SlideShare une entreprise Scribd logo
1  sur  5
HOT CYBER SECURITY TECHNOLOGIES
Ruchika Sachdeva, CISSP
Since over an year, with advent of pandemic, the plethora of enterprises has turned inside out .The
accelerateddigital business hasledtoexponentialincreaseincognitionof both the service providers as
well asthe User Community.Nevertheless , the Hacktivists (a combination of hacker and activist) have
found a persistent playground to play their part and constantly outsmart modern cyber security
technologies.AS per Cost Of Data Breach Report (CODB), there has been 10% Increase in average total
cost of a breach, 2020-2021 . Does that end the fight against Cyber Crime. Definitely ‘NO’. Security is a
journey,nota finishline.we have torespondbyreassessingoursecurity infrastructure and technology
thereby respondingappropriately. Cybersecurity expertsnowhaveto‘Movetheir Cheese’ and deal with
threats created by the Cloud, the Internet of Things, mobile/wireless and wearable technology.
As per Gartner,’ this year’s security and risk trends like Cybersecurity Mesh, Identity First highlight
ongoingstrategicshiftsinthe securityecosystemthataren’tyetwidelyrecognized, but are expected to
have broad industry impact and significant potential for disruption.’ The pandemic has pushed
organizationstoFully (ormostly) remote,withplanstoshiftemployees to remote permanently. Infact
$1.07m Cost difference has been reflected in CODB Report where remote work was a factor in causing
the breach. From a security perspective,thiswidenedAttackmatrix requires a total reboot of policies ,
tools and approved technologies to better mitigate the risks.
Before movingtowardsthe hotTechnologiesthatare tearingupthe securityecosystem, lets lookat the
top 10 vulnerabilities of 2021, as per OWASP leading Hackers wreak havoc on enterprises successful
attacks and data breaches .
 BrokenAccessControl
 CryptographicFailures
 Injection
 Insecure Design
 SecurityMisconfiguration
 VulnerableandOutdatedComponents
 IdentificationandAuthenticationFailures
 Software andData IntegrityFailures
 SecurityLoggingandMonitoringFailures
 ServerSide RequestForgery(SSRF)
As real-worldretrospectiveof the OWASP Top 10, organizations can now set a priority over which risks
to focuson and helpsthemunderstand, identify,mitigate, and fix vulnerabilities in their technology to
maintaina foundationalsecurityposture in this era of digital transformation. We will see how some of
the technologies discussed are mapped to the OWASP Top 10.
Hot Technologies:
Artificial Intelligence and Machine Learning
As in every other domain, AI has emerged as one of the top game changer for cybersecurity.AS
cybercrime isgrowingmanifold, (AI)ishelpingunder-resourcedsecurity operations analysts stay ahead
of threats. Many companies(especiallythose withsomethingtosell) use the termsartificial intelligence
(AI) andmachine learning(ML) interchangeably,asthoughtheyare synonymous. However, they aren’t.
Artificial intelligence is a broad field that includes ML. It gives machines the ability to do things that a
humancan do betteror allowsamachine to performtasks that we previously thought required human
intelligence. AnAIsystemstartswithnothingandprogressivelylearnsthe rules. It then creates its own
algorithms as it learns the rules and applies machine-learning techniques based on these rules.
Application:AIsystemsare beingtrainedtodetectmalware,runpatternrecognition, and detect even
the minutest behaviors of Malware or Ransomware attacks before it enters the system. A behavior-
basedIDS can be labeledanexpertsystemorapseudo-artificial intelligencesystembecause it can learn
and make assumptions about events by consuming billions of data artifacts. Access control on top of
OWASP, AI can prove to be blessing in the security ecosystem as it can be used as a proactive step
against intrusion at a security entrance like a swing door or turnstile and integrated into the access
control and video security systems to provide rich analytics and situational awareness.
Benefit: A significant benefit of AI and Machine Learning based devices for example in case of a
behavior-based IDS is that it can detect newer attacks that have no signatures and are not detectable
with the signature-based method. Finding threats becomes faster with AI that analyzes relationships
between threats like malicious files, suspicious IP addresses or insiders in seconds or minutes and
enablessecurityanalystmake critical decisions andremediate threats in substantially reduced in time.
User And Entity Behavior Analysis (UEBA)
UEBA is the concepts of analyzing the behavior of users, subjects, visitors, customers, and so forth for
some specific goal or purpose.. UEBA tools create user profiles (similar to a baseline for a network)
based on individual behavior .on endpoints and other devices, and then highlighting deviations from
that profile that may indicate a potential compromise.
Application: UEBA can be provide huge sense of relief as it strengthens the security by monitoring
users and other entities, detecting anomalies in behavior patterns that could be indicative of a
threat, somewhat similartothat occurredin June 21 withthe Professional networking giant LinkedIn
wherein a huge bundle of 700 million user records apparently scraped from via an API in June 2021,
impacting more than 90% of its user base.
Benefits:Some of the benefitsof UEBA includesEarlydetectionof InsiderThreats,detectionof breach
due to access to Protecteddatabyuserwhenhe or she doesnothave legitimate businessreasonto
access it,detectionof brute force attack of cloudbasedentitiesand helpsin prioritizingaccounts
generatingabnormal failedlogins. Lastbutnotthe leastUEBA can reduce false positivesthroughwhen
combinedwithmachine learning.
Blockchain
The Blockchain is,initssimplestdescription,adistributedandimmutable publicledger.This means that
it can store records in a way that distributes those records among many different systems located
around the world and do so in manner that prevents anyone from tampering with those records. The
Blockchain creates a data store that nobody can tamper with or destroy. Infact Organizations must
ponderuponBlockchainTechnologyespecially when Security Logging and Monitoring Failures (One of
OWASP Top 10) is their key vulnerability relevant to their environment.
Application: The first major application of the Blockchain is Cryptocurrency. The Blockchain was
originallyinventedas afoundational technologyforBitcoin,allowingthe trackingof Bitcoin transactions
without the use of a centralized authority. Although Cryptocurrency is the Blockchain application that
has receivedthe mostattention,there are manyotherusesfor a distributedimmutable ledger-so much
so that new applications of Blockchain technology seem to be appearing every day. For example,
property ownership records could benefit tremendously from a Blockchain application. This approach
would place those records in a transparent, public repository that is protected against intentional or
accidental damage. Blockchain technology might also be used to track supply chains, providing
consumerswithconfidence thattheirproduce came from reputable sources and allowing regulators to
easily track down the origin of recalled produce.
Benefits: The key reason behind Blockchain gaining much traction are the promising benefits that it
offersthat includes but are not limited to Better Transparency, Enhanced security, Reduced cost, True
traceability, Improvedspeedandefficiency. Blockchainisarevolutionarytechnologywithahuge impact
on everysectoroutthere namely Energy, Real Estate, Logistics, Healthcare, Finance, and Government.
There are alreadymany companies usingBlockchaintechnology actively after realizing the potential of
this tech. So organizations can make educated decisions whether to use Blockchain technology over
other traditional technologies.
Automating Incidence Response throughSOAR
Security orchestration, automation, and response (SOAR) refers to a group of technologies that allow
organizations to respond to some incidents automatically. It goes well beyond SIEM. Traditionally,
security administrators respond to each warning manually. This typically requires them to verify the
warningis valid and then respond. Many times, they perform the same rote actions that they’ve done
before.
Application:Some of the applications of SOAR includes automating response for DOS attack. Imagine
attackershave launcheda SYN floodattack on serversinascreenedsubnet(sometimes referred to as a
demilitarizedzone).Networktoolsdetectthe attackand raise alerts. they manually change the amount
of time a serverwill waitforanACKpacket.Afterthe attack has stopped,theymanuallychange the time
back to its original setting. SOAR allows security administrators to define these incidents and the
response,typicallyusingplaybooksandrunbooks.Withinthe contextof incidentresponse,aplaybookis
a document that defines actions, and the runbook implements those actions.
Benefits: The ultimate goal of SOAR is to bring efficiency to Security Operations Centre (SOC)
processes and improve incident response in the face of thousands of security alerts. Some of the
main benefits include Faster Response Time, Optimized Threat Intelligence, Optimized Threat
Intelligence, Streamlined Operations, Reduced Cyberattack impact, Lowered cost . A typical enterprise
is surely to experience significant savings by integrating a SOAR platform into its business model.
Zero Trust Architecture
Zero trustis a securityconceptwhere nothinginsidethe organizationis automaticallytrusted.There has
long been an assumption that everything on the inside is trusted and everything on the outside is
untrusted. This has led to a significant security focus on endpoint devices, the locations where users
interact with company resources. An endpoint device could be a user’s workstation, a tablet, a
smartphone, an Internet of Things (IoT) device, an industrial control system (ICS), an edge computing
sensor,orany public-facingserversinascreenedsubnetorextranet.Zerotrust isan alternate approach
to security where nothing is automatically trusted. Instead, each request for activity or access is
assumed to be from an unknown and untrusted location until otherwise verified.
Application: Zero trust is implemented using a wide range of security solutions, including internal
segmentationfirewalls (ISFWs), multifactor authentication (MFA) ,Single Sign On (SSO),RBAC coupled
withvirtual patching, identityandaccess management(IAM) (Identification and authentication failures
on OWASPtop10 list), Auditingandlogging(alsoonOWASP Top 10 list) and next-generation endpoint
security.
Benefits: Key benefits of Zero Trust Architecture include Reduced threat surface, Increased visibility
into all user activity Limit possibility for data exfiltration, Improved overall security posture both on-
premises and in the cloud. As per Cost Of Data Breach (CODB) report , 2021, a zero trust approach help
reduce the average cost of a data breach. A cost difference in breaches of $1.76m has been observed
where Zero Trust wasdeployedascomparedtono zerotrust. Zero trust can help prevent attacks based
on the OWASP top 10, as zero trust attackers will have no visibility into potential OWASP applicative
vulnerabilities.
Embedded Hardware Security
An emerging area of vulnerability is the code in device firmware that runs at startup to prepare the
operating system launch. Hackers are looking for ways to inject malware into this code beneath the
operating system, which by default never required security and integrity checks designed into its
sequence. As a result, the operating system will trust this code even when it contains a nefarious
malware payload. To mitigate this threat, a modern PC platform can integrate Hardware-Enhanced
Security that starts at the assembly line.
It isbasedon conceptof Privacy by Design (PbD).PbDisa guideline tointegrate privacyprotections into
productsduringthe earlydesignphase ratherthan attempting to tack it on at the end of development.
It iseffectivelythe same overall conceptas“securitybydesign”or“integratedsecurity,” where security
is to be an element of design and architecture of a product starting at initiation and being maintained
throughout the software development lifecycle (SDLC).
Application:EmbeddedsecurityICscanprovide aturnkeysecuritysolution,delivering capabilities and
featuressuchas layersof advancedphysical security,cryptographicalgorithms,secureboot,encryption,
secure keystorage,anddigital signature generation and verification. Infact Organizations must ponder
uponHardware Securityespeciallywhensensitive data disclosure is their key vulnerability relevant to
theirenvironment.CryptographicFailure being on top of OWASP, Embedded hardware Security seems
to be the need of the hour.
Benefits: Some of the benefits of embedded hardware security include root-of-trust, mutual
authentication, data confidentiality and integrity, secure boot, secure firmware update, and secure
communications. It addresses most vulnerabilities in the OWASP list (Cryptographic Failure, Data
Integrity ,Insecure Design to name a few) Vendors like Maxim, Intel features authentication IC that
provides a unique approach to mitigating key threats by providing a built-in key that uses the random
variationsinsemiconductordevice characteristicstoprovide aphysicallyunclonablefunction(PUF). The
PUF feature is used to create a unique secret key that remains constant over time and under different
operatingconditions,including operating voltage and temperature. The only way the PUF output (and
resulting key) changes is if someone attempts to probe low level chip operations. Designed to
revolutionize ‘authentication security’, these employ multiple levels and methods of authentication
working in tandem. Some business grade PC are providing AI based Hardware-Enhanced Endpoint
Security that make use of hardware telemetry to help detect stealthy attacks.
Conclusion
As per NIST 800-36, Guide to Selecting Information technology security controls, the specific blend of
securitycontrolsan organization employs is tied to the mission of the organization and the role of the
systemwithinthe organizationasitsupportsthatmission. Anyof the technologiesthatthe Organization
choses to adopt , it must ensure the following general considerations when selecting IT security
products:
 Organizational considerations shouldincludeidentifying the user community; the relationship
between the security product and organization’s mission; the sensitivity of the data; the
organization’ssecurity requirements, policies, and procedures; and operational issues such as
daily operation, maintenance, and training. ƒ
 Product considerations shouldinclude total life-cycle costs (including acquisition and support),
ease-of-use, scalability, and interoperability requirements; test requirements; known
vulnerabilities;implementationrequirementsforrelevant patches; requirements and methods
for reviewing product specifications against existing and planned organizational programs,
policies, procedures, and standards; security critical dependencies with other products; and
interactions with the existing infrastructure. ƒ
 Vendor considerations should include whether the selection of a particular product will limit
future securitychoices;vendorexperience with the product; and vendor history in responding
to security flaws in its products.

Contenu connexe

Tendances

CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04Kyle Lai
 
Should i study cyber security
Should i study cyber securityShould i study cyber security
Should i study cyber securityVishal Singh
 
Cyber Security India & Cyber Crime
Cyber Security India & Cyber CrimeCyber Security India & Cyber Crime
Cyber Security India & Cyber CrimeDeepak Kumar (D3)
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Radar Cyber Security
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defensefantaghost
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018joshquarrie
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...XEventsHospitality
 
Importance of cyber crime security
Importance of cyber crime security Importance of cyber crime security
Importance of cyber crime security Pavan Kuls
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Knowledge Group
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017R-Style Lab
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-managementMark Gibson
 
Ppt growing need of cyber security
Ppt  growing need of cyber securityPpt  growing need of cyber security
Ppt growing need of cyber securityyatendrakumar47
 
The Evolution of Cybercrime
The Evolution of CybercrimeThe Evolution of Cybercrime
The Evolution of CybercrimeStephen Cobb
 
A Look Into Cyber Security
A Look Into Cyber SecurityA Look Into Cyber Security
A Look Into Cyber SecurityGTreasury
 
Cybersecurity technology adoption survey
Cybersecurity technology adoption surveyCybersecurity technology adoption survey
Cybersecurity technology adoption surveyPaperjam_redaction
 
Cyber security
Cyber securityCyber security
Cyber securityPihu Goel
 

Tendances (20)

CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04
 
Should i study cyber security
Should i study cyber securityShould i study cyber security
Should i study cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security India & Cyber Crime
Cyber Security India & Cyber CrimeCyber Security India & Cyber Crime
Cyber Security India & Cyber Crime
 
Cyber security 22-07-29=013
Cyber security 22-07-29=013Cyber security 22-07-29=013
Cyber security 22-07-29=013
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defense
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 
Importance of cyber crime security
Importance of cyber crime security Importance of cyber crime security
Importance of cyber crime security
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-management
 
Ppt growing need of cyber security
Ppt  growing need of cyber securityPpt  growing need of cyber security
Ppt growing need of cyber security
 
The Evolution of Cybercrime
The Evolution of CybercrimeThe Evolution of Cybercrime
The Evolution of Cybercrime
 
A Look Into Cyber Security
A Look Into Cyber SecurityA Look Into Cyber Security
A Look Into Cyber Security
 
Cybersecurity technology adoption survey
Cybersecurity technology adoption surveyCybersecurity technology adoption survey
Cybersecurity technology adoption survey
 
Cyber security
Cyber securityCyber security
Cyber security
 

Similaire à Hot Cyber Security Technologies

AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0Happiest Minds Technologies
 
Latest Cybersecurity Trends
Latest Cybersecurity TrendsLatest Cybersecurity Trends
Latest Cybersecurity TrendsIRJET Journal
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber securitySandip Juthani
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020TestingXperts
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
MIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the CloudMIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the CloudKumar Goud
 
Banking and Modern Payments System Security Analysis
Banking and Modern Payments System Security AnalysisBanking and Modern Payments System Security Analysis
Banking and Modern Payments System Security AnalysisCSCJournals
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptxSeceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptxCompanySeceon
 
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptxSeceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptxCompanySeceon
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise21CT Inc.
 
Top 15 AI-enabled cybersecurity companies in 2022.pdf
Top 15 AI-enabled cybersecurity companies in 2022.pdfTop 15 AI-enabled cybersecurity companies in 2022.pdf
Top 15 AI-enabled cybersecurity companies in 2022.pdfSonaliG6
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsRedhuntLabs2
 
AbstractCloud computing technology has become the new fron.docx
AbstractCloud computing technology has become the new fron.docxAbstractCloud computing technology has become the new fron.docx
AbstractCloud computing technology has become the new fron.docxSALU18
 
Reinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of ThingsReinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of ThingsNirmal Misra
 
151022_oml_reinventing_cybersecurity_IoT_v1p
151022_oml_reinventing_cybersecurity_IoT_v1p151022_oml_reinventing_cybersecurity_IoT_v1p
151022_oml_reinventing_cybersecurity_IoT_v1pStéphane Roule
 
Intrusion Detection System using Data Mining
Intrusion Detection System using Data MiningIntrusion Detection System using Data Mining
Intrusion Detection System using Data MiningIRJET Journal
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
supply chain management.pptx
supply chain management.pptxsupply chain management.pptx
supply chain management.pptxMinnySkyy
 

Similaire à Hot Cyber Security Technologies (20)

AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
 
Latest Cybersecurity Trends
Latest Cybersecurity TrendsLatest Cybersecurity Trends
Latest Cybersecurity Trends
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber security
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
MIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the CloudMIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the Cloud
 
Banking and Modern Payments System Security Analysis
Banking and Modern Payments System Security AnalysisBanking and Modern Payments System Security Analysis
Banking and Modern Payments System Security Analysis
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptxSeceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
 
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptxSeceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
Seceon 2023 Cybersecurity Predictions by Seceon Thought Leadership - Seceon.pptx
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Top 15 AI-enabled cybersecurity companies in 2022.pdf
Top 15 AI-enabled cybersecurity companies in 2022.pdfTop 15 AI-enabled cybersecurity companies in 2022.pdf
Top 15 AI-enabled cybersecurity companies in 2022.pdf
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
AbstractCloud computing technology has become the new fron.docx
AbstractCloud computing technology has become the new fron.docxAbstractCloud computing technology has become the new fron.docx
AbstractCloud computing technology has become the new fron.docx
 
Reinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of ThingsReinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of Things
 
151022_oml_reinventing_cybersecurity_IoT_v1p
151022_oml_reinventing_cybersecurity_IoT_v1p151022_oml_reinventing_cybersecurity_IoT_v1p
151022_oml_reinventing_cybersecurity_IoT_v1p
 
Intrusion Detection System using Data Mining
Intrusion Detection System using Data MiningIntrusion Detection System using Data Mining
Intrusion Detection System using Data Mining
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
supply chain management.pptx
supply chain management.pptxsupply chain management.pptx
supply chain management.pptx
 

Dernier

How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Call Girls in Nagpur High Profile
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Sheetaleventcompany
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.soniya singh
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...aditipandeya
 

Dernier (20)

Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girls
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
 

Hot Cyber Security Technologies

  • 1. HOT CYBER SECURITY TECHNOLOGIES Ruchika Sachdeva, CISSP Since over an year, with advent of pandemic, the plethora of enterprises has turned inside out .The accelerateddigital business hasledtoexponentialincreaseincognitionof both the service providers as well asthe User Community.Nevertheless , the Hacktivists (a combination of hacker and activist) have found a persistent playground to play their part and constantly outsmart modern cyber security technologies.AS per Cost Of Data Breach Report (CODB), there has been 10% Increase in average total cost of a breach, 2020-2021 . Does that end the fight against Cyber Crime. Definitely ‘NO’. Security is a journey,nota finishline.we have torespondbyreassessingoursecurity infrastructure and technology thereby respondingappropriately. Cybersecurity expertsnowhaveto‘Movetheir Cheese’ and deal with threats created by the Cloud, the Internet of Things, mobile/wireless and wearable technology. As per Gartner,’ this year’s security and risk trends like Cybersecurity Mesh, Identity First highlight ongoingstrategicshiftsinthe securityecosystemthataren’tyetwidelyrecognized, but are expected to have broad industry impact and significant potential for disruption.’ The pandemic has pushed organizationstoFully (ormostly) remote,withplanstoshiftemployees to remote permanently. Infact $1.07m Cost difference has been reflected in CODB Report where remote work was a factor in causing the breach. From a security perspective,thiswidenedAttackmatrix requires a total reboot of policies , tools and approved technologies to better mitigate the risks. Before movingtowardsthe hotTechnologiesthatare tearingupthe securityecosystem, lets lookat the top 10 vulnerabilities of 2021, as per OWASP leading Hackers wreak havoc on enterprises successful attacks and data breaches .  BrokenAccessControl  CryptographicFailures  Injection  Insecure Design  SecurityMisconfiguration  VulnerableandOutdatedComponents  IdentificationandAuthenticationFailures  Software andData IntegrityFailures  SecurityLoggingandMonitoringFailures  ServerSide RequestForgery(SSRF) As real-worldretrospectiveof the OWASP Top 10, organizations can now set a priority over which risks to focuson and helpsthemunderstand, identify,mitigate, and fix vulnerabilities in their technology to maintaina foundationalsecurityposture in this era of digital transformation. We will see how some of the technologies discussed are mapped to the OWASP Top 10.
  • 2. Hot Technologies: Artificial Intelligence and Machine Learning As in every other domain, AI has emerged as one of the top game changer for cybersecurity.AS cybercrime isgrowingmanifold, (AI)ishelpingunder-resourcedsecurity operations analysts stay ahead of threats. Many companies(especiallythose withsomethingtosell) use the termsartificial intelligence (AI) andmachine learning(ML) interchangeably,asthoughtheyare synonymous. However, they aren’t. Artificial intelligence is a broad field that includes ML. It gives machines the ability to do things that a humancan do betteror allowsamachine to performtasks that we previously thought required human intelligence. AnAIsystemstartswithnothingandprogressivelylearnsthe rules. It then creates its own algorithms as it learns the rules and applies machine-learning techniques based on these rules. Application:AIsystemsare beingtrainedtodetectmalware,runpatternrecognition, and detect even the minutest behaviors of Malware or Ransomware attacks before it enters the system. A behavior- basedIDS can be labeledanexpertsystemorapseudo-artificial intelligencesystembecause it can learn and make assumptions about events by consuming billions of data artifacts. Access control on top of OWASP, AI can prove to be blessing in the security ecosystem as it can be used as a proactive step against intrusion at a security entrance like a swing door or turnstile and integrated into the access control and video security systems to provide rich analytics and situational awareness. Benefit: A significant benefit of AI and Machine Learning based devices for example in case of a behavior-based IDS is that it can detect newer attacks that have no signatures and are not detectable with the signature-based method. Finding threats becomes faster with AI that analyzes relationships between threats like malicious files, suspicious IP addresses or insiders in seconds or minutes and enablessecurityanalystmake critical decisions andremediate threats in substantially reduced in time. User And Entity Behavior Analysis (UEBA) UEBA is the concepts of analyzing the behavior of users, subjects, visitors, customers, and so forth for some specific goal or purpose.. UEBA tools create user profiles (similar to a baseline for a network) based on individual behavior .on endpoints and other devices, and then highlighting deviations from that profile that may indicate a potential compromise. Application: UEBA can be provide huge sense of relief as it strengthens the security by monitoring users and other entities, detecting anomalies in behavior patterns that could be indicative of a threat, somewhat similartothat occurredin June 21 withthe Professional networking giant LinkedIn wherein a huge bundle of 700 million user records apparently scraped from via an API in June 2021, impacting more than 90% of its user base. Benefits:Some of the benefitsof UEBA includesEarlydetectionof InsiderThreats,detectionof breach due to access to Protecteddatabyuserwhenhe or she doesnothave legitimate businessreasonto access it,detectionof brute force attack of cloudbasedentitiesand helpsin prioritizingaccounts
  • 3. generatingabnormal failedlogins. Lastbutnotthe leastUEBA can reduce false positivesthroughwhen combinedwithmachine learning. Blockchain The Blockchain is,initssimplestdescription,adistributedandimmutable publicledger.This means that it can store records in a way that distributes those records among many different systems located around the world and do so in manner that prevents anyone from tampering with those records. The Blockchain creates a data store that nobody can tamper with or destroy. Infact Organizations must ponderuponBlockchainTechnologyespecially when Security Logging and Monitoring Failures (One of OWASP Top 10) is their key vulnerability relevant to their environment. Application: The first major application of the Blockchain is Cryptocurrency. The Blockchain was originallyinventedas afoundational technologyforBitcoin,allowingthe trackingof Bitcoin transactions without the use of a centralized authority. Although Cryptocurrency is the Blockchain application that has receivedthe mostattention,there are manyotherusesfor a distributedimmutable ledger-so much so that new applications of Blockchain technology seem to be appearing every day. For example, property ownership records could benefit tremendously from a Blockchain application. This approach would place those records in a transparent, public repository that is protected against intentional or accidental damage. Blockchain technology might also be used to track supply chains, providing consumerswithconfidence thattheirproduce came from reputable sources and allowing regulators to easily track down the origin of recalled produce. Benefits: The key reason behind Blockchain gaining much traction are the promising benefits that it offersthat includes but are not limited to Better Transparency, Enhanced security, Reduced cost, True traceability, Improvedspeedandefficiency. Blockchainisarevolutionarytechnologywithahuge impact on everysectoroutthere namely Energy, Real Estate, Logistics, Healthcare, Finance, and Government. There are alreadymany companies usingBlockchaintechnology actively after realizing the potential of this tech. So organizations can make educated decisions whether to use Blockchain technology over other traditional technologies. Automating Incidence Response throughSOAR Security orchestration, automation, and response (SOAR) refers to a group of technologies that allow organizations to respond to some incidents automatically. It goes well beyond SIEM. Traditionally, security administrators respond to each warning manually. This typically requires them to verify the warningis valid and then respond. Many times, they perform the same rote actions that they’ve done before. Application:Some of the applications of SOAR includes automating response for DOS attack. Imagine attackershave launcheda SYN floodattack on serversinascreenedsubnet(sometimes referred to as a demilitarizedzone).Networktoolsdetectthe attackand raise alerts. they manually change the amount of time a serverwill waitforanACKpacket.Afterthe attack has stopped,theymanuallychange the time back to its original setting. SOAR allows security administrators to define these incidents and the
  • 4. response,typicallyusingplaybooksandrunbooks.Withinthe contextof incidentresponse,aplaybookis a document that defines actions, and the runbook implements those actions. Benefits: The ultimate goal of SOAR is to bring efficiency to Security Operations Centre (SOC) processes and improve incident response in the face of thousands of security alerts. Some of the main benefits include Faster Response Time, Optimized Threat Intelligence, Optimized Threat Intelligence, Streamlined Operations, Reduced Cyberattack impact, Lowered cost . A typical enterprise is surely to experience significant savings by integrating a SOAR platform into its business model. Zero Trust Architecture Zero trustis a securityconceptwhere nothinginsidethe organizationis automaticallytrusted.There has long been an assumption that everything on the inside is trusted and everything on the outside is untrusted. This has led to a significant security focus on endpoint devices, the locations where users interact with company resources. An endpoint device could be a user’s workstation, a tablet, a smartphone, an Internet of Things (IoT) device, an industrial control system (ICS), an edge computing sensor,orany public-facingserversinascreenedsubnetorextranet.Zerotrust isan alternate approach to security where nothing is automatically trusted. Instead, each request for activity or access is assumed to be from an unknown and untrusted location until otherwise verified. Application: Zero trust is implemented using a wide range of security solutions, including internal segmentationfirewalls (ISFWs), multifactor authentication (MFA) ,Single Sign On (SSO),RBAC coupled withvirtual patching, identityandaccess management(IAM) (Identification and authentication failures on OWASPtop10 list), Auditingandlogging(alsoonOWASP Top 10 list) and next-generation endpoint security. Benefits: Key benefits of Zero Trust Architecture include Reduced threat surface, Increased visibility into all user activity Limit possibility for data exfiltration, Improved overall security posture both on- premises and in the cloud. As per Cost Of Data Breach (CODB) report , 2021, a zero trust approach help reduce the average cost of a data breach. A cost difference in breaches of $1.76m has been observed where Zero Trust wasdeployedascomparedtono zerotrust. Zero trust can help prevent attacks based on the OWASP top 10, as zero trust attackers will have no visibility into potential OWASP applicative vulnerabilities. Embedded Hardware Security An emerging area of vulnerability is the code in device firmware that runs at startup to prepare the operating system launch. Hackers are looking for ways to inject malware into this code beneath the operating system, which by default never required security and integrity checks designed into its sequence. As a result, the operating system will trust this code even when it contains a nefarious malware payload. To mitigate this threat, a modern PC platform can integrate Hardware-Enhanced Security that starts at the assembly line. It isbasedon conceptof Privacy by Design (PbD).PbDisa guideline tointegrate privacyprotections into productsduringthe earlydesignphase ratherthan attempting to tack it on at the end of development.
  • 5. It iseffectivelythe same overall conceptas“securitybydesign”or“integratedsecurity,” where security is to be an element of design and architecture of a product starting at initiation and being maintained throughout the software development lifecycle (SDLC). Application:EmbeddedsecurityICscanprovide aturnkeysecuritysolution,delivering capabilities and featuressuchas layersof advancedphysical security,cryptographicalgorithms,secureboot,encryption, secure keystorage,anddigital signature generation and verification. Infact Organizations must ponder uponHardware Securityespeciallywhensensitive data disclosure is their key vulnerability relevant to theirenvironment.CryptographicFailure being on top of OWASP, Embedded hardware Security seems to be the need of the hour. Benefits: Some of the benefits of embedded hardware security include root-of-trust, mutual authentication, data confidentiality and integrity, secure boot, secure firmware update, and secure communications. It addresses most vulnerabilities in the OWASP list (Cryptographic Failure, Data Integrity ,Insecure Design to name a few) Vendors like Maxim, Intel features authentication IC that provides a unique approach to mitigating key threats by providing a built-in key that uses the random variationsinsemiconductordevice characteristicstoprovide aphysicallyunclonablefunction(PUF). The PUF feature is used to create a unique secret key that remains constant over time and under different operatingconditions,including operating voltage and temperature. The only way the PUF output (and resulting key) changes is if someone attempts to probe low level chip operations. Designed to revolutionize ‘authentication security’, these employ multiple levels and methods of authentication working in tandem. Some business grade PC are providing AI based Hardware-Enhanced Endpoint Security that make use of hardware telemetry to help detect stealthy attacks. Conclusion As per NIST 800-36, Guide to Selecting Information technology security controls, the specific blend of securitycontrolsan organization employs is tied to the mission of the organization and the role of the systemwithinthe organizationasitsupportsthatmission. Anyof the technologiesthatthe Organization choses to adopt , it must ensure the following general considerations when selecting IT security products:  Organizational considerations shouldincludeidentifying the user community; the relationship between the security product and organization’s mission; the sensitivity of the data; the organization’ssecurity requirements, policies, and procedures; and operational issues such as daily operation, maintenance, and training. ƒ  Product considerations shouldinclude total life-cycle costs (including acquisition and support), ease-of-use, scalability, and interoperability requirements; test requirements; known vulnerabilities;implementationrequirementsforrelevant patches; requirements and methods for reviewing product specifications against existing and planned organizational programs, policies, procedures, and standards; security critical dependencies with other products; and interactions with the existing infrastructure. ƒ  Vendor considerations should include whether the selection of a particular product will limit future securitychoices;vendorexperience with the product; and vendor history in responding to security flaws in its products.