SlideShare une entreprise Scribd logo
1  sur  29
This Is Next-Gen IT Security
Mark Loman
Director of Engineering Next-Gen Technologies
Melissa Virus
1999
$1.2B
Love Letter
Worm
$15B
1998
$2.3B
2007
$800M
2014
Locky
Ransomware
$1.1B
2016
FinFischer
Spyware
2003
$780M
Exploit as a
Service
$500M
2015
Traditional Malware Advanced Threats
The Evolution of Threats
From Malware to Exploits
Traditional Malware Advanced Threats
The Evolution of Security
From Anti-Malware to Anti-Exploit
Exposure
Prevention
URL Blocking
Web/App/Dev Ctrl
Download Rep
Pre-Exec
Analytics
Generic Matching
Heuristics
Core Rules
File
Scanning
Known Malware
Malware Bits
Run-Time
Behavior Analytics
Runtime Behavior
Exploit
Detection
Technique
Identification
Threat Landscape 2016
THIRD PARTY
Malvertising Threat Chain
AD NETWORK
RTB
No Site Is Immune
Exploits As a Service
Initial Request
Victims
Exploit Kit Customers Redirection
Malicious
Payloads
Stats
Landing Page
Tor
Exploit Kit Admin
Exploits
Payloads
Get Current Domain
Get Stats
Update payloads
Management Panel Malware Distribution
Servers
Gateway Servers
Ransomware
Ransomware Evolves
Known to Unknown
75% of malware inside an organization is unique to
that organization
Evolutionary Threat Trends
Large to Small Business
70% of all organizations reported a compromise in
the last 12 months.
Simple to Industrialized
As Malware-as-a-Service platforms evolve, payloads
are being monetized on the Dark Web with the same
market pressures we see govern any industry
Volume to Targeted
Exploit kits cause over 90% of all data breaches
Malware to Hacking
63% of data breaches involve stolen credentials
Everyone to Weakest
Average time to fix vulnerabilities is 193 days
Threats Targets
(Source: Sophos Labs)
(Source: NSS Labs)
(Source: WhiteHat Security)(Source: Verizon DBIR)
(Source: Sophos Labs)
(Source: FBI / InfoSec London)
Anatomy of an Advanced Attack
Introducing
Introducing Sophos Intercept X
ADVANCED
MALWARE
ZERO DAY
EXPLOITS
LIMITED
VISIBILITY
Anti-Exploit
Prevent Exploit Techniques
• Signatureless Exploit Prevention
• Protects Patient-Zero / Zero-Day
• Blocks Memory-Resident Attacks
• Tiny Footprint & Low False Positives
No User/Performance Impact
No File Scanning
No Signatures
Automated Incident Response
• IT Friendly Incident Response
• Process Threat Chain Visualization
• Prescriptive Remediation Guidance
• Advanced Malware Clean
Root-Cause Analysis
Faster Incident Response
Root-Cause Visualization
Forensic Strength Clean
Detect Next-Gen Threats
• Stops Malicious Encryption
• Behavior Based Conviction
• Automatically Reverts Affected Files
• Identifies source of Attack
Anti-Ransomware
Prevent Ransomware Attacks
Roll-Back Changes
Attack Chain Analysis
Intercepting Exploits
Vulnerabilities vs Exploits vs Exploit Techniques
time
totalcount
vulnerabilities
public exploits
exploit
techniques
Prior knowledge of public attacks
(signatures / behaviors)
Patching
1,000s/yr
100s/yr
10s
Intercepting Exploits
Vulnerabilities vs Exploits vs Exploit Techniques
time
totalcount
vulnerabilities
public exploits
exploit
techniques
Prior knowledge of public attacks
(signatures / behaviors)
Patching
1,000s/yr
100s/yr
10s
100,000,000+
new malware each year
Heap Spray
Use after
Free
Stack Pivot ROP
Call OS
function
Ransomware
activity
PREPARATION TRIGGERING GAIN CONTROL CIRCUMVENT
(DEP)
POST
Exploit Techniques
Antivirus
Sophos Intercept X
• Most exploit-based attacks consist of 2 or more exploit techniques
• Exploit techniques do not change and are mandatory to exploit existing and future
software vulnerabilities
Intercepting Exploits
Blocking Exploit Techniques vs Antivirus
Example Code Execution Flow
time
01101101 01110010 00101110 00100000 01110010 01101111 01100010 01101111 01110100
00100000 01110111 01100001 01110011 00100000 01101000 01100101 01110010 01100101
System DLL
User Space
Kernel
Processor
System callAPI call
01101101 01110010 00101110 00100000 01110010 01101111 01100010 01101111 01110100
00100000 01110111 01100001 01110011 00100000 01101000 01100101 01110010 01100101
time
User Space
System DLL
Kernel
Processor
Check File on Disk (signature check) when Process is created
No attention to machine code that called CreateProcess
System call (e.g. CreateProcess)API call
On Execute File Scanning
Antivirus
01101101 01110010 00101110 00100000 01110010 01101111 01100010 01101111 01110100
00100000 01110111 01100001 01110011 00100000 01101000 01100101 01110010 01100101
timeDuring ROP attacks, stack contains no reliable data
Attacker has control over steps (stack), can manipulate defender
System DLL
User Space
Kernel
Processor
System callAPI call (VirtualProtect)
Stack-based ROP Mitigations
Microsoft EMET
01101101 01110010 00101110 00100000 01110010 01101111 01100010 01101111 01110100
00100000 01110111 01100001 01110011 00100000 01101000 01100101 01110010 01100101
System DLL
User Space
Kernel
Processor
VirtualProtect
timeSoftware Stack and Hardware-traced Branch Analysis (manipulation resistant)
Leverages and repurposes a previously unused feature in mainstream Intel® processors
CreateProcess
Branch-based ROP Mitigations (Hardware Assisted)
Sophos Intercept X
Intercepting Exploit Techniques (Overview)
Stack Pivot
Stops abuse of the stack pointer
Stack Exec
Stops attacker’ code on the stack
Stack-based ROP Mitigations
Stops standard Return-Oriented Programming attacks
Branch-based ROP Mitigations (Hardware Assisted)
Stops advanced Return-Oriented Programming attacks
Import Address Table Filtering (IAF) (Hardware Assisted)
Stops attackers that lookup API addresses in the IAT
SEHOP
Protects against overwriting of the structured exception handler
Load Library
Prevents loading of libraries from UNC paths
Reflective DLL Injection
Prevents loading of a library from memory into a host process
Shellcode
Stops code execution in the presence of exploit shellcode
VBScript God Mode
Prevents abuse of VBScript in IE to execute malicious code
WoW64
Stops attacks that address 64-bit function from WoW64 (32-bit) process
Syscall
Stops attackers that attempt to bypass security hooks
Enforce Data Execution Prevention (DEP)
Prevents abuse of buffer overflows
Mandatory Address Space Layout Randomization (ASLR)
Prevents predictable code locations
Bottom Up ASLR
Improved code location randomization
Null Page (Null Dereference Protection)
Stops exploits that jump via page 0
Heap Spray Allocation
Pre-allocated common memory areas to block example attacks
Dynamic Heap Spray
Stops attacks that spray suspicious sequences on the heap
VTable Hijacking
Helps to stop attacks that exploit virtual tables in Adobe Flash Player
Hollow Process
Stops attacks that use legitimate processes to hide hostile code
DLL Hijacking
Gives priority to system libraries for downloaded applications
Application Lockdown
Stops logic-flaw attacks that bypass mitigations
Java Lockdown
Prevents attacks that abuse Java to launch Windows executables
AppLocker Bypass
Prevents regsvr32 from running remote scripts and code
Intercepting Ransomware
Monitor File Access
• If suspicious file
changes are detected,
file copies are created
Attack Detected
• Malicious process is
stopped and we
investigate the process
history
Rollback Initiated
• Original files restored
• Malicious files removed
Forensic Visibility
• User message
• Admin alert
• Root cause analysis
details available
Root Cause Analytics
Understanding the Who, What, When, Where, Why and How
23
Sophos Clean
Malware Removal. Vulnerability Assessment.
Works with existing AV
• Signatureless, on-demand scanner
• Does not need to be installed
• Shows what the others missed
• 30-Day Free License
Removes Threats
• Deep System Inspection
• Removes Malware Remnants
• Full Quarantine / Removal
• Effective Breach Remediation
On-Demand Assessment
• Identifies Risky Files / Processes
• Constantly Refreshed Database
• Provides Additional Confidence
• Command-Line Capable
Cloud Intelligence
Analytics | Analyze data across all of Sophos’ products to create simple, actionable insights and automatic resolutions
Sophos Labs | 24x7x365, multi-continent operation |
URL Database | Malware Identities | File Look-up | Genotypes | Reputation | Behavioural Rules | APT Rules
Apps | Anti-Spam | Data Control | SophosID | Patches | Vulnerabilities | Sandboxing | API Everywhere
UTM/Next-Gen Firewall
Admin Self Service Partner| Manage All Sophos Products | User Customizable Alerts | Management of Customer Installations
Wireless
Email
Web
Synchronized Encryption
Endpoint/Next-Gen Endpoint
Mobile
Server
Encryption
Sophos Central
In Cloud On Prem
Synchronized
Encryption
Synchronized Encryption: A New Paradigm in Data Protection
User Integrity App Integrity System Integrity
Encrypt Everything, Everywhere, Automatically
Synchronized with Endpoint Protection
“By 2019, 25% of security
spend will be driven by EU
data protection regulation
and privacy concerns.”
- IDC
Intercepting Threats with
Synchronized Security
Demo
Synchronized Security
Sophos Central
Cloud Intelligence
Sophos Labs
Analytics | Analyze data across all of Sophos’ products to create simple, actionable insights and automatic resolutions
| 24x7x365, multi-continent operation |
URL Database | Malware Identities | File Look-up | Genotypes | Reputation | Behavioural Rules | APT Rules
Apps | Anti-Spam | Data Control | SophosID | Patches | Vulnerabilities | Sandboxing | API Everywhere
Admin Self Service Partner| Manage All Sophos Products | User Customizable Alerts | Management of Customer Installations
Endpoint/Next-Gen Endpoint
Mobile
Server
Encryption
UTM/Next-Gen Firewall
Wireless
Email
Web
In Cloud On Prem
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)

Contenu connexe

Tendances

What's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized SecurityWhat's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized SecuritySophos Benelux
 
Sophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of SophosSophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of SophosSophos Benelux
 
Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014Sophos Benelux
 
Sophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out forSophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out forSophos Benelux
 
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?Sophos Benelux
 
UTM - The Complete Security Box
UTM - The Complete Security BoxUTM - The Complete Security Box
UTM - The Complete Security BoxSophos
 
SonicWALL Advanced Features
SonicWALL Advanced FeaturesSonicWALL Advanced Features
SonicWALL Advanced FeaturesDavid Perkins
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report PresentationSophos
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomwareSophos Benelux
 
Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the UnionDavid Perkins
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionDavid Perkins
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorDavid Perkins
 
4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint SettingsSophos
 

Tendances (20)

What's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized SecurityWhat's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized Security
 
Sophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of SophosSophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of Sophos
 
Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014
 
Sophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out forSophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out for
 
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
 
UTM - The Complete Security Box
UTM - The Complete Security BoxUTM - The Complete Security Box
UTM - The Complete Security Box
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
 
SonicWALL Advanced Features
SonicWALL Advanced FeaturesSonicWALL Advanced Features
SonicWALL Advanced Features
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report Presentation
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the Union
 
FireEye Engineering
FireEye Engineering FireEye Engineering
FireEye Engineering
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and Prevention
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 
FireEye
FireEyeFireEye
FireEye
 
4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings
 
Sandbox
SandboxSandbox
Sandbox
 
XG Firewall
XG FirewallXG Firewall
XG Firewall
 

En vedette

shah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copyshah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copyMeet Shah
 
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionPreparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionSophos
 
Sophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Benelux
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser ProtectionSophos
 
Breaking Bad Equilibruim - John Willis
Breaking Bad Equilibruim - John WillisBreaking Bad Equilibruim - John Willis
Breaking Bad Equilibruim - John WillisSeniorStoryteller
 
Scaling applications with RabbitMQ at SunshinePHP
Scaling applications with RabbitMQ   at SunshinePHPScaling applications with RabbitMQ   at SunshinePHP
Scaling applications with RabbitMQ at SunshinePHPAlvaro Videla
 
What We Learned from Four Years of Sciencing the Crap Out of DevOps - Nicole ...
What We Learned from Four Years of Sciencing the Crap Out of DevOps - Nicole ...What We Learned from Four Years of Sciencing the Crap Out of DevOps - Nicole ...
What We Learned from Four Years of Sciencing the Crap Out of DevOps - Nicole ...SeniorStoryteller
 
Exploiting Memory Overflows
Exploiting Memory OverflowsExploiting Memory Overflows
Exploiting Memory OverflowsAnkur Tyagi
 
Evaluation of Web Application Vulnerability Scanners
Evaluation of  Web Application Vulnerability ScannersEvaluation of  Web Application Vulnerability Scanners
Evaluation of Web Application Vulnerability Scannersyuliana_mar
 
E-Commerce Security - Application attacks - Server Attacks
E-Commerce Security - Application attacks - Server AttacksE-Commerce Security - Application attacks - Server Attacks
E-Commerce Security - Application attacks - Server Attacksphanleson
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threatsZscaler
 
Cyberoam Unified Threat Management
Cyberoam Unified Threat ManagementCyberoam Unified Threat Management
Cyberoam Unified Threat ManagementVCW Security Ltd
 

En vedette (16)

Sophos Cloud advanced
Sophos Cloud advancedSophos Cloud advanced
Sophos Cloud advanced
 
shah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copyshah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copy
 
Manual Sophos
Manual SophosManual Sophos
Manual Sophos
 
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionPreparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless Protection
 
Sophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypes
 
Sophos End User Protection
Sophos End User ProtectionSophos End User Protection
Sophos End User Protection
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser Protection
 
Breaking Bad Equilibruim - John Willis
Breaking Bad Equilibruim - John WillisBreaking Bad Equilibruim - John Willis
Breaking Bad Equilibruim - John Willis
 
Scaling applications with RabbitMQ at SunshinePHP
Scaling applications with RabbitMQ   at SunshinePHPScaling applications with RabbitMQ   at SunshinePHP
Scaling applications with RabbitMQ at SunshinePHP
 
What We Learned from Four Years of Sciencing the Crap Out of DevOps - Nicole ...
What We Learned from Four Years of Sciencing the Crap Out of DevOps - Nicole ...What We Learned from Four Years of Sciencing the Crap Out of DevOps - Nicole ...
What We Learned from Four Years of Sciencing the Crap Out of DevOps - Nicole ...
 
Exploiting Memory Overflows
Exploiting Memory OverflowsExploiting Memory Overflows
Exploiting Memory Overflows
 
Evaluation of Web Application Vulnerability Scanners
Evaluation of  Web Application Vulnerability ScannersEvaluation of  Web Application Vulnerability Scanners
Evaluation of Web Application Vulnerability Scanners
 
Sophos 2010
Sophos 2010 Sophos 2010
Sophos 2010
 
E-Commerce Security - Application attacks - Server Attacks
E-Commerce Security - Application attacks - Server AttacksE-Commerce Security - Application attacks - Server Attacks
E-Commerce Security - Application attacks - Server Attacks
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
Cyberoam Unified Threat Management
Cyberoam Unified Threat ManagementCyberoam Unified Threat Management
Cyberoam Unified Threat Management
 

Similaire à Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)

Raging Ransomware Roadshow May
Raging Ransomware Roadshow MayRaging Ransomware Roadshow May
Raging Ransomware Roadshow MaySophos Benelux
 
OSB120 Beat Ransomware
OSB120 Beat RansomwareOSB120 Beat Ransomware
OSB120 Beat RansomwareIvanti
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Bescherm jezelf tegen ransomware
Bescherm jezelf tegen ransomwareBescherm jezelf tegen ransomware
Bescherm jezelf tegen ransomwareSophos Benelux
 
Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...
Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...
Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...EndgameInc
 
Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017Netpluz Asia Pte Ltd
 
Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Osama Salah
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022lior mazor
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the CloudAlert Logic
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyBlack Duck by Synopsys
 
Ceh certified ethical hacker
Ceh   certified ethical hackerCeh   certified ethical hacker
Ceh certified ethical hackerbestip
 
MIT-6-determina-vps.ppt
MIT-6-determina-vps.pptMIT-6-determina-vps.ppt
MIT-6-determina-vps.pptwebhostingguy
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityLumension
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshortVincent Ohprecio
 
Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown AlienVault
 
What's new in​ CEHv11?
What's new in​  CEHv11?What's new in​  CEHv11?
What's new in​ CEHv11?EC-Council
 

Similaire à Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X) (20)

Raging Ransomware Roadshow May
Raging Ransomware Roadshow MayRaging Ransomware Roadshow May
Raging Ransomware Roadshow May
 
OSB120 Beat Ransomware
OSB120 Beat RansomwareOSB120 Beat Ransomware
OSB120 Beat Ransomware
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Bescherm jezelf tegen ransomware
Bescherm jezelf tegen ransomwareBescherm jezelf tegen ransomware
Bescherm jezelf tegen ransomware
 
Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...
Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...
Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...
 
Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017
 
Novinky F5
Novinky F5Novinky F5
Novinky F5
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
 
Ceh certified ethical hacker
Ceh   certified ethical hackerCeh   certified ethical hacker
Ceh certified ethical hacker
 
MIT-6-determina-vps.ppt
MIT-6-determina-vps.pptMIT-6-determina-vps.ppt
MIT-6-determina-vps.ppt
 
Modern Malware and Threats
Modern Malware and ThreatsModern Malware and Threats
Modern Malware and Threats
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshort
 
Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown
 
What's new in​ CEHv11?
What's new in​  CEHv11?What's new in​  CEHv11?
What's new in​ CEHv11?
 

Plus de Sophos Benelux

Sophos introduces the Threat Landscape
Sophos introduces the Threat LandscapeSophos introduces the Threat Landscape
Sophos introduces the Threat LandscapeSophos Benelux
 
IT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsIT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsSophos Benelux
 
SDN - a new security paradigm?
SDN - a new security paradigm?SDN - a new security paradigm?
SDN - a new security paradigm?Sophos Benelux
 
Balabit - Shell Control Box
Balabit - Shell Control BoxBalabit - Shell Control Box
Balabit - Shell Control BoxSophos Benelux
 
The EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationThe EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationSophos Benelux
 
Prevent million dollar fines - preparing for the EU General Data Regulation
Prevent million dollar fines - preparing for the EU General Data RegulationPrevent million dollar fines - preparing for the EU General Data Regulation
Prevent million dollar fines - preparing for the EU General Data RegulationSophos Benelux
 
Case Study Diagnostiek voor U
Case Study Diagnostiek voor UCase Study Diagnostiek voor U
Case Study Diagnostiek voor USophos Benelux
 
Introduction Sophos Day Netherlands
Introduction Sophos Day NetherlandsIntroduction Sophos Day Netherlands
Introduction Sophos Day NetherlandsSophos Benelux
 
The EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to knowThe EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to knowSophos Benelux
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Sophos Benelux
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Sophos Benelux
 

Plus de Sophos Benelux (12)

Sophos introduces the Threat Landscape
Sophos introduces the Threat LandscapeSophos introduces the Threat Landscape
Sophos introduces the Threat Landscape
 
IT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsIT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trends
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
SDN - a new security paradigm?
SDN - a new security paradigm?SDN - a new security paradigm?
SDN - a new security paradigm?
 
Balabit - Shell Control Box
Balabit - Shell Control BoxBalabit - Shell Control Box
Balabit - Shell Control Box
 
The EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationThe EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organization
 
Prevent million dollar fines - preparing for the EU General Data Regulation
Prevent million dollar fines - preparing for the EU General Data RegulationPrevent million dollar fines - preparing for the EU General Data Regulation
Prevent million dollar fines - preparing for the EU General Data Regulation
 
Case Study Diagnostiek voor U
Case Study Diagnostiek voor UCase Study Diagnostiek voor U
Case Study Diagnostiek voor U
 
Introduction Sophos Day Netherlands
Introduction Sophos Day NetherlandsIntroduction Sophos Day Netherlands
Introduction Sophos Day Netherlands
 
The EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to knowThe EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to know
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
 

Dernier

Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...anjaliyadav012327
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxShobhayan Kirtania
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 

Dernier (20)

Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptx
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 

Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)

  • 1. This Is Next-Gen IT Security Mark Loman Director of Engineering Next-Gen Technologies
  • 2. Melissa Virus 1999 $1.2B Love Letter Worm $15B 1998 $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 Traditional Malware Advanced Threats The Evolution of Threats From Malware to Exploits
  • 3. Traditional Malware Advanced Threats The Evolution of Security From Anti-Malware to Anti-Exploit Exposure Prevention URL Blocking Web/App/Dev Ctrl Download Rep Pre-Exec Analytics Generic Matching Heuristics Core Rules File Scanning Known Malware Malware Bits Run-Time Behavior Analytics Runtime Behavior Exploit Detection Technique Identification
  • 5. THIRD PARTY Malvertising Threat Chain AD NETWORK RTB
  • 6. No Site Is Immune
  • 7. Exploits As a Service Initial Request Victims Exploit Kit Customers Redirection Malicious Payloads Stats Landing Page Tor Exploit Kit Admin Exploits Payloads Get Current Domain Get Stats Update payloads Management Panel Malware Distribution Servers Gateway Servers
  • 10. Known to Unknown 75% of malware inside an organization is unique to that organization Evolutionary Threat Trends Large to Small Business 70% of all organizations reported a compromise in the last 12 months. Simple to Industrialized As Malware-as-a-Service platforms evolve, payloads are being monetized on the Dark Web with the same market pressures we see govern any industry Volume to Targeted Exploit kits cause over 90% of all data breaches Malware to Hacking 63% of data breaches involve stolen credentials Everyone to Weakest Average time to fix vulnerabilities is 193 days Threats Targets (Source: Sophos Labs) (Source: NSS Labs) (Source: WhiteHat Security)(Source: Verizon DBIR) (Source: Sophos Labs) (Source: FBI / InfoSec London)
  • 11. Anatomy of an Advanced Attack
  • 13. Introducing Sophos Intercept X ADVANCED MALWARE ZERO DAY EXPLOITS LIMITED VISIBILITY Anti-Exploit Prevent Exploit Techniques • Signatureless Exploit Prevention • Protects Patient-Zero / Zero-Day • Blocks Memory-Resident Attacks • Tiny Footprint & Low False Positives No User/Performance Impact No File Scanning No Signatures Automated Incident Response • IT Friendly Incident Response • Process Threat Chain Visualization • Prescriptive Remediation Guidance • Advanced Malware Clean Root-Cause Analysis Faster Incident Response Root-Cause Visualization Forensic Strength Clean Detect Next-Gen Threats • Stops Malicious Encryption • Behavior Based Conviction • Automatically Reverts Affected Files • Identifies source of Attack Anti-Ransomware Prevent Ransomware Attacks Roll-Back Changes Attack Chain Analysis
  • 14. Intercepting Exploits Vulnerabilities vs Exploits vs Exploit Techniques time totalcount vulnerabilities public exploits exploit techniques Prior knowledge of public attacks (signatures / behaviors) Patching 1,000s/yr 100s/yr 10s
  • 15. Intercepting Exploits Vulnerabilities vs Exploits vs Exploit Techniques time totalcount vulnerabilities public exploits exploit techniques Prior knowledge of public attacks (signatures / behaviors) Patching 1,000s/yr 100s/yr 10s 100,000,000+ new malware each year
  • 16. Heap Spray Use after Free Stack Pivot ROP Call OS function Ransomware activity PREPARATION TRIGGERING GAIN CONTROL CIRCUMVENT (DEP) POST Exploit Techniques Antivirus Sophos Intercept X • Most exploit-based attacks consist of 2 or more exploit techniques • Exploit techniques do not change and are mandatory to exploit existing and future software vulnerabilities Intercepting Exploits Blocking Exploit Techniques vs Antivirus
  • 17. Example Code Execution Flow time 01101101 01110010 00101110 00100000 01110010 01101111 01100010 01101111 01110100 00100000 01110111 01100001 01110011 00100000 01101000 01100101 01110010 01100101 System DLL User Space Kernel Processor System callAPI call
  • 18. 01101101 01110010 00101110 00100000 01110010 01101111 01100010 01101111 01110100 00100000 01110111 01100001 01110011 00100000 01101000 01100101 01110010 01100101 time User Space System DLL Kernel Processor Check File on Disk (signature check) when Process is created No attention to machine code that called CreateProcess System call (e.g. CreateProcess)API call On Execute File Scanning Antivirus
  • 19. 01101101 01110010 00101110 00100000 01110010 01101111 01100010 01101111 01110100 00100000 01110111 01100001 01110011 00100000 01101000 01100101 01110010 01100101 timeDuring ROP attacks, stack contains no reliable data Attacker has control over steps (stack), can manipulate defender System DLL User Space Kernel Processor System callAPI call (VirtualProtect) Stack-based ROP Mitigations Microsoft EMET
  • 20. 01101101 01110010 00101110 00100000 01110010 01101111 01100010 01101111 01110100 00100000 01110111 01100001 01110011 00100000 01101000 01100101 01110010 01100101 System DLL User Space Kernel Processor VirtualProtect timeSoftware Stack and Hardware-traced Branch Analysis (manipulation resistant) Leverages and repurposes a previously unused feature in mainstream Intel® processors CreateProcess Branch-based ROP Mitigations (Hardware Assisted) Sophos Intercept X
  • 21. Intercepting Exploit Techniques (Overview) Stack Pivot Stops abuse of the stack pointer Stack Exec Stops attacker’ code on the stack Stack-based ROP Mitigations Stops standard Return-Oriented Programming attacks Branch-based ROP Mitigations (Hardware Assisted) Stops advanced Return-Oriented Programming attacks Import Address Table Filtering (IAF) (Hardware Assisted) Stops attackers that lookup API addresses in the IAT SEHOP Protects against overwriting of the structured exception handler Load Library Prevents loading of libraries from UNC paths Reflective DLL Injection Prevents loading of a library from memory into a host process Shellcode Stops code execution in the presence of exploit shellcode VBScript God Mode Prevents abuse of VBScript in IE to execute malicious code WoW64 Stops attacks that address 64-bit function from WoW64 (32-bit) process Syscall Stops attackers that attempt to bypass security hooks Enforce Data Execution Prevention (DEP) Prevents abuse of buffer overflows Mandatory Address Space Layout Randomization (ASLR) Prevents predictable code locations Bottom Up ASLR Improved code location randomization Null Page (Null Dereference Protection) Stops exploits that jump via page 0 Heap Spray Allocation Pre-allocated common memory areas to block example attacks Dynamic Heap Spray Stops attacks that spray suspicious sequences on the heap VTable Hijacking Helps to stop attacks that exploit virtual tables in Adobe Flash Player Hollow Process Stops attacks that use legitimate processes to hide hostile code DLL Hijacking Gives priority to system libraries for downloaded applications Application Lockdown Stops logic-flaw attacks that bypass mitigations Java Lockdown Prevents attacks that abuse Java to launch Windows executables AppLocker Bypass Prevents regsvr32 from running remote scripts and code
  • 22. Intercepting Ransomware Monitor File Access • If suspicious file changes are detected, file copies are created Attack Detected • Malicious process is stopped and we investigate the process history Rollback Initiated • Original files restored • Malicious files removed Forensic Visibility • User message • Admin alert • Root cause analysis details available
  • 23. Root Cause Analytics Understanding the Who, What, When, Where, Why and How 23
  • 24. Sophos Clean Malware Removal. Vulnerability Assessment. Works with existing AV • Signatureless, on-demand scanner • Does not need to be installed • Shows what the others missed • 30-Day Free License Removes Threats • Deep System Inspection • Removes Malware Remnants • Full Quarantine / Removal • Effective Breach Remediation On-Demand Assessment • Identifies Risky Files / Processes • Constantly Refreshed Database • Provides Additional Confidence • Command-Line Capable
  • 25. Cloud Intelligence Analytics | Analyze data across all of Sophos’ products to create simple, actionable insights and automatic resolutions Sophos Labs | 24x7x365, multi-continent operation | URL Database | Malware Identities | File Look-up | Genotypes | Reputation | Behavioural Rules | APT Rules Apps | Anti-Spam | Data Control | SophosID | Patches | Vulnerabilities | Sandboxing | API Everywhere UTM/Next-Gen Firewall Admin Self Service Partner| Manage All Sophos Products | User Customizable Alerts | Management of Customer Installations Wireless Email Web Synchronized Encryption Endpoint/Next-Gen Endpoint Mobile Server Encryption Sophos Central In Cloud On Prem Synchronized Encryption
  • 26. Synchronized Encryption: A New Paradigm in Data Protection User Integrity App Integrity System Integrity Encrypt Everything, Everywhere, Automatically Synchronized with Endpoint Protection “By 2019, 25% of security spend will be driven by EU data protection regulation and privacy concerns.” - IDC
  • 28. Synchronized Security Sophos Central Cloud Intelligence Sophos Labs Analytics | Analyze data across all of Sophos’ products to create simple, actionable insights and automatic resolutions | 24x7x365, multi-continent operation | URL Database | Malware Identities | File Look-up | Genotypes | Reputation | Behavioural Rules | APT Rules Apps | Anti-Spam | Data Control | SophosID | Patches | Vulnerabilities | Sandboxing | API Everywhere Admin Self Service Partner| Manage All Sophos Products | User Customizable Alerts | Management of Customer Installations Endpoint/Next-Gen Endpoint Mobile Server Encryption UTM/Next-Gen Firewall Wireless Email Web In Cloud On Prem

Notes de l'éditeur

  1. Anti-M Better, so threats more adv, coord Virus/Sigs, Poly/Heuristics – Sandbox/Sleep Malware to Hacking Spray/Pray focus payload Creds/Remote Access – focus approach
  2. Like threats, security had to evolve File scan, Heuristics, Limit Surface (Prevent) Good, but reactive, focus history, known, defense Move to proactive, unk, offense Why? The move to hacking What if legit creds, apps, systems…
  3. You won a gift certificate
  4. Sophisticated/Coordinated Targets – 25-50, IT, Mumbail India – Banking, IT (Bangalore)
  5. https://www.cryptowalltracker.org/cryptowall-4.html#targetfileextensions
  6. When considering our product R&D strategies, it’s instructive to start with the trends that we see affecting information security. So here we have a list of what I consider to be some of the more influential forces. Let me spend just a few moments on each:   First, let’s acknowledge the megatrends: cloud, mobile, and IaaS (infrastructure as a service). The effects that we’re seeing as a result of these are the growth of new classes of security controls, such as CASB (cloud access security brokers, which attempts to mediate and secure access to the estimated 16,000 cloud services available today); EMM (enterprise mobility management, which increasingly attempts not only to manage, but also to secure our ever growing number of mobile computing devices); and IaaS (infrastructure as a service) specific solutions, which seek to address the “shared security model” of providers such as Amazon AWS and Microsoft Azure, wherein they pledge to secure the infrastructure, but leave it to their customers to secure their compute instances and their data. Overall, we see all of these as great opportunities, and as you’ll hear, we’re already offering some exciting solutions in each area with more to come.   Next, we have the tensions that have been brewing for months between the public and private sectors on the matter of encryption. While most of the headlines were captured by the battle between Apple and the FBI, any company that make use of encryption in their products (which is most every company that operated on the internet) is affected by this. First, as a leading vendor of encryption solutions, it was important to us to make it perfectly clear to our customers and partners that we would never introduce backdoors of any kind into our products, or otherwise compromise the integrity of the security of our products. We made this statement prominently available on our site at Sophos.com/nobackdoors. Second, we believe that some of the legislation that is being proposed and passed, such as the EU’s GDPR (general data protection regulation) will drive significant growth in data security as businesses seek to comply with customer data protection laws. In fact, the analyst firm IDC estimates that GDRP alone will drive $1.8B in security software investment by 2019.   IoT (the internet of things) is something that’s also been in the new a lot. Gartner estimates that we’ll see an estimated 6.4B connected devices in 2016 grow to over 20B by 2020. Most of these devices are wireless, creating enormous demands for additional wireless capacity and scalability, something that Bryan will be talking to you about a little later. But IoT also presents a massive new attack surface, and it’s not possible, or at least not straightforward, to protect these devices with any kind of client software. Instead, the security must come from the network, creating an opportunity for new kinds of IoT specific network security controls.   The lack of defender coordination describes a condition which has long been understood but never well addressed. It’s probably best understood in contrast: if we had perfect defender coordination, then the moment an attack was successfully used against a single victim, that victim would be able to share all of the salient details of the attack, and subsequent attacks of the same sort would be immediately identifiable and defendable. Clearly, we’re far from that. The reason is because, as an industry, we’ve historically lacked the ability to instantaneously share information. That was one of the key driving influences behind Synchronized Security – we wanted to provide our customers with a framework to effortlessly share security information, first within their enterprises, but ultimately across the entire population of Sophos protected customers as we continue to develop our analytics platform. I’ll be talking more about some interesting Synchronized Security use-cases later.   C-Level spear phishing, also known as Whaling has also been the news a lot this past year. The wireless networking company Ubiquiti disclosed last year that they fell victim to $46.7M in CEO wire fraud last year, and the FBI estimates that the total exposure has been over $2.3B over the past 3 years. We see this as an opportunity for better training, as well as better phishing security controls. In particular, we think that by applying analytics to the problem, beyond just traditional Bayesian filters, we can more effectively detect this kind of email threat.   The paradox of encryption describes the condition whereby the internet simultaneously becomes more secure as more and more of its traffic moves to encryption (SSL/TLS/HTTPS), and less secure because it becomes increasingly expensive and difficult to perform inspection on the encrypted content. In fact, some forms of encryption simply cannot be decrypted, even for legitimate security purposes such as content inspection. For this reason, we expect that there will need to be a collaboration between the network and the endpoints in order to continue to provide any measure of content inspection, and we think that our balanced product portfolio and our SyncSec strategy position us well for this.   Ransomware and Cryptoware describes a class of malware that holds files on a victim’s system hostage, seeking payment in the amount of hundreds or thousands of dollars to release the files from their encypted prisons. According to the Cyber Threat Alliance, Cryptowall, a single instance of cryptoware netted criminals in excess of $325M last year. To date, the best advice of the industry has been to update your AV software, don’t click on strange links or open unusual attachments, make sure you have good backups, and even just pay the ransom. While most of this is sound advice, it’s clear that the industry needs better solutions. We are about to introduce such a solution as part of our upcoming NGEP release, which John will be talking to you about shortly.   Common-mode failures refers to the fact that the entire internet is built on a common set of components, Linux, OpenSSL, bash, MySQL, redis, etc. and when there is an exploitable vulnerability in one of these components, the effects spread through the entire internet like wildfire. Even if a patch is immediately made available by the software vendor or the open-source project, it still requires that users patch, which is something that can take weeks or even months. During this window of exposure, these systems are sitting ducks, unless they have something else in place to mitigate the attacks. Again, we see this as a great opportunity to provide general exploit protection at the endpoint, which will be part of the Intercept product that John will talk about, as well as better exploit controls on the network through more comprehensive intrusion prevention signatures.   The Cybersecurity skills gap is the scarcity of skilled security professionals to help businesses deal with the ever-evolving threat landscape. According to Frost and Sullivan, 62% of 14,000 interview respondents stated that their organizations have too few information security professionals, up from 56% in 2013. It’s a situation where we must do more with less, and we think the best way to achieve that is to simplify security, which has long been a tenet of how design our products, and one of our company’s distinguishing traits.   Finally, on the positive side, we are observing that more and more organizations are beginning to take a risk-based approach to security. They are more systematically assessing their attack surfaces, calculating the business criticality of their systems, quantifying their risk, and designing their controls appropriately. It’s a welcome kind of maturation. And it’s also a major component of how we design our solutions. #5 - 22K international victims @$3B in exposed losses – (IC3 – Internet Crime Complaint Center) https://www.ic3.gov/media/2016/160614.aspx #9 – “62% of the survey respondents (14,000) stated that their organizations have too few information security professionals. This compares to 56% in the 2013 survey” https://www.isc2cares.org/uploadedFiles/wwwisc2caresorg/Content/GISWS/FrostSullivan-(ISC)²-Global-Information-Security-Workforce-Study-2015.pdf
  7. You cannot trust the breadcrumbs on the stack, normally traversed to determine origin; the stack is under control of the attacker who can mislead the defender.
  8. Level of confidence is significantly increased by leveraging and repurposing a previously unused feature in mainstream Intel® processors. Delivers manipulation resistant data from within the hardware. It’s like GPS data revealing the path an attacker has taken, all the way leading up to the malicious action.
  9. Monitor for distinct changes in the file headers
  10. Sophos Clean is a signatureless, on-demand malware scanner that's just 11 MB and does not need to be installed. You can run it from a USB flash drive, a cd/dvd, or from network attached storage, which is nice if malware is manipulating the installed antivirus software and its updates.
  11. Joe’s notes on the synchronized security scenarios (for reference). • Heartbeat first (now) • Unknown AppID (soon) • Kepler – adding application and system integrity from EP (soon) • Shunning / lateral movement protection on endpoint/server (soon) • Phishing protection - reputation system, training, adaptive security based on assessment results (future) • Mobile devices as “continuous auth” solutions - using sensors for voice, image, fingerprinting, geolocation, gait measurement (way future)
  12. Source for 25% of spend driven by data compliance source is IDC FutureScape: Worldwide IT Security Products and Services 2016 Predictions. Nov 2015. Doc # 259836