SlideShare a Scribd company logo
1 of 32
How to Access and Make Use
of Your “Trapped” Cyber Data
to Reduce Your Risk
Today’s Speakers
2
Jason Polancich
Founder & Chief Architect
SurfWatch Labs
Mustafa Rassiwala
Director, Product Management
Platfora
Freeing Your Trapped
Security Data!
Case Study: “Chocolate and Peanut Butter”
Extending A Manufacturing Company SIEM
+
3
Bridge the Gap Between
Low-Level Tactics & Strategic Insights
4
5
SIEM Can Be Even More Powerful…
… How?
• Add the Strategy Piece: Low-level
threat intel is only small part of the
full picture of risk
• Stop Navel-Gazing: An outside
and inside view is necessary!
• Start Meerkat-ing: Situational
awareness makes every defense
operation better
• Make it Mean Something for
Everyone: Connect security to
business operations
• Enable Sustained Diligence:
Both inside and outside of SECOPS
6
Customer Profile
Tech/Security Environment
•Geographically dispersed IT locations
•Lots of data sources, few source types
•Centralized SIEM analysis
•Historical SIEM data storage
•Focus on low-level, internal threat intel
•Static intel reporting and reactive alerting
•No strategic intelligence analysis function
7
Large Multi-National
Manufacturing and
Consumer Goods
with Deep and Wide
Supply Chain
It All Starts with Data …
8
9
Intuitive, Simple & Standardized
SIEM + Threat Intel
10
Instant Insights
11
Deep-Dive Analysis
and Discovery
12
PETABYTE
S
OF DATA
HADOOP PLATFOR
A
HDFS ANALYTIC
S
Network Security
Data
Endpoint
Security
Data
Data Center
Security Data
SIEM
Log/event
Data
(30 days)
A complement to SIEM.
Security Analyst uses
Platfora for investigating
incidents:
– User Behavior Analytics
– Network Data Based
Analytics
– Device Communication
Analytics
– Information Flow
Analytics
More Data & Business
Context (Multi-Structured)
IT & Business
Data
Unlimited
Data
Using Analytics to
Understand the
Impact of Cyber
Over Time
14
A Typical Data Breach
Lasts 243 Days
Recon
•Social
Engineering
•Network Layout
Weaponization
•Targeted Malware
Exploit / Install
•Lateral Movement
C2C / Exfil
•Command Communication
•Data Exfiltration
Delivery
•Spear Phishing
•Watering Hole Attacks
DAY 1 DAY 243
Multiple Attempts at
each stage of the
attack
Multiple Attempts at
each stage of the
attack
Fingerprint of attack in
Log files and security
events
Fingerprint of attack in
Log files and security
events
15
Anunak Gang Targeting
Financial Institutions
C2C / Exfil
•Gain access to server and
banking system admin
workstations
•Install software for monitoring
key system operators
•Remote access to servers of
interest
Delivery
•Spear Phishing Email to Bank
Employee
•From Government Email Acct
•Deliver new payload to existing
malware
Recon
•Government and Banking Partners
•Partnership with Bot Operators
•Search for Existing malware already
installed in banking environment
Weaponization
•Mimikatz
•MBR Eraser
•SoftPerfect Network Scanner
•Cain and Abel
Exploit / Install
•Password of admin user on local machine
•Legitimate access to one server
•Compromise domain admin password from one
server
•Gaining access and compromise to domain
controller accounts
•Gain access to email servers
FINANCIAL INSTITUTION APT
16
C2C / Exfil
•Pass the Hash Attack
•VPN Connection from external
source to maintain continuous
access
•Covert TCP Channel bounced
across servers
Delivery
•Targeted Phishing Email
•URL Link to Fake Game Site
•Download of Game – Install
backdoor on user machine
•Installing Password Scrapping
and network scanning tools
Recon
•Controlling “bounce” machines
across the globe
•Social
Media/LinkedIn/Usergroups/Su
pport Forums etc
•Corporate Website/Local
Events
Weaponization
•Password Scrapping Tools
•NetCat Backdoor
•Remote Access Tools
•Fake Game Download Site
•Other Techniques – Watering
Hole Attacks
Exploit / Install
•Backdoor Trojan Installation
•Network scans for open ports and
services
•Connect to multiple fileshares
•Overwrite notepad.exe with malicious
backdoor
TECHNOLOGY ORGANIZATION
APT – SOURCE CODE BREACH
17
C2C / Exfil
•Buffer Overflow Attack on
Backup Program
•Installation of Sniffer to watch
internal traffic
•Port Scan of Server
•SQL Injection on Web Application
•Access to database records of
millions of Credit Card
Delivery
•Ping Sweep
•Reverse DNS lookup of Server IP
•Port Scan
•Password Guessing – connect to
FTP Server
Recon
•Store Expansion Information
•Physical scouting of the stores
•Network Scanning
•Detect Open Ports for TCP
and UDP. Discover webserver
and DNS server
Weaponization
•Wireless LAN Assessment Tool
•MAC Address Detection from SSID
•MAC Address Spoofing
Exploit / Install
•Network Exploration
•Connection over VPN to FTP servers
across network
•Access to Credit Card Data
RETAIL ORGANIZATION APT –
POINT OF SALE (POS) BREACH
18
Major Challenges When
Detecting Breaches
Exploit / Install
Recon
Weaponization
C2C / ExfilDelivery
243 DAYS
Difficult to Recognize
Sequence of Attacks
in Petabytes of Data
Difficult to Recognize
Sequence of Attacks
in Petabytes of Data
Data Silos Make it
Hard to Understand
your Critical Business
Data
Data Silos Make it
Hard to Understand
your Critical Business
Data
19
Suspicious File Downloaded by UserA–
Possible Spear Phishing Attack
Incident Detected
in SIEM
Security Analyst
Investigates
Analyze file download pattern
for the Joe over last 6 months –
Compare against Org and Dept
Statistics
Analyze device behavior
anomalies – Examine data over
last 6 months and compare
against various dimensionsAnalyze source of
download – analyze all
communication to source
domain across org and dept
over last 6 months
Analyze all communication
path of device and Joe to
uncover if attack has spread
1
24
3
!
20
Malformed Image File Spread –
SQL Injection Based Attack
Incident Detected
in SIEM
Security Analyst
Investigates
Analyze all recent incidents
related to user and device and
compare over last 6 months
(Various Statistics)
Analyze communication
between endpoint and
internal web server
Analyze webserver
compromise - internal and
external communication
mapped and analyzed for
anomalies
Follow trail of SQL Injection
attack followed by compromise
of customer accounts and
malformed file upload
1
24
3
!
21
User Account Compromise –
VPN Authentication Errors
Incident Detected
in SIEM
Security Analyst
Investigates
Analyze VPN Access pattern of
user over last 6 months –
compare against Org and Dept
Analyze all failed and
successful authentication for
user over last 6 months –
compare against Org and Dept
User Behavior Analytics –
file downloads, URL access,
application access etc
Device Behavior Analytics –
destinations, bytes, protocols,
ports etc
1
2
4
3
!
22
Detecting Breaches Through
Security Investigations
Forest
through
the Trees
Understand
Business
Data
Iterate
and
Pivot
Petabytes
of Data
23
Big Data Security Analytics
Forest
through
the Trees
Understand
Business
Data
Iterate
and
Pivot
Petabytes
of Data
Visualization End to End
Platform
Hadoop/HDFS
Analytics
Map
Reduce/Spark
Connect
Variety of
Data
Security
Analyst
24
Security Incident Investigation
25
Security Incident Investigation
26
Security Incident Investigation
27
User Behavior Analytics
28
User Behavior Analytics
29
User Behavior Analytics
30
User Behavior Analytics
Q&A and Additional
SurfWatch Labs Resources
31
Get Additional Cyber Intel Resources:
•SurfWatch Cyber Risk Report:
http://info.surfwatchlabs.com/Sample-Cyber-Risk-Report
•Big Data, Big Mess Whitepaper:
http://info.surfwatchlabs.com/big-data-security-analytics
Learn About SurfWatch Solutions:
•SurfWatch Product Review:
www.scmagazine.com/surfwatch-c-suite/review/4324/
•Schedule a Personal SurfWatch Demo:
info.surfwatchlabs.com/request-demo
Thank You!
www.surfwatchlabs.com
Follow us at:

More Related Content

What's hot

Fast 360 assessment sample report
Fast 360 assessment sample reportFast 360 assessment sample report
Fast 360 assessment sample reportExtraHop Networks
 
Splunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security SessionSplunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security SessionSplunk
 
Gov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior AnalyticsGov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior AnalyticsSplunk
 
Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Priyanka Aash
 
MassTLC Opening Slides and Simulation Session
MassTLC Opening Slides and Simulation SessionMassTLC Opening Slides and Simulation Session
MassTLC Opening Slides and Simulation SessionMassTLC
 
Using Splunk at MoneyGram International
Using Splunk at MoneyGram InternationalUsing Splunk at MoneyGram International
Using Splunk at MoneyGram InternationalSplunk
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information SecurityShannon Cuthbertson
 
SplunkLive! Minneapolis April 2013 - Moneygram
SplunkLive! Minneapolis April 2013 - MoneygramSplunkLive! Minneapolis April 2013 - Moneygram
SplunkLive! Minneapolis April 2013 - MoneygramSplunk
 
Novetta Cyber Analytics
Novetta Cyber AnalyticsNovetta Cyber Analytics
Novetta Cyber AnalyticsNovetta
 
PoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryPoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryInvincea, Inc.
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudyAndrew Gerber
 
Trustport - Roman Veleba
Trustport - Roman VelebaTrustport - Roman Veleba
Trustport - Roman VelebaJan Fried
 
Level Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk EnterpriseLevel Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk EnterpriseSplunk
 
Point of Sale (POS) Malware: Easy to Spot, Hard to Stop
Point of Sale (POS) Malware: Easy to Spot, Hard to StopPoint of Sale (POS) Malware: Easy to Spot, Hard to Stop
Point of Sale (POS) Malware: Easy to Spot, Hard to StopSymantec
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk
 
Achieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven MethodologiesAchieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven MethodologiesPriyanka Aash
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCPriyanka Aash
 

What's hot (20)

Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
Fast 360 assessment sample report
Fast 360 assessment sample reportFast 360 assessment sample report
Fast 360 assessment sample report
 
Splunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security SessionSplunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security Session
 
Cyber Resiliency
Cyber ResiliencyCyber Resiliency
Cyber Resiliency
 
Gov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior AnalyticsGov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior Analytics
 
Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”
 
MassTLC Opening Slides and Simulation Session
MassTLC Opening Slides and Simulation SessionMassTLC Opening Slides and Simulation Session
MassTLC Opening Slides and Simulation Session
 
Using Splunk at MoneyGram International
Using Splunk at MoneyGram InternationalUsing Splunk at MoneyGram International
Using Splunk at MoneyGram International
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
SplunkLive! Minneapolis April 2013 - Moneygram
SplunkLive! Minneapolis April 2013 - MoneygramSplunkLive! Minneapolis April 2013 - Moneygram
SplunkLive! Minneapolis April 2013 - Moneygram
 
Novetta Cyber Analytics
Novetta Cyber AnalyticsNovetta Cyber Analytics
Novetta Cyber Analytics
 
PoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryPoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail Industry
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 
Trustport - Roman Veleba
Trustport - Roman VelebaTrustport - Roman Veleba
Trustport - Roman Veleba
 
Level Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk EnterpriseLevel Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk Enterprise
 
1. penetration-testing-cyber51
1. penetration-testing-cyber511. penetration-testing-cyber51
1. penetration-testing-cyber51
 
Point of Sale (POS) Malware: Easy to Spot, Hard to Stop
Point of Sale (POS) Malware: Easy to Spot, Hard to StopPoint of Sale (POS) Malware: Easy to Spot, Hard to Stop
Point of Sale (POS) Malware: Easy to Spot, Hard to Stop
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
 
Achieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven MethodologiesAchieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven Methodologies
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 

Similar to How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk

Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk
 
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...Jon Papp
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threatsZscaler
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer Security5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer SecurityGeorg Knon
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Cloudera, Inc.
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunk
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsAdeo Security
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunk
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security WorkshopSplunk
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats Jim Kaplan CIA CFE
 
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...Splunk
 

Similar to How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk (20)

Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
 
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer Security5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer Security
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security Workshop
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
Splunk MINT for Mobile Intelligence and Splunk App for Stream for Enhanced Op...
 

More from SurfWatch Labs

Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party RiskUsing SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party RiskSurfWatch Labs
 
Know Your Adversary: Analyzing the Human Element in Evolving Cyber Threats
Know Your Adversary: Analyzing the Human Element in Evolving Cyber ThreatsKnow Your Adversary: Analyzing the Human Element in Evolving Cyber Threats
Know Your Adversary: Analyzing the Human Element in Evolving Cyber ThreatsSurfWatch Labs
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskSurfWatch Labs
 
Using Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskUsing Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskSurfWatch Labs
 
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web ThreatsUsing SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web ThreatsSurfWatch Labs
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceSurfWatch Labs
 
IoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintIoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintSurfWatch Labs
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017SurfWatch Labs
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationSurfWatch Labs
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationSurfWatch Labs
 
SurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution DemoSurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution DemoSurfWatch Labs
 
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...SurfWatch Labs
 
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...SurfWatch Labs
 
Gathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical RisksGathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical RisksSurfWatch Labs
 
Shining a Light on Cyber Threats from the Dark Web
Shining a Light on Cyber Threats from the Dark WebShining a Light on Cyber Threats from the Dark Web
Shining a Light on Cyber Threats from the Dark WebSurfWatch Labs
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...SurfWatch Labs
 
Treat Cyber Like a Disease
Treat Cyber Like a DiseaseTreat Cyber Like a Disease
Treat Cyber Like a DiseaseSurfWatch Labs
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySurfWatch Labs
 
Point of Sale Insecurity: A Threat to Your Business
Point of Sale Insecurity: A Threat to Your BusinessPoint of Sale Insecurity: A Threat to Your Business
Point of Sale Insecurity: A Threat to Your BusinessSurfWatch Labs
 
Using Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence ProgramUsing Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence ProgramSurfWatch Labs
 

More from SurfWatch Labs (20)

Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party RiskUsing SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
 
Know Your Adversary: Analyzing the Human Element in Evolving Cyber Threats
Know Your Adversary: Analyzing the Human Element in Evolving Cyber ThreatsKnow Your Adversary: Analyzing the Human Element in Evolving Cyber Threats
Know Your Adversary: Analyzing the Human Element in Evolving Cyber Threats
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
 
Using Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskUsing Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital Risk
 
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web ThreatsUsing SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
IoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintIoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital Footprint
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
 
SurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution DemoSurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution Demo
 
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
 
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
 
Gathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical RisksGathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical Risks
 
Shining a Light on Cyber Threats from the Dark Web
Shining a Light on Cyber Threats from the Dark WebShining a Light on Cyber Threats from the Dark Web
Shining a Light on Cyber Threats from the Dark Web
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
 
Treat Cyber Like a Disease
Treat Cyber Like a DiseaseTreat Cyber Like a Disease
Treat Cyber Like a Disease
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems Today
 
Point of Sale Insecurity: A Threat to Your Business
Point of Sale Insecurity: A Threat to Your BusinessPoint of Sale Insecurity: A Threat to Your Business
Point of Sale Insecurity: A Threat to Your Business
 
Using Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence ProgramUsing Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence Program
 

Recently uploaded

April 2024 - NLIT Cloudera Real-Time LLM Streaming 2024
April 2024 - NLIT Cloudera Real-Time LLM Streaming 2024April 2024 - NLIT Cloudera Real-Time LLM Streaming 2024
April 2024 - NLIT Cloudera Real-Time LLM Streaming 2024Timothy Spann
 
RadioAdProWritingCinderellabyButleri.pdf
RadioAdProWritingCinderellabyButleri.pdfRadioAdProWritingCinderellabyButleri.pdf
RadioAdProWritingCinderellabyButleri.pdfgstagge
 
Data Factory in Microsoft Fabric (MsBIP #82)
Data Factory in Microsoft Fabric (MsBIP #82)Data Factory in Microsoft Fabric (MsBIP #82)
Data Factory in Microsoft Fabric (MsBIP #82)Cathrine Wilhelmsen
 
DBA Basics: Getting Started with Performance Tuning.pdf
DBA Basics: Getting Started with Performance Tuning.pdfDBA Basics: Getting Started with Performance Tuning.pdf
DBA Basics: Getting Started with Performance Tuning.pdfJohn Sterrett
 
Predicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdfPredicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdfBoston Institute of Analytics
 
LLMs, LMMs, their Improvement Suggestions and the Path towards AGI
LLMs, LMMs, their Improvement Suggestions and the Path towards AGILLMs, LMMs, their Improvement Suggestions and the Path towards AGI
LLMs, LMMs, their Improvement Suggestions and the Path towards AGIThomas Poetter
 
Top 5 Best Data Analytics Courses In Queens
Top 5 Best Data Analytics Courses In QueensTop 5 Best Data Analytics Courses In Queens
Top 5 Best Data Analytics Courses In Queensdataanalyticsqueen03
 
INTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTDINTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTDRafezzaman
 
Student Profile Sample report on improving academic performance by uniting gr...
Student Profile Sample report on improving academic performance by uniting gr...Student Profile Sample report on improving academic performance by uniting gr...
Student Profile Sample report on improving academic performance by uniting gr...Seán Kennedy
 
NO1 Certified Black Magic Specialist Expert Amil baba in Lahore Islamabad Raw...
NO1 Certified Black Magic Specialist Expert Amil baba in Lahore Islamabad Raw...NO1 Certified Black Magic Specialist Expert Amil baba in Lahore Islamabad Raw...
NO1 Certified Black Magic Specialist Expert Amil baba in Lahore Islamabad Raw...Amil Baba Dawood bangali
 
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)jennyeacort
 
Predictive Analysis for Loan Default Presentation : Data Analysis Project PPT
Predictive Analysis for Loan Default  Presentation : Data Analysis Project PPTPredictive Analysis for Loan Default  Presentation : Data Analysis Project PPT
Predictive Analysis for Loan Default Presentation : Data Analysis Project PPTBoston Institute of Analytics
 
科罗拉多大学波尔得分校毕业证学位证成绩单-可办理
科罗拉多大学波尔得分校毕业证学位证成绩单-可办理科罗拉多大学波尔得分校毕业证学位证成绩单-可办理
科罗拉多大学波尔得分校毕业证学位证成绩单-可办理e4aez8ss
 
Consent & Privacy Signals on Google *Pixels* - MeasureCamp Amsterdam 2024
Consent & Privacy Signals on Google *Pixels* - MeasureCamp Amsterdam 2024Consent & Privacy Signals on Google *Pixels* - MeasureCamp Amsterdam 2024
Consent & Privacy Signals on Google *Pixels* - MeasureCamp Amsterdam 2024thyngster
 
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort servicejennyeacort
 
Conf42-LLM_Adding Generative AI to Real-Time Streaming Pipelines
Conf42-LLM_Adding Generative AI to Real-Time Streaming PipelinesConf42-LLM_Adding Generative AI to Real-Time Streaming Pipelines
Conf42-LLM_Adding Generative AI to Real-Time Streaming PipelinesTimothy Spann
 
Defining Constituents, Data Vizzes and Telling a Data Story
Defining Constituents, Data Vizzes and Telling a Data StoryDefining Constituents, Data Vizzes and Telling a Data Story
Defining Constituents, Data Vizzes and Telling a Data StoryJeremy Anderson
 
Minimizing AI Hallucinations/Confabulations and the Path towards AGI with Exa...
Minimizing AI Hallucinations/Confabulations and the Path towards AGI with Exa...Minimizing AI Hallucinations/Confabulations and the Path towards AGI with Exa...
Minimizing AI Hallucinations/Confabulations and the Path towards AGI with Exa...Thomas Poetter
 
ASML's Taxonomy Adventure by Daniel Canter
ASML's Taxonomy Adventure by Daniel CanterASML's Taxonomy Adventure by Daniel Canter
ASML's Taxonomy Adventure by Daniel Cantervoginip
 

Recently uploaded (20)

April 2024 - NLIT Cloudera Real-Time LLM Streaming 2024
April 2024 - NLIT Cloudera Real-Time LLM Streaming 2024April 2024 - NLIT Cloudera Real-Time LLM Streaming 2024
April 2024 - NLIT Cloudera Real-Time LLM Streaming 2024
 
RadioAdProWritingCinderellabyButleri.pdf
RadioAdProWritingCinderellabyButleri.pdfRadioAdProWritingCinderellabyButleri.pdf
RadioAdProWritingCinderellabyButleri.pdf
 
Data Factory in Microsoft Fabric (MsBIP #82)
Data Factory in Microsoft Fabric (MsBIP #82)Data Factory in Microsoft Fabric (MsBIP #82)
Data Factory in Microsoft Fabric (MsBIP #82)
 
DBA Basics: Getting Started with Performance Tuning.pdf
DBA Basics: Getting Started with Performance Tuning.pdfDBA Basics: Getting Started with Performance Tuning.pdf
DBA Basics: Getting Started with Performance Tuning.pdf
 
Predicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdfPredicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdf
 
LLMs, LMMs, their Improvement Suggestions and the Path towards AGI
LLMs, LMMs, their Improvement Suggestions and the Path towards AGILLMs, LMMs, their Improvement Suggestions and the Path towards AGI
LLMs, LMMs, their Improvement Suggestions and the Path towards AGI
 
Top 5 Best Data Analytics Courses In Queens
Top 5 Best Data Analytics Courses In QueensTop 5 Best Data Analytics Courses In Queens
Top 5 Best Data Analytics Courses In Queens
 
INTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTDINTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTD
 
Student Profile Sample report on improving academic performance by uniting gr...
Student Profile Sample report on improving academic performance by uniting gr...Student Profile Sample report on improving academic performance by uniting gr...
Student Profile Sample report on improving academic performance by uniting gr...
 
NO1 Certified Black Magic Specialist Expert Amil baba in Lahore Islamabad Raw...
NO1 Certified Black Magic Specialist Expert Amil baba in Lahore Islamabad Raw...NO1 Certified Black Magic Specialist Expert Amil baba in Lahore Islamabad Raw...
NO1 Certified Black Magic Specialist Expert Amil baba in Lahore Islamabad Raw...
 
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
 
Predictive Analysis for Loan Default Presentation : Data Analysis Project PPT
Predictive Analysis for Loan Default  Presentation : Data Analysis Project PPTPredictive Analysis for Loan Default  Presentation : Data Analysis Project PPT
Predictive Analysis for Loan Default Presentation : Data Analysis Project PPT
 
科罗拉多大学波尔得分校毕业证学位证成绩单-可办理
科罗拉多大学波尔得分校毕业证学位证成绩单-可办理科罗拉多大学波尔得分校毕业证学位证成绩单-可办理
科罗拉多大学波尔得分校毕业证学位证成绩单-可办理
 
Deep Generative Learning for All - The Gen AI Hype (Spring 2024)
Deep Generative Learning for All - The Gen AI Hype (Spring 2024)Deep Generative Learning for All - The Gen AI Hype (Spring 2024)
Deep Generative Learning for All - The Gen AI Hype (Spring 2024)
 
Consent & Privacy Signals on Google *Pixels* - MeasureCamp Amsterdam 2024
Consent & Privacy Signals on Google *Pixels* - MeasureCamp Amsterdam 2024Consent & Privacy Signals on Google *Pixels* - MeasureCamp Amsterdam 2024
Consent & Privacy Signals on Google *Pixels* - MeasureCamp Amsterdam 2024
 
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
 
Conf42-LLM_Adding Generative AI to Real-Time Streaming Pipelines
Conf42-LLM_Adding Generative AI to Real-Time Streaming PipelinesConf42-LLM_Adding Generative AI to Real-Time Streaming Pipelines
Conf42-LLM_Adding Generative AI to Real-Time Streaming Pipelines
 
Defining Constituents, Data Vizzes and Telling a Data Story
Defining Constituents, Data Vizzes and Telling a Data StoryDefining Constituents, Data Vizzes and Telling a Data Story
Defining Constituents, Data Vizzes and Telling a Data Story
 
Minimizing AI Hallucinations/Confabulations and the Path towards AGI with Exa...
Minimizing AI Hallucinations/Confabulations and the Path towards AGI with Exa...Minimizing AI Hallucinations/Confabulations and the Path towards AGI with Exa...
Minimizing AI Hallucinations/Confabulations and the Path towards AGI with Exa...
 
ASML's Taxonomy Adventure by Daniel Canter
ASML's Taxonomy Adventure by Daniel CanterASML's Taxonomy Adventure by Daniel Canter
ASML's Taxonomy Adventure by Daniel Canter
 

How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk

  • 1. How to Access and Make Use of Your “Trapped” Cyber Data to Reduce Your Risk
  • 2. Today’s Speakers 2 Jason Polancich Founder & Chief Architect SurfWatch Labs Mustafa Rassiwala Director, Product Management Platfora
  • 3. Freeing Your Trapped Security Data! Case Study: “Chocolate and Peanut Butter” Extending A Manufacturing Company SIEM + 3
  • 4. Bridge the Gap Between Low-Level Tactics & Strategic Insights 4
  • 5. 5 SIEM Can Be Even More Powerful…
  • 6. … How? • Add the Strategy Piece: Low-level threat intel is only small part of the full picture of risk • Stop Navel-Gazing: An outside and inside view is necessary! • Start Meerkat-ing: Situational awareness makes every defense operation better • Make it Mean Something for Everyone: Connect security to business operations • Enable Sustained Diligence: Both inside and outside of SECOPS 6
  • 7. Customer Profile Tech/Security Environment •Geographically dispersed IT locations •Lots of data sources, few source types •Centralized SIEM analysis •Historical SIEM data storage •Focus on low-level, internal threat intel •Static intel reporting and reactive alerting •No strategic intelligence analysis function 7 Large Multi-National Manufacturing and Consumer Goods with Deep and Wide Supply Chain
  • 8. It All Starts with Data … 8
  • 9. 9 Intuitive, Simple & Standardized
  • 10. SIEM + Threat Intel 10
  • 12. Deep-Dive Analysis and Discovery 12 PETABYTE S OF DATA HADOOP PLATFOR A HDFS ANALYTIC S Network Security Data Endpoint Security Data Data Center Security Data SIEM Log/event Data (30 days) A complement to SIEM. Security Analyst uses Platfora for investigating incidents: – User Behavior Analytics – Network Data Based Analytics – Device Communication Analytics – Information Flow Analytics More Data & Business Context (Multi-Structured) IT & Business Data Unlimited Data
  • 13. Using Analytics to Understand the Impact of Cyber Over Time
  • 14. 14 A Typical Data Breach Lasts 243 Days Recon •Social Engineering •Network Layout Weaponization •Targeted Malware Exploit / Install •Lateral Movement C2C / Exfil •Command Communication •Data Exfiltration Delivery •Spear Phishing •Watering Hole Attacks DAY 1 DAY 243 Multiple Attempts at each stage of the attack Multiple Attempts at each stage of the attack Fingerprint of attack in Log files and security events Fingerprint of attack in Log files and security events
  • 15. 15 Anunak Gang Targeting Financial Institutions C2C / Exfil •Gain access to server and banking system admin workstations •Install software for monitoring key system operators •Remote access to servers of interest Delivery •Spear Phishing Email to Bank Employee •From Government Email Acct •Deliver new payload to existing malware Recon •Government and Banking Partners •Partnership with Bot Operators •Search for Existing malware already installed in banking environment Weaponization •Mimikatz •MBR Eraser •SoftPerfect Network Scanner •Cain and Abel Exploit / Install •Password of admin user on local machine •Legitimate access to one server •Compromise domain admin password from one server •Gaining access and compromise to domain controller accounts •Gain access to email servers FINANCIAL INSTITUTION APT
  • 16. 16 C2C / Exfil •Pass the Hash Attack •VPN Connection from external source to maintain continuous access •Covert TCP Channel bounced across servers Delivery •Targeted Phishing Email •URL Link to Fake Game Site •Download of Game – Install backdoor on user machine •Installing Password Scrapping and network scanning tools Recon •Controlling “bounce” machines across the globe •Social Media/LinkedIn/Usergroups/Su pport Forums etc •Corporate Website/Local Events Weaponization •Password Scrapping Tools •NetCat Backdoor •Remote Access Tools •Fake Game Download Site •Other Techniques – Watering Hole Attacks Exploit / Install •Backdoor Trojan Installation •Network scans for open ports and services •Connect to multiple fileshares •Overwrite notepad.exe with malicious backdoor TECHNOLOGY ORGANIZATION APT – SOURCE CODE BREACH
  • 17. 17 C2C / Exfil •Buffer Overflow Attack on Backup Program •Installation of Sniffer to watch internal traffic •Port Scan of Server •SQL Injection on Web Application •Access to database records of millions of Credit Card Delivery •Ping Sweep •Reverse DNS lookup of Server IP •Port Scan •Password Guessing – connect to FTP Server Recon •Store Expansion Information •Physical scouting of the stores •Network Scanning •Detect Open Ports for TCP and UDP. Discover webserver and DNS server Weaponization •Wireless LAN Assessment Tool •MAC Address Detection from SSID •MAC Address Spoofing Exploit / Install •Network Exploration •Connection over VPN to FTP servers across network •Access to Credit Card Data RETAIL ORGANIZATION APT – POINT OF SALE (POS) BREACH
  • 18. 18 Major Challenges When Detecting Breaches Exploit / Install Recon Weaponization C2C / ExfilDelivery 243 DAYS Difficult to Recognize Sequence of Attacks in Petabytes of Data Difficult to Recognize Sequence of Attacks in Petabytes of Data Data Silos Make it Hard to Understand your Critical Business Data Data Silos Make it Hard to Understand your Critical Business Data
  • 19. 19 Suspicious File Downloaded by UserA– Possible Spear Phishing Attack Incident Detected in SIEM Security Analyst Investigates Analyze file download pattern for the Joe over last 6 months – Compare against Org and Dept Statistics Analyze device behavior anomalies – Examine data over last 6 months and compare against various dimensionsAnalyze source of download – analyze all communication to source domain across org and dept over last 6 months Analyze all communication path of device and Joe to uncover if attack has spread 1 24 3 !
  • 20. 20 Malformed Image File Spread – SQL Injection Based Attack Incident Detected in SIEM Security Analyst Investigates Analyze all recent incidents related to user and device and compare over last 6 months (Various Statistics) Analyze communication between endpoint and internal web server Analyze webserver compromise - internal and external communication mapped and analyzed for anomalies Follow trail of SQL Injection attack followed by compromise of customer accounts and malformed file upload 1 24 3 !
  • 21. 21 User Account Compromise – VPN Authentication Errors Incident Detected in SIEM Security Analyst Investigates Analyze VPN Access pattern of user over last 6 months – compare against Org and Dept Analyze all failed and successful authentication for user over last 6 months – compare against Org and Dept User Behavior Analytics – file downloads, URL access, application access etc Device Behavior Analytics – destinations, bytes, protocols, ports etc 1 2 4 3 !
  • 22. 22 Detecting Breaches Through Security Investigations Forest through the Trees Understand Business Data Iterate and Pivot Petabytes of Data
  • 23. 23 Big Data Security Analytics Forest through the Trees Understand Business Data Iterate and Pivot Petabytes of Data Visualization End to End Platform Hadoop/HDFS Analytics Map Reduce/Spark Connect Variety of Data Security Analyst
  • 31. Q&A and Additional SurfWatch Labs Resources 31 Get Additional Cyber Intel Resources: •SurfWatch Cyber Risk Report: http://info.surfwatchlabs.com/Sample-Cyber-Risk-Report •Big Data, Big Mess Whitepaper: http://info.surfwatchlabs.com/big-data-security-analytics Learn About SurfWatch Solutions: •SurfWatch Product Review: www.scmagazine.com/surfwatch-c-suite/review/4324/ •Schedule a Personal SurfWatch Demo: info.surfwatchlabs.com/request-demo

Editor's Notes

  1. SurfWatch Labs Starts Where Traditional Threat Intelligence Stops Powerful cyber risk analytics and practical BI apps that drive strategic insights for improved long-term cyber resilience
  2. SurfWatch Labs Starts Where Traditional Threat Intelligence Stops Powerful cyber risk analytics and practical BI apps that drive strategic insights for improved long-term cyber resilience
  3. Looking back at data from 1-2 years ago it was clear that a lot of bad cyber activity was going on without the good guys even knowing.   Each day, I watched the individual attackers hit their targets. Almost always, they were small and seemingly insignificant ones like local dentists, small consulting firms specializing in healthcare IT, 3-hospital chains in the Pacific NorthWest, plastic surgery clinics, tiny regional hospitals in out of the way parts of your own state that you’ve never even been to, dialysis center chains in the Southeast, 5-person insurance claims processing shops, one-off hospital websites in the Mid-West and even emergency vets just for reptiles (yes, they have those).