SlideShare une entreprise Scribd logo
1  sur  19
Know Your Adversary:
Analyzing the Human Element
in Evolving Cyber Threats
Today’s Speakers
Adam Meyer
Chief Security Strategist
SurfWatch Labs
2
Kristi Horton
Cybersecurity Analyst
Gate 15 & Real Estate ISAC
3
Tech Advances & User Demands
Creating a Cyber Crisis
VS.
Cyber Constraints
• Small cyber team & budget
• Limited understanding
• Culture problem
User Demands
• Speed to Market
• Consumer Adoption
• Ease of Use
4
Your Digital Footprint Provides a Lot
of Opportunity for Adversaries
5
The Threat Balloon
Cybercriminals
shift their tactics to hit
targets that are:
“Attractive” and “Soft”
This is a blind spot
in your risk program
6
Criminals Play Copycat,
Slowly Shift Tactics
• When it comes to TTPs, malicious actors are not looking to reinvent the wheel
• The minutia of how they go about reaching their goals may change slightly year
to year, but major shifts in approach tend to be adopted slowly
• The major shifts that have occurred in recent years and appear to gaining more
traction in 2017 largely fall into three buckets:
- An increase in extortion-related attacks that can generate profits directly
from victims
- A shift towards phishing campaigns and data breaches that target those
higher up the food chain and provide larger returns
- The growth of cybercrime-as-a-service options and crimeware trade
among malicious actors
7
Nation State:
• Typically leverage cyber capabilities to engage
in long term campaigns focusing on economic,
industrial, and government espionage; while
criminals are focused on monetary gain
Criminal:
• Cyber crime is a business - with a
very high return taking little effort
• Criminals target businesses that are
custodians of a commodity that can be
monetized:
- Identity information (Employee & Consumer)
- Financial Information (Payment, Banking, Gift
Card, Coupons, Entertainment accounts etc.)
Know Your Adversary
8
• Criminals will target any business that
provides an avenue of approach to
high value entities
- Defense/Law Enforcement
- Does your organizational business model
provide products or services to the
Defense or Law Enforcement Industry?
- Critical Infrastructure
- Is you organization a part of a critical
infrastructure sector or supports a critical
infrastructure sector?
- Supply Chain
- Are you apart of the supply chain for an
organization that could potentially be a
high value target?
Know Your Adversary
9
Completing Your
Cyber Risk Picture
Goals
Strategy
Tactics
Techniques
Procedures
Tools
What they
want
(INTENT)
How they
will get itCAPABILITY
Design
Implementation
Technical Flaws
User Interaction
Vulnerabilities
Present Due to:
Host & Network
Artifacts
Atomic Indicators
Evidence of
Presence
10
Goals
Strategy
Tactics
Techniques
Procedures
Tools
Host & Network
Artifacts
Atomic Indicators
What they
want
(INTENT)
How they
will get itCAPABILITY
Evidence of
Presence
Design
Implementation
Technical Flaws
User Interaction
Vulnerabilities
Present Due to:
What You DO Control
What You DO NOT Control
Completing Your
Cyber Risk Picture
11
Extortion Attacks Increase,
Along With Ransom Demands
• More targets than ever: The percentage of
extortion-related activity observed in 2017 has
more than doubled from 2015 and increased by
more than 40% when compared to 2016 levels.
• Higher ransom demands: In early 2016,
Hollywood Presbyterian Medical Center made
headlines for paying a $17,000 ransom. A similar
ransomware infection at Erie County Medical
Center in April 2017 demanded approximately
$44,000 in bitcoin.
• Double-dipping extortion: TheDarkOverlord was able to compromise an old computer
running Windows 7 at audio post-production company Larson Studios in December
2016 and stole dozens of unaired episodes belonging to Netflix, ABC, CBS, Disney, and
other studios. Larson Studios paid the group $50,000 in blackmail; nevertheless,
TheDarkOverlord attempted to extort the company’s clients over the same theft for
even more money.
TheDarkOverlord’s Use of Extortion
Exploits Organizations
with an Unhealthy
“Level of Presence”
• Similar to ransomware, but
instead of encrypting data the
adversary threatens to publish
the data
• TheDarkOverlord has used
social media to publicly
threaten organizations
12
Profiling TheDarkOverlord
Associated Twitter Handle(s): @tdohack3r (currently removed)
Gender: Unknown
Nationality: Unconfirmed but believed to be U.K
Overview:
• TheDarkOverlord is very careful about exposing information that could relate to their identity. This actor is smart and
calculated, but also has become bolder and more arrogant as evidenced in communication with recent victims.
Communication with TheDarkOverlord has shown that there is more than one member.
• Originally focused on health organizations, but has shown more recent attention towards entertainment companies.
13
14
Profiling TheDarkOverlord
Actor Tactics
• Favors exploits that allow remote desktop control of a
network; has also taken data acquired by other actors and
exploited the clients found in these breached databases
• By garnering media attention they build their reputation and
apply pressure to the organizations they wish to extort
- There have been a few reports that the actor first
contacts his exploited entity and demands a ransom
- If an entity refuses, the database is listed on
TheRealDeal Marketplace and the media is alerted
• More recent activity has shown a slight shift in tactics
- Actor sends the victim, along with particular media
figures who request it, a sample of the breached data
- By involving security reporters and bloggers,
TheDarkOverlord lends credibility to their work while
causing panic in consumers who might be associated
with the breach
15
Profiling TheDarkOverlord
The tone used by the group — both dismay that the “business” arrangement
didn’t work out and a veiled threat to future victims — has become more
prominent since TheDarkOverlord first began targeting healthcare organizations
in June 2016.
16
TheDarkOverlord - Takeaways
• TheDarkOverlord represents the type of actors organizations may have to deal with in
the future – It is imperative that risk planners acknowledge this risk and plan for it
• It is important to identify cyber risk areas that are not just the traditional IT threats
• Plan and Prepare for threat scenarios! It is apparent in some instances that an
unprepared response can cause more harm then the actual impacted data itself.
Example – It was reported that Larson Studios paid TDO, 50 BC (~ $150-175k)
in return for keeping it quiet and not notifying their customers i.e. Netflix.
However, TDO reneged on the deal and released Orange is the New Black:
“We’re a professional outfit. Unfortunately, in any line of business, sometimes clients can become
disruptive to their own good. In this case, Larson Studios blatantly violated the terms of our agreement
by extensively cooperating with law enforcement. Our reaction was a direct result of the disregard
Larson Studios had for our contract.”
Cyber Risk
Self-Check Questionnaire
17
• What types of threats exist in my industry?
• What types of threats are occurring in my industry?
• How often do they occur?
• Are the threats changing over time?
• What threats affect my partners, suppliers or competitors?
• Who and Why would they attack us?
• Do our controls mitigate that vulnerability, are we applying the right resources
to the right controls?
• How would control failures impact the business?
• Are there different threats to different lines of business?
• How could these threats affect my supply chain?
18
Conclusions and Courses of
Action to Minimize Your Risk
Your Threat Landscape Reality
• Greater digital risk footprint due to interconnectedness
• Malicious actors follow the money and there is money
to be made with ransomware and extortion campaigns
• One breach begets another - A major breach is rarely
isolated, and info stolen/leaked from one organization
can be leveraged to attack other organizations
Get Back to Cyber Security Basics
• Remove the Opportunity – minimize vulnerabilities and
your level of presence to reduce paths for attack
• Minimize your “technical debt”
Q&A and Additional
SurfWatch Labs Resources
19
SurfWatch Cyber Advisor:
www.surfwatchlabs.com/cyber-advisor
SurfWatch Threat Analyst:
www.surfwatchlabs.com/threat-intel
Dark Web Intelligence:
www.surfwatchlabs.com/dark-web-intelligence
Personalized SurfWatch Demo:
info.surfwatchlabs.com/request-demo
Strategic and Operational Threat Intelligence

Contenu connexe

Tendances

CS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudCS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudPaige Rasid
 
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceCyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceStatewide Insurance Brokers
 
Cyber Security, IP Theft, and Data Breaches
Cyber Security, IP Theft, and Data BreachesCyber Security, IP Theft, and Data Breaches
Cyber Security, IP Theft, and Data BreachesEthisphere
 
7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bankshreemala1
 
Your Sector Doesn’t Matter: Achieving Effective Threat Prioritization
Your Sector Doesn’t Matter:  Achieving Effective Threat PrioritizationYour Sector Doesn’t Matter:  Achieving Effective Threat Prioritization
Your Sector Doesn’t Matter: Achieving Effective Threat PrioritizationPriyanka Aash
 
Dark Net The Devil in the Details - Larry Boettger and Michael Horsch Fizz
Dark Net The Devil in the Details - Larry Boettger and Michael Horsch FizzDark Net The Devil in the Details - Larry Boettger and Michael Horsch Fizz
Dark Net The Devil in the Details - Larry Boettger and Michael Horsch FizzFitCEO, Inc. (FCI)
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlSecureAuth
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity EssayMichael Solomon
 
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...Shawn Tuma
 
SucessfulInsiderThreat
SucessfulInsiderThreatSucessfulInsiderThreat
SucessfulInsiderThreatHammerNJ
 
No National 'Stand Your Cyberground' Law Please
No National 'Stand Your Cyberground' Law PleaseNo National 'Stand Your Cyberground' Law Please
No National 'Stand Your Cyberground' Law PleaseWilliam McBorrough
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firmsJake Weaver
 
Cyber Defense For SMB's
Cyber Defense For SMB'sCyber Defense For SMB's
Cyber Defense For SMB'sGuise Bule
 
ESR_cyberSecurity_issue-1-1 (1)
ESR_cyberSecurity_issue-1-1 (1)ESR_cyberSecurity_issue-1-1 (1)
ESR_cyberSecurity_issue-1-1 (1)Julie Bridgen
 
The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceJoseph Brunsman
 
Cyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise ChapterCyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise ChapterPatricia M Watson
 
Article the shifting face of cybercrime - paul wright
Article  the shifting face of cybercrime - paul wrightArticle  the shifting face of cybercrime - paul wright
Article the shifting face of cybercrime - paul wrightPaul Wright MSc
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattssonUlf Mattsson
 
The Dark Net - The Devil in the Details - Larry Boettger and Michael Horsch Fizz
The Dark Net - The Devil in the Details - Larry Boettger and Michael Horsch FizzThe Dark Net - The Devil in the Details - Larry Boettger and Michael Horsch Fizz
The Dark Net - The Devil in the Details - Larry Boettger and Michael Horsch FizzFitCEO, Inc. (FCI)
 

Tendances (20)

Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
CS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudCS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & Fraud
 
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceCyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
 
Cyber Security, IP Theft, and Data Breaches
Cyber Security, IP Theft, and Data BreachesCyber Security, IP Theft, and Data Breaches
Cyber Security, IP Theft, and Data Breaches
 
7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank
 
Your Sector Doesn’t Matter: Achieving Effective Threat Prioritization
Your Sector Doesn’t Matter:  Achieving Effective Threat PrioritizationYour Sector Doesn’t Matter:  Achieving Effective Threat Prioritization
Your Sector Doesn’t Matter: Achieving Effective Threat Prioritization
 
Dark Net The Devil in the Details - Larry Boettger and Michael Horsch Fizz
Dark Net The Devil in the Details - Larry Boettger and Michael Horsch FizzDark Net The Devil in the Details - Larry Boettger and Michael Horsch Fizz
Dark Net The Devil in the Details - Larry Boettger and Michael Horsch Fizz
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay
 
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
 
SucessfulInsiderThreat
SucessfulInsiderThreatSucessfulInsiderThreat
SucessfulInsiderThreat
 
No National 'Stand Your Cyberground' Law Please
No National 'Stand Your Cyberground' Law PleaseNo National 'Stand Your Cyberground' Law Please
No National 'Stand Your Cyberground' Law Please
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firms
 
Cyber Defense For SMB's
Cyber Defense For SMB'sCyber Defense For SMB's
Cyber Defense For SMB's
 
ESR_cyberSecurity_issue-1-1 (1)
ESR_cyberSecurity_issue-1-1 (1)ESR_cyberSecurity_issue-1-1 (1)
ESR_cyberSecurity_issue-1-1 (1)
 
The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber Insurance
 
Cyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise ChapterCyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise Chapter
 
Article the shifting face of cybercrime - paul wright
Article  the shifting face of cybercrime - paul wrightArticle  the shifting face of cybercrime - paul wright
Article the shifting face of cybercrime - paul wright
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
The Dark Net - The Devil in the Details - Larry Boettger and Michael Horsch Fizz
The Dark Net - The Devil in the Details - Larry Boettger and Michael Horsch FizzThe Dark Net - The Devil in the Details - Larry Boettger and Michael Horsch Fizz
The Dark Net - The Devil in the Details - Larry Boettger and Michael Horsch Fizz
 

Similaire à Know Your Adversary: Analyzing the Human Element in Evolving Cyber Threats

Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselCasey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counselbugcrowd
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017SurfWatch Labs
 
Digital Blackmail as an Emerging Tactic
Digital Blackmail as an Emerging TacticDigital Blackmail as an Emerging Tactic
Digital Blackmail as an Emerging TacticChristopher Porter
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataStephen Cobb
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingJoe Nathans
 
Forrester no more chewy centers- the zero trust model
Forrester   no more chewy centers- the zero trust modelForrester   no more chewy centers- the zero trust model
Forrester no more chewy centers- the zero trust modelCristian Garcia G.
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks- Mark - Fullbright
 
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copyBest_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copyStephanie McVitty
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...Invincea, Inc.
 
The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingat MicroFocus Italy ❖✔
 
Business of Hacking
Business of HackingBusiness of Hacking
Business of HackingDaniel Ross
 
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskMeasuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskTony Martin-Vegue
 
The Ugly Secret about Third Party Risk Management.pdf
The Ugly Secret about Third Party Risk Management.pdfThe Ugly Secret about Third Party Risk Management.pdf
The Ugly Secret about Third Party Risk Management.pdfBreachSiren
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeErnst & Young
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeNishantSisodiya
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsPriyanka Aash
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Don Grauel
 

Similaire à Know Your Adversary: Analyzing the Human Element in Evolving Cyber Threats (20)

Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
 
Digital Blackmail as an Emerging Tactic
Digital Blackmail as an Emerging TacticDigital Blackmail as an Emerging Tactic
Digital Blackmail as an Emerging Tactic
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient Data
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive Briefing
 
Why_TG
Why_TGWhy_TG
Why_TG
 
Forrester no more chewy centers- the zero trust model
Forrester   no more chewy centers- the zero trust modelForrester   no more chewy centers- the zero trust model
Forrester no more chewy centers- the zero trust model
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
 
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copyBest_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
 
The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hacking
 
Business of Hacking
Business of HackingBusiness of Hacking
Business of Hacking
 
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskMeasuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
 
The Ugly Secret about Third Party Risk Management.pdf
The Ugly Secret about Third Party Risk Management.pdfThe Ugly Secret about Third Party Risk Management.pdf
The Ugly Secret about Third Party Risk Management.pdf
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five Controls
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
 

Plus de SurfWatch Labs

Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party RiskUsing SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party RiskSurfWatch Labs
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskSurfWatch Labs
 
Using Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskUsing Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskSurfWatch Labs
 
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web ThreatsUsing SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web ThreatsSurfWatch Labs
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceSurfWatch Labs
 
IoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintIoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintSurfWatch Labs
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationSurfWatch Labs
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationSurfWatch Labs
 
SurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution DemoSurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution DemoSurfWatch Labs
 
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...SurfWatch Labs
 
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...SurfWatch Labs
 
Gathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical RisksGathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical RisksSurfWatch Labs
 
Shining a Light on Cyber Threats from the Dark Web
Shining a Light on Cyber Threats from the Dark WebShining a Light on Cyber Threats from the Dark Web
Shining a Light on Cyber Threats from the Dark WebSurfWatch Labs
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...SurfWatch Labs
 
Treat Cyber Like a Disease
Treat Cyber Like a DiseaseTreat Cyber Like a Disease
Treat Cyber Like a DiseaseSurfWatch Labs
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySurfWatch Labs
 
Point of Sale Insecurity: A Threat to Your Business
Point of Sale Insecurity: A Threat to Your BusinessPoint of Sale Insecurity: A Threat to Your Business
Point of Sale Insecurity: A Threat to Your BusinessSurfWatch Labs
 
Using Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence ProgramUsing Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence ProgramSurfWatch Labs
 
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your RiskHow to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your RiskSurfWatch Labs
 
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursHow to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursSurfWatch Labs
 

Plus de SurfWatch Labs (20)

Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party RiskUsing SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
 
Using Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskUsing Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital Risk
 
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web ThreatsUsing SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
Using SurfWatch Labs' Threat Intelligence to Understand Dark Web Threats
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
IoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintIoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital Footprint
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
 
SurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution DemoSurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution Demo
 
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
 
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
Cyber Threat Intelligence: Knowing What Specific Threats Your Business Should...
 
Gathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical RisksGathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical Risks
 
Shining a Light on Cyber Threats from the Dark Web
Shining a Light on Cyber Threats from the Dark WebShining a Light on Cyber Threats from the Dark Web
Shining a Light on Cyber Threats from the Dark Web
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
 
Treat Cyber Like a Disease
Treat Cyber Like a DiseaseTreat Cyber Like a Disease
Treat Cyber Like a Disease
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems Today
 
Point of Sale Insecurity: A Threat to Your Business
Point of Sale Insecurity: A Threat to Your BusinessPoint of Sale Insecurity: A Threat to Your Business
Point of Sale Insecurity: A Threat to Your Business
 
Using Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence ProgramUsing Threat Information to Build Your Cyber Risk Intelligence Program
Using Threat Information to Build Your Cyber Risk Intelligence Program
 
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your RiskHow to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
 
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursHow to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
 

Dernier

Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 

Dernier (20)

Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

Know Your Adversary: Analyzing the Human Element in Evolving Cyber Threats

  • 1. Know Your Adversary: Analyzing the Human Element in Evolving Cyber Threats
  • 2. Today’s Speakers Adam Meyer Chief Security Strategist SurfWatch Labs 2 Kristi Horton Cybersecurity Analyst Gate 15 & Real Estate ISAC
  • 3. 3 Tech Advances & User Demands Creating a Cyber Crisis VS. Cyber Constraints • Small cyber team & budget • Limited understanding • Culture problem User Demands • Speed to Market • Consumer Adoption • Ease of Use
  • 4. 4 Your Digital Footprint Provides a Lot of Opportunity for Adversaries
  • 5. 5 The Threat Balloon Cybercriminals shift their tactics to hit targets that are: “Attractive” and “Soft” This is a blind spot in your risk program
  • 6. 6 Criminals Play Copycat, Slowly Shift Tactics • When it comes to TTPs, malicious actors are not looking to reinvent the wheel • The minutia of how they go about reaching their goals may change slightly year to year, but major shifts in approach tend to be adopted slowly • The major shifts that have occurred in recent years and appear to gaining more traction in 2017 largely fall into three buckets: - An increase in extortion-related attacks that can generate profits directly from victims - A shift towards phishing campaigns and data breaches that target those higher up the food chain and provide larger returns - The growth of cybercrime-as-a-service options and crimeware trade among malicious actors
  • 7. 7 Nation State: • Typically leverage cyber capabilities to engage in long term campaigns focusing on economic, industrial, and government espionage; while criminals are focused on monetary gain Criminal: • Cyber crime is a business - with a very high return taking little effort • Criminals target businesses that are custodians of a commodity that can be monetized: - Identity information (Employee & Consumer) - Financial Information (Payment, Banking, Gift Card, Coupons, Entertainment accounts etc.) Know Your Adversary
  • 8. 8 • Criminals will target any business that provides an avenue of approach to high value entities - Defense/Law Enforcement - Does your organizational business model provide products or services to the Defense or Law Enforcement Industry? - Critical Infrastructure - Is you organization a part of a critical infrastructure sector or supports a critical infrastructure sector? - Supply Chain - Are you apart of the supply chain for an organization that could potentially be a high value target? Know Your Adversary
  • 9. 9 Completing Your Cyber Risk Picture Goals Strategy Tactics Techniques Procedures Tools What they want (INTENT) How they will get itCAPABILITY Design Implementation Technical Flaws User Interaction Vulnerabilities Present Due to: Host & Network Artifacts Atomic Indicators Evidence of Presence
  • 10. 10 Goals Strategy Tactics Techniques Procedures Tools Host & Network Artifacts Atomic Indicators What they want (INTENT) How they will get itCAPABILITY Evidence of Presence Design Implementation Technical Flaws User Interaction Vulnerabilities Present Due to: What You DO Control What You DO NOT Control Completing Your Cyber Risk Picture
  • 11. 11 Extortion Attacks Increase, Along With Ransom Demands • More targets than ever: The percentage of extortion-related activity observed in 2017 has more than doubled from 2015 and increased by more than 40% when compared to 2016 levels. • Higher ransom demands: In early 2016, Hollywood Presbyterian Medical Center made headlines for paying a $17,000 ransom. A similar ransomware infection at Erie County Medical Center in April 2017 demanded approximately $44,000 in bitcoin. • Double-dipping extortion: TheDarkOverlord was able to compromise an old computer running Windows 7 at audio post-production company Larson Studios in December 2016 and stole dozens of unaired episodes belonging to Netflix, ABC, CBS, Disney, and other studios. Larson Studios paid the group $50,000 in blackmail; nevertheless, TheDarkOverlord attempted to extort the company’s clients over the same theft for even more money.
  • 12. TheDarkOverlord’s Use of Extortion Exploits Organizations with an Unhealthy “Level of Presence” • Similar to ransomware, but instead of encrypting data the adversary threatens to publish the data • TheDarkOverlord has used social media to publicly threaten organizations 12
  • 13. Profiling TheDarkOverlord Associated Twitter Handle(s): @tdohack3r (currently removed) Gender: Unknown Nationality: Unconfirmed but believed to be U.K Overview: • TheDarkOverlord is very careful about exposing information that could relate to their identity. This actor is smart and calculated, but also has become bolder and more arrogant as evidenced in communication with recent victims. Communication with TheDarkOverlord has shown that there is more than one member. • Originally focused on health organizations, but has shown more recent attention towards entertainment companies. 13
  • 14. 14 Profiling TheDarkOverlord Actor Tactics • Favors exploits that allow remote desktop control of a network; has also taken data acquired by other actors and exploited the clients found in these breached databases • By garnering media attention they build their reputation and apply pressure to the organizations they wish to extort - There have been a few reports that the actor first contacts his exploited entity and demands a ransom - If an entity refuses, the database is listed on TheRealDeal Marketplace and the media is alerted • More recent activity has shown a slight shift in tactics - Actor sends the victim, along with particular media figures who request it, a sample of the breached data - By involving security reporters and bloggers, TheDarkOverlord lends credibility to their work while causing panic in consumers who might be associated with the breach
  • 15. 15 Profiling TheDarkOverlord The tone used by the group — both dismay that the “business” arrangement didn’t work out and a veiled threat to future victims — has become more prominent since TheDarkOverlord first began targeting healthcare organizations in June 2016.
  • 16. 16 TheDarkOverlord - Takeaways • TheDarkOverlord represents the type of actors organizations may have to deal with in the future – It is imperative that risk planners acknowledge this risk and plan for it • It is important to identify cyber risk areas that are not just the traditional IT threats • Plan and Prepare for threat scenarios! It is apparent in some instances that an unprepared response can cause more harm then the actual impacted data itself. Example – It was reported that Larson Studios paid TDO, 50 BC (~ $150-175k) in return for keeping it quiet and not notifying their customers i.e. Netflix. However, TDO reneged on the deal and released Orange is the New Black: “We’re a professional outfit. Unfortunately, in any line of business, sometimes clients can become disruptive to their own good. In this case, Larson Studios blatantly violated the terms of our agreement by extensively cooperating with law enforcement. Our reaction was a direct result of the disregard Larson Studios had for our contract.”
  • 17. Cyber Risk Self-Check Questionnaire 17 • What types of threats exist in my industry? • What types of threats are occurring in my industry? • How often do they occur? • Are the threats changing over time? • What threats affect my partners, suppliers or competitors? • Who and Why would they attack us? • Do our controls mitigate that vulnerability, are we applying the right resources to the right controls? • How would control failures impact the business? • Are there different threats to different lines of business? • How could these threats affect my supply chain?
  • 18. 18 Conclusions and Courses of Action to Minimize Your Risk Your Threat Landscape Reality • Greater digital risk footprint due to interconnectedness • Malicious actors follow the money and there is money to be made with ransomware and extortion campaigns • One breach begets another - A major breach is rarely isolated, and info stolen/leaked from one organization can be leveraged to attack other organizations Get Back to Cyber Security Basics • Remove the Opportunity – minimize vulnerabilities and your level of presence to reduce paths for attack • Minimize your “technical debt”
  • 19. Q&A and Additional SurfWatch Labs Resources 19 SurfWatch Cyber Advisor: www.surfwatchlabs.com/cyber-advisor SurfWatch Threat Analyst: www.surfwatchlabs.com/threat-intel Dark Web Intelligence: www.surfwatchlabs.com/dark-web-intelligence Personalized SurfWatch Demo: info.surfwatchlabs.com/request-demo Strategic and Operational Threat Intelligence

Notes de l'éditeur

  1. 1:00: Allow 2 – 3 minutes for beeps and folks to come in
  2. 1:03: A few words from Andy introducing the webinar, referencing some of the work we’ve been doing to increase awareness on these issues for RE-ISAC members and give Adam and Kristi a couple minutes each to intro themselves.
  3. Kristi will add specific details applying this to Media and Entertainment firms: . The most severe impacts of attacks on any organization are those that could result in harm to people or human life itself. - Charlie Hebdo, revelation of confidential sources From a business perspective, the highest priorities for news media firms are to be the first to discover new information, have the most accurate reports, confidentiality of sources, and an ongoing reputation for reliability, trust, and timeliness. Those for entertainment providers are similar: unique content and timely release of the material. While most news production firms wish to inform the public, some entertainment groups may choose to limit content to specific audiences. Either might charge subscription fees or require sponsorships to cover the cost of content production and delivery. Audiences of either demand reliability and consistency in the delivery of content. No one want’s the news to cut out in the middle of the story or to have large blocks of static in the middle of the movie. Talk radio fans do not want to hear their favorite hosts interrupted by the “Top 20” nor do music fans wish to have their tunes interrupted by political debates. And, while threats may manifest themselves in media and entertainment, the target, or otherwise disrupted organization, may be any member of the Commercial Facilities Sector – most notably members of the Sports Leagues Subsector – if they maintain a significant media presence, whether on television or on the Internet.
  4. For Media and Entertainment firms, the public facing presence, technology Infrastructure and Supply chain are disproportionately huge compared with other types of organizations. Physical infrastructure and IoT (ICS) risks remain high as production equipment and facility management technology evolve to enhance connectivity and integration with other systems. More personnel in these organizations have a public facing presence as well.
  5. They will use what works until it doesn’t work anymore, then, when we’ve forgotten about it and fail to maintain defenses for those tactics, they recycle them.
  6. China, Russia, Iran, and North Korea have all conducted operations against the Entertainment and Media subsectors. - espionage, extortion, political messaging, sabotage/disruption – UAE vs Qatar Chinese – NYT and Bloomberg Russia – Cyber Caliphate attacks on French media North Korea – Sony Pictures Entertainment Iran – DDoS Terrorists: SEA, AnonGhost Criminals: malvertising, Lizard Squad, ddos extortion – mischief and activism – ddos, website defacement, signal Hijacking Competitors: espionage, disruption, attempts to harm reputation
  7. Environment and Circumstances act as catalysts for malicious cyber activity. Elections in many countries, Economic sanctions, New legislation or regulatory rules (or the expiration of such laws/rules), natural disasters, wars, social controversy,
  8. Also, your geographic area, country
  9. Extortion is about exerting power or influence. It is also used by activists, terrorists, and nation states ot influence decision making – the QCF DDoS attacks were not about money, they were to hasten sanctions relief in the form of an IAEA deal.
  10. 1:45: Adam, continuing w/ you, some closing thoughts for the group to think about before we move into Q&A? (two minutes) And Kristi, some additional ideas from your end? (two minutes)