SlideShare une entreprise Scribd logo
1  sur  50
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Modern cybersecurity threats, and shiny
new tools to help deal with them
Microsoft Cloud & Datacenter Management MVP, Certified Ethical Hacker
Executive Manager at Avaelgo (IT Advisory, Managed Services, Training)
Contact: tudor.damian@avaelgo.ro / @tudydamian / tudy.tel
Tudor Damian
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Many thanks to our sponsors & partners!
GOLD
SILVER
PARTNERS
PLATINUM
POWERED BY
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
VIDEO – ANATOMY OF AN ATTACK
Source: CISCO
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
CURRENT STATE OF CYBERSECURITY
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
The effects of WannaCry and EternalRocks
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Your systems’ security is as strong as its weakest link
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
• A steady increase in companies targeted by Social Engineering
attacks (60% in 2016, and growing)
• Data theft turning into data manipulation
• Attackers targeting consumer & IoT devices (e.g. Mirai botnet)
• Ransomware on the rise (e.g. WannaCry)
• Breaches getting more complicated and harder to detect
• 70% of companies will experience cyber attacks by 2018 (IDC)
• Through 2020, 99% of vulnerabilities exploited will continue to be
the ones known by IT professionals for at least one year (Gartner)
• Cyber risk insurance is more needed than ever
A changing security landscape
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Myspace Fling LinkedIn Sony VK.com Dropbox Tumblr Yahoo
Equation
Group
Shadow
Brokers
Punycode BadUSB Superfish Heartbleed Shellshock Karmen POODLE FREAK
GHOST DROWN Dirty COW STAGEFRIGHT QuadRooter XCodeGhost Mirai Carbanak Gemalto
SS7 Locky DMA Locker Surprise Ranscam SWIFT Weebly Sundown CrypMIC
TrickBot Angler RIG Neutrino xDedic BlackEnergy ProjectSauron Adwind Danti
SVCMONDR Lazarus FruityArmor ScarCruft Lurk Ammyy Admin Chinastrats Patchwork TeslaCrypt
2016 – the year of hacks and vulnerabilities
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Secure
CheapUsable
Choices in building a system/app - pick any two!
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Attack timeline
24–48 hours
More than 200 days
(varies by industry)
First host
compromised
Domain admin
compromised
Attack
discovered
Sources: HP, Ponemon Institute, Verizon
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
How much time does security get?
An attacker has 24x7x365 to attack you
Attacker Schedule
Time
The defender has 20 (?) man days per year to detect and defend
Who has the edge? 
Scheduled
Pen-Test
Scheduled
Pen-Test
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
• CISCO, 2014
– There are more than 1 million unfilled security jobs worldwide
• (ISC)² study, 2015
– A shortfall of 1.5 million security professionals is estimated by 2020
Lack of security professionals worldwide
Sources:
http://www.cisco.com/web/offer/gist_ty2_asset/Cisco_2014_ASR.pdf
http://blog.isc2.org/isc2_blog/2015/04/isc-study-workforce-shortfall-due-to-hiring-difficulties-despite-rising-salaries-increased-budgets-a.html
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
• EU General Data Protection Regulation (GDPR)
– It will come into effect on May 25th 2018
– GDPR clarifies where responsibility for privacy protection lies with any
companies who store, collect, manage and analyze any form of Personally
Identifiable Information (PII)
– Applies to any organization (including those outside the EU) that holds or
processes data from EU residents
– Replaces Data Protection Directive (DPD) 95/46/EC to become the single, all-
encompassing privacy protection regulation in the EU
• Breaches could lead to fines:
– Major breaches - up to €20 million or 4% of global annual turnover
– Less important breaches - up to €10m or 2% of global annual turnover
GDPR is coming!
More: http://www.eugdpr.org/
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
• Adds some more rights for EU citizens:
– Right to be forgotten (ask data controllers to erase all personal data)
– Right to data portability (move data from a service provider to another)
– Right to object to profiling (not to be subject to a decision based solely on
automated processing)
• Where do companies store PII data?
– Customer Relationship solutions (SalesForce, PeopleSoft, Dynamics)
– ERPs (SAP, Oracle, Axapta)
– Enterprise Content Management systems, File Shares
– Emails, Attachments, Office Documents, PDF files, letters, contracts
– SharePoint, Lotus Notes, Dropbox, Box, OneDrive
– Employee HR data
– etc.
More details on GDPR
More: http://www.eugdpr.org/
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
• We have to stop focusing on preventing a data breach and start
assuming the breach has already happened
• Currently: a one-sided, purely preventative strategy
• Future: emphasis on breach detection, incident response, and
effective recovery
– Start thinking about the time when a breach will (almost inevitably) occur in
your infrastructure
– Be prepared for that!
Assume Breach - a change in mindset
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
A healthier security approach
Source: Gartner
PREDICT
• Proactive Exposure
Analysis
• Predict Attacks
• Baseline Systems
PREVENT
• Harden and Isolate
Systems
• Divert Attackers
• Prevent Incidents
DETECT
• Detect Incidents
• Confirm and Prioritize
• Contain Incidents
RESPOND
• Investigate/Forensics
• Design/Model
Change
• Remediate/Make
Change
Continuous
Monitoring
and Analytics
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
WINDOWS 10 & WINDOWS SERVER 2016
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
The Windows 10 Defense Stack
Device Health
attestation
Device Guard
Device Control
Security policies
Built-in 2FA
Account lockdown
Credential Guard
Windows Hello ;)
Device protection
BitLocker
Enterprise Data
Protection
Conditional access
SmartScreen
AppLocker
Device Guard
Windows Defender
Network/Firewall
Windows Defender
Advanced Threat
Protection (WDATP)
Microsoft Advanced
Threat Analytics
(ATA)
Device protection Information
protection
Threat resistance
Breach detection
Investigation & Response
Pre breach Post breach
Identity protection
The Windows 10 defense stack
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Some of the security improvements in W10 / WS2016
Windows Defender
SmartScreen
Credential Guard
Enterprise
Certificate Pinning
Just Enough
Administration
(JEA)
Just-in-time
Administration (JIT)
Device Guard
Structured
Exception Handling
Overwrite
Protection (SEHOP)
Control Flow Guard
(CFG)
Windows Hello In-box Azure MFA
Hypervisor-
protected code
integrity (HVCI)
Shielded VMs
Host Guardian
Service
Device Health
Attestation (DHA)
Network Controller
Distributed Firewall
Network Security
Groups
Virtual Appliances
Virtual Secure
Mode
Virtual TPM
More: https://docs.microsoft.com/en-us/windows/threat-protection/overview-of-threat-mitigations-in-windows-10
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
JEA & JIT
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Challenges in protecting credentials
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Windows Server 2016 approach
• Credential Guard
– Prevents Pass the Hash and
Pass the Ticket attacks by protecting
stored credentials through
Virtualization-based Security
• Just Enough
– Administration Limits administrative
privileges to the bare-minimum
required set of actions (limited in
space)
• Just in Time
– Administration Provide privileged
access through a workflow that is
audited and limited in time
• JEA + JIT
– Limitation in time & capability
More: https://github.com/PowerShell/JEA & https://docs.microsoft.com/en-us/microsoft-identity-manager/pam/privileged-identity-management-for-active-directory-domain-services
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
In box Azure MFA
More: https://docs.microsoft.com/en-us/azure/multi-factor-authentication/multi-factor-authentication
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
PROTECTING VMS
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Hypervisor
Fabric
Guest VM
Protect virtual machines
• Compromised or malicious
fabric administrators can
access guest VMs
• Health of hosts not taken
into account before
running VMs
• Tenant’s VMs are exposed
to storage and network
attacks
• Virtual Machines can’t take
advantage of hardware-
rooted security capabilities
such as TPMs
Fabric
Hypervisor
Guest VM
Healthy host?
Guest VM
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Windows Server 2016 approach
• Shielded VMs
– Use BitLocker to encrypt the disk
and state of virtual machines
protecting secrets from
compromised admins & malware
• Host Guardian Service
– Attests to host health releasing the
keys required to boot or migrate a
Shielded VM only to healthy hosts
• Generation 2 VMs
– Supports virtualized equivalents of
hardware security technologies (e.g.,
TPMs) enabling BitLocker encryption
for Shielded VMs
  
 
 
 
 
  
More: https://docs.microsoft.com/en-us/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Guarded hosts and Shielded VMs attestation
• Admin-trusted attestation
– Intended to support existing host hardware (no TPM
2.0 available)
– Guarded hosts that can run Shielded VMs are
approved by the Host Guardian Service based on
membership in a designated Active Directory
Domain Services (AD DS) security group
• TPM-trusted attestation
– Offers the strongest possible protections
– Requires more configuration steps
– Host hardware and firmware must include TPM 2.0
and UEFI 2.3.1 with secure boot enabled
– Guarded hosts that can run Shielded VMs are
approved based on their TPM identity, measured
boot sequence and code integrity policies
More: https://docs.microsoft.com/en-us/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
VIRTUAL SECURE MODE
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Virtual Secure Mode Overview
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
DEVICE GUARD &
CREDENTIAL GUARD
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Device Guard & AppLocker
• AppLocker was introduced back in Windows 7 / WS 2008 R2
– Specifies a list of apps allowed to run on a user’s device
– Whitelist can be specific to a group or individual within AD
– Much more efficient than a blacklist
• Device Guard extends AppLocker
– Relies on digital signatures
– Requires apps to be digitally signed
– This includes internal apps
• Device Guard Requirements
– Intel VT-x or AMD-V extensions
– Second Level Address Translation (SLAT)
– Intel VT-d or AMD-IOV
– TPM (optional, required for Credential Manager)
More: https://docs.microsoft.com/en-us/windows/device-security/device-guard/device-guard-deployment-guide
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Device Guard
• Hardware Rooted App Control (runs in VSM)
– Enables a Windows desktop to be locked down to only run trusted apps, just like
many mobile OS’s (e.g.: Windows Phone)
– Untrusted apps and executables such as malware are unable to run
– Resistant to tampering by an administrator or malware
– Requires devices specially configured by either the OEM or IT
• Getting Apps into the Circle of Trust
– Supports all apps including Universal and Desktop (Win32)
– Trusted apps can be created by IHV, ISV, and Organizations using a Microsoft
provided signing service
– Apps must be specially signed using the Microsoft signing service. No additional
modification is required
– Signing service made available to OEM’s, IHV, ISV’s, and Enterprises
More: https://docs.microsoft.com/en-us/windows/device-security/device-guard/device-guard-deployment-guide
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Credential Guard
• Uses virtualization-based security to protect
Kerberos, NTLM, and Credential Manager secrets
More: https://docs.microsoft.com/en-us/windows/access-protection/credential-guard/credential-guard-how-it-works
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Credential Guard Details
• Minimum Requirements
– Windows 10 v1511 or Windows Server 2016
– x64 architecture
– UEFI firmware 2.3.1 or higher and Secure Boot enabled
– TPM version 2.0
• Considerations
– 3rd party Security Support Providers (SSP) secrets are not protected
– NTLM v1 is not supported (considered to be unsecure)
– Kerberos unconstrained delegation & DES encryption aren’t supported
– Digest Auth, Credential delegation and MS-CHAPv2 will prompt for (and
potentially expose) credentials
• MS-CHAPv2 should be phased out (i.e. upgrade your Wi-Fi and/or VPN)
More: https://docs.microsoft.com/en-us/windows/access-protection/credential-guard/credential-guard-how-it-works
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
WINDOWS HELLO
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Windows Hello
• Replaces/extends Windows passwords with
– Fingerprint, iris scan & facial recognition
– MFA via companion devices like phones, wearables,
USBs, smartcards (formerly Microsoft Passport)
Hello ITCamp
******
username
More: https://docs.microsoft.com/en-us/windows/uwp/security/microsoft-passport
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
GROUP MANAGED SERVICE ACCOUNTS
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Group Managed Service Accounts
• The feature builds on Standalone Managed Service accounts
– Introduced in Windows 2008 R2 and Windows 7
– Managed domain accounts
– Automated password management
– Simplified SPN (Service Principal Name) management, including
delegation of management to other Administrator
• Group Managed Service Accounts
– Provides same functionality within the domain but also extends that
functionality over multiple servers
– Leverages the Microsoft Key Distribution Service within the AD domain
– e.g. it can be used when connected to a service hosted on a server farm,
such as a Network Load Balancer – ensures that all instances use the same
principal
More: https://docs.microsoft.com/en-us/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
DEVICE HEALTH ATTESTATION (DHA)
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Today, device health is assumed
• Clients are usually granted full access to resources
• Any clients which become “unhealthy” can
proliferate malware
1
Important resources
2
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Device Health Attestation (DHA)
• On-premise or cloud-based service
– Provides remote health attestation for devices
– Can issue health state “claims”
• Blocks unhealthy devices to protect
resources and prevent proliferation
• Intune MDM can provide conditional
access based on device health state claims
• Hardware Requirements
– UEFI 2.3.1 with Secure Boot
– VT-x, AMD-V & SLAT
– x64 processor
– IOMMU (Intel VT-d or AMD-Vi)
– TPM 1.2 or 2.0
More: https://docs.microsoft.com/en-us/windows-server/security/device-health-attestation
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
WINDOWS INFORMATION PROTECTION
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
• Allows companies to transparently keep corporate data secure and
personal data private, while providing data leakage control
• Key features:
– Automatically tag personal and corporate data
– Protect data while it’s at rest on local or removable storage
– Control which apps can access corporate data
– Control which apps can access a virtual private network (VPN) connection
– Prevent users from copying corporate data to public locations
– Help ensure business data is inaccessible when the device is in a locked state
– Ability to wipe corporate data from devices while leaving personal data alone
– Usage of audit reports for tracking issue and remedial actions
Windows Information Protection
More: https://docs.microsoft.com/en-us/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
…AND A FEW OTHERS
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
• SMB hardening for SYSVOL and NETLOGON shares
– Client connections to the ADDS default SYSVOL and NETLOGON shares now require SMB signing and
mutual authentication (such as Kerberos)
• Protected Processes
– Help prevent one process from tampering with another (specially signed) process
• Universal Windows apps protections
– Apps are carefully screened before being made available
– They run in an AppContainer sandbox with limited privileges
• Heap protections
– Improvements in the use of internal data structures which help protect against corruption of memory
used by the heap
• Control Flow Guard (CFG)
– Helps mitigate exploits that are based on flow between code locations in memory
• Structured Exception Handling Overwrite Protection (SEHOP)
– Complements DEP and ASLR
• Kernel pool protections
– Help prevent exploitation of pool memory used by the kernel
Windows 10 mitigations against memory exploits
More: https://docs.microsoft.com/en-us/windows/threat-protection/overview-of-threat-mitigations-in-windows-10
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
• Windows Defender SmartScreen
– Checks the reputation of all downloaded apps
• Code Integrity
– Ensure that only permitted binaries can be executed from the moment the OS is booted
• Enterprise Certificate Pinning
– Protect internal domain names from chaining to fraudulent certificates
• Early Launch Anti Malware (ELAM)
– Blocks driver-based rootkits
• Guarded Fabric
– Shielded VMs, VSM, Hypervisor Code Integrity (HVCI)
• Windows Defender Advanced Threat Protection (WDATP)
• Advanced Threat Analytics (ATA)
Several other improvements
More: https://docs.microsoft.com/en-us/windows/threat-protection/overview-of-threat-mitigations-in-windows-10
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
You might also want to take a look at…
…my ITCamp session from last year 
Talking about Guarded Fabric, Microsoft ATA, WDATP & more
@ITCAMPRO #ITCAMP17Community Conference for IT Professionals
Q & A

Contenu connexe

Tendances

Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopMichele Chubirka
 
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...Burton Lee
 
The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security LandscapeArrow ECS UK
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.Cristian Garcia G.
 
Trend Micro - is your cloud secure
Trend Micro - is your cloud secureTrend Micro - is your cloud secure
Trend Micro - is your cloud secureKappa Data
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Preventioncentralohioissa
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Sirius
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Bloxx
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsOurCrowd
 
Csa summit who can protect us education for cloud security professionals
Csa summit   who can protect us education for cloud security professionalsCsa summit   who can protect us education for cloud security professionals
Csa summit who can protect us education for cloud security professionalsCSA Argentina
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions Thierry Matusiak
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - PowerpointThierry Matusiak
 
7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the ThreatIBM Security
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company PresentationShah Sheikh
 
The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud CrossoverArmor
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...IBM Security
 

Tendances (20)

Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The Workshop
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
 
The Changing Security Landscape
The Changing Security LandscapeThe Changing Security Landscape
The Changing Security Landscape
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
 
Trend Micro - is your cloud secure
Trend Micro - is your cloud secureTrend Micro - is your cloud secure
Trend Micro - is your cloud secure
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Prevention
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for Investors
 
Csa summit who can protect us education for cloud security professionals
Csa summit   who can protect us education for cloud security professionalsCsa summit   who can protect us education for cloud security professionals
Csa summit who can protect us education for cloud security professionals
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - Powerpoint
 
7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud Crossover
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 

Similaire à Modern cybersecurity threats, and shiny new tools to help deal with them

How to secure and manage modern IT - Ondrej Vysek
 How to secure and manage modern IT - Ondrej Vysek How to secure and manage modern IT - Ondrej Vysek
How to secure and manage modern IT - Ondrej VysekITCamp
 
2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor DamianITCamp
 
2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud SecurityTudor Damian
 
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)ITCamp
 
A 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care ProvidersA 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care ProvidersFeisal Nanji
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsLabSharegroup
 
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.ITCamp
 
Upgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEMUpgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEMElasticsearch
 
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp
 
CompTIA powered Cybersecurity Apprenticeships
CompTIA powered Cybersecurity ApprenticeshipsCompTIA powered Cybersecurity Apprenticeships
CompTIA powered Cybersecurity ApprenticeshipsZeshan Sattar
 
Automatizovaná bezpečnost – nadstandard nebo nutnost?
Automatizovaná bezpečnost – nadstandard nebo nutnost?Automatizovaná bezpečnost – nadstandard nebo nutnost?
Automatizovaná bezpečnost – nadstandard nebo nutnost?MarketingArrowECS_CZ
 
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...NetworkCollaborators
 
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!ITCamp
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloudUlf Mattsson
 
Embedded Security and the IoT – Challenges, Trends and Solutions
Embedded Security and the IoT – Challenges, Trends and SolutionsEmbedded Security and the IoT – Challenges, Trends and Solutions
Embedded Security and the IoT – Challenges, Trends and SolutionsReal-Time Innovations (RTI)
 
WSO2Con USA 2017: Building Enterprise Grade IoT Architectures for Digital Tra...
WSO2Con USA 2017: Building Enterprise Grade IoT Architectures for Digital Tra...WSO2Con USA 2017: Building Enterprise Grade IoT Architectures for Digital Tra...
WSO2Con USA 2017: Building Enterprise Grade IoT Architectures for Digital Tra...WSO2
 
Tech Refresh - Ambient Computing and the IT "new normal"
Tech Refresh - Ambient Computing and the IT "new normal"Tech Refresh - Ambient Computing and the IT "new normal"
Tech Refresh - Ambient Computing and the IT "new normal"CompTIA
 
ITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud ResourcesITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud ResourcesITCamp
 

Similaire à Modern cybersecurity threats, and shiny new tools to help deal with them (20)

How to secure and manage modern IT - Ondrej Vysek
 How to secure and manage modern IT - Ondrej Vysek How to secure and manage modern IT - Ondrej Vysek
How to secure and manage modern IT - Ondrej Vysek
 
2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian
 
2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security
 
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)
 
A 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care ProvidersA 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care Providers
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
 
Upgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEMUpgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEM
 
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
 
CompTIA powered Cybersecurity Apprenticeships
CompTIA powered Cybersecurity ApprenticeshipsCompTIA powered Cybersecurity Apprenticeships
CompTIA powered Cybersecurity Apprenticeships
 
Automatizovaná bezpečnost – nadstandard nebo nutnost?
Automatizovaná bezpečnost – nadstandard nebo nutnost?Automatizovaná bezpečnost – nadstandard nebo nutnost?
Automatizovaná bezpečnost – nadstandard nebo nutnost?
 
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
 
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Embedded Security and the IoT – Challenges, Trends and Solutions
Embedded Security and the IoT – Challenges, Trends and SolutionsEmbedded Security and the IoT – Challenges, Trends and Solutions
Embedded Security and the IoT – Challenges, Trends and Solutions
 
WSO2Con USA 2017: Building Enterprise Grade IoT Architectures for Digital Tra...
WSO2Con USA 2017: Building Enterprise Grade IoT Architectures for Digital Tra...WSO2Con USA 2017: Building Enterprise Grade IoT Architectures for Digital Tra...
WSO2Con USA 2017: Building Enterprise Grade IoT Architectures for Digital Tra...
 
Tech Refresh - Ambient Computing and the IT "new normal"
Tech Refresh - Ambient Computing and the IT "new normal"Tech Refresh - Ambient Computing and the IT "new normal"
Tech Refresh - Ambient Computing and the IT "new normal"
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
ITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud ResourcesITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
 

Plus de Tudor Damian

Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]Tudor Damian
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Tudor Damian
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016Tudor Damian
 
Microsoft Azure Stack
Microsoft Azure StackMicrosoft Azure Stack
Microsoft Azure StackTudor Damian
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk ManagementTudor Damian
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion TechniquesTudor Damian
 
Social Engineering, or hacking people
Social Engineering, or hacking peopleSocial Engineering, or hacking people
Social Engineering, or hacking peopleTudor Damian
 
Azure Site Recovery and System Center
Azure Site Recovery and System Center Azure Site Recovery and System Center
Azure Site Recovery and System Center Tudor Damian
 
Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2Tudor Damian
 
What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2Tudor Damian
 
Comparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware CloudComparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware CloudTudor Damian
 
What's new in Windows 8
What's new in Windows 8What's new in Windows 8
What's new in Windows 8Tudor Damian
 
Private cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the UglyPrivate cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the UglyTudor Damian
 
Hyper-V 3.0 Overview
Hyper-V 3.0 OverviewHyper-V 3.0 Overview
Hyper-V 3.0 OverviewTudor Damian
 
BOI 2011 - Be what's next
BOI 2011 - Be what's nextBOI 2011 - Be what's next
BOI 2011 - Be what's nextTudor Damian
 
Hosting your virtual private cloud
Hosting your virtual private cloudHosting your virtual private cloud
Hosting your virtual private cloudTudor Damian
 
Linux sub Hyper-V R2
Linux sub Hyper-V R2Linux sub Hyper-V R2
Linux sub Hyper-V R2Tudor Damian
 
White Hat Hacking #3
White Hat Hacking #3White Hat Hacking #3
White Hat Hacking #3Tudor Damian
 
White Hat Hacking #1
White Hat Hacking #1White Hat Hacking #1
White Hat Hacking #1Tudor Damian
 

Plus de Tudor Damian (20)

Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
Digital Transformation in the Cloud: What They Don’t Always Tell You [2020]
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016
 
Microsoft Azure Stack
Microsoft Azure StackMicrosoft Azure Stack
Microsoft Azure Stack
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion Techniques
 
Social Engineering, or hacking people
Social Engineering, or hacking peopleSocial Engineering, or hacking people
Social Engineering, or hacking people
 
Azure Site Recovery and System Center
Azure Site Recovery and System Center Azure Site Recovery and System Center
Azure Site Recovery and System Center
 
Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2Upgrading your Private Cloud to Windows Server 2012 R2
Upgrading your Private Cloud to Windows Server 2012 R2
 
What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2What's new in Hyper-V 2012 R2
What's new in Hyper-V 2012 R2
 
Comparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware CloudComparing MS Cloud with VMware Cloud
Comparing MS Cloud with VMware Cloud
 
What's new in Windows 8
What's new in Windows 8What's new in Windows 8
What's new in Windows 8
 
Linux on Hyper-V
Linux on Hyper-VLinux on Hyper-V
Linux on Hyper-V
 
Private cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the UglyPrivate cloud, the Good, the Bad and the Ugly
Private cloud, the Good, the Bad and the Ugly
 
Hyper-V 3.0 Overview
Hyper-V 3.0 OverviewHyper-V 3.0 Overview
Hyper-V 3.0 Overview
 
BOI 2011 - Be what's next
BOI 2011 - Be what's nextBOI 2011 - Be what's next
BOI 2011 - Be what's next
 
Hosting your virtual private cloud
Hosting your virtual private cloudHosting your virtual private cloud
Hosting your virtual private cloud
 
Linux sub Hyper-V R2
Linux sub Hyper-V R2Linux sub Hyper-V R2
Linux sub Hyper-V R2
 
White Hat Hacking #3
White Hat Hacking #3White Hat Hacking #3
White Hat Hacking #3
 
White Hat Hacking #1
White Hat Hacking #1White Hat Hacking #1
White Hat Hacking #1
 

Dernier

Technical Data | ThermTec Wild 650L | Optics Trade
Technical Data | ThermTec Wild 650L | Optics TradeTechnical Data | ThermTec Wild 650L | Optics Trade
Technical Data | ThermTec Wild 650L | Optics TradeOptics-Trade
 
Instruction Manual | ThermTec Hunt Thermal Clip-On Series | Optics Trade
Instruction Manual | ThermTec Hunt Thermal Clip-On Series | Optics TradeInstruction Manual | ThermTec Hunt Thermal Clip-On Series | Optics Trade
Instruction Manual | ThermTec Hunt Thermal Clip-On Series | Optics TradeOptics-Trade
 
Instruction Manual | ThermTec Wild Thermal Monoculars | Optics Trade
Instruction Manual | ThermTec Wild Thermal Monoculars | Optics TradeInstruction Manual | ThermTec Wild Thermal Monoculars | Optics Trade
Instruction Manual | ThermTec Wild Thermal Monoculars | Optics TradeOptics-Trade
 
Expert Pool Table Refelting in Lee & Collier County, FL
Expert Pool Table Refelting in Lee & Collier County, FLExpert Pool Table Refelting in Lee & Collier County, FL
Expert Pool Table Refelting in Lee & Collier County, FLAll American Billiards
 
Turkiye Vs Georgia Turkey's UEFA Euro 2024 Journey with High Hopes.pdf
Turkiye Vs Georgia Turkey's UEFA Euro 2024 Journey with High Hopes.pdfTurkiye Vs Georgia Turkey's UEFA Euro 2024 Journey with High Hopes.pdf
Turkiye Vs Georgia Turkey's UEFA Euro 2024 Journey with High Hopes.pdfEticketing.co
 
Technical Data | ThermTec Wild 335 | Optics Trade
Technical Data | ThermTec Wild 335 | Optics TradeTechnical Data | ThermTec Wild 335 | Optics Trade
Technical Data | ThermTec Wild 335 | Optics TradeOptics-Trade
 
Austria vs France David Alaba Switches Position to Defender in Austria's Euro...
Austria vs France David Alaba Switches Position to Defender in Austria's Euro...Austria vs France David Alaba Switches Position to Defender in Austria's Euro...
Austria vs France David Alaba Switches Position to Defender in Austria's Euro...Eticketing.co
 
Mysore Call Girls 7001305949 WhatsApp Number 24x7 Best Services
Mysore Call Girls 7001305949 WhatsApp Number 24x7 Best ServicesMysore Call Girls 7001305949 WhatsApp Number 24x7 Best Services
Mysore Call Girls 7001305949 WhatsApp Number 24x7 Best Servicesnajka9823
 
Austria VS France Injury Woes a Look at Euro 2024 Qualifiers.docx
Austria VS France Injury Woes a Look at Euro 2024 Qualifiers.docxAustria VS France Injury Woes a Look at Euro 2024 Qualifiers.docx
Austria VS France Injury Woes a Look at Euro 2024 Qualifiers.docxWorld Wide Tickets And Hospitality
 
JORNADA 3 LIGA MURO 2024GHGHGHGHGHGH.pdf
JORNADA 3 LIGA MURO 2024GHGHGHGHGHGH.pdfJORNADA 3 LIGA MURO 2024GHGHGHGHGHGH.pdf
JORNADA 3 LIGA MURO 2024GHGHGHGHGHGH.pdfArturo Pacheco Alvarez
 
8377087607 ☎, Cash On Delivery Call Girls Service In Hauz Khas Delhi Enjoy 24/7
8377087607 ☎, Cash On Delivery Call Girls Service In Hauz Khas Delhi Enjoy 24/78377087607 ☎, Cash On Delivery Call Girls Service In Hauz Khas Delhi Enjoy 24/7
8377087607 ☎, Cash On Delivery Call Girls Service In Hauz Khas Delhi Enjoy 24/7dollysharma2066
 
IPL Quiz ( weekly quiz) by SJU quizzers.
IPL Quiz ( weekly quiz) by SJU quizzers.IPL Quiz ( weekly quiz) by SJU quizzers.
IPL Quiz ( weekly quiz) by SJU quizzers.SJU Quizzers
 
Italy Vs Albania Euro Cup 2024 Italy's Strategy for Success.docx
Italy Vs Albania Euro Cup 2024 Italy's Strategy for Success.docxItaly Vs Albania Euro Cup 2024 Italy's Strategy for Success.docx
Italy Vs Albania Euro Cup 2024 Italy's Strategy for Success.docxWorld Wide Tickets And Hospitality
 
Real Moto 2 MOD APK v1.1.721 All Bikes, Unlimited Money
Real Moto 2 MOD APK v1.1.721 All Bikes, Unlimited MoneyReal Moto 2 MOD APK v1.1.721 All Bikes, Unlimited Money
Real Moto 2 MOD APK v1.1.721 All Bikes, Unlimited MoneyApk Toly
 
France's UEFA Euro 2024 Ambitions Amid Coman's Injury.docx
France's UEFA Euro 2024 Ambitions Amid Coman's Injury.docxFrance's UEFA Euro 2024 Ambitions Amid Coman's Injury.docx
France's UEFA Euro 2024 Ambitions Amid Coman's Injury.docxEuro Cup 2024 Tickets
 

Dernier (16)

Technical Data | ThermTec Wild 650L | Optics Trade
Technical Data | ThermTec Wild 650L | Optics TradeTechnical Data | ThermTec Wild 650L | Optics Trade
Technical Data | ThermTec Wild 650L | Optics Trade
 
Instruction Manual | ThermTec Hunt Thermal Clip-On Series | Optics Trade
Instruction Manual | ThermTec Hunt Thermal Clip-On Series | Optics TradeInstruction Manual | ThermTec Hunt Thermal Clip-On Series | Optics Trade
Instruction Manual | ThermTec Hunt Thermal Clip-On Series | Optics Trade
 
Instruction Manual | ThermTec Wild Thermal Monoculars | Optics Trade
Instruction Manual | ThermTec Wild Thermal Monoculars | Optics TradeInstruction Manual | ThermTec Wild Thermal Monoculars | Optics Trade
Instruction Manual | ThermTec Wild Thermal Monoculars | Optics Trade
 
Expert Pool Table Refelting in Lee & Collier County, FL
Expert Pool Table Refelting in Lee & Collier County, FLExpert Pool Table Refelting in Lee & Collier County, FL
Expert Pool Table Refelting in Lee & Collier County, FL
 
Turkiye Vs Georgia Turkey's UEFA Euro 2024 Journey with High Hopes.pdf
Turkiye Vs Georgia Turkey's UEFA Euro 2024 Journey with High Hopes.pdfTurkiye Vs Georgia Turkey's UEFA Euro 2024 Journey with High Hopes.pdf
Turkiye Vs Georgia Turkey's UEFA Euro 2024 Journey with High Hopes.pdf
 
Technical Data | ThermTec Wild 335 | Optics Trade
Technical Data | ThermTec Wild 335 | Optics TradeTechnical Data | ThermTec Wild 335 | Optics Trade
Technical Data | ThermTec Wild 335 | Optics Trade
 
Denmark Vs Serbia Haaland Euro Cup CPR Drive Incident.docx
Denmark Vs Serbia Haaland Euro Cup CPR Drive Incident.docxDenmark Vs Serbia Haaland Euro Cup CPR Drive Incident.docx
Denmark Vs Serbia Haaland Euro Cup CPR Drive Incident.docx
 
Austria vs France David Alaba Switches Position to Defender in Austria's Euro...
Austria vs France David Alaba Switches Position to Defender in Austria's Euro...Austria vs France David Alaba Switches Position to Defender in Austria's Euro...
Austria vs France David Alaba Switches Position to Defender in Austria's Euro...
 
Mysore Call Girls 7001305949 WhatsApp Number 24x7 Best Services
Mysore Call Girls 7001305949 WhatsApp Number 24x7 Best ServicesMysore Call Girls 7001305949 WhatsApp Number 24x7 Best Services
Mysore Call Girls 7001305949 WhatsApp Number 24x7 Best Services
 
Austria VS France Injury Woes a Look at Euro 2024 Qualifiers.docx
Austria VS France Injury Woes a Look at Euro 2024 Qualifiers.docxAustria VS France Injury Woes a Look at Euro 2024 Qualifiers.docx
Austria VS France Injury Woes a Look at Euro 2024 Qualifiers.docx
 
JORNADA 3 LIGA MURO 2024GHGHGHGHGHGH.pdf
JORNADA 3 LIGA MURO 2024GHGHGHGHGHGH.pdfJORNADA 3 LIGA MURO 2024GHGHGHGHGHGH.pdf
JORNADA 3 LIGA MURO 2024GHGHGHGHGHGH.pdf
 
8377087607 ☎, Cash On Delivery Call Girls Service In Hauz Khas Delhi Enjoy 24/7
8377087607 ☎, Cash On Delivery Call Girls Service In Hauz Khas Delhi Enjoy 24/78377087607 ☎, Cash On Delivery Call Girls Service In Hauz Khas Delhi Enjoy 24/7
8377087607 ☎, Cash On Delivery Call Girls Service In Hauz Khas Delhi Enjoy 24/7
 
IPL Quiz ( weekly quiz) by SJU quizzers.
IPL Quiz ( weekly quiz) by SJU quizzers.IPL Quiz ( weekly quiz) by SJU quizzers.
IPL Quiz ( weekly quiz) by SJU quizzers.
 
Italy Vs Albania Euro Cup 2024 Italy's Strategy for Success.docx
Italy Vs Albania Euro Cup 2024 Italy's Strategy for Success.docxItaly Vs Albania Euro Cup 2024 Italy's Strategy for Success.docx
Italy Vs Albania Euro Cup 2024 Italy's Strategy for Success.docx
 
Real Moto 2 MOD APK v1.1.721 All Bikes, Unlimited Money
Real Moto 2 MOD APK v1.1.721 All Bikes, Unlimited MoneyReal Moto 2 MOD APK v1.1.721 All Bikes, Unlimited Money
Real Moto 2 MOD APK v1.1.721 All Bikes, Unlimited Money
 
France's UEFA Euro 2024 Ambitions Amid Coman's Injury.docx
France's UEFA Euro 2024 Ambitions Amid Coman's Injury.docxFrance's UEFA Euro 2024 Ambitions Amid Coman's Injury.docx
France's UEFA Euro 2024 Ambitions Amid Coman's Injury.docx
 

Modern cybersecurity threats, and shiny new tools to help deal with them

  • 1. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Modern cybersecurity threats, and shiny new tools to help deal with them Microsoft Cloud & Datacenter Management MVP, Certified Ethical Hacker Executive Manager at Avaelgo (IT Advisory, Managed Services, Training) Contact: tudor.damian@avaelgo.ro / @tudydamian / tudy.tel Tudor Damian
  • 2. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Many thanks to our sponsors & partners! GOLD SILVER PARTNERS PLATINUM POWERED BY
  • 3. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals VIDEO – ANATOMY OF AN ATTACK Source: CISCO
  • 5. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals CURRENT STATE OF CYBERSECURITY
  • 6. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals The effects of WannaCry and EternalRocks
  • 7. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Your systems’ security is as strong as its weakest link
  • 8. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals • A steady increase in companies targeted by Social Engineering attacks (60% in 2016, and growing) • Data theft turning into data manipulation • Attackers targeting consumer & IoT devices (e.g. Mirai botnet) • Ransomware on the rise (e.g. WannaCry) • Breaches getting more complicated and harder to detect • 70% of companies will experience cyber attacks by 2018 (IDC) • Through 2020, 99% of vulnerabilities exploited will continue to be the ones known by IT professionals for at least one year (Gartner) • Cyber risk insurance is more needed than ever A changing security landscape
  • 9. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Myspace Fling LinkedIn Sony VK.com Dropbox Tumblr Yahoo Equation Group Shadow Brokers Punycode BadUSB Superfish Heartbleed Shellshock Karmen POODLE FREAK GHOST DROWN Dirty COW STAGEFRIGHT QuadRooter XCodeGhost Mirai Carbanak Gemalto SS7 Locky DMA Locker Surprise Ranscam SWIFT Weebly Sundown CrypMIC TrickBot Angler RIG Neutrino xDedic BlackEnergy ProjectSauron Adwind Danti SVCMONDR Lazarus FruityArmor ScarCruft Lurk Ammyy Admin Chinastrats Patchwork TeslaCrypt 2016 – the year of hacks and vulnerabilities
  • 10. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Secure CheapUsable Choices in building a system/app - pick any two!
  • 11. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Attack timeline 24–48 hours More than 200 days (varies by industry) First host compromised Domain admin compromised Attack discovered Sources: HP, Ponemon Institute, Verizon
  • 12. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals How much time does security get? An attacker has 24x7x365 to attack you Attacker Schedule Time The defender has 20 (?) man days per year to detect and defend Who has the edge?  Scheduled Pen-Test Scheduled Pen-Test
  • 13. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals • CISCO, 2014 – There are more than 1 million unfilled security jobs worldwide • (ISC)² study, 2015 – A shortfall of 1.5 million security professionals is estimated by 2020 Lack of security professionals worldwide Sources: http://www.cisco.com/web/offer/gist_ty2_asset/Cisco_2014_ASR.pdf http://blog.isc2.org/isc2_blog/2015/04/isc-study-workforce-shortfall-due-to-hiring-difficulties-despite-rising-salaries-increased-budgets-a.html
  • 14. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals • EU General Data Protection Regulation (GDPR) – It will come into effect on May 25th 2018 – GDPR clarifies where responsibility for privacy protection lies with any companies who store, collect, manage and analyze any form of Personally Identifiable Information (PII) – Applies to any organization (including those outside the EU) that holds or processes data from EU residents – Replaces Data Protection Directive (DPD) 95/46/EC to become the single, all- encompassing privacy protection regulation in the EU • Breaches could lead to fines: – Major breaches - up to €20 million or 4% of global annual turnover – Less important breaches - up to €10m or 2% of global annual turnover GDPR is coming! More: http://www.eugdpr.org/
  • 15. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals • Adds some more rights for EU citizens: – Right to be forgotten (ask data controllers to erase all personal data) – Right to data portability (move data from a service provider to another) – Right to object to profiling (not to be subject to a decision based solely on automated processing) • Where do companies store PII data? – Customer Relationship solutions (SalesForce, PeopleSoft, Dynamics) – ERPs (SAP, Oracle, Axapta) – Enterprise Content Management systems, File Shares – Emails, Attachments, Office Documents, PDF files, letters, contracts – SharePoint, Lotus Notes, Dropbox, Box, OneDrive – Employee HR data – etc. More details on GDPR More: http://www.eugdpr.org/
  • 16. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals • We have to stop focusing on preventing a data breach and start assuming the breach has already happened • Currently: a one-sided, purely preventative strategy • Future: emphasis on breach detection, incident response, and effective recovery – Start thinking about the time when a breach will (almost inevitably) occur in your infrastructure – Be prepared for that! Assume Breach - a change in mindset
  • 17. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals A healthier security approach Source: Gartner PREDICT • Proactive Exposure Analysis • Predict Attacks • Baseline Systems PREVENT • Harden and Isolate Systems • Divert Attackers • Prevent Incidents DETECT • Detect Incidents • Confirm and Prioritize • Contain Incidents RESPOND • Investigate/Forensics • Design/Model Change • Remediate/Make Change Continuous Monitoring and Analytics
  • 18. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals WINDOWS 10 & WINDOWS SERVER 2016
  • 19. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals The Windows 10 Defense Stack Device Health attestation Device Guard Device Control Security policies Built-in 2FA Account lockdown Credential Guard Windows Hello ;) Device protection BitLocker Enterprise Data Protection Conditional access SmartScreen AppLocker Device Guard Windows Defender Network/Firewall Windows Defender Advanced Threat Protection (WDATP) Microsoft Advanced Threat Analytics (ATA) Device protection Information protection Threat resistance Breach detection Investigation & Response Pre breach Post breach Identity protection The Windows 10 defense stack
  • 20. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Some of the security improvements in W10 / WS2016 Windows Defender SmartScreen Credential Guard Enterprise Certificate Pinning Just Enough Administration (JEA) Just-in-time Administration (JIT) Device Guard Structured Exception Handling Overwrite Protection (SEHOP) Control Flow Guard (CFG) Windows Hello In-box Azure MFA Hypervisor- protected code integrity (HVCI) Shielded VMs Host Guardian Service Device Health Attestation (DHA) Network Controller Distributed Firewall Network Security Groups Virtual Appliances Virtual Secure Mode Virtual TPM More: https://docs.microsoft.com/en-us/windows/threat-protection/overview-of-threat-mitigations-in-windows-10
  • 21. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals JEA & JIT
  • 22. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Challenges in protecting credentials
  • 23. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Windows Server 2016 approach • Credential Guard – Prevents Pass the Hash and Pass the Ticket attacks by protecting stored credentials through Virtualization-based Security • Just Enough – Administration Limits administrative privileges to the bare-minimum required set of actions (limited in space) • Just in Time – Administration Provide privileged access through a workflow that is audited and limited in time • JEA + JIT – Limitation in time & capability More: https://github.com/PowerShell/JEA & https://docs.microsoft.com/en-us/microsoft-identity-manager/pam/privileged-identity-management-for-active-directory-domain-services
  • 24. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals In box Azure MFA More: https://docs.microsoft.com/en-us/azure/multi-factor-authentication/multi-factor-authentication
  • 25. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals PROTECTING VMS
  • 26. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Hypervisor Fabric Guest VM Protect virtual machines • Compromised or malicious fabric administrators can access guest VMs • Health of hosts not taken into account before running VMs • Tenant’s VMs are exposed to storage and network attacks • Virtual Machines can’t take advantage of hardware- rooted security capabilities such as TPMs Fabric Hypervisor Guest VM Healthy host? Guest VM
  • 27. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Windows Server 2016 approach • Shielded VMs – Use BitLocker to encrypt the disk and state of virtual machines protecting secrets from compromised admins & malware • Host Guardian Service – Attests to host health releasing the keys required to boot or migrate a Shielded VM only to healthy hosts • Generation 2 VMs – Supports virtualized equivalents of hardware security technologies (e.g., TPMs) enabling BitLocker encryption for Shielded VMs               More: https://docs.microsoft.com/en-us/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node
  • 28. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Guarded hosts and Shielded VMs attestation • Admin-trusted attestation – Intended to support existing host hardware (no TPM 2.0 available) – Guarded hosts that can run Shielded VMs are approved by the Host Guardian Service based on membership in a designated Active Directory Domain Services (AD DS) security group • TPM-trusted attestation – Offers the strongest possible protections – Requires more configuration steps – Host hardware and firmware must include TPM 2.0 and UEFI 2.3.1 with secure boot enabled – Guarded hosts that can run Shielded VMs are approved based on their TPM identity, measured boot sequence and code integrity policies More: https://docs.microsoft.com/en-us/windows-server/virtualization/guarded-fabric-shielded-vm/guarded-fabric-and-shielded-vms-top-node
  • 29. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals VIRTUAL SECURE MODE
  • 30. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Virtual Secure Mode Overview
  • 31. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals DEVICE GUARD & CREDENTIAL GUARD
  • 32. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Device Guard & AppLocker • AppLocker was introduced back in Windows 7 / WS 2008 R2 – Specifies a list of apps allowed to run on a user’s device – Whitelist can be specific to a group or individual within AD – Much more efficient than a blacklist • Device Guard extends AppLocker – Relies on digital signatures – Requires apps to be digitally signed – This includes internal apps • Device Guard Requirements – Intel VT-x or AMD-V extensions – Second Level Address Translation (SLAT) – Intel VT-d or AMD-IOV – TPM (optional, required for Credential Manager) More: https://docs.microsoft.com/en-us/windows/device-security/device-guard/device-guard-deployment-guide
  • 33. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Device Guard • Hardware Rooted App Control (runs in VSM) – Enables a Windows desktop to be locked down to only run trusted apps, just like many mobile OS’s (e.g.: Windows Phone) – Untrusted apps and executables such as malware are unable to run – Resistant to tampering by an administrator or malware – Requires devices specially configured by either the OEM or IT • Getting Apps into the Circle of Trust – Supports all apps including Universal and Desktop (Win32) – Trusted apps can be created by IHV, ISV, and Organizations using a Microsoft provided signing service – Apps must be specially signed using the Microsoft signing service. No additional modification is required – Signing service made available to OEM’s, IHV, ISV’s, and Enterprises More: https://docs.microsoft.com/en-us/windows/device-security/device-guard/device-guard-deployment-guide
  • 34. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Credential Guard • Uses virtualization-based security to protect Kerberos, NTLM, and Credential Manager secrets More: https://docs.microsoft.com/en-us/windows/access-protection/credential-guard/credential-guard-how-it-works
  • 35. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Credential Guard Details • Minimum Requirements – Windows 10 v1511 or Windows Server 2016 – x64 architecture – UEFI firmware 2.3.1 or higher and Secure Boot enabled – TPM version 2.0 • Considerations – 3rd party Security Support Providers (SSP) secrets are not protected – NTLM v1 is not supported (considered to be unsecure) – Kerberos unconstrained delegation & DES encryption aren’t supported – Digest Auth, Credential delegation and MS-CHAPv2 will prompt for (and potentially expose) credentials • MS-CHAPv2 should be phased out (i.e. upgrade your Wi-Fi and/or VPN) More: https://docs.microsoft.com/en-us/windows/access-protection/credential-guard/credential-guard-how-it-works
  • 36. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals WINDOWS HELLO
  • 38. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Windows Hello • Replaces/extends Windows passwords with – Fingerprint, iris scan & facial recognition – MFA via companion devices like phones, wearables, USBs, smartcards (formerly Microsoft Passport) Hello ITCamp ****** username More: https://docs.microsoft.com/en-us/windows/uwp/security/microsoft-passport
  • 39. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals GROUP MANAGED SERVICE ACCOUNTS
  • 40. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Group Managed Service Accounts • The feature builds on Standalone Managed Service accounts – Introduced in Windows 2008 R2 and Windows 7 – Managed domain accounts – Automated password management – Simplified SPN (Service Principal Name) management, including delegation of management to other Administrator • Group Managed Service Accounts – Provides same functionality within the domain but also extends that functionality over multiple servers – Leverages the Microsoft Key Distribution Service within the AD domain – e.g. it can be used when connected to a service hosted on a server farm, such as a Network Load Balancer – ensures that all instances use the same principal More: https://docs.microsoft.com/en-us/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview
  • 41. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals DEVICE HEALTH ATTESTATION (DHA)
  • 42. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Today, device health is assumed • Clients are usually granted full access to resources • Any clients which become “unhealthy” can proliferate malware 1 Important resources 2
  • 43. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Device Health Attestation (DHA) • On-premise or cloud-based service – Provides remote health attestation for devices – Can issue health state “claims” • Blocks unhealthy devices to protect resources and prevent proliferation • Intune MDM can provide conditional access based on device health state claims • Hardware Requirements – UEFI 2.3.1 with Secure Boot – VT-x, AMD-V & SLAT – x64 processor – IOMMU (Intel VT-d or AMD-Vi) – TPM 1.2 or 2.0 More: https://docs.microsoft.com/en-us/windows-server/security/device-health-attestation
  • 44. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals WINDOWS INFORMATION PROTECTION
  • 45. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals • Allows companies to transparently keep corporate data secure and personal data private, while providing data leakage control • Key features: – Automatically tag personal and corporate data – Protect data while it’s at rest on local or removable storage – Control which apps can access corporate data – Control which apps can access a virtual private network (VPN) connection – Prevent users from copying corporate data to public locations – Help ensure business data is inaccessible when the device is in a locked state – Ability to wipe corporate data from devices while leaving personal data alone – Usage of audit reports for tracking issue and remedial actions Windows Information Protection More: https://docs.microsoft.com/en-us/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip
  • 46. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals …AND A FEW OTHERS
  • 47. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals • SMB hardening for SYSVOL and NETLOGON shares – Client connections to the ADDS default SYSVOL and NETLOGON shares now require SMB signing and mutual authentication (such as Kerberos) • Protected Processes – Help prevent one process from tampering with another (specially signed) process • Universal Windows apps protections – Apps are carefully screened before being made available – They run in an AppContainer sandbox with limited privileges • Heap protections – Improvements in the use of internal data structures which help protect against corruption of memory used by the heap • Control Flow Guard (CFG) – Helps mitigate exploits that are based on flow between code locations in memory • Structured Exception Handling Overwrite Protection (SEHOP) – Complements DEP and ASLR • Kernel pool protections – Help prevent exploitation of pool memory used by the kernel Windows 10 mitigations against memory exploits More: https://docs.microsoft.com/en-us/windows/threat-protection/overview-of-threat-mitigations-in-windows-10
  • 48. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals • Windows Defender SmartScreen – Checks the reputation of all downloaded apps • Code Integrity – Ensure that only permitted binaries can be executed from the moment the OS is booted • Enterprise Certificate Pinning – Protect internal domain names from chaining to fraudulent certificates • Early Launch Anti Malware (ELAM) – Blocks driver-based rootkits • Guarded Fabric – Shielded VMs, VSM, Hypervisor Code Integrity (HVCI) • Windows Defender Advanced Threat Protection (WDATP) • Advanced Threat Analytics (ATA) Several other improvements More: https://docs.microsoft.com/en-us/windows/threat-protection/overview-of-threat-mitigations-in-windows-10
  • 49. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals You might also want to take a look at… …my ITCamp session from last year  Talking about Guarded Fabric, Microsoft ATA, WDATP & more
  • 50. @ITCAMPRO #ITCAMP17Community Conference for IT Professionals Q & A