SlideShare une entreprise Scribd logo
1  sur  24
1
• Securing software in all the challenging places….
• ….while helping clients get smarter
Assessment: show me the gaps
Standards: set goals and make it easy
Education: help me make good decisions
Over
3 Million
Users
Authored
18
Books
Named
6x
Gartner MQ
About Security Innovation
2
• CEO by day; engineer by trade (and heart)
• Mechanical Engineer, Software Engineer
• Ponemon Institute Fellow
• Privacy by Design Ambassador, Canada
• In younger days, built non-lethal weapons
systems for Federal Government
About Me
3
My Topics
Ø Uninformed Employees
Ø Home Networks and Practices
Ø Insecure Applications as Enterprises Pivot
44
Uninformed Employees
5
Security is Fundamentally a People Problem
• Email is an attack vector in 96% of incidents with social actions*
• Increase in phishing scams with COVID-19 WFH
• Spear, Pharming, SMiShing, Spy-Phishing, Vishing, Whaling, etc
• Plethora of info on web and social networks is making it easy
• Education is helping but unrealistic users won’t click in mass phishing campaign
• 4% of people will fall for any given phish*
• Anti-virus/malware is helping but
• Sophisticated techniques are circumventing it and prolonging exposure time
• Doesn’t help social engineering and credential theft
Small adjustments in user behavior has a large impact on security & privacy
* Verizon Data Breach Investigations Report
6
Defense In Depth
• Often the goal is to gain initial entry to the network, then do
more damage
• For an attack to be successful, it must complete three steps:
1. Email must make its way through the gateway to the user's inbox
2. User must successfully execute the payload
3. Payload must successfully communicate with external command/control
server
• During each step, there are defenses to thwart the attack and
minimize impact
• Informed staff can serve as a human firewall
• Reduced attack surface keeps doors to a minimum
• Mitigating controls can prevent, delay and detect
7
Using a Password Manager
• You only need to remember ONE password for all your sites
§ Make it a good one
• Uses very strong encryption to protect passwords
• Auto-fill forms, auto-capture passwords, 2-factor
authentication support, etc.
• I use Password Safe but there are other good ones, too:
§ LastPass
§ Dashlane
§ Password Boss
§ https://haveibeenpwned.com/
8
Leverage Email Client Settings
• Some mail clients allow you to mark any email to/from people outside of your organization
• Use digital signatures so recipient knows it’s you sending the mail
9
• Those annoying “update” notifications
§ Ignore at your own risk
§ >90% successful attacks exploit unpatched software*
§ Equifax breach anyone?
• What about safe texting/browsing
§ Disable message preview
§ Use private browsing for
o Sites you don’t want “remembered” e.g., banking
o Any shared device (including giving a friend your phone)
• Location services
Safe Texting/Browsing
* sources: Ponemon Institute, Verizon, Gartner
10
Insecure Wi-Fi Comes at a Cost
Convenience often outweighs consequence
• Home Wi-Fi should be password protected (the stronger the better)
• “Evil Twin” attack: Hi1ton Free Wi-Fi
• FireSheep: automated cookie stealing
§ https://en.wikipedia.org/wiki/Firesheep
Counter-measures:
• Use HTTPS and/or VPN https://www.pcmag.com/picks/the-best-vpn-services
• Avoid public Wi-Fi for online shopping, banking
• Turn off the automatic Wi-Fi connectivity feature
on your phone, so it won’t automatically seek out hotspots
• Buy an unlimited data plan for your device and stop using public Wi-Fi altogether
• Implement two-factor authentication when logging into sensitive sites even if malicious
users have password they won’t be able to log in
11
Use 2-Factor Authentication
What is 2-factor authentication (aka 2FA)?
• Pick 2: something you know, possess, or are
• Examples: Password+PhoneCode or
Password+Fingerprint
Why is 2FA Important?
• Avoid single point of failure
• Not necessary for all sites, but ones with sensitive
data… oh yeah!
• Can help thwart many phishing attacks
*Not all sites/apps support 2FA
12
Lock, Encrypt & Back Up Your Devices
Threats
• Lost or stolen device results in
§ all data being lost/compromised
§ ability to impersonate you
§ ability to log into your accounts
• Local/online backup (encrypted!)
• Full disk encryption (often enabled by default
with devices password/setup)
• Use and test a “lost my device” app
§ Enable remote wipe capabilities (never guaranteed)
Defenses
I sign and encrypt every message I can!
- so recipient knows I am sender
- so if it’s stolen it’s gibberish
- …consider how it travels
1313
Home Networks, Devices, and Best Practices
14
Today’s IoT Devices
• Devices are still devices, but…
• Run on LOTS of code; made to serve single/multiple purposes
• Real-time changes; no “wait for compile” and see
• Make changes from anywhere via cellular or wifi connection
• Sharing data is instantaneous and digital
15
Recent IoT Trouble
Consumer & Medical Devices
• 465,000 vulnerable pacemakers from St. Jude
• Implantable cardiac devices have vulnerabilities
• Unauthorized remote access
• Deplete battery, change pacing, or deliver shocks
• Owlet WiFi Baby Heart Monitor
• Alerts parents when babies have heart troubles
• Connectivity element makes them exploitable
Best intentions exploited via careless manufacture configuration
16
Dyn DDoS Attack: A not so oldie but goodie
• Domain Name System (DNS) service disrupted
• Affected nearly 1/3 of all Internet users in US and Europe
• No access to (short list):
• Amazon.com
• Comcast
• DirecTV
• GitHub
• Netflix
• Twitter
• PayPal
• Starbucks
• Verizon
• Visa
• Walgreens
• Xbox Live
• PlayStation Network
• iHeart Radio
• BBC
• NY Times
• GrubHub
• Slack
Millions of IoT Devices (printers, IP cameras, baby monitors) infected
with Mirai malware and used to flood Dyn with traffic (DDoS)
17
Smart Home Devices
• Consider disconnecting for
sensitive business, e.g., legal
• Some are always in “listen” mode
• Require authorization
• To access device
• For device to access home Wi-Fi
• Put them all on a separate
network (or segment)
1818
Business Pivot: New Apps = New Risks
19
Businesses Pivot to Conduct More Online
• Creating and Deploying New Software Applications
• Curbside pickup/delivery
• Customer self-service
• Support staff no longer in secure call centers
• Web applications have become the #1 target for the
exploitation of vulnerabilities*
• 20.4%: Share of web traffic carrying malicious bots*
Need to secure software never greater than right now
*https://techbeacon.com/security/31-cybersecurity-stats-matter
20
Education & Guidance
• Train your team to understand the implications of insecure
applications to prevent code- and business- logic mistakes
• InfoSec & GRC
• Executive
• Technical/Practitioner (Dev, IT, Audit)
• Arm your personnel with knowledge and resources to design,
develop, and deploy software securely
• Train staff to “think like an attacker”
• Reducing attack vectors is everyone’s responsibility
• Hands on simulations are most effective at fostering this attitude
21
Training Software Teams on Security – from Gartner
• InfoSec team can help, but not scalable
• Practitioners can serve as mentors
• Determine when to engage the security team
• Single point of contact w/in their group
• Clearly define goals and responsibilities
• Conduct and/or verify security reviews
• Guard and promote “best practices”
• Raise issues for risks in existing/new software
• Build threat models for new features
• Should be knowledgeable (and passionate)
about software engineering
Gartner Report: 3 Steps to Integrate Security Into DevOps:
https://web.securityinnovation.com/gartner-report-devops
22
COTS: Co-Owning the Software
• 73% of breaches from 3rd-party ecosystem
• Quest Diagnostics: hacker accessed data via billing collections software
• Facebook: passwords & email addresses exposed via 3rd party app
• Focus Brands: Point of Sale (PoS) software hacked
• Target fined and sued
• Point of entry was 3rd-party HVAC vendor software
• Ruling is they failed to identify and mitigate data risks
• Can’t just rely on patching - vendor can’t anticipate all deployed scenarios
• Inaccessibility to code forces you to take a more risk-based approach
• Need to train ALL stakeholders from requirement definition to live deployment
*2019 Verizon Data Breach Report:
23
Final Thoughts
• People can be critical elements of a proper defense – treat them like other IT defenses
• The are distributed across the network like sensors
• They can act like firewalls, allowing or blocking attacks
• They can detect attacks and raise alarms
• They need “configuration and patching”
• Reduce smart device access during WFH
• Segment or remove
• Secure with authorizations
• Train software teams on security
• New Apps = New Threats
• All stakeholders need education (not just developers)
• Understand attacker techniques to build situational awareness
24
How Can We Help?
DevOps/SDLC Risk Review
• Fill compliance gaps with tools,
activities and skills
• Roadmap with optimal sequencing
Computer Based Training
• Specific to DevOps roles
• Covers all major technologies,
roles, frameworks
Cyber Range
• Turn-key, fun
• Automated scoring
• Real-world applications,
platforms, systems

Contenu connexe

Tendances

Tendances (20)

A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to us
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Hijacking a Pizza Delivery Robot (using SQL injection)
Hijacking a Pizza Delivery Robot (using SQL injection)Hijacking a Pizza Delivery Robot (using SQL injection)
Hijacking a Pizza Delivery Robot (using SQL injection)
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
Overview of Google’s BeyondCorp Approach to Security
 Overview of Google’s BeyondCorp Approach to Security Overview of Google’s BeyondCorp Approach to Security
Overview of Google’s BeyondCorp Approach to Security
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response Architecture
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 

Similaire à Wfh security risks - Ed Adams, President, Security Innovation

csa2014 IBC
csa2014 IBCcsa2014 IBC
csa2014 IBC
apyn
 
Security in the News
Security in the NewsSecurity in the News
Security in the News
James Sutter
 

Similaire à Wfh security risks - Ed Adams, President, Security Innovation (20)

Forensic And Cloud Computing
Forensic And Cloud ComputingForensic And Cloud Computing
Forensic And Cloud Computing
 
The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.
 
ISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and PrivacyISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and Privacy
 
Secure End User
Secure End UserSecure End User
Secure End User
 
Online privacy & security
Online privacy & securityOnline privacy & security
Online privacy & security
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
 
Digital Security and Hygiene.pptx
Digital Security and Hygiene.pptxDigital Security and Hygiene.pptx
Digital Security and Hygiene.pptx
 
Protecting Your Business From Cybercrime
Protecting Your Business From CybercrimeProtecting Your Business From Cybercrime
Protecting Your Business From Cybercrime
 
Outside the Office: Mobile Security
Outside the Office: Mobile SecurityOutside the Office: Mobile Security
Outside the Office: Mobile Security
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
Users awarness programme for Online Privacy
Users awarness programme for Online PrivacyUsers awarness programme for Online Privacy
Users awarness programme for Online Privacy
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
 
Information security
Information securityInformation security
Information security
 
csa2014 IBC
csa2014 IBCcsa2014 IBC
csa2014 IBC
 
Can You Steal From Me Now? Mobile and BYOD Security Risks
Can You Steal From Me Now? Mobile and BYOD Security RisksCan You Steal From Me Now? Mobile and BYOD Security Risks
Can You Steal From Me Now? Mobile and BYOD Security Risks
 
BYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, WestBYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, West
 
Cyber Security Seminar
Cyber Security SeminarCyber Security Seminar
Cyber Security Seminar
 
Personal Threat Models
Personal Threat ModelsPersonal Threat Models
Personal Threat Models
 
Security in the News
Security in the NewsSecurity in the News
Security in the News
 

Plus de Priyanka Aash

Plus de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Dernier (20)

Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 

Wfh security risks - Ed Adams, President, Security Innovation

  • 1. 1 • Securing software in all the challenging places…. • ….while helping clients get smarter Assessment: show me the gaps Standards: set goals and make it easy Education: help me make good decisions Over 3 Million Users Authored 18 Books Named 6x Gartner MQ About Security Innovation
  • 2. 2 • CEO by day; engineer by trade (and heart) • Mechanical Engineer, Software Engineer • Ponemon Institute Fellow • Privacy by Design Ambassador, Canada • In younger days, built non-lethal weapons systems for Federal Government About Me
  • 3. 3 My Topics Ø Uninformed Employees Ø Home Networks and Practices Ø Insecure Applications as Enterprises Pivot
  • 5. 5 Security is Fundamentally a People Problem • Email is an attack vector in 96% of incidents with social actions* • Increase in phishing scams with COVID-19 WFH • Spear, Pharming, SMiShing, Spy-Phishing, Vishing, Whaling, etc • Plethora of info on web and social networks is making it easy • Education is helping but unrealistic users won’t click in mass phishing campaign • 4% of people will fall for any given phish* • Anti-virus/malware is helping but • Sophisticated techniques are circumventing it and prolonging exposure time • Doesn’t help social engineering and credential theft Small adjustments in user behavior has a large impact on security & privacy * Verizon Data Breach Investigations Report
  • 6. 6 Defense In Depth • Often the goal is to gain initial entry to the network, then do more damage • For an attack to be successful, it must complete three steps: 1. Email must make its way through the gateway to the user's inbox 2. User must successfully execute the payload 3. Payload must successfully communicate with external command/control server • During each step, there are defenses to thwart the attack and minimize impact • Informed staff can serve as a human firewall • Reduced attack surface keeps doors to a minimum • Mitigating controls can prevent, delay and detect
  • 7. 7 Using a Password Manager • You only need to remember ONE password for all your sites § Make it a good one • Uses very strong encryption to protect passwords • Auto-fill forms, auto-capture passwords, 2-factor authentication support, etc. • I use Password Safe but there are other good ones, too: § LastPass § Dashlane § Password Boss § https://haveibeenpwned.com/
  • 8. 8 Leverage Email Client Settings • Some mail clients allow you to mark any email to/from people outside of your organization • Use digital signatures so recipient knows it’s you sending the mail
  • 9. 9 • Those annoying “update” notifications § Ignore at your own risk § >90% successful attacks exploit unpatched software* § Equifax breach anyone? • What about safe texting/browsing § Disable message preview § Use private browsing for o Sites you don’t want “remembered” e.g., banking o Any shared device (including giving a friend your phone) • Location services Safe Texting/Browsing * sources: Ponemon Institute, Verizon, Gartner
  • 10. 10 Insecure Wi-Fi Comes at a Cost Convenience often outweighs consequence • Home Wi-Fi should be password protected (the stronger the better) • “Evil Twin” attack: Hi1ton Free Wi-Fi • FireSheep: automated cookie stealing § https://en.wikipedia.org/wiki/Firesheep Counter-measures: • Use HTTPS and/or VPN https://www.pcmag.com/picks/the-best-vpn-services • Avoid public Wi-Fi for online shopping, banking • Turn off the automatic Wi-Fi connectivity feature on your phone, so it won’t automatically seek out hotspots • Buy an unlimited data plan for your device and stop using public Wi-Fi altogether • Implement two-factor authentication when logging into sensitive sites even if malicious users have password they won’t be able to log in
  • 11. 11 Use 2-Factor Authentication What is 2-factor authentication (aka 2FA)? • Pick 2: something you know, possess, or are • Examples: Password+PhoneCode or Password+Fingerprint Why is 2FA Important? • Avoid single point of failure • Not necessary for all sites, but ones with sensitive data… oh yeah! • Can help thwart many phishing attacks *Not all sites/apps support 2FA
  • 12. 12 Lock, Encrypt & Back Up Your Devices Threats • Lost or stolen device results in § all data being lost/compromised § ability to impersonate you § ability to log into your accounts • Local/online backup (encrypted!) • Full disk encryption (often enabled by default with devices password/setup) • Use and test a “lost my device” app § Enable remote wipe capabilities (never guaranteed) Defenses I sign and encrypt every message I can! - so recipient knows I am sender - so if it’s stolen it’s gibberish - …consider how it travels
  • 13. 1313 Home Networks, Devices, and Best Practices
  • 14. 14 Today’s IoT Devices • Devices are still devices, but… • Run on LOTS of code; made to serve single/multiple purposes • Real-time changes; no “wait for compile” and see • Make changes from anywhere via cellular or wifi connection • Sharing data is instantaneous and digital
  • 15. 15 Recent IoT Trouble Consumer & Medical Devices • 465,000 vulnerable pacemakers from St. Jude • Implantable cardiac devices have vulnerabilities • Unauthorized remote access • Deplete battery, change pacing, or deliver shocks • Owlet WiFi Baby Heart Monitor • Alerts parents when babies have heart troubles • Connectivity element makes them exploitable Best intentions exploited via careless manufacture configuration
  • 16. 16 Dyn DDoS Attack: A not so oldie but goodie • Domain Name System (DNS) service disrupted • Affected nearly 1/3 of all Internet users in US and Europe • No access to (short list): • Amazon.com • Comcast • DirecTV • GitHub • Netflix • Twitter • PayPal • Starbucks • Verizon • Visa • Walgreens • Xbox Live • PlayStation Network • iHeart Radio • BBC • NY Times • GrubHub • Slack Millions of IoT Devices (printers, IP cameras, baby monitors) infected with Mirai malware and used to flood Dyn with traffic (DDoS)
  • 17. 17 Smart Home Devices • Consider disconnecting for sensitive business, e.g., legal • Some are always in “listen” mode • Require authorization • To access device • For device to access home Wi-Fi • Put them all on a separate network (or segment)
  • 18. 1818 Business Pivot: New Apps = New Risks
  • 19. 19 Businesses Pivot to Conduct More Online • Creating and Deploying New Software Applications • Curbside pickup/delivery • Customer self-service • Support staff no longer in secure call centers • Web applications have become the #1 target for the exploitation of vulnerabilities* • 20.4%: Share of web traffic carrying malicious bots* Need to secure software never greater than right now *https://techbeacon.com/security/31-cybersecurity-stats-matter
  • 20. 20 Education & Guidance • Train your team to understand the implications of insecure applications to prevent code- and business- logic mistakes • InfoSec & GRC • Executive • Technical/Practitioner (Dev, IT, Audit) • Arm your personnel with knowledge and resources to design, develop, and deploy software securely • Train staff to “think like an attacker” • Reducing attack vectors is everyone’s responsibility • Hands on simulations are most effective at fostering this attitude
  • 21. 21 Training Software Teams on Security – from Gartner • InfoSec team can help, but not scalable • Practitioners can serve as mentors • Determine when to engage the security team • Single point of contact w/in their group • Clearly define goals and responsibilities • Conduct and/or verify security reviews • Guard and promote “best practices” • Raise issues for risks in existing/new software • Build threat models for new features • Should be knowledgeable (and passionate) about software engineering Gartner Report: 3 Steps to Integrate Security Into DevOps: https://web.securityinnovation.com/gartner-report-devops
  • 22. 22 COTS: Co-Owning the Software • 73% of breaches from 3rd-party ecosystem • Quest Diagnostics: hacker accessed data via billing collections software • Facebook: passwords & email addresses exposed via 3rd party app • Focus Brands: Point of Sale (PoS) software hacked • Target fined and sued • Point of entry was 3rd-party HVAC vendor software • Ruling is they failed to identify and mitigate data risks • Can’t just rely on patching - vendor can’t anticipate all deployed scenarios • Inaccessibility to code forces you to take a more risk-based approach • Need to train ALL stakeholders from requirement definition to live deployment *2019 Verizon Data Breach Report:
  • 23. 23 Final Thoughts • People can be critical elements of a proper defense – treat them like other IT defenses • The are distributed across the network like sensors • They can act like firewalls, allowing or blocking attacks • They can detect attacks and raise alarms • They need “configuration and patching” • Reduce smart device access during WFH • Segment or remove • Secure with authorizations • Train software teams on security • New Apps = New Threats • All stakeholders need education (not just developers) • Understand attacker techniques to build situational awareness
  • 24. 24 How Can We Help? DevOps/SDLC Risk Review • Fill compliance gaps with tools, activities and skills • Roadmap with optimal sequencing Computer Based Training • Specific to DevOps roles • Covers all major technologies, roles, frameworks Cyber Range • Turn-key, fun • Automated scoring • Real-world applications, platforms, systems