SlideShare une entreprise Scribd logo
1  sur  39
You are Doing IT Security Wrong
Understanding the Threat of Modern Cyberattacks
MICHAEL NOEL, CCO
Michael Noel
@MichaelTNoel
Authored/Co-authored 20 books including the best-selling
SharePoint, Exchange, and Windows Unleashed series
Presented at over 250 events in 86 unique countries around
the world
Partner at Convergent Computing in the San Francisco Bay
Area (cco.com)
The Evolution of the
Modern Hacker
WHY YOU SHOULD BE VERY CONCERNED
Spear Phishing
◦ Spear Phishing is a common approach used by hackers to target
Executives and/or people in Finance/HR
◦ List of executives is easy to find from LinkedIn
◦ Email address formats are easy to discover
◦ Execs/Finance/HR personnel are targeted with crafted emails
that make it look realistic (i.e. “Bob, here are the latest report
numbers from ProjectX.”)
◦ Emails often have a ‘payload’ that is either attached or is a link to
a nefarious website controlled by the attacker that then performs
‘credential harvesting’ by prompting the user to enter
username/password
◦ Once username and password is obtained, the hacker is then
able to login as that user and perform other lateral attacks or
attempt to exfiltrate financial data or perform unauthorized
transactions.
State Sponsored Attacks
◦ A rising number of hacking cases is coming from
well-organized and well-funded hacking ‘farms’
that are sponsored by nation-states
◦ These hacking organizations are designed to
steal trade and/or national secrets from
organizations in a competing state
◦ Targets are not only defense or NGOs, but also
include ‘regular’ organizations that can be
targeted for financial reasons for for stealing
intellectual property (IP.)
A major issue in recent years has been the rise of so-
called ‘ransomware’ attacks.
These attacks work by using compromised account
credentials to encrypt all data the hacker can find and
then to ‘throw away’ the decryption key and only
make it available after the payment of a
cryptocurrency ‘ransom.’
Aside from paying the ransom (which doesn’t always
work,) the only way to recover from this is via full
restores, which can take days or weeks
Ransomware
The rise in ‘petty theft’ and ‘smash and grab’
theft has led to a rise in the theft of
information devices such as laptops and cell
phones
Thieves are getting more sophisticated and
are starting to go after devices in car trunks
by looking for active Bluetooth signals
Once stolen, if the contents of the device are
not encrypted they are likely to be sold to
competitors and/or other people interested
in the IP
Device Theft
Intellectual Property Loss through
“Oversharing”
Much of the IP that is lost or compromised is
not lost via nefarious means, often it is
simply ‘overshared.’
This is often due to well-meaning individuals
who share documents via links or with poor
security and then the email chain is
publicized.
It can also happen if the proper security
protocols are not chosen during the creation
of cloud services
Passwords are Not as Secure as You Think
Key to password security is not necessarily
length, complexity, or even age; but global
uniqueness
Hackers have access to databases of
‘pwned’ passwords and can run password
hashes against these databases in a matter
of milliseconds
‘Passphrases’ that consist of unique seed
words are infinitely more complex and
much harder to crack (i.e. “Yellow birdseed
hat pumpkin”)
Test your password at
https://haveibeenpwned.com
Cached Credentials
Exploiting Cached credentials on
workstations are a common attack vector
Any user with local admin rights to a
workstation (obtained legitimately or via
phishing) can access the cached credentials
of any other user who logged in at some
point. If the passwords are not sufficiently
complex or match any darknet database
entries, they are EASILY cracked.
Lateral Attacks
Once a hacker has access to some small portion of
your organization, they typically try to then
perform ‘lateral’ attacks on other system,
especially ones that provide for better access.
The goal is to get access to highly privileged
accounts such as the Active Directory ‘Domain
Admins.’
“Golden Ticket” attacks using hacking tools such as
Mimikatz can then leverage elevated domain rights
(i.e. Domain Admin) to hack the krbst account and
create non-expiring ‘Golden Tickets’ that give
unfettered rights to all domain resources
Tips and Tricks to
Protect your IP from
Theft
WHAT DO I DO TO PROTECT MY ORGANIZATION?
Physical
Network
Host
Application
Administration
Data
Defense in Depth Concepts
Defense in Depth is a concept in which your
data is protected by multiple layers, each of
which would need to be compromised
before the data itself is accessed
Focus on all layers of the DiD model when
designing your IT security
Password Best Practices
As previously mentioned, use
passphrases instead of passwords
Don’t change your password as often,
but instead choose globally unique
passwords
Use a password manager tool such as
1Password, LastPass, or the ones
provided by Apple, Google
Never re-use passwords!
Hyperlink Safety
ALWAYS check your hyper-links (right-click if
you can or hover over before you click) to
see if they go to an site that makes sense.
For example, an email from your bank
should go to ‘yourbank.com’ and not
‘susahkaya.net’.
Better yet, NEVER click on links in emails. If
you think an email is legitimate, manually
login to the site by opening a browser and
typing in the site name or using a known-
good bookmark.
Physical Security
Don’t allow ‘tailgating’ into your facilities if you can
physically prevent this. Modern ‘subway-turnstile’
type entryways can help prevent this
Instruct your employees to NEVER plug in loose
thumbdrives into company systems. Dropping
thumbdrives around a facility is a common
approach to planting viruses
Follow best practice protocol around guest wireless
isolation so that guests can’t access anything
internally. This also goes for wired connections
(802.1x is a great way to prevent this.)
Full Disk Encryption
Always use full disk encryption (FDE) on ALL
devices you use, including mobile devices. This
will prevent the loss of data in the event of
device theft.
Force devices to use PINs or Biometrics to
unlock their devices before they are decrypted.
Put policies in place to ‘wipe’ systems remotely
that have been compromised or that have had
too many failed attempts to login.
Data Loss Prevention
Consider the use of Data Loss Prevention
(DLP) technologies that restrict what
happens AFTER the data has been
accessed. This allows for restrictions on
activities such as:
◦ Copy/Paste
◦ Print
◦ Save As.
◦ Programmatically access
◦ Etc.
DLP policies are your best tool to avoid IP theft
Multi-Factor Authentication
And the #1 most important thing you can
enable today to protect your startup is Multi-
factor Authentication (MFA.) This will ensure
that if an attacker gets the username and
password of a user that they won’t be able to
get in as the system will prompt for an
additional factor.
In order of effectiveness, the factors can
include:
◦ SMS Text
◦ Biometrics
◦ Authenticator Apps (MS, Google)
◦ Hardware keys
What Microsoft IT Tools
Can Help Improve
Security?
EXAMINING MICROSOFT CLOUD SECURITY OPTIONS
Microsoft Security in Relation to the
NIST Cyber Security Framework
Identify
• Azure Active
Directory
• Microsoft
Intune
• SCCM
• Microsoft
Defender for
EndPoint
Protect • Azure MFA
• Azure AD Privileged
Identity
Management
• Microsoft Identity
Manager /
Privileged Access
Management
• Azure Information
Protection
• Azure AD Password
Protection
Detect
•Azure Sentinel
•Microsoft
Cloud App
Security
•Microsoft
Defender for
Endpoint
•MDI
•Azure Security
Center
•Azure AD
Identity
Protection
Respond
• Azure
Sentinel
• Microsoft
Defender for
Identity
(Azure ATP)
Recover
• Azure Security
Center
• Azure Backup
Microsoft Cloud App Security
MCAS is a
multimode
Cloud Access
Security Broker
(CASB)
Proactively
identifies
threats across
and in between
cloud platforms
Microsoft 365 Defender
Microsoft 365 Defender
(previously Microsoft Threat
Protection).
Microsoft Defender for
Endpoint (previously Microsoft
Defender Advanced Threat
Protection).
Microsoft Defender for Office
365 (previously Office 365
Advanced Threat Protection).
Microsoft Defender for
Identity (previously Azure
Advanced Threat Protection).
Azure Defender
Azure Defender for
Servers (previously Azure
Security Center Standard
Edition).
Azure Defender for IoT
(previously Azure Security
Center for IoT).
Azure Defender for SQL
(previously Advanced
Threat Protection for SQL).
Microsoft Defender for Identity (MDI)
MDI deploys sensors to domain
controllers to look for behaviors
associated with compromised internal
systems
MDI Sensors perform their calculations
locally and then forward their alerts to
the cloud
MDI Integrates with MCAS to provide a
single console experience for hybrid
events (On-Prem with MDI and Online
with MCAS)
Azure Sentinel
Security Information & Event
Management (SIEM) Platform
built on Azure Monitor
Azure Sentinel provides for
centralized SIEM capabilities
for logs, alerting and providing
for reporting trends
Firewall, switch, Windows, and
Linux logs can all be forwarded
to Sentinel to allow for
retroactive forensics or real-
time alerts
Azure AD Password
Protection
Azure AD Password Protection runs as
agents on all internal domain
controllers that restrict how a password
is constructed.
Azure AD Password Protection allows
for complexity beyond the default
options in an AD environment,
disallowing passwords that are known
to be compromised and/or include key
words
Azure AD Entitlement Management
A component of Azure AD
Identity Governance, Azure AD
Entitlement Management is a
compliance and auditing control
platform that allows
organizations the ability to better
control access to Azure resources
Administrators can created
‘access packages’ to control what
type of rights will be granted,
which approvers can grant those
rights, and when they expire.
Azure AD Privileged Identity
Management (PIM)
A separate component of Azure AD
Identity Governance, Azure AD
Privileged Identity Management (PIM)
allows accounts to be ‘privileged by
request’ and not by default.
Users can initiate requests to raise their
privileged roles, and these requests can
be moderated by admins and/or
monitored.
In the event of a compromise, admin
users will have no special rights until
they have been elevated, which greatly
reduces exposure.
Microsoft Identity Manager / PAM
The On-Prem version of PIM is
integrated into the Microsoft
Identity Manager (MIM) suite in the
form of Privileged Access
Management (PAM.)
PAM works similarly to PIM, with
the exception being that a Bastion
forest is used for accounts with
elevated privileges.
A Bastion forest exists across a one-
way trust and accounts are only
elevated as needed. This leaves
membership in privileged groups
such as ‘Domain Admins’ to very
few active accounts.
Azure Information Protection
Azure Information Protection provides
for the ability to control what happens
to data AFTER it has been accessed.
Azure IP assigns Information Protection
tags to content either manually or via
automatic processes.
The existing Azure Rights Management
Services (Azure RMS) service is now
integrated into Azure RMS.
Hold Your Own Key (HYOK) allows
organizations to secure and encrypt
content using their own private key,
removing Microsoft from data custody.
Licensing SKU
USD /
user /
month
Basic
Apps
Ent
Apps
RMS
FCI
HYOK
/
Auto
Class
AADC
MFA
Password
Protection
ATA
MDI
MCAS
PIM
/
MIM
/
PAM
Security
Center
Sentinel
Azure AD – Free Free X
Azure AD – Office 365 Apps *O365 X X
Azure AD Premium P1 $6.00 X X X X
Azure AD Premium P2 $9.00 X X X X X X X
Azure Information Protection - Free Free X
Azure Information Protection – Office 365 Apps *O365 X X
Azure Information Protection Premium P1 $2.00 X X X X
Azure Information Protection Premium P2 $5.00 X X X X X
Enterprise Mobility + Security E3 $8.74 X X X X X X X X
Enterprise Mobility + Security E5 $14.80 X X X X X X X X X X X X
Microsoft 365 E3 $35.00 X X X X X X X X
Microsoft 365 E5 $63.00 X X X X X X X X X X X X
Pay as You Go (Storage and/or Usage) Varies X* X*
Demo
Thank you! Questions?
CCO.com
@MichaelTNoel
Linkedin.com/in/michaeltnoel
SharingTheGlobe.com
Slideshare.net/michaeltnoel
Michael Noel

Contenu connexe

Tendances

Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...PECB
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsIBM Security
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Securityscoopnewsgroup
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?PECB
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Imperva
 
IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - GuidelinesPedro Espinosa
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsOurCrowd
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorOlivier Busolini
 
Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Mukesh Chinta
 
Data security 2016 trends and questions
Data security 2016 trends and questionsData security 2016 trends and questions
Data security 2016 trends and questionsBill McCabe
 
Thinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker VisionThinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker VisionPECB
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected WorldRussell_Kennedy
 
Information security for dummies
Information security for dummiesInformation security for dummies
Information security for dummiesIvo Depoorter
 
Symantec 2011 Social Media Protection Flash Poll Global Results
Symantec 2011 Social Media Protection Flash Poll Global ResultsSymantec 2011 Social Media Protection Flash Poll Global Results
Symantec 2011 Social Media Protection Flash Poll Global ResultsSymantec
 
Cyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryCyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryWilliam McBorrough
 

Tendances (20)

Cybersecurity Training for Nonprofits
Cybersecurity Training for NonprofitsCybersecurity Training for Nonprofits
Cybersecurity Training for Nonprofits
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Security
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - Guidelines
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for Investors
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sector
 
Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1
 
Data security 2016 trends and questions
Data security 2016 trends and questionsData security 2016 trends and questions
Data security 2016 trends and questions
 
Thinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker VisionThinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker Vision
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected World
 
Information security
Information securityInformation security
Information security
 
Information security for dummies
Information security for dummiesInformation security for dummies
Information security for dummies
 
Symantec 2011 Social Media Protection Flash Poll Global Results
Symantec 2011 Social Media Protection Flash Poll Global ResultsSymantec 2011 Social Media Protection Flash Poll Global Results
Symantec 2011 Social Media Protection Flash Poll Global Results
 
Cyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryCyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial Industry
 

Similaire à You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-attacks

IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024Michael Noel
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundaryDean Iacovelli
 
Cloud_security.pptx
Cloud_security.pptxCloud_security.pptx
Cloud_security.pptxSofiyaKhan49
 
How To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyHow To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyClickSSL
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-PracticesOctogence
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyMicrosoft Österreich
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 
Free Guide-to-cybersecurity-fundamentals.pdf
Free Guide-to-cybersecurity-fundamentals.pdfFree Guide-to-cybersecurity-fundamentals.pdf
Free Guide-to-cybersecurity-fundamentals.pdfVarinder K
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosJenniferMete1
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices Cloudride LTD
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistPixel Crayons
 
IT Insecurity - ST Digital Brazzaville
IT Insecurity - ST Digital BrazzavilleIT Insecurity - ST Digital Brazzaville
IT Insecurity - ST Digital BrazzavilleMichael Noel
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptxKnownId
 
Running head Cryptography1Cryptography16.docx
Running head Cryptography1Cryptography16.docxRunning head Cryptography1Cryptography16.docx
Running head Cryptography1Cryptography16.docxhealdkathaleen
 
Fundamental of ethical hacking
Fundamental of ethical hackingFundamental of ethical hacking
Fundamental of ethical hackingWaseem Rauf
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreJoel Oleson
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...PlatformSecurityManagement
 
Cysecc.pptx
Cysecc.pptxCysecc.pptx
Cysecc.pptxjondon17
 

Similaire à You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-attacks (20)

IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
Cloud_security.pptx
Cloud_security.pptxCloud_security.pptx
Cloud_security.pptx
 
How To Plan Successful Encryption Strategy
How To Plan Successful Encryption StrategyHow To Plan Successful Encryption Strategy
How To Plan Successful Encryption Strategy
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Free Guide-to-cybersecurity-fundamentals.pdf
Free Guide-to-cybersecurity-fundamentals.pdfFree Guide-to-cybersecurity-fundamentals.pdf
Free Guide-to-cybersecurity-fundamentals.pdf
 
Webinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von BaggenstosWebinar Mastering Microsoft Security von Baggenstos
Webinar Mastering Microsoft Security von Baggenstos
 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security Checklist
 
IT Insecurity - ST Digital Brazzaville
IT Insecurity - ST Digital BrazzavilleIT Insecurity - ST Digital Brazzaville
IT Insecurity - ST Digital Brazzaville
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptx
 
information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
 
Running head Cryptography1Cryptography16.docx
Running head Cryptography1Cryptography16.docxRunning head Cryptography1Cryptography16.docx
Running head Cryptography1Cryptography16.docx
 
Fundamental of ethical hacking
Fundamental of ethical hackingFundamental of ethical hacking
Fundamental of ethical hacking
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Cysecc.pptx
Cysecc.pptxCysecc.pptx
Cysecc.pptx
 

Plus de Michael Noel

AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...Michael Noel
 
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023Michael Noel
 
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Michael Noel
 
Understanding the Tools and Features of Office 365 : DWT Africa 2018
Understanding the Tools and Features of Office 365 : DWT Africa 2018Understanding the Tools and Features of Office 365 : DWT Africa 2018
Understanding the Tools and Features of Office 365 : DWT Africa 2018Michael Noel
 
SPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
SPS Lisbon 2018 - Azure AD Connect Technical Deep DiveSPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
SPS Lisbon 2018 - Azure AD Connect Technical Deep DiveMichael Noel
 
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 MelbourneAzure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 MelbourneMichael Noel
 
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018Michael Noel
 
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018Michael Noel
 
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...Michael Noel
 
Office 365; A Detailed Analysis - SPS Kampala 2017
Office 365; A Detailed Analysis - SPS Kampala 2017Office 365; A Detailed Analysis - SPS Kampala 2017
Office 365; A Detailed Analysis - SPS Kampala 2017Michael Noel
 
Office 365; une Analyse Détaillée
Office 365; une Analyse Détaillée Office 365; une Analyse Détaillée
Office 365; une Analyse Détaillée Michael Noel
 
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...Michael Noel
 
Breaking Down and Understanding Office 365 - SPSJHB 2015
Breaking Down and Understanding Office 365 - SPSJHB 2015Breaking Down and Understanding Office 365 - SPSJHB 2015
Breaking Down and Understanding Office 365 - SPSJHB 2015Michael Noel
 
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015Michael Noel
 
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...Michael Noel
 
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014Michael Noel
 
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...Michael Noel
 
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...Michael Noel
 
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...Michael Noel
 
IberianSPC - SharePoint 2013 Upgrade
IberianSPC - SharePoint 2013 UpgradeIberianSPC - SharePoint 2013 Upgrade
IberianSPC - SharePoint 2013 UpgradeMichael Noel
 

Plus de Michael Noel (20)

AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
 
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
 
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
 
Understanding the Tools and Features of Office 365 : DWT Africa 2018
Understanding the Tools and Features of Office 365 : DWT Africa 2018Understanding the Tools and Features of Office 365 : DWT Africa 2018
Understanding the Tools and Features of Office 365 : DWT Africa 2018
 
SPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
SPS Lisbon 2018 - Azure AD Connect Technical Deep DiveSPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
SPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
 
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 MelbourneAzure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
 
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
 
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
 
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
 
Office 365; A Detailed Analysis - SPS Kampala 2017
Office 365; A Detailed Analysis - SPS Kampala 2017Office 365; A Detailed Analysis - SPS Kampala 2017
Office 365; A Detailed Analysis - SPS Kampala 2017
 
Office 365; une Analyse Détaillée
Office 365; une Analyse Détaillée Office 365; une Analyse Détaillée
Office 365; une Analyse Détaillée
 
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
 
Breaking Down and Understanding Office 365 - SPSJHB 2015
Breaking Down and Understanding Office 365 - SPSJHB 2015Breaking Down and Understanding Office 365 - SPSJHB 2015
Breaking Down and Understanding Office 365 - SPSJHB 2015
 
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
 
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
 
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
 
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
 
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
 
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
 
IberianSPC - SharePoint 2013 Upgrade
IberianSPC - SharePoint 2013 UpgradeIberianSPC - SharePoint 2013 Upgrade
IberianSPC - SharePoint 2013 Upgrade
 

Dernier

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 

Dernier (20)

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 

You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-attacks

  • 1. You are Doing IT Security Wrong Understanding the Threat of Modern Cyberattacks MICHAEL NOEL, CCO
  • 2. Michael Noel @MichaelTNoel Authored/Co-authored 20 books including the best-selling SharePoint, Exchange, and Windows Unleashed series Presented at over 250 events in 86 unique countries around the world Partner at Convergent Computing in the San Francisco Bay Area (cco.com)
  • 3. The Evolution of the Modern Hacker WHY YOU SHOULD BE VERY CONCERNED
  • 4. Spear Phishing ◦ Spear Phishing is a common approach used by hackers to target Executives and/or people in Finance/HR ◦ List of executives is easy to find from LinkedIn ◦ Email address formats are easy to discover ◦ Execs/Finance/HR personnel are targeted with crafted emails that make it look realistic (i.e. “Bob, here are the latest report numbers from ProjectX.”) ◦ Emails often have a ‘payload’ that is either attached or is a link to a nefarious website controlled by the attacker that then performs ‘credential harvesting’ by prompting the user to enter username/password ◦ Once username and password is obtained, the hacker is then able to login as that user and perform other lateral attacks or attempt to exfiltrate financial data or perform unauthorized transactions.
  • 5. State Sponsored Attacks ◦ A rising number of hacking cases is coming from well-organized and well-funded hacking ‘farms’ that are sponsored by nation-states ◦ These hacking organizations are designed to steal trade and/or national secrets from organizations in a competing state ◦ Targets are not only defense or NGOs, but also include ‘regular’ organizations that can be targeted for financial reasons for for stealing intellectual property (IP.)
  • 6. A major issue in recent years has been the rise of so- called ‘ransomware’ attacks. These attacks work by using compromised account credentials to encrypt all data the hacker can find and then to ‘throw away’ the decryption key and only make it available after the payment of a cryptocurrency ‘ransom.’ Aside from paying the ransom (which doesn’t always work,) the only way to recover from this is via full restores, which can take days or weeks Ransomware
  • 7. The rise in ‘petty theft’ and ‘smash and grab’ theft has led to a rise in the theft of information devices such as laptops and cell phones Thieves are getting more sophisticated and are starting to go after devices in car trunks by looking for active Bluetooth signals Once stolen, if the contents of the device are not encrypted they are likely to be sold to competitors and/or other people interested in the IP Device Theft
  • 8. Intellectual Property Loss through “Oversharing” Much of the IP that is lost or compromised is not lost via nefarious means, often it is simply ‘overshared.’ This is often due to well-meaning individuals who share documents via links or with poor security and then the email chain is publicized. It can also happen if the proper security protocols are not chosen during the creation of cloud services
  • 9. Passwords are Not as Secure as You Think Key to password security is not necessarily length, complexity, or even age; but global uniqueness Hackers have access to databases of ‘pwned’ passwords and can run password hashes against these databases in a matter of milliseconds ‘Passphrases’ that consist of unique seed words are infinitely more complex and much harder to crack (i.e. “Yellow birdseed hat pumpkin”) Test your password at https://haveibeenpwned.com
  • 10. Cached Credentials Exploiting Cached credentials on workstations are a common attack vector Any user with local admin rights to a workstation (obtained legitimately or via phishing) can access the cached credentials of any other user who logged in at some point. If the passwords are not sufficiently complex or match any darknet database entries, they are EASILY cracked.
  • 11. Lateral Attacks Once a hacker has access to some small portion of your organization, they typically try to then perform ‘lateral’ attacks on other system, especially ones that provide for better access. The goal is to get access to highly privileged accounts such as the Active Directory ‘Domain Admins.’ “Golden Ticket” attacks using hacking tools such as Mimikatz can then leverage elevated domain rights (i.e. Domain Admin) to hack the krbst account and create non-expiring ‘Golden Tickets’ that give unfettered rights to all domain resources
  • 12. Tips and Tricks to Protect your IP from Theft WHAT DO I DO TO PROTECT MY ORGANIZATION?
  • 13. Physical Network Host Application Administration Data Defense in Depth Concepts Defense in Depth is a concept in which your data is protected by multiple layers, each of which would need to be compromised before the data itself is accessed Focus on all layers of the DiD model when designing your IT security
  • 14. Password Best Practices As previously mentioned, use passphrases instead of passwords Don’t change your password as often, but instead choose globally unique passwords Use a password manager tool such as 1Password, LastPass, or the ones provided by Apple, Google Never re-use passwords!
  • 15. Hyperlink Safety ALWAYS check your hyper-links (right-click if you can or hover over before you click) to see if they go to an site that makes sense. For example, an email from your bank should go to ‘yourbank.com’ and not ‘susahkaya.net’. Better yet, NEVER click on links in emails. If you think an email is legitimate, manually login to the site by opening a browser and typing in the site name or using a known- good bookmark.
  • 16. Physical Security Don’t allow ‘tailgating’ into your facilities if you can physically prevent this. Modern ‘subway-turnstile’ type entryways can help prevent this Instruct your employees to NEVER plug in loose thumbdrives into company systems. Dropping thumbdrives around a facility is a common approach to planting viruses Follow best practice protocol around guest wireless isolation so that guests can’t access anything internally. This also goes for wired connections (802.1x is a great way to prevent this.)
  • 17. Full Disk Encryption Always use full disk encryption (FDE) on ALL devices you use, including mobile devices. This will prevent the loss of data in the event of device theft. Force devices to use PINs or Biometrics to unlock their devices before they are decrypted. Put policies in place to ‘wipe’ systems remotely that have been compromised or that have had too many failed attempts to login.
  • 18. Data Loss Prevention Consider the use of Data Loss Prevention (DLP) technologies that restrict what happens AFTER the data has been accessed. This allows for restrictions on activities such as: ◦ Copy/Paste ◦ Print ◦ Save As. ◦ Programmatically access ◦ Etc. DLP policies are your best tool to avoid IP theft
  • 19. Multi-Factor Authentication And the #1 most important thing you can enable today to protect your startup is Multi- factor Authentication (MFA.) This will ensure that if an attacker gets the username and password of a user that they won’t be able to get in as the system will prompt for an additional factor. In order of effectiveness, the factors can include: ◦ SMS Text ◦ Biometrics ◦ Authenticator Apps (MS, Google) ◦ Hardware keys
  • 20. What Microsoft IT Tools Can Help Improve Security? EXAMINING MICROSOFT CLOUD SECURITY OPTIONS
  • 21. Microsoft Security in Relation to the NIST Cyber Security Framework Identify • Azure Active Directory • Microsoft Intune • SCCM • Microsoft Defender for EndPoint Protect • Azure MFA • Azure AD Privileged Identity Management • Microsoft Identity Manager / Privileged Access Management • Azure Information Protection • Azure AD Password Protection Detect •Azure Sentinel •Microsoft Cloud App Security •Microsoft Defender for Endpoint •MDI •Azure Security Center •Azure AD Identity Protection Respond • Azure Sentinel • Microsoft Defender for Identity (Azure ATP) Recover • Azure Security Center • Azure Backup
  • 22. Microsoft Cloud App Security MCAS is a multimode Cloud Access Security Broker (CASB) Proactively identifies threats across and in between cloud platforms
  • 23. Microsoft 365 Defender Microsoft 365 Defender (previously Microsoft Threat Protection). Microsoft Defender for Endpoint (previously Microsoft Defender Advanced Threat Protection). Microsoft Defender for Office 365 (previously Office 365 Advanced Threat Protection). Microsoft Defender for Identity (previously Azure Advanced Threat Protection).
  • 24. Azure Defender Azure Defender for Servers (previously Azure Security Center Standard Edition). Azure Defender for IoT (previously Azure Security Center for IoT). Azure Defender for SQL (previously Advanced Threat Protection for SQL).
  • 25. Microsoft Defender for Identity (MDI) MDI deploys sensors to domain controllers to look for behaviors associated with compromised internal systems MDI Sensors perform their calculations locally and then forward their alerts to the cloud MDI Integrates with MCAS to provide a single console experience for hybrid events (On-Prem with MDI and Online with MCAS)
  • 26. Azure Sentinel Security Information & Event Management (SIEM) Platform built on Azure Monitor Azure Sentinel provides for centralized SIEM capabilities for logs, alerting and providing for reporting trends Firewall, switch, Windows, and Linux logs can all be forwarded to Sentinel to allow for retroactive forensics or real- time alerts
  • 27. Azure AD Password Protection Azure AD Password Protection runs as agents on all internal domain controllers that restrict how a password is constructed. Azure AD Password Protection allows for complexity beyond the default options in an AD environment, disallowing passwords that are known to be compromised and/or include key words
  • 28. Azure AD Entitlement Management A component of Azure AD Identity Governance, Azure AD Entitlement Management is a compliance and auditing control platform that allows organizations the ability to better control access to Azure resources Administrators can created ‘access packages’ to control what type of rights will be granted, which approvers can grant those rights, and when they expire.
  • 29. Azure AD Privileged Identity Management (PIM) A separate component of Azure AD Identity Governance, Azure AD Privileged Identity Management (PIM) allows accounts to be ‘privileged by request’ and not by default. Users can initiate requests to raise their privileged roles, and these requests can be moderated by admins and/or monitored. In the event of a compromise, admin users will have no special rights until they have been elevated, which greatly reduces exposure.
  • 30. Microsoft Identity Manager / PAM The On-Prem version of PIM is integrated into the Microsoft Identity Manager (MIM) suite in the form of Privileged Access Management (PAM.) PAM works similarly to PIM, with the exception being that a Bastion forest is used for accounts with elevated privileges. A Bastion forest exists across a one- way trust and accounts are only elevated as needed. This leaves membership in privileged groups such as ‘Domain Admins’ to very few active accounts.
  • 31. Azure Information Protection Azure Information Protection provides for the ability to control what happens to data AFTER it has been accessed. Azure IP assigns Information Protection tags to content either manually or via automatic processes. The existing Azure Rights Management Services (Azure RMS) service is now integrated into Azure RMS. Hold Your Own Key (HYOK) allows organizations to secure and encrypt content using their own private key, removing Microsoft from data custody.
  • 32. Licensing SKU USD / user / month Basic Apps Ent Apps RMS FCI HYOK / Auto Class AADC MFA Password Protection ATA MDI MCAS PIM / MIM / PAM Security Center Sentinel Azure AD – Free Free X Azure AD – Office 365 Apps *O365 X X Azure AD Premium P1 $6.00 X X X X Azure AD Premium P2 $9.00 X X X X X X X Azure Information Protection - Free Free X Azure Information Protection – Office 365 Apps *O365 X X Azure Information Protection Premium P1 $2.00 X X X X Azure Information Protection Premium P2 $5.00 X X X X X Enterprise Mobility + Security E3 $8.74 X X X X X X X X Enterprise Mobility + Security E5 $14.80 X X X X X X X X X X X X Microsoft 365 E3 $35.00 X X X X X X X X Microsoft 365 E5 $63.00 X X X X X X X X X X X X Pay as You Go (Storage and/or Usage) Varies X* X*
  • 33. Demo
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.