SlideShare uma empresa Scribd logo
1 de 29
Baixar para ler offline
Social Engineering
TheHumanFactorofCyberSecurity
O u r W o r k
Danish Institute of Fire and Security Technology
S O C I A L
E N G I N E E R I N G
C Y B E R
I N V E S T I G A T I O N
I T F O R E N S I C S
P HY S I C A L &
E L E C T R O N I C
S E C U R I T Y
Future of Social Engineering
Current trends and future expectations on the
phenomenon of Social Engineering.
Dogana
3-year EU project with the aim of developing
next generation Social Engineering attacks and
mitigation methods.
Project SAVE
National R&D project for The Royal Danish
Defence College (FAK) on Social Engineering
2.0.
Overview
Presentation
01 02 03
I n t r o d u c t i o n t o
S o c i a l E n g i n e e r i n g
Social Engineering
”Social Engineering is the art of getting
someone to do something, they would not
otherwise do – using psychological
manipulation ,,
DEFINITION
Social Engineering Attack Cycle
SE Attack Cycle
SE
Cycle
Execute attack by requiring the target
to conduct an action, the target would
not otherwise do.
3. Attack
Employing an exit strategy is typically
only required if the target is to be left
unsuspecious or if the attackers expect
additional contact with the target in
the future.
4. Exit
Conduct the necessary research to
understand the target at hand.
1. Reconnaissance
Initiate contact with the target based
on the insights gained from the
reconnaissance phase.
2. Contact
Social Engineering 2.0
Social Engineering has evolved from the physical domain as
a platform for elication of information to employing
cyberspace as the new battleground. With new means of
communications between individuals comes new attack
vectors for the social engineer, including: phishing emails,
smishing, CEO Fraud, Ransomware, etc.
NEW METHODS
P r o j e c t S A V E :
Social Vulnerability &
Assessment Framework
R&D for The Royal Danish Defence College
P r o j e c t S A V E
National Project
National project developed for the Royal Danish
Defence College with the purpose of uncovering the
threat of Social Engineering against critical national
infrastructure (CNI) in Denmark.
• Development of advanced OSINT methods,
deception planning and SE 2.0 attacks.
• Execution of simulated attacks against three
companies that are directly part of, or supports,
critical national infrastructre.
• The purpose is to uncover how vulnerable CNI is
to Social Engineering 2.0 attacks and disseminate
the results of the study.
SAVE: Reconnaissance
• Crawling of email addresses
• Social media personality profiling (sentiment analysis)
• Social Network Analysis (SNA)
• Systemic network footprinting (Maltego, metadata)
• Darknet investigation for leaked/sold information
Reconnaissance
Project SAVE
• Crawled from the companies’ own websites
• Crawled from open sources
• Indexed results from Google
• Indexed documents
Email crawling:
Reconnaissance
Project SAVE
• Crawled content targets’ facebook profiles
• Coded a script
• Emulated human browsing with Selenium to avoid crawling
countermeasures
• Conducted sentiment analyses of the content using a
‘bag of words’ approach
• Based on the sentiment analyses we categorized the
users’ in the ‘Big Five’ personality framework
Sentiment Analysis & Personality Profiling:
Reconnaissance
Project SAVE
IP Network footprinting and Metadata Analysis:
Reconnaissance
Project SAVE
• Systematic analysis of information sold on
Darknet
• Correlated sold information on +45 darknet
markets for the involved companies in the
study
• We could not request information
Darknet Investigation Methods:
Reconnaissance Results
Project SAVE
• ID layout for business deals
• ID of stakeholders and voting rights within the organisation
• ID of critical database system and how to access it
• ID of complete guide to the database
• ID of users with access to the database
• Full list of emails and phone numbers
Critical Results from the Recon Phase:
Reconnaissance Results
Project SAVE
• ID of useful information from metadata, incl. long list of
software in use
• Design of Guest ID Card
• Social network analysis revealed critical nodes within the
company network, which were highly interconnected, making
them ideal targets for a SE attack
Critical Results from the Recon Phase:
• Phishing emails
• Spear-phishing emails
• Credential harvesting
• Whaling
• Smishing
• Evil USB
• PDF attack
SAVE: Attack Vectors
Executed Attacks
Project SAVE
Three companies that are either directly, or
support, critical infrastructure in Denmark
participated.
Objective is to target CNI
Complete cyber reconnaissance of the
companies and select employees.
Conduct Cyber Reconnaissance
A total of 185 SE 2.0 attacks were executed as
part of the field trial testing.
185 social engineering 2.0 attacks
	
Vector	
	
Target	#1	
	
	
Target	#2	
	
Target	#3	
	
Spear-
Phishing	
	
3	
	
	
1	
	
3	
	
Whaling	
	
1	
	
	
1	
	
3	
	
Conventional	
Phishing	
	
2	
	
	
4	
	
146	
	
Smishing	
	
3	
	
	
5	
	
9	
	
USB	Attack	
	
0	
	
	
0	
	
3	
	
	
PDF	attack	
(follow-up)	
	
1	
	
	
2	(3)	
	
0
Aggregated Results
Project SAVE
47 pct. of all executed SE 2.0 attacks were successful
in convincing the targets to click on phishing links or
execute a file. Criteria for success was dependent on
the registration of the attempt on our web server log.
Successful Attacks
A little more than half of all executed attacks were
unsuccessful in the study. From qualitative interviews
with some of the targets, we can conclude that minor
details in the wording, the sender spoofed, and/or lack
of information (e.g. a phone number in the email) were
the reasons behind their lack of trust in the email.
Failed Attempts
47%
53%
47%
53%
Success Rate of
SE 2.0 Attacks
D o g a n a :
Advanced Social Engineering and
Vulnerability Assessment Framework
R&D For The EU Commission
The Dogana Consortium
The Dogana Project
18 partners from 11 countries in a 3-year Horizon 2020
project about advanced Social Engineering 2.0.
Partners
http://www.dogana-project.eu
The Dogana Project
Developing a next generation platform for social
vulnerability assessment via simulated attacks.
Next Generation SE Attacks
Using innovative awareness methods to mitigate the
risk of social engineering.
Innovative Awareness Methods
Full scale field trial testing of the platform, testing
+1,000 of employees to evaluate the recon, attack and
awareness phases.
Full Scale Field Trials
http://www.dogana-project.eu
Overview of Dogana
Dogana Platform
The Dogana Project
End2End platform, which embodies both advanced
reconnaissance methods for uncovering the digital
shadow of targets as well as psychological profiling.
End-to-End SE Platform
The advanced recon methods are integrated into a
one-stop platform where full assessment of targets can
be conducted.
Adv. Recon and Assessment of Targets
The platform integrates social engineering 2.0 attack
vectors, thus becoming a holistic attack solution for
conducting socially driven vulnerability assessments of
companies.
Integrated SE 2.0 attacks
http://www.dogana-project.eu
Innovative Awareness Methods
The Dogana Project
Gamification is the concept of using serious games as
a delivery method for improving the security
consciousness of the recipients.
Gamification
Serious games are interactive and can be either single-
or multi-player. Serious games can prove to be more
effective than conventional learning methods.
Interactive learning
2 min. of playing a game every day for six months
contra spending 6 hours at a frontal lecture once every
sixth month. Which has the greatest impact in
maintaining security consciousness for the recipient
over time?
Less is more
http://www.dogana-project.eu
F u t u r e o f
S o c i a l E n g i n e e r i n g
Introducing SNAP_R
Future of SE
SNAP_R auto-analyses and selects targets, and
generates proper and relevant responses to tweets,
which inclulde a phishing link.
Aut. E2E Spear Phishing on Twitter
It utilizes deep learning for analysing data from users
and data about users, in order to select the most
susceptible targets to spear phishing attacks.
Neural Network / Deep Learning
Given that grammatical errors are widely accepted on
twitter, that the tweet is limited to 140-characters and
that URLs are almost always shortened, the SNAP_R
gets away with most of the obstacles of machine
learning for automated spear phishing attacks.
Deception through Obfuscation
Introducing SNAP_R
Future of SE
SNAP_R is up to five times as effective compared to other
automated spear phishing bots, which typically has a success
rate ranging from 5% to 14%. However, SNAP_R reports
success rates ranging from 30% and 66%. Manually
constructed spear phishing attacks has an average success rate
of 45%.
5x More Effective
SNAP_R is open source and available for everyone to
test. The script can be found on Github:
https://github.com/getzerofox/SNAP_R
Open Source
Example
IoT Ransomware
Future of SE
IoT ransomware is no longer hypothetical. We foresee a
development in ransomware attacks moving to IoT as soon as
more standards are implemented in the making of IoT devices.
Internet of Things Ransomware
When all of your devices become connected to the Internet,
ransomware attacks will be able to move from focusing on
locking access to data to locking access to your actual devices.
From Digital to Physical Lockdown
• Your Smart Car
• Your Smart Home
• Pacemakers
• Hospital Equipment
• Real Examples: Smart Thermostat & Smart TV
Examples
T h a n k y o u
Dennis Hansen
Email: deh@dbi-net.dk
Tel.: +45 31 53 43 44

Mais conteúdo relacionado

Mais procurados

2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philAPhil Agcaoili
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz Asia Pte Ltd
 
6 Defence-In-Depth Security Tactics as Recommended by the National Cyber Secu...
6 Defence-In-Depth Security Tactics as Recommended by the National Cyber Secu...6 Defence-In-Depth Security Tactics as Recommended by the National Cyber Secu...
6 Defence-In-Depth Security Tactics as Recommended by the National Cyber Secu...Ivanti
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghOWASP Delhi
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Priyanka Aash
 
Luncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael Montecillo
Luncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael MontecilloLuncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael Montecillo
Luncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael MontecilloNorth Texas Chapter of the ISSA
 
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...IBM Security
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixFrode Hommedal
 
Cyber Threat Intelligence - La rilevanza del dato per il business
Cyber Threat  Intelligence - La rilevanza del dato per il businessCyber Threat  Intelligence - La rilevanza del dato per il business
Cyber Threat Intelligence - La rilevanza del dato per il businessFrancesco Faenzi
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...ijtsrd
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence WorkshopPriyanka Aash
 
Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015Roy Ramkrishna
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in securityOsama Ellahi
 
Keeping up with the Revolution in IT Security
Keeping up with the Revolution in IT SecurityKeeping up with the Revolution in IT Security
Keeping up with the Revolution in IT SecurityDistil Networks
 
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Core Security
 
Insa cyber intelligence 2011
Insa cyber intelligence 2011Insa cyber intelligence 2011
Insa cyber intelligence 2011Mousselmal Tarik
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceIvanti
 
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...Konstantinos Demertzis
 

Mais procurados (20)

2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security
 
6 Defence-In-Depth Security Tactics as Recommended by the National Cyber Secu...
6 Defence-In-Depth Security Tactics as Recommended by the National Cyber Secu...6 Defence-In-Depth Security Tactics as Recommended by the National Cyber Secu...
6 Defence-In-Depth Security Tactics as Recommended by the National Cyber Secu...
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
Luncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael Montecillo
Luncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael MontecilloLuncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael Montecillo
Luncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael Montecillo
 
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
Security (Ignorance) Isn't Bliss: 5 Ways to Advance Security Decisions with T...
 
Cyber security
Cyber securityCyber security
Cyber security
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence Matrix
 
Cyber Threat Intelligence - La rilevanza del dato per il business
Cyber Threat  Intelligence - La rilevanza del dato per il businessCyber Threat  Intelligence - La rilevanza del dato per il business
Cyber Threat Intelligence - La rilevanza del dato per il business
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 
Keeping up with the Revolution in IT Security
Keeping up with the Revolution in IT SecurityKeeping up with the Revolution in IT Security
Keeping up with the Revolution in IT Security
 
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
 
Insa cyber intelligence 2011
Insa cyber intelligence 2011Insa cyber intelligence 2011
Insa cyber intelligence 2011
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch Intelligence
 
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
 

Destaque

How to Secure Your Organisation Data
How to Secure Your Organisation DataHow to Secure Your Organisation Data
How to Secure Your Organisation DataPhannarith Ou, G-CISO
 
Cyber security from military point of view
Cyber security from military point of viewCyber security from military point of view
Cyber security from military point of viewS.E. CTS CERT-GOV-MD
 
Integrating info ops in operational level planning (no backup slides)
Integrating info ops in operational level planning (no backup slides)Integrating info ops in operational level planning (no backup slides)
Integrating info ops in operational level planning (no backup slides)Ulrich Janßen
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and SecurityDipesh Waghela
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime pptMOE515253
 

Destaque (18)

Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
How to know you was hacked
How to know you was hackedHow to know you was hacked
How to know you was hacked
 
How to Secure Your Organisation Data
How to Secure Your Organisation DataHow to Secure Your Organisation Data
How to Secure Your Organisation Data
 
Cyber security from military point of view
Cyber security from military point of viewCyber security from military point of view
Cyber security from military point of view
 
Integrating info ops in operational level planning (no backup slides)
Integrating info ops in operational level planning (no backup slides)Integrating info ops in operational level planning (no backup slides)
Integrating info ops in operational level planning (no backup slides)
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber security vs information assurance
Cyber security vs information assuranceCyber security vs information assurance
Cyber security vs information assurance
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Oplæg v Focus Advokater: Ny EU persondataforordning
Oplæg v Focus Advokater: Ny EU persondataforordningOplæg v Focus Advokater: Ny EU persondataforordning
Oplæg v Focus Advokater: Ny EU persondataforordning
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
 

Semelhante a Cyber Security 4.0 conference 30 November 2016

Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...
Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...
Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...stirlingvwriters
 
Cyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analyticsCyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analyticsLinkurious
 
Inside TorrentLocker (Cryptolocker) Malware C&C Server
Inside TorrentLocker (Cryptolocker) Malware C&C Server Inside TorrentLocker (Cryptolocker) Malware C&C Server
Inside TorrentLocker (Cryptolocker) Malware C&C Server Davide Cioccia
 
Unlimited Attempts AllowedDetailsVirtual Labs Sniffing & Social
Unlimited Attempts AllowedDetailsVirtual Labs Sniffing & SocialUnlimited Attempts AllowedDetailsVirtual Labs Sniffing & Social
Unlimited Attempts AllowedDetailsVirtual Labs Sniffing & Socialdaniatrappit
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco Security
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 
Testing an Android Implementation of the Social Engineering Protection Traini...
Testing an Android Implementation of the Social Engineering Protection Traini...Testing an Android Implementation of the Social Engineering Protection Traini...
Testing an Android Implementation of the Social Engineering Protection Traini...Marcel Teixeira
 
Artificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptxArtificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptxrakhicse
 
IRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack DetectionIRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack DetectionIRJET Journal
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxlior mazor
 
Cyber Threat Prediction using ML
Cyber Threat Prediction using MLCyber Threat Prediction using ML
Cyber Threat Prediction using MLIRJET Journal
 
Research Article On Web Application Security
Research Article On Web Application SecurityResearch Article On Web Application Security
Research Article On Web Application SecuritySaadSaif6
 
IRJET - Detecting Spiteful Accounts in Social Network
IRJET - Detecting Spiteful Accounts in Social NetworkIRJET - Detecting Spiteful Accounts in Social Network
IRJET - Detecting Spiteful Accounts in Social NetworkIRJET Journal
 
Key Outputs of the E-CRIME project
Key Outputs of the E-CRIME projectKey Outputs of the E-CRIME project
Key Outputs of the E-CRIME projectTrilateral Research
 
Malware detection and pattern classification using NPL
Malware detection and pattern classification using NPLMalware detection and pattern classification using NPL
Malware detection and pattern classification using NPLIRJET Journal
 
Ce hv8 module 09 social engineering
Ce hv8 module 09 social engineeringCe hv8 module 09 social engineering
Ce hv8 module 09 social engineeringMehrdad Jingoism
 
A Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity EducationA Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity Educationijtsrd
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscapeyohansurya2
 
Android-manifest extraction and labeling method for malware compilation and d...
Android-manifest extraction and labeling method for malware compilation and d...Android-manifest extraction and labeling method for malware compilation and d...
Android-manifest extraction and labeling method for malware compilation and d...IJECEIAES
 

Semelhante a Cyber Security 4.0 conference 30 November 2016 (20)

Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...
Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...
Unlimited Attempts AllowedDetails Virtual Sniffing Social Engineering Conside...
 
Cyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analyticsCyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analytics
 
Inside TorrentLocker (Cryptolocker) Malware C&C Server
Inside TorrentLocker (Cryptolocker) Malware C&C Server Inside TorrentLocker (Cryptolocker) Malware C&C Server
Inside TorrentLocker (Cryptolocker) Malware C&C Server
 
Research Paper
Research PaperResearch Paper
Research Paper
 
Unlimited Attempts AllowedDetailsVirtual Labs Sniffing & Social
Unlimited Attempts AllowedDetailsVirtual Labs Sniffing & SocialUnlimited Attempts AllowedDetailsVirtual Labs Sniffing & Social
Unlimited Attempts AllowedDetailsVirtual Labs Sniffing & Social
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security Report
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Testing an Android Implementation of the Social Engineering Protection Traini...
Testing an Android Implementation of the Social Engineering Protection Traini...Testing an Android Implementation of the Social Engineering Protection Traini...
Testing an Android Implementation of the Social Engineering Protection Traini...
 
Artificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptxArtificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptx
 
IRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack DetectionIRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
 
Cyber Threat Prediction using ML
Cyber Threat Prediction using MLCyber Threat Prediction using ML
Cyber Threat Prediction using ML
 
Research Article On Web Application Security
Research Article On Web Application SecurityResearch Article On Web Application Security
Research Article On Web Application Security
 
IRJET - Detecting Spiteful Accounts in Social Network
IRJET - Detecting Spiteful Accounts in Social NetworkIRJET - Detecting Spiteful Accounts in Social Network
IRJET - Detecting Spiteful Accounts in Social Network
 
Key Outputs of the E-CRIME project
Key Outputs of the E-CRIME projectKey Outputs of the E-CRIME project
Key Outputs of the E-CRIME project
 
Malware detection and pattern classification using NPL
Malware detection and pattern classification using NPLMalware detection and pattern classification using NPL
Malware detection and pattern classification using NPL
 
Ce hv8 module 09 social engineering
Ce hv8 module 09 social engineeringCe hv8 module 09 social engineering
Ce hv8 module 09 social engineering
 
A Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity EducationA Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity Education
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
Android-manifest extraction and labeling method for malware compilation and d...
Android-manifest extraction and labeling method for malware compilation and d...Android-manifest extraction and labeling method for malware compilation and d...
Android-manifest extraction and labeling method for malware compilation and d...
 

Mais de InfinIT - Innovationsnetværket for it

Mais de InfinIT - Innovationsnetværket for it (20)

Erfaringer med-c kurt-noermark
Erfaringer med-c kurt-noermarkErfaringer med-c kurt-noermark
Erfaringer med-c kurt-noermark
 
Object orientering, test driven development og c
Object orientering, test driven development og cObject orientering, test driven development og c
Object orientering, test driven development og c
 
Embedded softwaredevelopment hcs
Embedded softwaredevelopment hcsEmbedded softwaredevelopment hcs
Embedded softwaredevelopment hcs
 
C og c++-jens lund jensen
C og c++-jens lund jensenC og c++-jens lund jensen
C og c++-jens lund jensen
 
201811xx foredrag c_cpp
201811xx foredrag c_cpp201811xx foredrag c_cpp
201811xx foredrag c_cpp
 
C som-programmeringssprog-bt
C som-programmeringssprog-btC som-programmeringssprog-bt
C som-programmeringssprog-bt
 
Infinit seminar 060918
Infinit seminar 060918Infinit seminar 060918
Infinit seminar 060918
 
DCR solutions
DCR solutionsDCR solutions
DCR solutions
 
Not your grandfathers BPM
Not your grandfathers BPMNot your grandfathers BPM
Not your grandfathers BPM
 
Kmd workzone - an evolutionary approach to revolution
Kmd workzone - an evolutionary approach to revolutionKmd workzone - an evolutionary approach to revolution
Kmd workzone - an evolutionary approach to revolution
 
EcoKnow - oplæg
EcoKnow - oplægEcoKnow - oplæg
EcoKnow - oplæg
 
Martin Wickins Chatbots i fronten
Martin Wickins Chatbots i frontenMartin Wickins Chatbots i fronten
Martin Wickins Chatbots i fronten
 
Marie Fenger ai kundeservice
Marie Fenger ai kundeserviceMarie Fenger ai kundeservice
Marie Fenger ai kundeservice
 
Mads Kaysen SupWiz
Mads Kaysen SupWizMads Kaysen SupWiz
Mads Kaysen SupWiz
 
Leif Howalt NNIT Service Support Center
Leif Howalt NNIT Service Support CenterLeif Howalt NNIT Service Support Center
Leif Howalt NNIT Service Support Center
 
Jan Neerbek NLP og Chatbots
Jan Neerbek NLP og ChatbotsJan Neerbek NLP og Chatbots
Jan Neerbek NLP og Chatbots
 
Anders Soegaard NLP for Customer Support
Anders Soegaard NLP for Customer SupportAnders Soegaard NLP for Customer Support
Anders Soegaard NLP for Customer Support
 
Stephen Alstrup infinit august 2018
Stephen Alstrup infinit august 2018Stephen Alstrup infinit august 2018
Stephen Alstrup infinit august 2018
 
Innovation og værdiskabelse i it-projekter
Innovation og værdiskabelse i it-projekterInnovation og værdiskabelse i it-projekter
Innovation og værdiskabelse i it-projekter
 
Rokoko infin it presentation
Rokoko infin it presentation Rokoko infin it presentation
Rokoko infin it presentation
 

Último

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 

Último (20)

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 

Cyber Security 4.0 conference 30 November 2016

  • 2. O u r W o r k Danish Institute of Fire and Security Technology S O C I A L E N G I N E E R I N G C Y B E R I N V E S T I G A T I O N I T F O R E N S I C S P HY S I C A L & E L E C T R O N I C S E C U R I T Y
  • 3. Future of Social Engineering Current trends and future expectations on the phenomenon of Social Engineering. Dogana 3-year EU project with the aim of developing next generation Social Engineering attacks and mitigation methods. Project SAVE National R&D project for The Royal Danish Defence College (FAK) on Social Engineering 2.0. Overview Presentation 01 02 03
  • 4. I n t r o d u c t i o n t o S o c i a l E n g i n e e r i n g
  • 5. Social Engineering ”Social Engineering is the art of getting someone to do something, they would not otherwise do – using psychological manipulation ,, DEFINITION
  • 6. Social Engineering Attack Cycle SE Attack Cycle SE Cycle Execute attack by requiring the target to conduct an action, the target would not otherwise do. 3. Attack Employing an exit strategy is typically only required if the target is to be left unsuspecious or if the attackers expect additional contact with the target in the future. 4. Exit Conduct the necessary research to understand the target at hand. 1. Reconnaissance Initiate contact with the target based on the insights gained from the reconnaissance phase. 2. Contact
  • 7. Social Engineering 2.0 Social Engineering has evolved from the physical domain as a platform for elication of information to employing cyberspace as the new battleground. With new means of communications between individuals comes new attack vectors for the social engineer, including: phishing emails, smishing, CEO Fraud, Ransomware, etc. NEW METHODS
  • 8. P r o j e c t S A V E : Social Vulnerability & Assessment Framework R&D for The Royal Danish Defence College
  • 9. P r o j e c t S A V E National Project National project developed for the Royal Danish Defence College with the purpose of uncovering the threat of Social Engineering against critical national infrastructure (CNI) in Denmark. • Development of advanced OSINT methods, deception planning and SE 2.0 attacks. • Execution of simulated attacks against three companies that are directly part of, or supports, critical national infrastructre. • The purpose is to uncover how vulnerable CNI is to Social Engineering 2.0 attacks and disseminate the results of the study.
  • 10. SAVE: Reconnaissance • Crawling of email addresses • Social media personality profiling (sentiment analysis) • Social Network Analysis (SNA) • Systemic network footprinting (Maltego, metadata) • Darknet investigation for leaked/sold information
  • 11. Reconnaissance Project SAVE • Crawled from the companies’ own websites • Crawled from open sources • Indexed results from Google • Indexed documents Email crawling:
  • 12. Reconnaissance Project SAVE • Crawled content targets’ facebook profiles • Coded a script • Emulated human browsing with Selenium to avoid crawling countermeasures • Conducted sentiment analyses of the content using a ‘bag of words’ approach • Based on the sentiment analyses we categorized the users’ in the ‘Big Five’ personality framework Sentiment Analysis & Personality Profiling:
  • 13. Reconnaissance Project SAVE IP Network footprinting and Metadata Analysis:
  • 14. Reconnaissance Project SAVE • Systematic analysis of information sold on Darknet • Correlated sold information on +45 darknet markets for the involved companies in the study • We could not request information Darknet Investigation Methods:
  • 15. Reconnaissance Results Project SAVE • ID layout for business deals • ID of stakeholders and voting rights within the organisation • ID of critical database system and how to access it • ID of complete guide to the database • ID of users with access to the database • Full list of emails and phone numbers Critical Results from the Recon Phase:
  • 16. Reconnaissance Results Project SAVE • ID of useful information from metadata, incl. long list of software in use • Design of Guest ID Card • Social network analysis revealed critical nodes within the company network, which were highly interconnected, making them ideal targets for a SE attack Critical Results from the Recon Phase:
  • 17. • Phishing emails • Spear-phishing emails • Credential harvesting • Whaling • Smishing • Evil USB • PDF attack SAVE: Attack Vectors
  • 18. Executed Attacks Project SAVE Three companies that are either directly, or support, critical infrastructure in Denmark participated. Objective is to target CNI Complete cyber reconnaissance of the companies and select employees. Conduct Cyber Reconnaissance A total of 185 SE 2.0 attacks were executed as part of the field trial testing. 185 social engineering 2.0 attacks Vector Target #1 Target #2 Target #3 Spear- Phishing 3 1 3 Whaling 1 1 3 Conventional Phishing 2 4 146 Smishing 3 5 9 USB Attack 0 0 3 PDF attack (follow-up) 1 2 (3) 0
  • 19. Aggregated Results Project SAVE 47 pct. of all executed SE 2.0 attacks were successful in convincing the targets to click on phishing links or execute a file. Criteria for success was dependent on the registration of the attempt on our web server log. Successful Attacks A little more than half of all executed attacks were unsuccessful in the study. From qualitative interviews with some of the targets, we can conclude that minor details in the wording, the sender spoofed, and/or lack of information (e.g. a phone number in the email) were the reasons behind their lack of trust in the email. Failed Attempts 47% 53% 47% 53% Success Rate of SE 2.0 Attacks
  • 20. D o g a n a : Advanced Social Engineering and Vulnerability Assessment Framework R&D For The EU Commission
  • 21. The Dogana Consortium The Dogana Project 18 partners from 11 countries in a 3-year Horizon 2020 project about advanced Social Engineering 2.0. Partners http://www.dogana-project.eu
  • 22. The Dogana Project Developing a next generation platform for social vulnerability assessment via simulated attacks. Next Generation SE Attacks Using innovative awareness methods to mitigate the risk of social engineering. Innovative Awareness Methods Full scale field trial testing of the platform, testing +1,000 of employees to evaluate the recon, attack and awareness phases. Full Scale Field Trials http://www.dogana-project.eu Overview of Dogana
  • 23. Dogana Platform The Dogana Project End2End platform, which embodies both advanced reconnaissance methods for uncovering the digital shadow of targets as well as psychological profiling. End-to-End SE Platform The advanced recon methods are integrated into a one-stop platform where full assessment of targets can be conducted. Adv. Recon and Assessment of Targets The platform integrates social engineering 2.0 attack vectors, thus becoming a holistic attack solution for conducting socially driven vulnerability assessments of companies. Integrated SE 2.0 attacks http://www.dogana-project.eu
  • 24. Innovative Awareness Methods The Dogana Project Gamification is the concept of using serious games as a delivery method for improving the security consciousness of the recipients. Gamification Serious games are interactive and can be either single- or multi-player. Serious games can prove to be more effective than conventional learning methods. Interactive learning 2 min. of playing a game every day for six months contra spending 6 hours at a frontal lecture once every sixth month. Which has the greatest impact in maintaining security consciousness for the recipient over time? Less is more http://www.dogana-project.eu
  • 25. F u t u r e o f S o c i a l E n g i n e e r i n g
  • 26. Introducing SNAP_R Future of SE SNAP_R auto-analyses and selects targets, and generates proper and relevant responses to tweets, which inclulde a phishing link. Aut. E2E Spear Phishing on Twitter It utilizes deep learning for analysing data from users and data about users, in order to select the most susceptible targets to spear phishing attacks. Neural Network / Deep Learning Given that grammatical errors are widely accepted on twitter, that the tweet is limited to 140-characters and that URLs are almost always shortened, the SNAP_R gets away with most of the obstacles of machine learning for automated spear phishing attacks. Deception through Obfuscation
  • 27. Introducing SNAP_R Future of SE SNAP_R is up to five times as effective compared to other automated spear phishing bots, which typically has a success rate ranging from 5% to 14%. However, SNAP_R reports success rates ranging from 30% and 66%. Manually constructed spear phishing attacks has an average success rate of 45%. 5x More Effective SNAP_R is open source and available for everyone to test. The script can be found on Github: https://github.com/getzerofox/SNAP_R Open Source Example
  • 28. IoT Ransomware Future of SE IoT ransomware is no longer hypothetical. We foresee a development in ransomware attacks moving to IoT as soon as more standards are implemented in the making of IoT devices. Internet of Things Ransomware When all of your devices become connected to the Internet, ransomware attacks will be able to move from focusing on locking access to data to locking access to your actual devices. From Digital to Physical Lockdown • Your Smart Car • Your Smart Home • Pacemakers • Hospital Equipment • Real Examples: Smart Thermostat & Smart TV Examples
  • 29. T h a n k y o u Dennis Hansen Email: deh@dbi-net.dk Tel.: +45 31 53 43 44