SlideShare uma empresa Scribd logo
1 de 16
http://www.flickr.com/photos/8164746@N05/2329405200/
What is security?
… protecting your servers, code, data,
network, users from the bad guys
What is large scale?
Big infra (apps, servers, routers, firewalls), lots
of stored data, lots of streaming data, partners
… so much that’s humanly impossible to
manage or make sense out of .. and where
traditional technologies fail to be of help
What is security @ large scale?
When traditional security techniques fail. Too
many devices to manage. Too much logs. Many
ways of getting attacked. Lots of applications.
Multiple programming stacks. Lots of code
pushed out daily. Acquisitions. Mergers.
Outsourced Service Providers. 3rd party
software.
DoS – a novice as well as a
sophisticated attacker’s attack
Monitor, Learn, Adapt
The mystery of DDoS
Is it the holiday traffic or a botnet?
Sometimes just being a difficult or
expensive target is a win… also called
raising the bar
0 days attacks @ layer 7
Telnet, FTP, SMTP, DNS, HTTP, RPC, SIP, SSH
Tighten up access. Let the enemy come
between the mountains.
For 90%, Internet is HTTP or
World Wild Web
Amazon, Flickr, Tumblr, Gmail, Y!
News, FB, Y! Finance, Twitter, Y!
Weather, G Maps
And now you have the mobile
first
worms: large scale client side attacks
https://superevr.com/blog/2011/xss-in-skype-for-ios/
worms: large scale server side attacks
Step 1: Attacker shuts DB
Step 2: Victim can’t
do anything on the
website. DB is down
Bad-man in the middle. Everywhere.
Internal is not always Internal
Advanced Persistent Threat (APT)
1 + 1 + 1 = ?
Aurora, Stuxnet
Use technology for it
Hadoop, MapReduce, Data Mining,
CommonCrawler, Nutch, Splunk,
NodeJS, PhantomJS………
To win some battles, you need
Avengers
Restrictive ACLs, Continuous Inventory Discovery,
Proactive Vulnerability Detection, Patch
Management beyond at Web layer, Secure
programming stack, Abuse Detection, Static
Analysis, Dynamic Analysis, Red Team, Trainings,
Bug Recognition / Bounty program

Mais conteúdo relacionado

Mais procurados

Presentation on Network Security
Presentation on Network SecurityPresentation on Network Security
Presentation on Network SecurityAditiPatni3
 
Webroot Antivirus Web Security
Webroot Antivirus Web Security Webroot Antivirus Web Security
Webroot Antivirus Web Security Andrew Close
 
Understanding the need for security measures
Understanding the need for security measuresUnderstanding the need for security measures
Understanding the need for security measuresjoy grace bagui
 
DRC -- Cybersecurity concepts2015
DRC -- Cybersecurity concepts2015DRC -- Cybersecurity concepts2015
DRC -- Cybersecurity concepts2015T. J. Saotome
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...APNIC
 
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...EC-Council
 
Presentation1 new (1) (1)cf
Presentation1 new (1) (1)cfPresentation1 new (1) (1)cf
Presentation1 new (1) (1)cftoamma
 
Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey Smith
 
SIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibilitySIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibilityAlienVault
 
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญCurrent trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญBAINIDA
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacTicTac Data Recovery
 
Extracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseExtracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseAshwini Almad
 
Black fogdatasheet feb_2019
Black fogdatasheet feb_2019Black fogdatasheet feb_2019
Black fogdatasheet feb_2019Giovanni Zanasca
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityDragos, Inc.
 
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computingLinux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computingSeo Tss
 
Behavior-Based Defense in ICS
Behavior-Based Defense in ICSBehavior-Based Defense in ICS
Behavior-Based Defense in ICSDragos, Inc.
 
Importance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat ProtectionImportance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat ProtectionHTS Hosting
 
Keynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersKeynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersidsecconf
 

Mais procurados (20)

Presentation on Network Security
Presentation on Network SecurityPresentation on Network Security
Presentation on Network Security
 
Webroot Antivirus Web Security
Webroot Antivirus Web Security Webroot Antivirus Web Security
Webroot Antivirus Web Security
 
Understanding the need for security measures
Understanding the need for security measuresUnderstanding the need for security measures
Understanding the need for security measures
 
DRC -- Cybersecurity concepts2015
DRC -- Cybersecurity concepts2015DRC -- Cybersecurity concepts2015
DRC -- Cybersecurity concepts2015
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
 
Presentation1 new (1) (1)cf
Presentation1 new (1) (1)cfPresentation1 new (1) (1)cf
Presentation1 new (1) (1)cf
 
Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016
 
SIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibilitySIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibility
 
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญCurrent trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by Tictac
 
Extracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseExtracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet Noise
 
Black fogdatasheet feb_2019
Black fogdatasheet feb_2019Black fogdatasheet feb_2019
Black fogdatasheet feb_2019
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial Security
 
Incident handling of cyber espionage
Incident handling of cyber espionageIncident handling of cyber espionage
Incident handling of cyber espionage
 
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computingLinux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
 
Behavior-Based Defense in ICS
Behavior-Based Defense in ICSBehavior-Based Defense in ICS
Behavior-Based Defense in ICS
 
Importance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat ProtectionImportance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat Protection
 
Keynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersKeynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackers
 

Semelhante a Security @ large scale

Computing safety
Computing safetyComputing safety
Computing safetyBrulius
 
White Paper: Defense In Breadth
White Paper: Defense In BreadthWhite Paper: Defense In Breadth
White Paper: Defense In BreadthCourtland Smith
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingMuhammad FAHAD
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Sounil Yu
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014Bee_Ware
 
From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...Jisc
 
Certified network defenders
Certified network defendersCertified network defenders
Certified network defenderscraw Security
 
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDCThe Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDCCloudflare
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSIJNSA Journal
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSIJNSA Journal
 
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence  to Ebb a Growing Flood of AlertsA Vision for Shared, Central Intelligence  to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of AlertsPriyanka Aash
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Dan Morrill
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on reviewMiltonBiswas8
 
Defending Against Ransomware.pdf
Defending Against Ransomware.pdfDefending Against Ransomware.pdf
Defending Against Ransomware.pdfJenna Murray
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work GuideEduardo Chavarro
 

Semelhante a Security @ large scale (20)

Computing safety
Computing safetyComputing safety
Computing safety
 
White Paper: Defense In Breadth
White Paper: Defense In BreadthWhite Paper: Defense In Breadth
White Paper: Defense In Breadth
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
 
Nas nie zaatakują!
Nas nie zaatakują!Nas nie zaatakują!
Nas nie zaatakują!
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014
 
From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...
 
Certified network defenders
Certified network defendersCertified network defenders
Certified network defenders
 
Web Attack Survival Guide
Web Attack Survival GuideWeb Attack Survival Guide
Web Attack Survival Guide
 
System-Security-acit-Institute
System-Security-acit-InstituteSystem-Security-acit-Institute
System-Security-acit-Institute
 
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDCThe Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
 
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence  to Ebb a Growing Flood of AlertsA Vision for Shared, Central Intelligence  to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
 
Information Security
Information SecurityInformation Security
Information Security
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
ASSIST - Fraud Presentation
ASSIST - Fraud PresentationASSIST - Fraud Presentation
ASSIST - Fraud Presentation
 
Defending Against Ransomware.pdf
Defending Against Ransomware.pdfDefending Against Ransomware.pdf
Defending Against Ransomware.pdf
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide
 

Último

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Último (20)

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

Security @ large scale

  • 2. What is security? … protecting your servers, code, data, network, users from the bad guys
  • 3. What is large scale? Big infra (apps, servers, routers, firewalls), lots of stored data, lots of streaming data, partners … so much that’s humanly impossible to manage or make sense out of .. and where traditional technologies fail to be of help
  • 4. What is security @ large scale? When traditional security techniques fail. Too many devices to manage. Too much logs. Many ways of getting attacked. Lots of applications. Multiple programming stacks. Lots of code pushed out daily. Acquisitions. Mergers. Outsourced Service Providers. 3rd party software.
  • 5. DoS – a novice as well as a sophisticated attacker’s attack Monitor, Learn, Adapt
  • 6. The mystery of DDoS Is it the holiday traffic or a botnet? Sometimes just being a difficult or expensive target is a win… also called raising the bar
  • 7. 0 days attacks @ layer 7 Telnet, FTP, SMTP, DNS, HTTP, RPC, SIP, SSH Tighten up access. Let the enemy come between the mountains.
  • 8. For 90%, Internet is HTTP or World Wild Web Amazon, Flickr, Tumblr, Gmail, Y! News, FB, Y! Finance, Twitter, Y! Weather, G Maps
  • 9. And now you have the mobile first
  • 10. worms: large scale client side attacks https://superevr.com/blog/2011/xss-in-skype-for-ios/
  • 11. worms: large scale server side attacks Step 1: Attacker shuts DB Step 2: Victim can’t do anything on the website. DB is down
  • 12. Bad-man in the middle. Everywhere.
  • 13. Internal is not always Internal
  • 14. Advanced Persistent Threat (APT) 1 + 1 + 1 = ? Aurora, Stuxnet
  • 15. Use technology for it Hadoop, MapReduce, Data Mining, CommonCrawler, Nutch, Splunk, NodeJS, PhantomJS………
  • 16. To win some battles, you need Avengers Restrictive ACLs, Continuous Inventory Discovery, Proactive Vulnerability Detection, Patch Management beyond at Web layer, Secure programming stack, Abuse Detection, Static Analysis, Dynamic Analysis, Red Team, Trainings, Bug Recognition / Bounty program

Notas do Editor

  1. This is what security at large scale looks like. It doesn’t make sense when you look at things independently. But one could possibly apply some methods to this madness. When you have the ability to place certain things in a certain manner where you are able to correlate and make high level inferences, you start seeing patterns. You start getting important signals. Suddenly data turns information. This information then can be transformed into intelligence when applied carefully. One needs to be an artist. Else this can get real ugly otherwise.
  2. Before we go further let’s just set a baseline between us. What is security? There are many definitions. And better ones at that. To keep things crude and simple, let’s just say we want to protect our users, network, data, server and code from the bad guys.
  3. Now what is scale? I am no expert on big data and scale but when I see things have become humanly impossible to manage and make intelligent sense of, in context of diversity and quantity, with traditional methods, tool set and technologies, it is a large scale problem that I call it.
  4. So with those is mind, let’s call security at large scale a problem when traditional security methods fail to give important insight into our security posture and vulnerabilities. Considering you are big, there is no one vulnerability or exploit you will be compromised with. And with business dynamics in equation. Suddenly you think this problem needs more attention than you originally thought.
  5. Looking back, DoS is one of the 1st things I tried as a novice. I will never be an expert, nor am I sophisticated, neither am I novice anymore, yet I will try DoS if I were to. So what DoS exactly is? Denial of Service (DoS) islike a real world problem when people crowd outside your shop. You think they are customers and happy at first sight. Then you say, ok, there is a problem. They are not letting the real buyers in. Technically speaking these attacks could be as simple as ping of death, SYN flood, tear drop on layer 4 to GET attack on layer 7 HTTP, to as sophisticated as web server specific attacks like Apache and IIS DoS vulnerabilities. How do you protect? There is no one constant answer. First understand your systems. Learn quickly. And adapt even quicker.
  6. It’s Christmas. You are happy. Expecting customer crowd. It all happens. But all petty, worse window shoppers! Turning away the real ones. That’s DDoS. Extremely difficult to detect. Raise the bar there. Be a tough target. Let the bad guys look for weaker targets. Again monitor, learn, adapt.
  7. The layer 7, popularly known as the application layer. A galaxy of protocols. To improve your posture, 1st tighten up a bit. 0 day attacks could target anything. You don’t want to feel sorry if you were compromised on an entry point that didn’t even had to be there. The ones that don’t need to be there, restrict access to them. Fewer the entry points for an attacker, better it is for you. Increase cost of a compromise for an attacker. Now what about 0 days. It’s not an easy one. Sometimes it’s as important to detect and recover from a compromise, as it is to protect against them. Again be a difficult target. We will touch more on other aspects of 0 days in the next slides.
  8. But for 90% users like my son and wife, Internet is web. The unheralded HTTP. The most imperfect and yet most successful protocol amongst its peers. That’s where it leads to for most of us, via browser bugs and related technologies if not through web applications themselves. So it has many angles you see.
  9. And now you have the mobile first move. That complicates it a bit. Suddenly your tools feel out of place and your existing security measures ancient.
  10. Let’s see a few demos now. Worms infect at large scale. Ever heard of Sammy Worm? It was an XSS attack. A browser side exploit that infected at user level than server level. XSS has been around for a decade and still it the #1 vulnerability on Internet. Enough said.
  11. Worms also exist on server side. SQL Injection is one of the techniques behind it. Here is a demo. Once you get control of a system through SQLi, you pivot and compromise others.
  12. Man in the middle is a simple yet extremely effective strategy that’s become more of a concern with wireless technologies and on the move nature of devices where they are connected through untrusted networks. Here is another demo, this time on a mobile application.
  13. There are more ways that you could be compromised with than you think. There are so many kind of vulnerabilities and scenarios. This talk isn’t about those.An important note, before we more forward.Internal traffic is not necessarily internal. Most large and sophisticated compromises that happen compromise rest of the internal systems or even externally visible systems using the internal compromised system as pivot. This mostly works. The internal security for most enterprises seems to be porous. Next level of maturity for industry? Time will tell.
  14. APT is more than a buzz word, if you attempt to look behind the hype. Aurora, Stuxnet or similarly purported sponsored attacks were possibilities even before. Just that you didn’t have to be sophisticated, there wasn’t much awareness and care about security and targeting wasn’t hugely difficult. In current times, it is. Enterprises have fairly good external security, good antiviruses, and continuous patch management. So determined attackers need to try more. And what they do is, they chain small, individually pointless, or unexploitable vulnerabilities together with other similar, sometimes even remotely related vulnerabilities, to produce lethal exploits! 0days play a big part here too. Mostly used as pivot from unexpected places. Software that we many a times don’t watch or are unable to.
  15. More technologies. More attack surface. More complexity. More opportunities and more vulnerabilities for attackers to exploit. In such times the least we could do is use technology for it, of course when and where it makes sense.push your logs to hadoop? Run mapreduce to find your external assets?Use data mining to find patterns?Use science algos to make inferences on security posture, predictions?Find attacks in progress or similar compromises with data correlation / mining?Manage them with splunk?Do large scale distributed programming with NodeJS?Use phantomJS for interesting things like DOM XSS and vulnerabilities that need browser instrumentation?
  16. When you are so big, there is no one way you will be attacked. Or putting it differently, there is no one weak spot you have. The dynamically changing environment with intake of exploding new technologies, moreover makes it a war. You win some battles, you lose some. What really matters is your tally. The less you lose, the better you are. Attackers have a tendency to look for weaker targets, with similar if not equal loot. Some important things to do are, not relying on one thing. Do many things, like a symphony, in a harmonious manner, so it comes out as music and not noise. Not many are born musicians. But practice and experience makes us better. Same goes here:Keep following ancient advise: defense in depth, least privilegeKnow your assets. What you are trying to protect? Do a continuous inventory discoveryAttacks take time to succeed. Sometimes it’s great to even detect them, if not catch them while in progress or during their early stagesHow many of us patch our apps against vulnerable javascript, flash, wordpress plugins? Patch management at every layer, including sub componentsIt is important to make your programming stacks secure. Do you have auto protection against XSS, do you have anti-csrf libraries and other security abstractionsAbuse detection is of immense help in dealing with DoS, malware, automated bots, amongst other thingsYou still need code scanners, dynamic scanners that are quick, low false positives. That are developer centric and fit in their environmentDon’t ask developers. Listen to them. An advise not many will give youHave your internal offensive or red team. Yes I am asking for a lot. But seriously you need that at scale. Idea is to try solve problem from every angle. You will be surprised. Together they cover each other’s weaknesses and provide a good overall postureDevelop smart trainings. Don’t give them owasp. Don’t give them 200 page security standard document. They don’t have time to read those. Remember – less is more. Play smartSo do you have enough confidence now? If yes, think of opening a bug recognition programLast. Take it easy. It won’t happen overnight. Have patience. Prioritize. Prioritize prioritization. Re-prioritize. Be agile. Wow I just used another buzz word! That’s all for today.ß