SlideShare uma empresa Scribd logo
1 de 41
World’s biggest Hack? 
• They’ve lost...everything 
• Was their security ”make believe”? 
• Can they survive?
Defending enterprise IT 
- Some best practices to mitigate 
cyber attacks 
Going Above 
and Beyond Compliance 
And staying away from Slide #1
About me 
• Father of 3, happily married. I live in Luxembourg 
• Head of IT for a Bank, and also independent IT/Infosec 
consultant. Any opinions presented here are my own 
and do not represent my employer. 
• Contributor to @TheAnalogies project (making IT and 
Infosec understandable to the masses) 
• Member of the I am the Cavalry movement – trying to 
make connected devices worthy of our trust 
• @ClausHoumann 
• Find my work on slideshare
Cyber Security: 
”State of the (European) Union” 
• Threats are abundant and on the rise 
• http://map.ipviking.com/ is a good way to illustrate/visualize this 
• Existing tools, and even Next-Generation APT tools dont work: 
– Examples: https://blog.mrg-effitas.com/wp-content/ 
uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf 
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf
Cyber Security: 
”State of the (European) Union” 
• Threats are abundant and on the rise 
• http://map.ipviking.com/ is a good way to illustrate/visualize this 
• Existing tools, and even Next-Generation APT tools dont work: 
– Examples: https://blog.mrg-effitas.com/wp-content/ 
uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf 
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf 
• The job of Enterprise-Defender is as much sorting through vendor bullshit, trying 
to not purchase crappy products while trying to build some actual skills 
• Tools are not the solution 
• No silver bullets exist
Infosec Vendors
Cyber Security: 
”State of the (European) Union” 
• Threats are abundant and on the rise 
• http://map.ipviking.com/ is a good way to illustrate/visualize this 
• Existing tools, and even Next-Generation APT tools dont work: 
– Examples: https://blog.mrg-effitas.com/wp-content/ 
uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf 
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf 
• The job of Enterprise-Defender is as much sorting through vendor bullshit, trying 
to not purchase crappy products while trying to build some actual skills 
• Tools are not the solution 
• No silver bullets exist 
• It’s an assymetrical conflict
It’s an assymetrical conflict 
X-wing
Cyber Security: 
”State of the (European) Union” 
• Threats are abundant and on the rise 
• http://map.ipviking.com/ is a good way to illustrate/visualize this 
• Existing tools, and even Next-Generation APT tools dont work: 
– Examples: https://blog.mrg-effitas.com/wp-content/ 
uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf 
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf 
• The job of Enterprise-Defender is as much sorting through vendor bullshit, trying 
to not purchase crappy products while trying to build some actual skills 
• Tools are not the solution 
• No silver bullets exist 
• It’s an assymetrical conflict 
• A lot of companies fail to focus on the basics 
• Train your people!
Train Harder 
And smarter
Cyber Security: 
”State of the (European) Union” 
• Threats are abundant and on the rise 
• http://map.ipviking.com/ is a good way to illustrate/visualize this 
• Existing tools, and even Next-Generation APT tools dont work: 
– Examples: https://blog.mrg-effitas.com/wp-content/ 
uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf 
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf 
• The job of Enterprise-Defender is as much sorting through vendor bullshit, trying 
to not purchase crappy products while trying to build some actual skills 
• Tools are not the solution 
• No silver bullets exist 
• It’s an assymetrical conflict 
• A lot of companies fail to focus on the basics 
• Train your people! 
• Do not rely on compliance for security
Compliance 
• Is 
• NOT 
• Security 
• Which any of you who ever attended a 
Security conference will have already heard 
• Compliance is preparing to fight yesteryears 
war
Want to beat assymetricality? 
Here’s how: 
• A strategic approach to security leveraging 
methods that work
Pyramids 
- This one is Joshua Cormans. 
Could be best definition of Defense-in-Depth 
Counter-measures 
Situational 
Awareness 
Operational Excellence 
Defensible Infrastructure
The Foundation 
Defensible Infrastructure 
Software and Hardware built as 
”secure by default” is ideal 
here. Rugged DevOps. 
Your choices of tech impacts 
you ever after 
You must assemble carefully, 
like Lego 
Without backdoors or Golden Keys!
Mastery 
Master all aspects of your Development, 
Operations and Outsourcing. Train like the 
Ninjas! 
DevOps (Rugged DevOps) 
Change Management 
Patch Management 
Asset Management 
Information classification & localization 
Basically, all the cornerstones of ITIL 
You name it. Master it. 
Operational Excellence
Gain the ability to handle situations correctly – Floodlights ON 
Are we affected by Poodle? Shellshock? 
WinShock? Heartbleed? Should we patch now? 
Next week? Are we under attack? Do we have 
compromised endpoint? Are there anomalies 
in our LAN traffic? 
”People don’t write software anymore, they assemble it” Quote Joshua Corman. 
-> Know which lego blocks you have in your infrastructure 
-> Actionable threat intelligence 
-> Automate as much as you can, example: IOC’s automatically fed from sources 
into SIEM with alerting on matches 
Situational 
Awareness
Counter that which you profit from 
countering 
• Decrease attacker ROI below critical threshold 
by applying countermeasures 
• Most Security tools fall within this category 
• Limit spending until you’re laid the 
foundational levels of the pyramid 
Counter-measures 
Footnote: Cyber kill chain is patented by Lockheed Martin.
Mapping to other strategic approaches 
Counter-measures 
Situational 
Awareness 
Operational Excellence 
Defensible Infrastructure 
Nigel Wilson -> 
@nigesecurityguy 
Lockheed Martin patented
Defense-in-Depth
Defensible security posture via 
@Nigethesecurityguy
Kill chain actions 
Source: Nige the security guy = 
Nigel Wilson
Defensive hot zones 
• Basketball and 
other sports 
analysis -> 
• – FIND the 
HOT zones of 
your 
opponents. 
• Defend there.
Hot zones! 
• You need to secure: 
– The (Mobile) user/ 
endpoints 
– The networks 
– Data in transit 
– The Cloud 
– Internal systems 
Sample protections added only, not the 
complete picture of course
Best Practices – High level 
• Create awareness – Security awareness training 
• Increase the security budget 
– Justify investments BEFORE the breach. 
– It’s easier when you’re actually being attacked. But 
too late. 
• Use the Cyber Kill Chain model or Nigel Wilsons 
”Defensible Security Posture” to gain capability to 
thwart attackers 
• Training, skills and people!
Hot zone 1: Endpoints 
A safe dreamworld PC 
• Microsoft EMET 5.1 
• No Java 
• No Adobe Flash Player/Reader 
• No AV (that one is for you @matalaz) 
• Kill all executable files on the Proxy layer (.exe .msi 
etc.) 
• (Not even needed but works if something evades the 
above): 
– Adblocking extension in browser 
– Invincea FreeSpace/Bromium 
Vsentry/Malwarebytes/Crowdstrike Falcon
Hot zone 1: 
A real world PC 
• Microsoft EMET 5.1 
• Java 
• Adobe Flash Player/Reader 
• AV 
• Executable files kill you, so use: 
– Adblocking extension in browser 
– Invincea FreeSpace/Bromium 
Vsentry/Malwarebytes/Crowdstrike Falcon 
– Secure Web Gateway 
– White listing, black listing 
And then cross your fingers
Hot zone 1, more 
• PC defense should include: 
– Whitelisting 
– Blacklisting 
– Sandboxing 
– Registry defenses 
– Change roll-backs 
– HIPS 
– Domain policies 
– Log collection and review 
– MFA 
– ACL’s/Firewall rules 
– Heuristics detection/prevention 
– DNS audit and protection
Hot zone 2: 
The networks 
• Baselining everything 
• Spot anomalies 
• Monitor, observe, record 
• Advanced network level tools such as 
Netwitness, FireEye, CounterAct 
• Test your network resilience/security with fx 
Ixia BreakingPoint 
• Don’t forget the insider threat
Hot zone 3+4: 
Data in Transit/Cloud 
• Trust in encryption 
• Great new mobile collaboration tools exist 
• SaaS monitoring and DLP tools exist -> 
”CloudWalls” 
• Cloudcrypters 
• And this for home study: 
https://securosis.com/blog/security-best-practices- 
for-amazon-web-services
Hot Zone 5
Best practices 
• Use EMET 
• Use advanced endpoint mitigation tools like 
Bromium Vsentry, Invincea FreeSpace, 
Malwarebytes, Crowdstrike Falcon 
• Identify potential attackers and profile them
A safe(r) perimeter defense 
• Avoid expense in depth 
• Research and find the best counter measures 
• Open Source tools can be awesome for 
example Suricata 
• Full packet capture and Deep packet 
inspection/Proxies for visibility 
• Watch and learn from attack patterns
Best practices - Mitigate risks 
Source: Dave Sweigert
Automate Threat Intelligence IOC 
• Use multiple IOC feeds 
• Automate daily: 
– IOC feed retrival, 
– Insertion into SIEM, 
– Correlation against all-time logfiles, 
– Alerting on matches 
• Example: Splunk Splice can do parts of this
Future threat trends 
• 5G: The rise of the Android DDoS’er. 1 gbit/s 
connections from phones easily hacked. Obvious 
threat? 
• IPv6 – network reconnainsance surprisingly easily 
done: https://tools.ietf.org/html/draft-ietf-opsec-ipv6- 
host-scanning-04. Damn, no security 
through obscurity to get there 
• Countering Nation State Actors becomes a MUST
And the unexpected extra win 
• Real security will actually make you compliant 
in many areas of compliance
Q & A 
• Ask me question, or I’ll ask you questions
Sources used 
– http://www.itbusinessedge.com 
– Heartbleed.com 
– https://nigesecurityguy.wordpress.com/ 
– Lockheed Martins ”Cyber Kill Chain” 
– Joshua Corman and David Etue from RSAC 2014 
”Not Go Quietly: Surprising Strategies and 
Teammates to Adapt and Overcome” 
– Lego

Mais conteúdo relacionado

Mais procurados

Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
North Texas Chapter of the ISSA
 

Mais procurados (20)

2020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 102020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 10
 
2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven
 
2019 FRSecure CISSP Mentor Program: Class One
2019 FRSecure CISSP Mentor Program: Class One2019 FRSecure CISSP Mentor Program: Class One
2019 FRSecure CISSP Mentor Program: Class One
 
2020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 12020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 1
 
2020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 22020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 2
 
What's in a Jailbreak? - BSides 2019 keynote
What's in a Jailbreak? - BSides 2019 keynoteWhat's in a Jailbreak? - BSides 2019 keynote
What's in a Jailbreak? - BSides 2019 keynote
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
2019 FRSecure CISSP Mentor Program: Class Three
2019 FRSecure CISSP Mentor Program: Class Three 2019 FRSecure CISSP Mentor Program: Class Three
2019 FRSecure CISSP Mentor Program: Class Three
 
2018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 12018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 1
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten
 
2020 FRSecure CISSP Mentor Program - Class 5
2020 FRSecure CISSP Mentor Program - Class 52020 FRSecure CISSP Mentor Program - Class 5
2020 FRSecure CISSP Mentor Program - Class 5
 
Sexy defense
Sexy defenseSexy defense
Sexy defense
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
 
2020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 62020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 6
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
 
Lastline Case Study
Lastline Case StudyLastline Case Study
Lastline Case Study
 
2018 FRSecure CISSP Mentor Program Session 8
2018 FRSecure CISSP Mentor Program Session 82018 FRSecure CISSP Mentor Program Session 8
2018 FRSecure CISSP Mentor Program Session 8
 
2020 FRSecure CISSP Mentor Program - Class 8
2020 FRSecure CISSP Mentor Program - Class 82020 FRSecure CISSP Mentor Program - Class 8
2020 FRSecure CISSP Mentor Program - Class 8
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
 

Destaque

Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Lastline, Inc.
 

Destaque (11)

APT - Project
APT - Project APT - Project
APT - Project
 
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
 
Intelligence Driven Security
Intelligence Driven SecurityIntelligence Driven Security
Intelligence Driven Security
 
The cavalry is us i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us i tdays-luxembourg 2014.11.20 v1.0
 
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and Defense
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
 
Malware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionMalware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade Detection
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 

Semelhante a Defending Enterprise IT - beating assymetricality

Semelhante a Defending Enterprise IT - beating assymetricality (20)

ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applications
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
From velvet to silk there is still a lot of sweat
From velvet to silk  there is still a lot of sweatFrom velvet to silk  there is still a lot of sweat
From velvet to silk there is still a lot of sweat
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application Security
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
1_Introduction.pdf
1_Introduction.pdf1_Introduction.pdf
1_Introduction.pdf
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
 
Developing A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramDeveloping A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response Program
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
 
Cybersecurity Concerns You Should be Thinking About
Cybersecurity Concerns You Should be Thinking AboutCybersecurity Concerns You Should be Thinking About
Cybersecurity Concerns You Should be Thinking About
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 
An Introduction To IT Security And Privacy In Libraries
 An Introduction To IT Security And Privacy In Libraries An Introduction To IT Security And Privacy In Libraries
An Introduction To IT Security And Privacy In Libraries
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
 
Staying safe on the internet
Staying safe on the internetStaying safe on the internet
Staying safe on the internet
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
AusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS ApplicationsAusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS Applications
 

Último

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Defending Enterprise IT - beating assymetricality

  • 1.
  • 2. World’s biggest Hack? • They’ve lost...everything • Was their security ”make believe”? • Can they survive?
  • 3. Defending enterprise IT - Some best practices to mitigate cyber attacks Going Above and Beyond Compliance And staying away from Slide #1
  • 4. About me • Father of 3, happily married. I live in Luxembourg • Head of IT for a Bank, and also independent IT/Infosec consultant. Any opinions presented here are my own and do not represent my employer. • Contributor to @TheAnalogies project (making IT and Infosec understandable to the masses) • Member of the I am the Cavalry movement – trying to make connected devices worthy of our trust • @ClausHoumann • Find my work on slideshare
  • 5. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp-content/ uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf
  • 6.
  • 7. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp-content/ uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf • The job of Enterprise-Defender is as much sorting through vendor bullshit, trying to not purchase crappy products while trying to build some actual skills • Tools are not the solution • No silver bullets exist
  • 9. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp-content/ uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf • The job of Enterprise-Defender is as much sorting through vendor bullshit, trying to not purchase crappy products while trying to build some actual skills • Tools are not the solution • No silver bullets exist • It’s an assymetrical conflict
  • 10. It’s an assymetrical conflict X-wing
  • 11. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp-content/ uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf • The job of Enterprise-Defender is as much sorting through vendor bullshit, trying to not purchase crappy products while trying to build some actual skills • Tools are not the solution • No silver bullets exist • It’s an assymetrical conflict • A lot of companies fail to focus on the basics • Train your people!
  • 12. Train Harder And smarter
  • 13. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp-content/ uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf • The job of Enterprise-Defender is as much sorting through vendor bullshit, trying to not purchase crappy products while trying to build some actual skills • Tools are not the solution • No silver bullets exist • It’s an assymetrical conflict • A lot of companies fail to focus on the basics • Train your people! • Do not rely on compliance for security
  • 14. Compliance • Is • NOT • Security • Which any of you who ever attended a Security conference will have already heard • Compliance is preparing to fight yesteryears war
  • 15. Want to beat assymetricality? Here’s how: • A strategic approach to security leveraging methods that work
  • 16. Pyramids - This one is Joshua Cormans. Could be best definition of Defense-in-Depth Counter-measures Situational Awareness Operational Excellence Defensible Infrastructure
  • 17. The Foundation Defensible Infrastructure Software and Hardware built as ”secure by default” is ideal here. Rugged DevOps. Your choices of tech impacts you ever after You must assemble carefully, like Lego Without backdoors or Golden Keys!
  • 18. Mastery Master all aspects of your Development, Operations and Outsourcing. Train like the Ninjas! DevOps (Rugged DevOps) Change Management Patch Management Asset Management Information classification & localization Basically, all the cornerstones of ITIL You name it. Master it. Operational Excellence
  • 19. Gain the ability to handle situations correctly – Floodlights ON Are we affected by Poodle? Shellshock? WinShock? Heartbleed? Should we patch now? Next week? Are we under attack? Do we have compromised endpoint? Are there anomalies in our LAN traffic? ”People don’t write software anymore, they assemble it” Quote Joshua Corman. -> Know which lego blocks you have in your infrastructure -> Actionable threat intelligence -> Automate as much as you can, example: IOC’s automatically fed from sources into SIEM with alerting on matches Situational Awareness
  • 20. Counter that which you profit from countering • Decrease attacker ROI below critical threshold by applying countermeasures • Most Security tools fall within this category • Limit spending until you’re laid the foundational levels of the pyramid Counter-measures Footnote: Cyber kill chain is patented by Lockheed Martin.
  • 21. Mapping to other strategic approaches Counter-measures Situational Awareness Operational Excellence Defensible Infrastructure Nigel Wilson -> @nigesecurityguy Lockheed Martin patented
  • 23. Defensible security posture via @Nigethesecurityguy
  • 24. Kill chain actions Source: Nige the security guy = Nigel Wilson
  • 25. Defensive hot zones • Basketball and other sports analysis -> • – FIND the HOT zones of your opponents. • Defend there.
  • 26. Hot zones! • You need to secure: – The (Mobile) user/ endpoints – The networks – Data in transit – The Cloud – Internal systems Sample protections added only, not the complete picture of course
  • 27. Best Practices – High level • Create awareness – Security awareness training • Increase the security budget – Justify investments BEFORE the breach. – It’s easier when you’re actually being attacked. But too late. • Use the Cyber Kill Chain model or Nigel Wilsons ”Defensible Security Posture” to gain capability to thwart attackers • Training, skills and people!
  • 28. Hot zone 1: Endpoints A safe dreamworld PC • Microsoft EMET 5.1 • No Java • No Adobe Flash Player/Reader • No AV (that one is for you @matalaz) • Kill all executable files on the Proxy layer (.exe .msi etc.) • (Not even needed but works if something evades the above): – Adblocking extension in browser – Invincea FreeSpace/Bromium Vsentry/Malwarebytes/Crowdstrike Falcon
  • 29. Hot zone 1: A real world PC • Microsoft EMET 5.1 • Java • Adobe Flash Player/Reader • AV • Executable files kill you, so use: – Adblocking extension in browser – Invincea FreeSpace/Bromium Vsentry/Malwarebytes/Crowdstrike Falcon – Secure Web Gateway – White listing, black listing And then cross your fingers
  • 30. Hot zone 1, more • PC defense should include: – Whitelisting – Blacklisting – Sandboxing – Registry defenses – Change roll-backs – HIPS – Domain policies – Log collection and review – MFA – ACL’s/Firewall rules – Heuristics detection/prevention – DNS audit and protection
  • 31. Hot zone 2: The networks • Baselining everything • Spot anomalies • Monitor, observe, record • Advanced network level tools such as Netwitness, FireEye, CounterAct • Test your network resilience/security with fx Ixia BreakingPoint • Don’t forget the insider threat
  • 32. Hot zone 3+4: Data in Transit/Cloud • Trust in encryption • Great new mobile collaboration tools exist • SaaS monitoring and DLP tools exist -> ”CloudWalls” • Cloudcrypters • And this for home study: https://securosis.com/blog/security-best-practices- for-amazon-web-services
  • 34. Best practices • Use EMET • Use advanced endpoint mitigation tools like Bromium Vsentry, Invincea FreeSpace, Malwarebytes, Crowdstrike Falcon • Identify potential attackers and profile them
  • 35. A safe(r) perimeter defense • Avoid expense in depth • Research and find the best counter measures • Open Source tools can be awesome for example Suricata • Full packet capture and Deep packet inspection/Proxies for visibility • Watch and learn from attack patterns
  • 36. Best practices - Mitigate risks Source: Dave Sweigert
  • 37. Automate Threat Intelligence IOC • Use multiple IOC feeds • Automate daily: – IOC feed retrival, – Insertion into SIEM, – Correlation against all-time logfiles, – Alerting on matches • Example: Splunk Splice can do parts of this
  • 38. Future threat trends • 5G: The rise of the Android DDoS’er. 1 gbit/s connections from phones easily hacked. Obvious threat? • IPv6 – network reconnainsance surprisingly easily done: https://tools.ietf.org/html/draft-ietf-opsec-ipv6- host-scanning-04. Damn, no security through obscurity to get there • Countering Nation State Actors becomes a MUST
  • 39. And the unexpected extra win • Real security will actually make you compliant in many areas of compliance
  • 40. Q & A • Ask me question, or I’ll ask you questions
  • 41. Sources used – http://www.itbusinessedge.com – Heartbleed.com – https://nigesecurityguy.wordpress.com/ – Lockheed Martins ”Cyber Kill Chain” – Joshua Corman and David Etue from RSAC 2014 ”Not Go Quietly: Surprising Strategies and Teammates to Adapt and Overcome” – Lego

Notas do Editor

  1. Or join these
  2. The Egyptians built their pyramids from the bottom up. Because, that’s how you build pyramids. Start there!
  3. Laying a secure foundation matters supremely. History proves this
  4. As with any art, practice makes master. So, Practice!
  5. Automation is key for threat intelligence, threat detection and threat remediation
  6. Dont start by blindly buying tools, do the basics, master it and work from there
  7. In reality, you will have AV, Java and others. And you probably cannot enforce killing all executables
  8. In reality, you will have AV, Java and others. And you probably cannot enforce killing all executables
  9. In reality, you will have AV, Java and others. And you probably cannot enforce killing all executables
  10. In reality, you will have AV, Java and others. And you probably cannot enforce killing all executables