SlideShare a Scribd company logo
1 of 21
Download to read offline
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
DEFENDING AGAINST THREATS
TARGETING THE MAC PLATFORM
PETER INGEBRIGTSEN TECHNICAL MARKETING MANAGER
Continuous Breach Prevention
MANAGED
HUNTING
ENDPOINT DETECTION
AND RESPONSE
NEXT-GEN
ANTIVIRUS
Cloud Delivered
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
WHAT WE DO
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
MAC IN THE OFFICE
§ 91% of Enterprise
organizations use Mac
§ The growth and adoption of
Macs is growing in 74% of
organizations
§ The BYOD movement is
widening to become a BYO
Platform
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
EMPLOYEE CHOICE
§ 44% of organization offer
choice between a Mac and PC
§ Increased productivity when
employees choose
§ According to IBM’s internal
survey, 73 percent of
employees want a Mac as
their next computer.
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
SUPPORTING MAC
63%Say it’s as easy or easier,
in general, to support a
Mac than a PC
58%Say it’s as easy or easier
to configure a Mac than
its counterpart the PC
66%Say it’s as easy or easier
to maintain a secure
environment on the Mac
versus a PC
Managing apple devices in the enterprise report - JAMF report 2016
SECURING THE MAC
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Filling the gaps
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
MAC SECURITY IN THE NEWS
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
GROWING THREATS TO MAC
0
5000
10000
15000
20000
25000
30000
35000
40000
45000
50000
2015	
Jan
2015	
March
2015	
June
2015	
Sept.
2016	
Jan
2016	
March
2016	
June
2016	
Sept.
2017	
Jan
2017	
March
Mac File Submissions to VirusTotal
Data collected from VirusTotal Intelligence
CURRENT MAC PROTECTION
Limit Exposure (Gatekeeper)
CURRENT MAC PROTECTION
Built in AV protection (xProtect)
Limit Exposure (Gatekeeper)
CURRENT MAC PROTECTION
Built in AV protection (xProtect)
Unknown, APTs, File-less, Exploits
?
Limit Exposure (Gatekeeper)
WHAT WE DO
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
WE STOP BREACHES
FALCON	PLATFORM
THE POWER OF ONE LIGHTWEIGHT	AGENT
API
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
NEXT-GEN	
ANTIVIRUS
IT	
HYGIENE
ENDPOINT	DETECTION	
AND	RESPONSE
THREAT	
INTEL
MANAGED	
HUNTING
THE POWER OF ONE LIGHTWEIGHT AGENT
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
API
INTELOVERWATCHPREVENTDISCOVER INSIGHT
FALCON	PLATFORM
CLOUD-DELIVERED ENDPOINT PROTECTION
FALCON	OVERWATCH
FALCON	INSIGHT
FALCON	DISCOVER
FALCON	PREVENT
FALCON	INTEL
MAC
PROTECTION
WITH
CROWDSTRIKE Limit Exposure
(Gatekeeper)
Built in AV
protection
(xProtect)
Unknown,
APTs, File-less,
Exploits
MAC PREVENTION FEATURES
Block known Bad Machine Learning IOA Behavioral Blocking
• Blacklisting
• Whitelisting
• Import and
protect using
industry IOCs
• Block new and
unknown
threats
• No need to
update
signature files
• Identify
malicious
patterns for
greater threat
visibility
• Identify APTs
• Exploit
prevention
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
SUSPICIOUS PATTERNS
IOA Behavioral Blocking
Indicators of Attack
§ A user is attempting to locally elevate
privileges by modifying a root binary
§ A user's password hash was dumped
§ A command was run that is associated with
Chopper web shell activity
§ Command prompt in subtree beneath a
browser renderer process
MAC PREVENTION FEATURES
Block known Bad Machine Learning IOA Behavioral Blocking OverWatch
• Blacklisting
• Whitelisting
• Import and
protect using
industry IOCs
• Block new and
unknown
threats
• No need to
update
signature files
• Identify
malicious
patterns for
greater threat
visibility
• Identify APTs
• Exploit
prevention
• Expert hunters
constantly
watching your
organization
• Community
Immunity
• Stop the
”mega-breach”
Force Multiplier
Community
Immunity
Reduce Alert Fatigue:
Focus on What Matters
Stop the
“Mega” Breach
MANAGED HUNTING – FALCON
OVERWATCH
BUSINESS VALUE
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
FINDING THE ADVERSARY
So You Don’t Have To
24x7
BREACH PREVENTION
SERVICES
Team of Hunters
Working for You
Alert
Prioritize
Hunt
Respond
PREVENTS ALL
TYPES OF ATTACKS
Protect against Known/
Unknown Malware
Protect Against
Zero-Day Attacks
Eliminate Ransomware
No Signature Updates
No User Impact—Less than
1% CPU overhead
BUSINESS VALUE
NEXT-GEN AV – FALCON PREVENT
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Machine
Learning
IOA
Behavioral
Blocking
Block
Known Bad
Overwatch
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Questions?
Please submit all questions in the Q&A chat
right below the presentation slides
Contact Us
Additional Information
Join	Weekly	Demos
crowdstrike.com/productdemos
Upcoming	CrowdCast
Proactive Hunting – April 26th
(Link in Resource List)
Website: crowdstrike.com
Email: info@crowdstrike.com
Number: 1.888.512.8902 (US)

More Related Content

What's hot

How to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrikeHow to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrike
Adam Barrera
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
CrowdStrike
 
State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers Mindset
CrowdStrike
 
NTXISSACSC4 - The Art of Evading Anti-Virus
NTXISSACSC4 - The Art of Evading Anti-VirusNTXISSACSC4 - The Art of Evading Anti-Virus
NTXISSACSC4 - The Art of Evading Anti-Virus
North Texas Chapter of the ISSA
 

What's hot (20)

CrowdCasts Monthly: Going Beyond the Indicator
CrowdCasts Monthly: Going Beyond the IndicatorCrowdCasts Monthly: Going Beyond the Indicator
CrowdCasts Monthly: Going Beyond the Indicator
 
Bear Hunting: History and Attribution of Russian Intelligence Operations
Bear Hunting: History and Attribution of Russian Intelligence OperationsBear Hunting: History and Attribution of Russian Intelligence Operations
Bear Hunting: History and Attribution of Russian Intelligence Operations
 
CrowdCasts Monthly: You Have an Adversary Problem
CrowdCasts Monthly: You Have an Adversary ProblemCrowdCasts Monthly: You Have an Adversary Problem
CrowdCasts Monthly: You Have an Adversary Problem
 
An Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakAn Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware Outbreak
 
How to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrikeHow to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrike
 
Hacking Exposed Live: Mobile Targeted Threats
Hacking Exposed Live: Mobile Targeted ThreatsHacking Exposed Live: Mobile Targeted Threats
Hacking Exposed Live: Mobile Targeted Threats
 
In search of unique behaviour
In search of unique behaviourIn search of unique behaviour
In search of unique behaviour
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 
CrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
CrowdStrike Webinar: Taking Dwell-Time Out of Incident ResponseCrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
CrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
 
Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning
 
Evolving Cybersecurity Threats
Evolving Cybersecurity Threats  Evolving Cybersecurity Threats
Evolving Cybersecurity Threats
 
CrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the Hash
 
State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers Mindset
 
Cyberextortion
CyberextortionCyberextortion
Cyberextortion
 
What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain
 
DevTalks 2021 Cloud Engineering @Crowdstrike
DevTalks 2021 Cloud Engineering @CrowdstrikeDevTalks 2021 Cloud Engineering @Crowdstrike
DevTalks 2021 Cloud Engineering @Crowdstrike
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
NTXISSACSC4 - The Art of Evading Anti-Virus
NTXISSACSC4 - The Art of Evading Anti-VirusNTXISSACSC4 - The Art of Evading Anti-Virus
NTXISSACSC4 - The Art of Evading Anti-Virus
 
NTXISSACSC4 - Red, Amber, Green Status: The Human Dashboard
NTXISSACSC4 - Red, Amber, Green Status: The Human DashboardNTXISSACSC4 - Red, Amber, Green Status: The Human Dashboard
NTXISSACSC4 - Red, Amber, Green Status: The Human Dashboard
 
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by C...
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by  C...[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by  C...
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by C...
 

Similar to DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM

kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
Onwubiko Emmanuel
 

Similar to DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM (20)

Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat Protection
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Luncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael Montecillo
Luncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael MontecilloLuncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael Montecillo
Luncheon - 2016-05-19 IBM Security - Threat Intelligence by Michael Montecillo
 
Next Generation Firewall and IPS
Next Generation Firewall and IPSNext Generation Firewall and IPS
Next Generation Firewall and IPS
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise Portfolio
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
 
Forcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelůForcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelů
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 

More from CrowdStrike

End-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
End-to-End Analysis of a Domain Generating Algorithm Malware Family WhitepaperEnd-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
End-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
CrowdStrike
 
I/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
I/O, You Own: Regaining Control of Your Disk in the Presence of BootkitsI/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
I/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
CrowdStrike
 

More from CrowdStrike (8)

Java Journal & Pyresso: A Python-Based Framework for Debugging Java
Java Journal & Pyresso: A Python-Based Framework for Debugging JavaJava Journal & Pyresso: A Python-Based Framework for Debugging Java
Java Journal & Pyresso: A Python-Based Framework for Debugging Java
 
Venom
Venom Venom
Venom
 
End-to-End Analysis of a Domain Generating Algorithm Malware Family
End-to-End Analysis of a Domain Generating Algorithm Malware FamilyEnd-to-End Analysis of a Domain Generating Algorithm Malware Family
End-to-End Analysis of a Domain Generating Algorithm Malware Family
 
TOR... ALL THE THINGS
TOR... ALL THE THINGSTOR... ALL THE THINGS
TOR... ALL THE THINGS
 
End-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
End-to-End Analysis of a Domain Generating Algorithm Malware Family WhitepaperEnd-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
End-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
 
TOR... ALL THE THINGS Whitepaper
TOR... ALL THE THINGS WhitepaperTOR... ALL THE THINGS Whitepaper
TOR... ALL THE THINGS Whitepaper
 
I/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
I/O, You Own: Regaining Control of Your Disk in the Presence of BootkitsI/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
I/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
 
Be Social. Use CrowdRE.
Be Social. Use CrowdRE.Be Social. Use CrowdRE.
Be Social. Use CrowdRE.
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 

DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM

  • 1. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM PETER INGEBRIGTSEN TECHNICAL MARKETING MANAGER
  • 2. Continuous Breach Prevention MANAGED HUNTING ENDPOINT DETECTION AND RESPONSE NEXT-GEN ANTIVIRUS Cloud Delivered 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. WHAT WE DO
  • 3. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. MAC IN THE OFFICE § 91% of Enterprise organizations use Mac § The growth and adoption of Macs is growing in 74% of organizations § The BYOD movement is widening to become a BYO Platform
  • 4. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. EMPLOYEE CHOICE § 44% of organization offer choice between a Mac and PC § Increased productivity when employees choose § According to IBM’s internal survey, 73 percent of employees want a Mac as their next computer.
  • 5. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. SUPPORTING MAC 63%Say it’s as easy or easier, in general, to support a Mac than a PC 58%Say it’s as easy or easier to configure a Mac than its counterpart the PC 66%Say it’s as easy or easier to maintain a secure environment on the Mac versus a PC Managing apple devices in the enterprise report - JAMF report 2016
  • 6. SECURING THE MAC 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Filling the gaps
  • 7. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. MAC SECURITY IN THE NEWS
  • 8. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. GROWING THREATS TO MAC 0 5000 10000 15000 20000 25000 30000 35000 40000 45000 50000 2015 Jan 2015 March 2015 June 2015 Sept. 2016 Jan 2016 March 2016 June 2016 Sept. 2017 Jan 2017 March Mac File Submissions to VirusTotal Data collected from VirusTotal Intelligence
  • 9. CURRENT MAC PROTECTION Limit Exposure (Gatekeeper)
  • 10. CURRENT MAC PROTECTION Built in AV protection (xProtect) Limit Exposure (Gatekeeper)
  • 11. CURRENT MAC PROTECTION Built in AV protection (xProtect) Unknown, APTs, File-less, Exploits ? Limit Exposure (Gatekeeper)
  • 12. WHAT WE DO 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. WE STOP BREACHES
  • 13. FALCON PLATFORM THE POWER OF ONE LIGHTWEIGHT AGENT API 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. NEXT-GEN ANTIVIRUS IT HYGIENE ENDPOINT DETECTION AND RESPONSE THREAT INTEL MANAGED HUNTING
  • 14. THE POWER OF ONE LIGHTWEIGHT AGENT 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. API INTELOVERWATCHPREVENTDISCOVER INSIGHT FALCON PLATFORM CLOUD-DELIVERED ENDPOINT PROTECTION FALCON OVERWATCH FALCON INSIGHT FALCON DISCOVER FALCON PREVENT FALCON INTEL
  • 15. MAC PROTECTION WITH CROWDSTRIKE Limit Exposure (Gatekeeper) Built in AV protection (xProtect) Unknown, APTs, File-less, Exploits
  • 16. MAC PREVENTION FEATURES Block known Bad Machine Learning IOA Behavioral Blocking • Blacklisting • Whitelisting • Import and protect using industry IOCs • Block new and unknown threats • No need to update signature files • Identify malicious patterns for greater threat visibility • Identify APTs • Exploit prevention
  • 17. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. SUSPICIOUS PATTERNS IOA Behavioral Blocking Indicators of Attack § A user is attempting to locally elevate privileges by modifying a root binary § A user's password hash was dumped § A command was run that is associated with Chopper web shell activity § Command prompt in subtree beneath a browser renderer process
  • 18. MAC PREVENTION FEATURES Block known Bad Machine Learning IOA Behavioral Blocking OverWatch • Blacklisting • Whitelisting • Import and protect using industry IOCs • Block new and unknown threats • No need to update signature files • Identify malicious patterns for greater threat visibility • Identify APTs • Exploit prevention • Expert hunters constantly watching your organization • Community Immunity • Stop the ”mega-breach”
  • 19. Force Multiplier Community Immunity Reduce Alert Fatigue: Focus on What Matters Stop the “Mega” Breach MANAGED HUNTING – FALCON OVERWATCH BUSINESS VALUE 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. FINDING THE ADVERSARY So You Don’t Have To 24x7 BREACH PREVENTION SERVICES Team of Hunters Working for You Alert Prioritize Hunt Respond
  • 20. PREVENTS ALL TYPES OF ATTACKS Protect against Known/ Unknown Malware Protect Against Zero-Day Attacks Eliminate Ransomware No Signature Updates No User Impact—Less than 1% CPU overhead BUSINESS VALUE NEXT-GEN AV – FALCON PREVENT 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Machine Learning IOA Behavioral Blocking Block Known Bad Overwatch
  • 21. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Questions? Please submit all questions in the Q&A chat right below the presentation slides Contact Us Additional Information Join Weekly Demos crowdstrike.com/productdemos Upcoming CrowdCast Proactive Hunting – April 26th (Link in Resource List) Website: crowdstrike.com Email: info@crowdstrike.com Number: 1.888.512.8902 (US)