SlideShare uma empresa Scribd logo
1 de 27
© 2017 Mimecast.com All rights reserved.1
The Threat Landscape
Cyber Security is no longer enough
DAVID TWEEDALE
© 2017 Mimecast.com All rights reserved.2
© 2017 Mimecast.com All rights reserved.3
91%
attacks
started with a
phishing email
55%
increase in
spear-phishing
attacks
400%
increase in
ransomware
attacks
1300%
increase
impersonation
attack losses
EMAIL REMAINS THE
#1 Attack Vector
1
Source: 2017 Verizon Data Breach Investigation Report
© 2017 Mimecast.com All rights reserved.4
State Sponsored
© 2017 Mimecast.com All rights reserved.5
Politically Motivated
© 2017 Mimecast.com All rights reserved.6
Organised Crime
© 2017 Mimecast.com All rights reserved.7
Maybe you already know them
© 2017 Mimecast.com All rights reserved.8
© 2017 Mimecast.com All rights reserved.9
Anonymous Hosting
© 2017 Mimecast.com All rights reserved.10
Everything as a Service
IaaS
DaaS
PaaS
SaaS DRaaS
SaaS
RaaS
YOU DON’T EVEN
NEED TO KNOW
HOW TO
CODE…
© 2017 Mimecast.com All rights reserved.12
IFYOU DO BUT
YOU DON’T KNOW
HOWTO BYPASS
SANDBOXES…
© 2017 Mimecast.com All rights reserved.13
Multilingual Call Centre to
Support the Campaigns
© 2017 Mimecast.com All rights reserved.14
SOCIAL
ENGINEERING…
MALWARE-LESS
DANGER
© 2017 Mimecast.com All rights reserved.15
STEP 1 – DOYOU
HAVEAN “ABOUT
US” SECTION...?
© 2017 Mimecast.com All rights reserved.16
STEP 2 – DO YOU
WANT TO
CONNECT…?
© 2017 Mimecast.com All rights reserved.17
STEP 3 – ENTICE
ACTION FROMTHE
END USER
© 2017 Mimecast.com All rights reserved.18
© 2017 Mimecast.com All rights reserved.19
What you think your security looks like
Confidential |
© 2017 Mimecast.com All rights reserved.20
What your security actually looks like
Confidential |
© 2017 Mimecast.com All rights reserved.21
Layer 1: The technology
Confidential |
© 2017 Mimecast.com All rights reserved.22
Layer 2: The human firewall
Confidential |
© 2017 Mimecast.com All rights reserved.23
Maximizing systems,
data and personnel
Ensuring business
continues when
incidents arise
Recovering from a
failure / outage
Defending against
known an unknown
attacks with the best
technology
The Landscape: Convergence of Risk for Email
Defense Arms
Race
Skills /
Deficiencies
Business
Disruption
Data
Hostage
© 2017 Mimecast.com All rights reserved.24
“Cyber Resilience is an evolving
perspective that is rapidly gaining
recognition. The concept brings
the areas of information security,
business continuity and data
resilience together.”
© 2017 Mimecast.com All rights reserved.25
• Prevent incidents
• Recover and mitigate
• Improve and analyze
USERS I DATA I PRODUCTIVITY
Human error
PROTECT
Malicious intent
Technological
failure
Prepare DetectPrevent
Cyber Resiliencefor email by Mimecast
Respond
• Training & Enablement
• Threat Intelligence
• Encryption
• Secure Messaging
• Recovery Plan
• Maintain Compliance
• DMARC / DKIM
• Anti-malware
• Anti-spam
• Phishing
• Ransomware
• Malicious URLs
• Impersonation Attacks
• Weaponised
Attachments
• SIEM Integration
• Systematic Alerting
• End-User Escalation
• Reporting
• Incident triage &
response
• Instant remediation
• Immediate recovery
• Targeted education
campaigns
© 2017 Mimecast.com All rights reserved.27
ADVANCED
SECURITY
BUSINESS
CONTINUITY
ADVANCED
SECURITY
BUSINESS
CONTINUITY
MULTI PURPOSE
ARCHIVE
Cyber Resilience for Email

Mais conteúdo relacionado

Mais procurados

Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Cristian Garcia G.
 
Managed Cyber Security Services
Managed Cyber Security ServicesManaged Cyber Security Services
Managed Cyber Security ServicesMichael Bowers
 
Microsoft john weigelt 2016
Microsoft john weigelt 2016Microsoft john weigelt 2016
Microsoft john weigelt 2016ColloqueRISQ
 
THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY HilalHarris
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentationixiademandgen
 
What is CryptoLocker and How Can I Protect My Business From It?
What is CryptoLocker and How Can I Protect My Business From It?What is CryptoLocker and How Can I Protect My Business From It?
What is CryptoLocker and How Can I Protect My Business From It?SwiftTech Solutions, Inc.
 
Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019SrikanthRaju7
 
Cloud Computing & Cybersecurity
Cloud Computing & CybersecurityCloud Computing & Cybersecurity
Cloud Computing & CybersecurityDavid Sweigert
 
Cyber Security Services
Cyber Security ServicesCyber Security Services
Cyber Security ServicesSaratechnology
 
Embracing the Millennial Tsunami
Embracing the Millennial TsunamiEmbracing the Millennial Tsunami
Embracing the Millennial TsunamiForcepoint LLC
 
Outpost24 webinar - A day in the life of an information security professional
Outpost24 webinar - A day in the life of an information security professional Outpost24 webinar - A day in the life of an information security professional
Outpost24 webinar - A day in the life of an information security professional Outpost24
 
Backups and Disaster Recovery for Nonprofits
Backups and Disaster Recovery for NonprofitsBackups and Disaster Recovery for Nonprofits
Backups and Disaster Recovery for NonprofitsCommunity IT Innovators
 
DHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber ResilienceDHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber ResilienceDawn Yankeelov
 
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them SrikanthRaju7
 
Outpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teamingOutpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teamingOutpost24
 

Mais procurados (20)

Why Cisco-for-Security
Why Cisco-for-SecurityWhy Cisco-for-Security
Why Cisco-for-Security
 
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
 
Managed Cyber Security Services
Managed Cyber Security ServicesManaged Cyber Security Services
Managed Cyber Security Services
 
Microsoft john weigelt 2016
Microsoft john weigelt 2016Microsoft john weigelt 2016
Microsoft john weigelt 2016
 
THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
 
What is CryptoLocker and How Can I Protect My Business From It?
What is CryptoLocker and How Can I Protect My Business From It?What is CryptoLocker and How Can I Protect My Business From It?
What is CryptoLocker and How Can I Protect My Business From It?
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019
 
Cloud Computing & Cybersecurity
Cloud Computing & CybersecurityCloud Computing & Cybersecurity
Cloud Computing & Cybersecurity
 
Cyber Security Services
Cyber Security ServicesCyber Security Services
Cyber Security Services
 
Embracing the Millennial Tsunami
Embracing the Millennial TsunamiEmbracing the Millennial Tsunami
Embracing the Millennial Tsunami
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Outpost24 webinar - A day in the life of an information security professional
Outpost24 webinar - A day in the life of an information security professional Outpost24 webinar - A day in the life of an information security professional
Outpost24 webinar - A day in the life of an information security professional
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Backups and Disaster Recovery for Nonprofits
Backups and Disaster Recovery for NonprofitsBackups and Disaster Recovery for Nonprofits
Backups and Disaster Recovery for Nonprofits
 
DHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber ResilienceDHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber Resilience
 
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
 
Outpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teamingOutpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teaming
 
The Tao of GRC
The Tao of GRCThe Tao of GRC
The Tao of GRC
 

Semelhante a David Tweedale - The Evolving Threat Landscape #midscybersecurity18

Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017chrissanders88
 
Cybersecurity in the Workplace is Everyone's Business
 Cybersecurity in the Workplace is Everyone's Business  Cybersecurity in the Workplace is Everyone's Business
Cybersecurity in the Workplace is Everyone's Business Symantec
 
Pat Gelsinger - Welcome
Pat Gelsinger - WelcomePat Gelsinger - Welcome
Pat Gelsinger - Welcomescoopnewsgroup
 
Cyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.pptCyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.pptNiteshRajput1123
 
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSOThe Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSOSymphony.com
 
Cloud Security & Privacy Standard Slide
Cloud Security & Privacy Standard SlideCloud Security & Privacy Standard Slide
Cloud Security & Privacy Standard Slideacinfotec
 
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats Craig Thornton
 
A Data Privacy & Security Year in Review: Top 10 Trends and Predictions
A Data Privacy & Security Year in Review: Top 10 Trends and PredictionsA Data Privacy & Security Year in Review: Top 10 Trends and Predictions
A Data Privacy & Security Year in Review: Top 10 Trends and PredictionsDelphix
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 ThreatscapePeter Wood
 
Cybersecurity Myths for Small and Medium-Sized Businesses
Cybersecurity Myths for Small and Medium-Sized BusinessesCybersecurity Myths for Small and Medium-Sized Businesses
Cybersecurity Myths for Small and Medium-Sized BusinessesSeqrite
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017R-Style Lab
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetWatcher
 
Do You Manage Software? Understanding Your Role in Cybersecurity Defense
Do You Manage Software? Understanding Your Role in Cybersecurity DefenseDo You Manage Software? Understanding Your Role in Cybersecurity Defense
Do You Manage Software? Understanding Your Role in Cybersecurity DefenseFlexera
 
Cisco Connect 2018 Malaysia - Changing the equation-cybersecurity in digital ...
Cisco Connect 2018 Malaysia - Changing the equation-cybersecurity in digital ...Cisco Connect 2018 Malaysia - Changing the equation-cybersecurity in digital ...
Cisco Connect 2018 Malaysia - Changing the equation-cybersecurity in digital ...NetworkCollaborators
 
Trend Micro Solutions Overview
Trend Micro Solutions OverviewTrend Micro Solutions Overview
Trend Micro Solutions OverviewJohn D. Haden
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrZYMR, INC.
 
Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?marketingunitrends
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Technologies
 
Making Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security ProgramMaking Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security ProgramCA Technologies
 

Semelhante a David Tweedale - The Evolving Threat Landscape #midscybersecurity18 (20)

Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017
 
Cybersecurity in the Workplace is Everyone's Business
 Cybersecurity in the Workplace is Everyone's Business  Cybersecurity in the Workplace is Everyone's Business
Cybersecurity in the Workplace is Everyone's Business
 
Pat Gelsinger - Welcome
Pat Gelsinger - WelcomePat Gelsinger - Welcome
Pat Gelsinger - Welcome
 
Cyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.pptCyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.ppt
 
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSOThe Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
The Silicon Valley Security Debate: Demo by Symphony’s CTO and CSO
 
Cloud Security & Privacy Standard Slide
Cloud Security & Privacy Standard SlideCloud Security & Privacy Standard Slide
Cloud Security & Privacy Standard Slide
 
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
 
A Data Privacy & Security Year in Review: Top 10 Trends and Predictions
A Data Privacy & Security Year in Review: Top 10 Trends and PredictionsA Data Privacy & Security Year in Review: Top 10 Trends and Predictions
A Data Privacy & Security Year in Review: Top 10 Trends and Predictions
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
 
Cybersecurity Myths for Small and Medium-Sized Businesses
Cybersecurity Myths for Small and Medium-Sized BusinessesCybersecurity Myths for Small and Medium-Sized Businesses
Cybersecurity Myths for Small and Medium-Sized Businesses
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
Do You Manage Software? Understanding Your Role in Cybersecurity Defense
Do You Manage Software? Understanding Your Role in Cybersecurity DefenseDo You Manage Software? Understanding Your Role in Cybersecurity Defense
Do You Manage Software? Understanding Your Role in Cybersecurity Defense
 
Cisco Connect 2018 Malaysia - Changing the equation-cybersecurity in digital ...
Cisco Connect 2018 Malaysia - Changing the equation-cybersecurity in digital ...Cisco Connect 2018 Malaysia - Changing the equation-cybersecurity in digital ...
Cisco Connect 2018 Malaysia - Changing the equation-cybersecurity in digital ...
 
Trend Micro Solutions Overview
Trend Micro Solutions OverviewTrend Micro Solutions Overview
Trend Micro Solutions Overview
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - Zymr
 
Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?Is Your Use of Windows Backup Opening the Door to Hackers?
Is Your Use of Windows Backup Opening the Door to Hackers?
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge Security
 
Making Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security ProgramMaking Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security Program
 

Mais de Pro Mrkt

NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...Pro Mrkt
 
David Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
David Hall | The Accidental Criminal: Common Security Laws You Could be BreakingDavid Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
David Hall | The Accidental Criminal: Common Security Laws You Could be BreakingPro Mrkt
 
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT SecurityDr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT SecurityPro Mrkt
 
Alex Michael | Empowering End Users: Your Frontline Cyber Security Defence
Alex Michael | Empowering End Users: Your Frontline Cyber Security DefenceAlex Michael | Empowering End Users: Your Frontline Cyber Security Defence
Alex Michael | Empowering End Users: Your Frontline Cyber Security DefencePro Mrkt
 
Nicola Whiting | How Diversity Can Help Fight Cyber-Attacks
Nicola Whiting | How Diversity Can Help Fight Cyber-AttacksNicola Whiting | How Diversity Can Help Fight Cyber-Attacks
Nicola Whiting | How Diversity Can Help Fight Cyber-AttacksPro Mrkt
 
Dave Lovatt | Our GDPR Journey
Dave Lovatt | Our GDPR JourneyDave Lovatt | Our GDPR Journey
Dave Lovatt | Our GDPR JourneyPro Mrkt
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingPro Mrkt
 
Matthew Hough Clewes | Cyber Crime and its Impacts
Matthew Hough Clewes | Cyber Crime and its ImpactsMatthew Hough Clewes | Cyber Crime and its Impacts
Matthew Hough Clewes | Cyber Crime and its ImpactsPro Mrkt
 
David Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer MalwareDavid Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer MalwarePro Mrkt
 
Grant Thomas - Understanding Hardware Security Threats
Grant Thomas - Understanding Hardware Security ThreatsGrant Thomas - Understanding Hardware Security Threats
Grant Thomas - Understanding Hardware Security ThreatsPro Mrkt
 
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...Pro Mrkt
 

Mais de Pro Mrkt (11)

NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
 
David Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
David Hall | The Accidental Criminal: Common Security Laws You Could be BreakingDavid Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
David Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
 
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT SecurityDr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
 
Alex Michael | Empowering End Users: Your Frontline Cyber Security Defence
Alex Michael | Empowering End Users: Your Frontline Cyber Security DefenceAlex Michael | Empowering End Users: Your Frontline Cyber Security Defence
Alex Michael | Empowering End Users: Your Frontline Cyber Security Defence
 
Nicola Whiting | How Diversity Can Help Fight Cyber-Attacks
Nicola Whiting | How Diversity Can Help Fight Cyber-AttacksNicola Whiting | How Diversity Can Help Fight Cyber-Attacks
Nicola Whiting | How Diversity Can Help Fight Cyber-Attacks
 
Dave Lovatt | Our GDPR Journey
Dave Lovatt | Our GDPR JourneyDave Lovatt | Our GDPR Journey
Dave Lovatt | Our GDPR Journey
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
 
Matthew Hough Clewes | Cyber Crime and its Impacts
Matthew Hough Clewes | Cyber Crime and its ImpactsMatthew Hough Clewes | Cyber Crime and its Impacts
Matthew Hough Clewes | Cyber Crime and its Impacts
 
David Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer MalwareDavid Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer Malware
 
Grant Thomas - Understanding Hardware Security Threats
Grant Thomas - Understanding Hardware Security ThreatsGrant Thomas - Understanding Hardware Security Threats
Grant Thomas - Understanding Hardware Security Threats
 
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
 

Último

Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 

Último (20)

Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 

David Tweedale - The Evolving Threat Landscape #midscybersecurity18

  • 1. © 2017 Mimecast.com All rights reserved.1 The Threat Landscape Cyber Security is no longer enough DAVID TWEEDALE
  • 2. © 2017 Mimecast.com All rights reserved.2
  • 3. © 2017 Mimecast.com All rights reserved.3 91% attacks started with a phishing email 55% increase in spear-phishing attacks 400% increase in ransomware attacks 1300% increase impersonation attack losses EMAIL REMAINS THE #1 Attack Vector 1 Source: 2017 Verizon Data Breach Investigation Report
  • 4. © 2017 Mimecast.com All rights reserved.4 State Sponsored
  • 5. © 2017 Mimecast.com All rights reserved.5 Politically Motivated
  • 6. © 2017 Mimecast.com All rights reserved.6 Organised Crime
  • 7. © 2017 Mimecast.com All rights reserved.7 Maybe you already know them
  • 8. © 2017 Mimecast.com All rights reserved.8
  • 9. © 2017 Mimecast.com All rights reserved.9 Anonymous Hosting
  • 10. © 2017 Mimecast.com All rights reserved.10
  • 11. Everything as a Service IaaS DaaS PaaS SaaS DRaaS SaaS RaaS YOU DON’T EVEN NEED TO KNOW HOW TO CODE…
  • 12. © 2017 Mimecast.com All rights reserved.12 IFYOU DO BUT YOU DON’T KNOW HOWTO BYPASS SANDBOXES…
  • 13. © 2017 Mimecast.com All rights reserved.13 Multilingual Call Centre to Support the Campaigns
  • 14. © 2017 Mimecast.com All rights reserved.14 SOCIAL ENGINEERING… MALWARE-LESS DANGER
  • 15. © 2017 Mimecast.com All rights reserved.15 STEP 1 – DOYOU HAVEAN “ABOUT US” SECTION...?
  • 16. © 2017 Mimecast.com All rights reserved.16 STEP 2 – DO YOU WANT TO CONNECT…?
  • 17. © 2017 Mimecast.com All rights reserved.17 STEP 3 – ENTICE ACTION FROMTHE END USER
  • 18. © 2017 Mimecast.com All rights reserved.18
  • 19. © 2017 Mimecast.com All rights reserved.19 What you think your security looks like Confidential |
  • 20. © 2017 Mimecast.com All rights reserved.20 What your security actually looks like Confidential |
  • 21. © 2017 Mimecast.com All rights reserved.21 Layer 1: The technology Confidential |
  • 22. © 2017 Mimecast.com All rights reserved.22 Layer 2: The human firewall Confidential |
  • 23. © 2017 Mimecast.com All rights reserved.23 Maximizing systems, data and personnel Ensuring business continues when incidents arise Recovering from a failure / outage Defending against known an unknown attacks with the best technology The Landscape: Convergence of Risk for Email Defense Arms Race Skills / Deficiencies Business Disruption Data Hostage
  • 24. © 2017 Mimecast.com All rights reserved.24 “Cyber Resilience is an evolving perspective that is rapidly gaining recognition. The concept brings the areas of information security, business continuity and data resilience together.”
  • 25. © 2017 Mimecast.com All rights reserved.25 • Prevent incidents • Recover and mitigate • Improve and analyze USERS I DATA I PRODUCTIVITY Human error PROTECT Malicious intent Technological failure
  • 26. Prepare DetectPrevent Cyber Resiliencefor email by Mimecast Respond • Training & Enablement • Threat Intelligence • Encryption • Secure Messaging • Recovery Plan • Maintain Compliance • DMARC / DKIM • Anti-malware • Anti-spam • Phishing • Ransomware • Malicious URLs • Impersonation Attacks • Weaponised Attachments • SIEM Integration • Systematic Alerting • End-User Escalation • Reporting • Incident triage & response • Instant remediation • Immediate recovery • Targeted education campaigns
  • 27. © 2017 Mimecast.com All rights reserved.27 ADVANCED SECURITY BUSINESS CONTINUITY ADVANCED SECURITY BUSINESS CONTINUITY MULTI PURPOSE ARCHIVE Cyber Resilience for Email

Notas do Editor

  1. Like to take a few minutes to tell you more about Mimecast. Outline the issues we help customers tackle. Explain why our approach is different from others. Share some detail on our services.
  2. I’m not going to start today with a presentation about features and benefits, products and add-ons. Instead, for the next 10 or 15mins I’m going to be talking about the threat landscape. My aim is to try and highlight some of the risks to your customers, and some of the misconceptions they might have about the way they’ve protected themselves, their users and their data. You may notice on the screen we have a timer counting down – it started at 1min 22. No, that’s not how long it takes me to tie my tie or do up my shoe laces, or how long it will take you to close your first deal after this session (although let’s hope for that). In the time its taken me to complete this introduction and let the clock run down – your business has been compromised by a phishing attack.
  3. Number one is the fact that email remains the number one attack vector for hackers. This is backed by key stats from the 2017 Verizon Data Breach Investigation Report which indicates: 91% of attacks started with a phishing email. There was a 55% increase in spear-phishing attacks 1300% increase in impersonation attack losses and 400% increase in ransomware attacks.
  4. So who’s doing the dirty work here and sending malicious emails? Sometimes it can be just for fun – the guys that hacked TalkTalk said they did it just to see if they could. But often it is a lot more sinister. There are a number of examples of attacks thought to be state sponsored…North Korea for example are said to have sponsored the attack on Sony Pictures in 2014 in response to the movie The Interview!
  5. Anyone who watches the news is likely to have heard of Russian “meddling” in the US election – with CNBC reporting that 39 states were targeted by Russian hackers during the election campaign. https://www.cnbc.com/2017/06/13/russias-cyber-attack-on-39-states-could-jeopardize-future-us-elections.html Bet Clinton wishes she was a bit more careful!
  6. And email and cyber attacks are now often part of the important groundwork for organised criminals – often opening the door and breaking down defences that allow traditional physical crimes to occur. Think disabling a security system to rob a bank – might sound quite Oceans 11 but a perfectly reasonable and realistic way to cripple an organisation…especially if you only need to send a few emails to do it!
  7. Finally, it might be Joe, or Fred, or Sarah…or any of the people sitting in your offices or in this room. A compromised or malicious insider is in a unique and powerful position to cause damage to an organisation. Many traditional security solutions are only interested about what comes in from the outside – but mayhem could just as easily be caused by the chap sitting next to you. Liam, what kinds of techniques are these nasty people using?
  8. And what methods are these people using? Tor, the Onion Router, the dark web – whichever name you want to give it – allows you to browse and communicate anonymously, making illegal cyber activity easy and difficult to trace.
  9. Bulletproof hosting sites – good destinations for phishing links And its easy to find Bulletproof hosting sites – services that give compute, storage, bandwidth, management and say “we don’t care what you host, that’s your business!”
  10. And then we have bitcoins…the ultimate anonymous currency – each time it changes hands the encryption becomes more sophisticated as the exchange lengthens the key.
  11. Attackers don’t have to know how to code, they don’t even have to be smart. Ransomware as a Service has almost become an industry, with tools like TOX which allow attackers to track how many folks have been infected and track the ransom paid
  12. If you’re an attacker and can code but don’t know how to evade sandbox detection, that’s not a problem there’s an online service that can help that too! FUD- fully undetectable decrypting services use obfuscation, encryption and code manipulation.
  13. Many of your targets wont have the technical knowledge to setup, purchase, transfer crypto-currency or use the decryption keys – for a fee you can have a multi-lingual call centre ensure that your victims are able to pay you and get their data back.
  14. But the biggest problem for any organisation is this – Social Engineering – the easiest way to penetrate an organisations defences…exploiting their users! There is loads of literature available on Social Engineering if you’d like to become an expert (not that we’d endorse that kind of behaviour) But for now, let’s go through a step by step guide for co-ordinating a simple but devastating email attack.
  15. It is very easy to identify the key stakeholders in a business, who’s important, who’s not, and who reports into who. A simple “about us” page often hands hackers an exec list on a plate… What better way to entice a user to open an email than having it look like it’s from the CEO, the CFO or some other senior leader?
  16. When we know the key stakeholders LinkedIn can help us do some more digging and build a strategy… Very quickly I can identify who reports into who, who’s responsible for what, and tailor my attack to their position in the organisation …and all through your homepage and a fake LinkedIn account – simples!
  17. Once we’ve got this far, its simple – send some targeted emails to the people we’ve researched with a call to action. For example, send a CV embedded with ransomware to the HR Manager we spoke to on LinkedIn Or send somebody in the warehouse an email confirming their delivery…with a malicious URL to “track their parcel” Even better…pretend to be the CEO and ask the new guy in accounts to action an urgent wire transfer
  18. Simples! So what do we need to do to stop this?
  19. Our MEME IS THIS You think your security looks like this.
  20. But it actually looks like this. IMAGE FROM DOOMSDAY PREPPERS. The issue here is the risk profile is all wrong. Snipers rifle. Magazine’s clipped in. Can’t climb the stairs without getting out of breath. WE’RE SPENDING TOO MUCH MONEY ON THE WRONG THINGS
  21. So what do we need to do differently? We need to build layers. The first layer is of course the technology – a combination of traditional and advanced, targeted threat protection to mitigate the risks in todays threat landscape.
  22. But the second layer is just as important – the human firewall. Its the on-going education of the weakest links in our business – the users – to minimise their risk to us. That might mean pentesting, dynamic user awareness technologies, even just regular emails. Both layers are just as important as each other – its prevent and improve now, not just prevent.
  23. And that brings us nicely to the concept I mentioned in the title. Cyber resilience definition from Wikipedia. It demonstrates that protecting our customers today involves more than just cyber security.
  24. PROTECT  It is more than just protection before an attack….what about during and after an attack. If you cannot answer three questions….then you are not using a cyber resilience strategy. Users (security) Data (multi-purpose archiving / backup) Productivity (operations continuity) FROM Malicious intent (internal and external) Human error Technological failure BY Preventing incidents (before) Recovering and mitigating (during) Improving and analyzing (after)
  25. If you want to build a proper cyber resilience plan that protects your organisation and its end users, we can help you to address these four key points. Prepare – enable your users to look out for these kinds of emails, and have solutions in place that protect you, your data, and to be compliant Prevent an attack, with a layered approach to security – with traditional filtering services overlapped with targeted threat protection for phishing, whaling and ransomware Detect – reporting is more important than ever, so deploy SIEM, systematic alerting and regular reporting to give you visibility of what’s happening in your network And finally, Respond to an incident with immediate recovery, instant remediation, and on-going targeted education to prevent a future incident…and you’ll notice we’ve looped back around.
  26. So as you sit in the sessions today on security, continuity and archiving – think about how you can knit these themes together and start having a conversation with your customer about cyber resiliency.