SlideShare a Scribd company logo
1 of 31
Download to read offline
NAPIER UNIVERSITY, EDINBURGH
MAY 2016
BIG DATA IN
CYBERSECURITY
TODAY’S
TOPICS
• Introduction
• Credentials
• Age of compromise
• Today’s InfoSec Challenges
• Inside Out Security: Detect, Assess, Respond & Recover
• Leverage existing infrastructure
• Summary: Can you afford to be one of the numbers?
2
MARKET
LEADING DIGITAL
FORENSICS,
E-DISCOVERY,
AND ENDPOINT
DETECTION &
RESPONSE
• Gartner #1 in Endpoint Detection & Response*
• Standard in Digital Forensics
- Cited in 100+ published court opinions
• 25+ million servlets deployed
- 70% of Fortune 100 and 45% of Fortune 500
• Industry recognized Training with 5000+ EnCE
- “Best IT Security-Related Training Program” SC Magazine
• Industry leading Professional Services
3
CREDENTIALS
ENDPOINT IS THE TARGET OF ATTACKERS
COMPANY DATA:
THE EPICENTER
OF RISK
BUSINESS
INTELLIGENCE
INTELLECTUAL
PROPERTY
CUSTOMER
DATA
CARDHOLDER AND
FINANCIAL DATA
AUTHENTICATION
CREDENTIALS
HUMAN
RESOURCES
ELECTRONIC
HEALTH RECORDS
4
AGE OF COMPROMISE
Anthem: Jan 2015
2nd Largest US Health Insurer
Customer PII
Ebay: March 2015
Used employee details to access
User Credentials
Target: Summer 2013
$10B drop in market cap (30%)
CEO Terminated
CIO Resigns
5
WHY IS IT LIKELY YOU ARE BREACHED?
Signature-based Detection is Not Sufficient
6
DETECTION AND RESPONSE TIMES
ARE UNTENABLE
60%
in minutes Initial attack to
compromise
60% of organizations breached in minutes or less1
1Verizon 2015 Data Breach Investigation Report
7
Compromise to
Discovery
66%
in Months
or Years
DETECTION AND RESPONSE TIMES
ARE UNTENABLE
60% of organizations breached in minutes or less1
66% of breaches take months or years to discover2
1Verizon 2015 Data Breach Investigation Report
2Verizon 2013 Data Breach Investigation Report
8
DETECTION AND RESPONSE TIMES
ARE UNTENABLE
60% of organizations breached in minutes or less1
66% of breaches take months or years to discover2
70-90% of malware samples are unique to an organization1
1Verizon 2015 Data Breach Investigation Report
2Verizon 2013 Data Breach Investigation Report
Unknown Threat
66%
in Months
or Years
9
DETECTION AND RESPONSE TIMES
ARE UNTENABLE
60% of organizations breached in minutes or less1
66% of breaches take months or years to discover2
70-90% of malware samples are unique to an organization1
32 days to respond to an incident2
1Verizon 2015 Data Breach Investigation Report
2Verizon 2013 Data Breach Investigation Report
Time to
Resolution
66%
in Months
or Years
10
“It smacks us with the fact that the bad guys seldom need
days to get their job done, while the good guys rarely
manage to get the theirs done in a month of Sundays.”
METHODOLOGY
OF AN ATTACK
11
Our
Enterprise
Their
Ecosystem
Opportunity
RESEARCH
INFILTRATION Patient Zero
DISCOVERY
EXFILTRATION CAPTURE
DAYS TO WEEKS SECONDS TO MINUTES WEEKS TO MONTHS
• Perimeter defenses are breached, almost at will
- More than half of survey participants operate assuming compromise
- Attackers don’t need stealth or APT-style funding to get the job done.
- Proactive hunting is the only way to detect adversaries that have
bypassed initial detection
- The majority of respondents say they want to be able to obtain data
from all queried endpoints in under 1 hour
- Some critical endpoints (e.g. payment processing servers) cannot
afford any downtime.
SANS
SURVEY
ENDPOINT SECURITY TAKEAWAYS
12
• Not sure if you have been breached!
• Prevention isn’t working but there is no next step
YOUR CHALLENGES
14
• Not sure if you have been breached!
• Prevention isn’t working but there is no next step
• Everything occurs on the endpoint, but
Perimeter, network, & log ≠ endpoint
YOUR CHALLENGES
Five Styles of Advanced Threat Defense
Real-Time/
Near-Real-Time
Postcompromise
(Days/Weeks)
Network
Network Traffic
Analysis
Network Forensics
Payload
Payload Analysis
Endpoint
Endpoint Behavior
Analysis
Endpoint Forensics
TIME
WHERETOLOOK
Style 1 Style 2
Style 3
Style 4 Style 5
15
• Not sure if you have been breached!
• Prevention isn’t working but there is no next step
• Everything occurs on the endpoint, but
Perimeter, network, & log ≠ endpoint
• Too may alerts! What volume do you see?
YOUR CHALLENGES
16
• Not sure if you have been breached!
• Prevention isn’t working but there is no next step
• Everything occurs on the endpoint, but
Perimeter, network, & log ≠ endpoint
• Too may alerts! What volume do you see?
• No way to identify security gaps and verify
policies are working
YOUR CHALLENGES
17
• Not sure if you have been breached!
• Prevention isn’t working but there is no next step
• Everything occurs on the endpoint, but
Perimeter, network, & log ≠ endpoint
• Too may alerts! What volume do you see?
• No way to identify security gaps and verify
policies are working
• Lack of visibility into sensitive data
YOUR CHALLENGES
18
• Not sure if you have been breached!
• Prevention isn’t working but there is no next step
• Everything occurs on the endpoint, but
Perimeter, network, & logs ≠ endpoint
• Too may alerts! What volume do you see?
• No way to identify security gaps and verify
policies are working
• Lack of visibility into sensitive data
• Analysts spend too much time
collecting and correlating data
YOUR CHALLENGES
19
YOU CAN FIND THEM !
SO YOU CAN’T STOP THEM GETTING IN, BUT…
20
• Broad operating system support ensures
all your assets are covered, not just
servers
• Non-reliance on the operating system for
trusted and verifiable information
• Correlation across disparate data types
• Visibility into restricted, hidden and
encrypted areas
• Forensic-level access to disk, memory and
attached devices
• True remediation (wiping) capabilities
ENDPOINT VISIBILITY IS EVERYTHING
21
HOW DEEP IS DEEP?
• Deep File System
• Dead Registry
• OS Exe/DLL Interaction
− App Compat Cache
− Windows SxS
• Windows Event Logs
• SQL/AD Event Logs
• Windows Management Instrumentation (WMI)
• Registry
• Processes
• ARP Tables
• Memory
• Lnk Files
• Anti-Forensic
Defection
• PreFetch
• Hash/Entropy
• Open Ports
• DNS Cache
• Email
• Internet
• Open Files
Human
Readable Easy Data
Access
High Barrier
to EntryReverse
engineering
required for
truth
No
interpretation
required
Individual
Forensic
Interpretation
22
23
ENDPOINT ACTIVITY CAN REVEAL
PATIENT ZERO
Machine Name
File Name
Process Hash
User Account
• Vendor Agnostic
• Process to implement a Security
Framework that moves from a Passive to
Active Defense
• Applicable for teams with new or mature
security plans
• Increase ROI on security analysts and
technology
INSIDE OUT SECURITY FRAMEWORK
24
• Every tiny action leaves an artefact
of either system or user activity
• Artefact correlation defines a
baseline and tells a story of use, no
limitations
• Proactively detect the aberrations –
known, unknown, insider, and zero
day threats
- Anomalies indicate unseen threats
- Review of security policies redefine direction
25
KNOWN AND
UNKNOWN
DETECTION OF THE
Eliminate your reliance on signatures,
heuristics, policies or IOCs
The only way to detect what you
haven’t already!
DETECT & ASSESS
• Proactively discover any sensitive
data across the organization
- Endpoints
- Structured Repositories
(Office 365, Shares, etc.)
• Enforce sensitive data policies
• Prioritize incident response
around high-risk assets
MAJOR RISK
EXPOSED DATA IS
Limit risk and exposure an
internal or external threat!
26
ASSESS & RESPOND
• Automated forensic collection
integrates with existing security
technologies
- No information decay; works 24/7
• Reduce false-positive events
quickly and gain down-stream
benefits
• Identify unknown binaries triggering
behavioral or heuristic alerts
INCIDENT
RESPONSE
AUTOMATED
Ensure valid perimeter, network and
log events are being seen!
Reduce compromise to discovery
from months to days or hours
27
RESPOND AUTOMATICALLY
Response shouldn’t take forever
• Quickly identify suspect processes using
localized white/black lists
• Root out all potential indicators
• Determine if suspect files are Threats with
ThreatGrid and other intelligence sources
• Determine scope and impact across the
organization of any threat instance
• Integrate with existing workflow
management, home grown and third party
point solutions
INCIDENT
RESPONSE
ON-DEMAND
Reduce compromise to discovery and
time to resolution from months to hours
28
RESPOND ON DEMAND
• Kill running processes
• Surgically remove all iterations of
malware and related artifacts
• Wipe sensitive data from
unauthorized locations
• Produce reports demonstrating
success/compliance
RECOVERY
AND
REMEDIATION
Wipe and reimage costs weeks!
Reduce time to resolution from
weeks to hours
29
RECOVER & REMEDIATE
DEFENSE IN DEPTH: LEVERAGE EXISTING
INFRASTRUCTURE
30
• #1 in Endpoint Detection and Response
by Gartner
• There is no Security without endpoint
visibility
• Detect unknown threats that perimeter,
network, and logs can’t see
• Detect attacks before you end up a headline
• Enable your team to discover and resolve
valid threats immediately
CAN YOU
AFFORD TO
BE ONE
OF THE
NUMBERS?
31
THANK
YOU
IAN RAINSBOROUGH
GUIDANCE SOFTWARE
EMAIL: IAN.RAINSBOROUGH@GUID.COM

More Related Content

What's hot

From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tid...
From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tid...From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tid...
From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tid...
Alex Pinto
 
SANS CTI Summit 2016 - Data-Driven Threat Intelligence: Sharing
SANS CTI Summit 2016 - Data-Driven Threat Intelligence: SharingSANS CTI Summit 2016 - Data-Driven Threat Intelligence: Sharing
SANS CTI Summit 2016 - Data-Driven Threat Intelligence: Sharing
Alex Pinto
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
Splunk
 

What's hot (18)

Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial Security
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
SACON16 - SOC Architecture
SACON16 - SOC ArchitectureSACON16 - SOC Architecture
SACON16 - SOC Architecture
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Save Time and Act Faster with Playbooks
Save Time and Act Faster with PlaybooksSave Time and Act Faster with Playbooks
Save Time and Act Faster with Playbooks
 
Open Source Malware Lab
Open Source Malware LabOpen Source Malware Lab
Open Source Malware Lab
 
From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tid...
From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tid...From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tid...
From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tid...
 
Threat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the BasicsThreat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the Basics
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
 
SANS CTI Summit 2016 - Data-Driven Threat Intelligence: Sharing
SANS CTI Summit 2016 - Data-Driven Threat Intelligence: SharingSANS CTI Summit 2016 - Data-Driven Threat Intelligence: Sharing
SANS CTI Summit 2016 - Data-Driven Threat Intelligence: Sharing
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Cybersecurity is the Future of Computing
Cybersecurity is the Future of ComputingCybersecurity is the Future of Computing
Cybersecurity is the Future of Computing
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs  SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs
 
Cyber Crimes: The next five years.
Cyber Crimes: The next five years. Cyber Crimes: The next five years.
Cyber Crimes: The next five years.
 
Intelligence driven defense webinar
Intelligence driven defense webinarIntelligence driven defense webinar
Intelligence driven defense webinar
 

Similar to Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh

Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
AkramAlqadasi1
 
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Paul C. Van Slyke
 

Similar to Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh (20)

Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
The Evolution of Cybercrime
The Evolution of CybercrimeThe Evolution of Cybercrime
The Evolution of Cybercrime
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
Security.ppt
Security.pptSecurity.ppt
Security.ppt
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
Penetration Testing and Vulnerability Assessments: Examining the SEC and FINR...
Penetration Testing and Vulnerability Assessments: Examining the SEC and FINR...Penetration Testing and Vulnerability Assessments: Examining the SEC and FINR...
Penetration Testing and Vulnerability Assessments: Examining the SEC and FINR...
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response Architecture
 
The Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 editionThe Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 edition
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Insider threat v3
Insider threat v3Insider threat v3
Insider threat v3
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Kaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya Kaspersky Breaches
Kaseya Kaspersky Breaches
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
13734729.ppt
13734729.ppt13734729.ppt
13734729.ppt
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
 
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
 

More from Napier University

More from Napier University (20)

Intrusion Detection Systems
Intrusion Detection SystemsIntrusion Detection Systems
Intrusion Detection Systems
 
Networks
NetworksNetworks
Networks
 
Memory, Big Data and SIEM
Memory, Big Data and SIEMMemory, Big Data and SIEM
Memory, Big Data and SIEM
 
What is Cyber Data?
What is Cyber Data?What is Cyber Data?
What is Cyber Data?
 
Open Source Intelligence
Open Source IntelligenceOpen Source Intelligence
Open Source Intelligence
 
10. Data to Information: NumPy and Pandas
10. Data to Information: NumPy and Pandas10. Data to Information: NumPy and Pandas
10. Data to Information: NumPy and Pandas
 
2. Defence Systems
2. Defence Systems2. Defence Systems
2. Defence Systems
 
1. Cyber and Intelligence
1. Cyber and Intelligence1. Cyber and Intelligence
1. Cyber and Intelligence
 
The Road Ahead for Ripple, Marjan Delatinne
The Road Ahead for Ripple, Marjan DelatinneThe Road Ahead for Ripple, Marjan Delatinne
The Road Ahead for Ripple, Marjan Delatinne
 
Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt
 Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt
Delivering The Tel Aviv Stock Exchange Securities, Duncan Johnston-Watt
 
ARTiFACTS, Emma Boswood
ARTiFACTS, Emma BoswoodARTiFACTS, Emma Boswood
ARTiFACTS, Emma Boswood
 
RMIT Blockchain Innovation Hub, Chris Berg
RMIT Blockchain Innovation Hub, Chris BergRMIT Blockchain Innovation Hub, Chris Berg
RMIT Blockchain Innovation Hub, Chris Berg
 
Keynote, Naseem Naqvi
Keynote, Naseem Naqvi Keynote, Naseem Naqvi
Keynote, Naseem Naqvi
 
Browser-based Crypto M, C. F Mondschein
Browser-based Crypto M, C. F MondscheinBrowser-based Crypto M, C. F Mondschein
Browser-based Crypto M, C. F Mondschein
 
Should we transform or adapt to blockchain - a public sector perspective?, Al...
Should we transform or adapt to blockchain - a public sector perspective?, Al...Should we transform or adapt to blockchain - a public sector perspective?, Al...
Should we transform or adapt to blockchain - a public sector perspective?, Al...
 
IoT device attestation system using blockchain, Alistair Duke
IoT device attestation system using blockchain, Alistair DukeIoT device attestation system using blockchain, Alistair Duke
IoT device attestation system using blockchain, Alistair Duke
 
Robust Programming of Smart Contracts in Solidity+, RK Shyamasundar
Robust Programming of Smart Contracts in Solidity+, RK ShyamasundarRobust Programming of Smart Contracts in Solidity+, RK Shyamasundar
Robust Programming of Smart Contracts in Solidity+, RK Shyamasundar
 
Using Blockchain for Evidence Purpose, Rafael Prabucki
Using Blockchain for Evidence Purpose, Rafael PrabuckiUsing Blockchain for Evidence Purpose, Rafael Prabucki
Using Blockchain for Evidence Purpose, Rafael Prabucki
 
Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...
Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...
Cryptocurrencies and cyberlaundering- the need for regulation, Gian Marco Bov...
 
Emerging Regulatory Approaches to Blockchain-based Token Economy, Agata Fereirra
Emerging Regulatory Approaches to Blockchain-based Token Economy, Agata FereirraEmerging Regulatory Approaches to Blockchain-based Token Economy, Agata Fereirra
Emerging Regulatory Approaches to Blockchain-based Token Economy, Agata Fereirra
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 

Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh

  • 1. NAPIER UNIVERSITY, EDINBURGH MAY 2016 BIG DATA IN CYBERSECURITY
  • 2. TODAY’S TOPICS • Introduction • Credentials • Age of compromise • Today’s InfoSec Challenges • Inside Out Security: Detect, Assess, Respond & Recover • Leverage existing infrastructure • Summary: Can you afford to be one of the numbers? 2
  • 3. MARKET LEADING DIGITAL FORENSICS, E-DISCOVERY, AND ENDPOINT DETECTION & RESPONSE • Gartner #1 in Endpoint Detection & Response* • Standard in Digital Forensics - Cited in 100+ published court opinions • 25+ million servlets deployed - 70% of Fortune 100 and 45% of Fortune 500 • Industry recognized Training with 5000+ EnCE - “Best IT Security-Related Training Program” SC Magazine • Industry leading Professional Services 3 CREDENTIALS
  • 4. ENDPOINT IS THE TARGET OF ATTACKERS COMPANY DATA: THE EPICENTER OF RISK BUSINESS INTELLIGENCE INTELLECTUAL PROPERTY CUSTOMER DATA CARDHOLDER AND FINANCIAL DATA AUTHENTICATION CREDENTIALS HUMAN RESOURCES ELECTRONIC HEALTH RECORDS 4
  • 5. AGE OF COMPROMISE Anthem: Jan 2015 2nd Largest US Health Insurer Customer PII Ebay: March 2015 Used employee details to access User Credentials Target: Summer 2013 $10B drop in market cap (30%) CEO Terminated CIO Resigns 5
  • 6. WHY IS IT LIKELY YOU ARE BREACHED? Signature-based Detection is Not Sufficient 6
  • 7. DETECTION AND RESPONSE TIMES ARE UNTENABLE 60% in minutes Initial attack to compromise 60% of organizations breached in minutes or less1 1Verizon 2015 Data Breach Investigation Report 7
  • 8. Compromise to Discovery 66% in Months or Years DETECTION AND RESPONSE TIMES ARE UNTENABLE 60% of organizations breached in minutes or less1 66% of breaches take months or years to discover2 1Verizon 2015 Data Breach Investigation Report 2Verizon 2013 Data Breach Investigation Report 8
  • 9. DETECTION AND RESPONSE TIMES ARE UNTENABLE 60% of organizations breached in minutes or less1 66% of breaches take months or years to discover2 70-90% of malware samples are unique to an organization1 1Verizon 2015 Data Breach Investigation Report 2Verizon 2013 Data Breach Investigation Report Unknown Threat 66% in Months or Years 9
  • 10. DETECTION AND RESPONSE TIMES ARE UNTENABLE 60% of organizations breached in minutes or less1 66% of breaches take months or years to discover2 70-90% of malware samples are unique to an organization1 32 days to respond to an incident2 1Verizon 2015 Data Breach Investigation Report 2Verizon 2013 Data Breach Investigation Report Time to Resolution 66% in Months or Years 10 “It smacks us with the fact that the bad guys seldom need days to get their job done, while the good guys rarely manage to get the theirs done in a month of Sundays.”
  • 11. METHODOLOGY OF AN ATTACK 11 Our Enterprise Their Ecosystem Opportunity RESEARCH INFILTRATION Patient Zero DISCOVERY EXFILTRATION CAPTURE DAYS TO WEEKS SECONDS TO MINUTES WEEKS TO MONTHS
  • 12. • Perimeter defenses are breached, almost at will - More than half of survey participants operate assuming compromise - Attackers don’t need stealth or APT-style funding to get the job done. - Proactive hunting is the only way to detect adversaries that have bypassed initial detection - The majority of respondents say they want to be able to obtain data from all queried endpoints in under 1 hour - Some critical endpoints (e.g. payment processing servers) cannot afford any downtime. SANS SURVEY ENDPOINT SECURITY TAKEAWAYS 12
  • 13. • Not sure if you have been breached! • Prevention isn’t working but there is no next step YOUR CHALLENGES 14
  • 14. • Not sure if you have been breached! • Prevention isn’t working but there is no next step • Everything occurs on the endpoint, but Perimeter, network, & log ≠ endpoint YOUR CHALLENGES Five Styles of Advanced Threat Defense Real-Time/ Near-Real-Time Postcompromise (Days/Weeks) Network Network Traffic Analysis Network Forensics Payload Payload Analysis Endpoint Endpoint Behavior Analysis Endpoint Forensics TIME WHERETOLOOK Style 1 Style 2 Style 3 Style 4 Style 5 15
  • 15. • Not sure if you have been breached! • Prevention isn’t working but there is no next step • Everything occurs on the endpoint, but Perimeter, network, & log ≠ endpoint • Too may alerts! What volume do you see? YOUR CHALLENGES 16
  • 16. • Not sure if you have been breached! • Prevention isn’t working but there is no next step • Everything occurs on the endpoint, but Perimeter, network, & log ≠ endpoint • Too may alerts! What volume do you see? • No way to identify security gaps and verify policies are working YOUR CHALLENGES 17
  • 17. • Not sure if you have been breached! • Prevention isn’t working but there is no next step • Everything occurs on the endpoint, but Perimeter, network, & log ≠ endpoint • Too may alerts! What volume do you see? • No way to identify security gaps and verify policies are working • Lack of visibility into sensitive data YOUR CHALLENGES 18
  • 18. • Not sure if you have been breached! • Prevention isn’t working but there is no next step • Everything occurs on the endpoint, but Perimeter, network, & logs ≠ endpoint • Too may alerts! What volume do you see? • No way to identify security gaps and verify policies are working • Lack of visibility into sensitive data • Analysts spend too much time collecting and correlating data YOUR CHALLENGES 19
  • 19. YOU CAN FIND THEM ! SO YOU CAN’T STOP THEM GETTING IN, BUT… 20
  • 20. • Broad operating system support ensures all your assets are covered, not just servers • Non-reliance on the operating system for trusted and verifiable information • Correlation across disparate data types • Visibility into restricted, hidden and encrypted areas • Forensic-level access to disk, memory and attached devices • True remediation (wiping) capabilities ENDPOINT VISIBILITY IS EVERYTHING 21
  • 21. HOW DEEP IS DEEP? • Deep File System • Dead Registry • OS Exe/DLL Interaction − App Compat Cache − Windows SxS • Windows Event Logs • SQL/AD Event Logs • Windows Management Instrumentation (WMI) • Registry • Processes • ARP Tables • Memory • Lnk Files • Anti-Forensic Defection • PreFetch • Hash/Entropy • Open Ports • DNS Cache • Email • Internet • Open Files Human Readable Easy Data Access High Barrier to EntryReverse engineering required for truth No interpretation required Individual Forensic Interpretation 22
  • 22. 23 ENDPOINT ACTIVITY CAN REVEAL PATIENT ZERO Machine Name File Name Process Hash User Account
  • 23. • Vendor Agnostic • Process to implement a Security Framework that moves from a Passive to Active Defense • Applicable for teams with new or mature security plans • Increase ROI on security analysts and technology INSIDE OUT SECURITY FRAMEWORK 24
  • 24. • Every tiny action leaves an artefact of either system or user activity • Artefact correlation defines a baseline and tells a story of use, no limitations • Proactively detect the aberrations – known, unknown, insider, and zero day threats - Anomalies indicate unseen threats - Review of security policies redefine direction 25 KNOWN AND UNKNOWN DETECTION OF THE Eliminate your reliance on signatures, heuristics, policies or IOCs The only way to detect what you haven’t already! DETECT & ASSESS
  • 25. • Proactively discover any sensitive data across the organization - Endpoints - Structured Repositories (Office 365, Shares, etc.) • Enforce sensitive data policies • Prioritize incident response around high-risk assets MAJOR RISK EXPOSED DATA IS Limit risk and exposure an internal or external threat! 26 ASSESS & RESPOND
  • 26. • Automated forensic collection integrates with existing security technologies - No information decay; works 24/7 • Reduce false-positive events quickly and gain down-stream benefits • Identify unknown binaries triggering behavioral or heuristic alerts INCIDENT RESPONSE AUTOMATED Ensure valid perimeter, network and log events are being seen! Reduce compromise to discovery from months to days or hours 27 RESPOND AUTOMATICALLY
  • 27. Response shouldn’t take forever • Quickly identify suspect processes using localized white/black lists • Root out all potential indicators • Determine if suspect files are Threats with ThreatGrid and other intelligence sources • Determine scope and impact across the organization of any threat instance • Integrate with existing workflow management, home grown and third party point solutions INCIDENT RESPONSE ON-DEMAND Reduce compromise to discovery and time to resolution from months to hours 28 RESPOND ON DEMAND
  • 28. • Kill running processes • Surgically remove all iterations of malware and related artifacts • Wipe sensitive data from unauthorized locations • Produce reports demonstrating success/compliance RECOVERY AND REMEDIATION Wipe and reimage costs weeks! Reduce time to resolution from weeks to hours 29 RECOVER & REMEDIATE
  • 29. DEFENSE IN DEPTH: LEVERAGE EXISTING INFRASTRUCTURE 30
  • 30. • #1 in Endpoint Detection and Response by Gartner • There is no Security without endpoint visibility • Detect unknown threats that perimeter, network, and logs can’t see • Detect attacks before you end up a headline • Enable your team to discover and resolve valid threats immediately CAN YOU AFFORD TO BE ONE OF THE NUMBERS? 31