SlideShare uma empresa Scribd logo
1 de 39
Welcome to Phish and Steak
A Seminar on Phishing Protection
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
And less of this…
Challenge:Time
“Give my team time back. And help us work
together faster.”
Challenge: Expertise
“My team can’t be experts on every phishing
threat out there. Give us answers at our
fingertips.”
Challenge: Evidence
“We can’t dig for answers. Give us one
place to find answers across all our tools.”
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Early detection
Low impact
Industry average
detection time for
a breach
Industry average
time to contain
a breach
Average
cost of a
data breach
Time is a critical factor
Risk of a major breach
in the next 24 months
Time
Source: Ponemon 2018 Cost of a Data Breach Study
Late detection
High impact
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Email Scams Continue to Plague Businesses
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
 Continued use as reconnaissance step
in blended attacks eg., APT or crypto mining
 Targeting of Webmail/SaaS brands
surpasses payment services (1st time)
 58% of phishing sites use SSL certificates,
(increase from 46% previous quarter)
*Anti Phishing Work Group, Q1 CY2019 Report
SaaS/Webmail
37%
Payment
28%
Financial Institution
17%
Other
15%
Retail
3%
TARGETED CATEGORIES, 2019
Phishing Evolution
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Follow PhishandSteak on Twitter:
@PhishandS
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public#CLUS
Punycode
Would you click this ?
• http://umɓrella.com/food.html
• http://umbɾella.com/food.html
• http://umbɾelła.com/food.html
• http://umbrella.com/food.html
7
Punycode: Representation of
encoding standard with many
legitimate uses
Converts words that cannot be written
in ASCII into viable encodings for
domain names
A very popular phishing technique
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
The big three
Internet
#1 source of attacks
Email
#1 attack vector
Endpoint
#1 target for attacks
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
How are these working together to help you?
Web / Internet
protection
Endpoint
protection
Email
protection
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Imagine coordinated security
solutions like air traffic control
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cisco’s integrated security
architecture
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Blocks phishing at malware level
Blocks phishing at message level
Blocks phishing at IP and domain
level
AMP for Endpoint
Email Security
Umbrella Internet
Cisco
Talos
Endpoint
Cisco
Threat
Response
Endpoint
Breach Defense: Against Phishing Attacks
Blocks phishing at message level
Blocks phishing at malware level
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cisco Talos: Unmatched visibility
Vulnerability discovery
Email
Cloud
Endpoint
WebNetwork
Data sharing
Threat traps
To stop more, you have to see more
• The most diverse data set
• Community partnerships
• Proactively finding problems
© 2018 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Malware
C2 Callbacks
Phishing
SIG
Safe access anywhere
users go, even off VPN
First line of defense
and inspection
Secure onramp
to the internet
Cisco Umbrella
First line
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Umbrella: See once, block everywhere
Flagged as a
newly seen domain in
Umbrella
Umbrella proxies
subsequent
requests for
deeper URL/file
inspection
URL determined
to be malicious
and all sources
updated instantly
Block URL/domain
across email
and endpoints
“
”
The whole integrated Cisco ecosystem serves as something
of a force multiplier; information is automatically shared…so a
threat in one area is protected against everywhere.
Click on a phishing
link for a domain
never seen before
- Global Manager, Cyber Security,
Professional Services Company
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Email Security: See once, block everywhere
Check email
attachment with
AMP cloud
Unknown file
analyzed by
Threat Grid
Convicted
as malicious.
Mailboxes cleaned,
sources updated.
Umbrella and AMP
instantly block
associated domains,
URLs, IPs, and filesPhishing Email with
malicious attachment
sent to employee
“
”
Cisco Email Security is an invaluable asset for safeguarding
our users, customers, and data.
- Ben Brandt, Cyber Security Engineer,
American National Bank
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
AMP: See once, block everywhere
File checked
by AMP
File acts
suspiciously
File quarantined on
endpoint and all
sources updated
View retrospective
alerts across
endpoints, email,
and web/internet
“
”
AMP for Endpoints has increased endpoint
visibility by 100%, detected 50% more threats,
and reduced incident response time by 5 days.
File
downloaded
- Yaroslav Turbin, IT Architect, Vector-Best
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
AMP
ContinuousAnalysis
Retrospective alert on changing file disposition
Machine Learning Engines
Zero day insight into new threats by
identifying behavioral anomalies
Dynamic analysis
Video recording of malware actions for
high fidelity threat intelligence
Phishing Protection
Prevent: Block Known Malware
Detect: Continuously Monitor
Respond: Rapidly contain the
attack
EPP + EDR
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
AMP for Endpoints: Phishing defense
“Replaces antivirus
to automatically
block advanced
exploit-based and
in-memory attacks
before they are
launched against
us”
“Continuously
analyzes our 30-day
history of endpoint
behavior to expose
and block any
attempts to
compromise our
devices”
“Gives us
environment-wide
answers and action
at our fingertips to
reduce our response
time from hours to
seconds”
Your last line of protection on laptops, desktops, servers, and mobile
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Key Findings from Cisco’s Q2-2019
Email Fraud & Identity Deception Trends Report
• Nearly 30% of BEC attacks now originate from compromised accounts
• Employee-reported phishing attacks reaching SOCs surge 25%
• DMARC adoption rises, but 90% of the Fortune 500 are still unprotected
• Over 90% of current presidential candidates remain unprotected against
email threats
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2018 Cisco and/or its affiliates. All rights reserved. Cisco Confidential21
Advanced
Phishing
Protection
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Advanced phishing attacks use identity
impersonation
Sources: CSOonline.com, Cybersecurity ventures, Nucleus Research, FBI I3C
2000s 2015
Spam
Email
Malware
Spear
Phishing
Social
Eng Attacks
Business Email
Compromise
2019
Content Deception Identity Impersonation
Zero Day
Attacks
30% open malicious emails
13% click on malicious
attachments
3:45 until first user is
compromised
Volume of Threats
$
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Classic Example of Identity Impersonation.
CFO tweets
from UK
Attacker finds email
address
Creates fake
email account
Request for money
transfer to UK
Company-wide
Inboxes
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Advanced Phishing Protection advanced identity
intelligence
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Insider Threat & Internal ATO Protection
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Email Security
Content Disarm and Reconstruction
Suspect attachments rendered as jpegs
and embedded in pdf files with Safeprint
Advanced Phishing Protection
Trust Modeling to identify phishing attacks
with no URL or attachment. It looks at
relationships and behaviors.
Mailbox Auto Remediation
Automatic deletion of messages with
changing threat verdicts on O365 and other
platforms
Phishing Protection
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2018 Cisco and/or its affiliates. All rights reserved. Cisco Confidential27
Domain
Protection
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
SPF
SMTP
DKIM
DMARC
Cisco Domain Protection
BLOCKED
FROM
PHISHING
Protecting your Domain from Spoofing
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Understanding Your Email Sending Ecosystem
Raw DMARC Data
Cisco Domain Protection
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Customer Success – An Extension of Your Team
TAKE CONTROL OF YOUR EMAIL CHANNEL
Identify Email
Domains
Publish
DMARC
Monitor
Policies
Identify
Unauthorized
Use of Email
Domains
Identify 3rd
Party Senders
Remediate
Authentication
Anomalies
Implement
DMARC Reject
Policy
Monitor for
New Threats
and New
Senders
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
31
Brand Indicators for Message
Identification (BIMI)
An industry-wide standards effort that
will use brand logos as indicators to
help people avoid fraudulent email,
while giving marketers a huge new
opportunity to put their brands in front of
consumers for free.
Agari is leading the BIMI pilot with major
ISPs before general availability.
Pilot initially limited to
domains/organizations at p=quarantine
or p=reject only.
https://www.brandindicators.org
Brand Indicators for Message Identification
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cisco Threat Response
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cisco Threat Response
The unifying force powering Cisco’s integrated security architecture
Simple
Detect, investigate, and remediate
across multiple integrated security
technologies
Fast
Reduce time spent on security
operations functions up to 85%*
Effective
Aggregate threat intelligence
into immediate action
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Without Threat Response
1. IOC / Alert
With Threat Response
1. IOC / Alert / Browser Plugin
2. Investigate and remediate incidents from multiple security tools in a single
console
Your SecOps with and without Threat Response
32 minutes
5 minutes
2. Investigate incidents in multiple
consoles
Product
dashboard 1
Product
dashboard 2
Product
dashboard 3
Product
dashboard 4
3. Action/Remediate
Product
dashboard 1
Product
dashboard 2
Product
dashboard 3
Product
dashboard 4
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Phishing Defense
Multiple Consoles = Multiple Opinions
Scenario: Friday afternoon 3 pm
From
To
Bill the
IT guy
Ryuk malware
Hi Bill,
In the last week three hospitals in Ontario were hit with the Ryuk virus resulting in a
ransomware attack. Do you know if we are affected? Please let me know as soon as
possible as this virus can be dormant for months before showing its ugly face.
Joe the CIO
Joe the CIO
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential
Cisco’s integrated security architecture
Talos
Threat
Response
Defend better
Respond faster
Umbrella
AMP for Endpoint
Email
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Please Compete This Survey
https://www.surveymonkey.com/r/phishandfood
Thank You

Mais conteúdo relacionado

Mais procurados

Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationReinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationProofpoint
 
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Proofpoint
 
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...Edureka!
 
Cisco connect winnipeg 2018 anatomy of an attack
Cisco connect winnipeg 2018   anatomy of an attackCisco connect winnipeg 2018   anatomy of an attack
Cisco connect winnipeg 2018 anatomy of an attackCisco Canada
 
Understanding SaaS Concepts
Understanding SaaS ConceptsUnderstanding SaaS Concepts
Understanding SaaS Conceptsguest0e7119
 
Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned. Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned. Proofpoint
 
Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...Berezha Security Group
 
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...Amazon Web Services
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinCloud Expo
 
Adam Bulava GCC 2019
Adam Bulava GCC 2019Adam Bulava GCC 2019
Adam Bulava GCC 2019ImekDesign
 
Symantec email security service
Symantec email security serviceSymantec email security service
Symantec email security serviceElaine Lin
 
Addressing the Data Security Risks of Cloud-Based Software - HBMA Presentation
Addressing the Data Security Risks of Cloud-Based Software - HBMA PresentationAddressing the Data Security Risks of Cloud-Based Software - HBMA Presentation
Addressing the Data Security Risks of Cloud-Based Software - HBMA PresentationKareo
 
Mimecast Case Study - Targeted Threat Protection - Berrymans Lace Mawer
Mimecast Case Study - Targeted Threat Protection - Berrymans Lace MawerMimecast Case Study - Targeted Threat Protection - Berrymans Lace Mawer
Mimecast Case Study - Targeted Threat Protection - Berrymans Lace MawerEliza Hedegaard
 
Strategies to Combat New, Innovative Cyber Threats - 2017
Strategies to Combat New, Innovative Cyber Threats - 2017Strategies to Combat New, Innovative Cyber Threats - 2017
Strategies to Combat New, Innovative Cyber Threats - 2017PaladionNetworks01
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCheffley White
 
Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!Jason Jolley
 

Mais procurados (20)

Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Atelier Technique - Symantec - #ACSS2019
Atelier Technique - Symantec - #ACSS2019Atelier Technique - Symantec - #ACSS2019
Atelier Technique - Symantec - #ACSS2019
 
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationReinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
 
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
 
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
 
Cisco connect winnipeg 2018 anatomy of an attack
Cisco connect winnipeg 2018   anatomy of an attackCisco connect winnipeg 2018   anatomy of an attack
Cisco connect winnipeg 2018 anatomy of an attack
 
Understanding SaaS Concepts
Understanding SaaS ConceptsUnderstanding SaaS Concepts
Understanding SaaS Concepts
 
Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned. Adapted from an ESG report - Outnumbered, Outgunned.
Adapted from an ESG report - Outnumbered, Outgunned.
 
Cyber threat forecast 2018..
Cyber threat forecast 2018..Cyber threat forecast 2018..
Cyber threat forecast 2018..
 
Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...
 
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
Securing enterprise-grade serverless applications - SDD401 - AWS re:Inforce 2...
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny Heaberlin
 
Adam Bulava GCC 2019
Adam Bulava GCC 2019Adam Bulava GCC 2019
Adam Bulava GCC 2019
 
Symantec email security service
Symantec email security serviceSymantec email security service
Symantec email security service
 
Addressing the Data Security Risks of Cloud-Based Software - HBMA Presentation
Addressing the Data Security Risks of Cloud-Based Software - HBMA PresentationAddressing the Data Security Risks of Cloud-Based Software - HBMA Presentation
Addressing the Data Security Risks of Cloud-Based Software - HBMA Presentation
 
Mimecast Case Study - Targeted Threat Protection - Berrymans Lace Mawer
Mimecast Case Study - Targeted Threat Protection - Berrymans Lace MawerMimecast Case Study - Targeted Threat Protection - Berrymans Lace Mawer
Mimecast Case Study - Targeted Threat Protection - Berrymans Lace Mawer
 
Strategies to Combat New, Innovative Cyber Threats - 2017
Strategies to Combat New, Innovative Cyber Threats - 2017Strategies to Combat New, Innovative Cyber Threats - 2017
Strategies to Combat New, Innovative Cyber Threats - 2017
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
 
Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!
 

Semelhante a Seminar on Phishing Protection

email-security-bdm.pptx
email-security-bdm.pptxemail-security-bdm.pptx
email-security-bdm.pptxpunzango73
 
Enterprise-Grade Trust: Collaboration Without Compromise
Enterprise-Grade Trust: Collaboration Without CompromiseEnterprise-Grade Trust: Collaboration Without Compromise
Enterprise-Grade Trust: Collaboration Without CompromiseRobb Boyd
 
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...Amazon Web Services
 
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...Amazon Web Services
 
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...Amazon Web Services
 
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...AWS Summits
 
Presentation cisco iron port e-mail security solution
Presentation   cisco iron port e-mail security solutionPresentation   cisco iron port e-mail security solution
Presentation cisco iron port e-mail security solutionxKinAnx
 
Cisco Connect Vancouver 2017 - Anatomy of Attack
Cisco Connect Vancouver 2017 - Anatomy of AttackCisco Connect Vancouver 2017 - Anatomy of Attack
Cisco Connect Vancouver 2017 - Anatomy of AttackCisco Canada
 
New security solutions for next generation of IT
New security solutions for next generation of ITNew security solutions for next generation of IT
New security solutions for next generation of ITDATA SECURITY SOLUTIONS
 
Cisco Connect Toronto 2017 - Anatomy-of-attack
Cisco Connect Toronto 2017 - Anatomy-of-attackCisco Connect Toronto 2017 - Anatomy-of-attack
Cisco Connect Toronto 2017 - Anatomy-of-attackCisco Canada
 
Cisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallengeCisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallengeCristian Garcia G.
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content SecurityCisco Canada
 
[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by Attackers[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by AttackersFireEye, Inc.
 
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco #ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco ITSitio.com
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPrime Infoserv
 
Balancing Cloud-Based Email Benefits With Security
Balancing Cloud-Based Email Benefits With SecurityBalancing Cloud-Based Email Benefits With Security
Balancing Cloud-Based Email Benefits With SecuritySymantec
 
Cisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesCisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesNetworkCollaborators
 
Email: still the favourite route of attack
Email: still the favourite route of attackEmail: still the favourite route of attack
Email: still the favourite route of attackClaranet UK
 
Idc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian AronIdc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian AronDejan Jeremic
 

Semelhante a Seminar on Phishing Protection (20)

email-security-bdm.pptx
email-security-bdm.pptxemail-security-bdm.pptx
email-security-bdm.pptx
 
Enterprise-Grade Trust: Collaboration Without Compromise
Enterprise-Grade Trust: Collaboration Without CompromiseEnterprise-Grade Trust: Collaboration Without Compromise
Enterprise-Grade Trust: Collaboration Without Compromise
 
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
Gain visibility and real-time security alerts with VPC Flow Logs & AWS - DEM0...
 
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
Gain visibility & real-time actionable security alerts with VPC Flow Logs & A...
 
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
 
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
 
Presentation cisco iron port e-mail security solution
Presentation   cisco iron port e-mail security solutionPresentation   cisco iron port e-mail security solution
Presentation cisco iron port e-mail security solution
 
Cisco Connect Vancouver 2017 - Anatomy of Attack
Cisco Connect Vancouver 2017 - Anatomy of AttackCisco Connect Vancouver 2017 - Anatomy of Attack
Cisco Connect Vancouver 2017 - Anatomy of Attack
 
New security solutions for next generation of IT
New security solutions for next generation of ITNew security solutions for next generation of IT
New security solutions for next generation of IT
 
Cisco Connect Toronto 2017 - Anatomy-of-attack
Cisco Connect Toronto 2017 - Anatomy-of-attackCisco Connect Toronto 2017 - Anatomy-of-attack
Cisco Connect Toronto 2017 - Anatomy-of-attack
 
Cisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallengeCisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallenge
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content Security
 
[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by Attackers[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by Attackers
 
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco #ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
#ITSitioEnRSA - Presentacion de Jeef Reed de Cisco
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
PHISHING PROTECTION
 PHISHING PROTECTION PHISHING PROTECTION
PHISHING PROTECTION
 
Balancing Cloud-Based Email Benefits With Security
Balancing Cloud-Based Email Benefits With SecurityBalancing Cloud-Based Email Benefits With Security
Balancing Cloud-Based Email Benefits With Security
 
Cisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesCisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response Services
 
Email: still the favourite route of attack
Email: still the favourite route of attackEmail: still the favourite route of attack
Email: still the favourite route of attack
 
Idc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian AronIdc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian Aron
 

Mais de Cristian Garcia G.

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyCristian Garcia G.
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCristian Garcia G.
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadCristian Garcia G.
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Cristian Garcia G.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACristian Garcia G.
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Cristian Garcia G.
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterCristian Garcia G.
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoCristian Garcia G.
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Cristian Garcia G.
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cristian Garcia G.
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoCristian Garcia G.
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecinaCristian Garcia G.
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoCristian Garcia G.
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Cristian Garcia G.
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCCristian Garcia G.
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteCristian Garcia G.
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Cristian Garcia G.
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Cristian Garcia G.
 

Mais de Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Último

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 

Último (20)

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 

Seminar on Phishing Protection

  • 1. Welcome to Phish and Steak A Seminar on Phishing Protection
  • 2. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential And less of this… Challenge:Time “Give my team time back. And help us work together faster.” Challenge: Expertise “My team can’t be experts on every phishing threat out there. Give us answers at our fingertips.” Challenge: Evidence “We can’t dig for answers. Give us one place to find answers across all our tools.”
  • 3. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Early detection Low impact Industry average detection time for a breach Industry average time to contain a breach Average cost of a data breach Time is a critical factor Risk of a major breach in the next 24 months Time Source: Ponemon 2018 Cost of a Data Breach Study Late detection High impact
  • 4. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Email Scams Continue to Plague Businesses
  • 5. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential  Continued use as reconnaissance step in blended attacks eg., APT or crypto mining  Targeting of Webmail/SaaS brands surpasses payment services (1st time)  58% of phishing sites use SSL certificates, (increase from 46% previous quarter) *Anti Phishing Work Group, Q1 CY2019 Report SaaS/Webmail 37% Payment 28% Financial Institution 17% Other 15% Retail 3% TARGETED CATEGORIES, 2019 Phishing Evolution
  • 6. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Follow PhishandSteak on Twitter: @PhishandS
  • 7. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public#CLUS Punycode Would you click this ? • http://umɓrella.com/food.html • http://umbɾella.com/food.html • http://umbɾelła.com/food.html • http://umbrella.com/food.html 7 Punycode: Representation of encoding standard with many legitimate uses Converts words that cannot be written in ASCII into viable encodings for domain names A very popular phishing technique
  • 8. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential The big three Internet #1 source of attacks Email #1 attack vector Endpoint #1 target for attacks
  • 9. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential How are these working together to help you? Web / Internet protection Endpoint protection Email protection
  • 10. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Imagine coordinated security solutions like air traffic control
  • 11. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cisco’s integrated security architecture
  • 12. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Blocks phishing at malware level Blocks phishing at message level Blocks phishing at IP and domain level AMP for Endpoint Email Security Umbrella Internet Cisco Talos Endpoint Cisco Threat Response Endpoint Breach Defense: Against Phishing Attacks Blocks phishing at message level Blocks phishing at malware level
  • 13. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cisco Talos: Unmatched visibility Vulnerability discovery Email Cloud Endpoint WebNetwork Data sharing Threat traps To stop more, you have to see more • The most diverse data set • Community partnerships • Proactively finding problems
  • 14. © 2018 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Malware C2 Callbacks Phishing SIG Safe access anywhere users go, even off VPN First line of defense and inspection Secure onramp to the internet Cisco Umbrella First line
  • 15. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Umbrella: See once, block everywhere Flagged as a newly seen domain in Umbrella Umbrella proxies subsequent requests for deeper URL/file inspection URL determined to be malicious and all sources updated instantly Block URL/domain across email and endpoints “ ” The whole integrated Cisco ecosystem serves as something of a force multiplier; information is automatically shared…so a threat in one area is protected against everywhere. Click on a phishing link for a domain never seen before - Global Manager, Cyber Security, Professional Services Company
  • 16. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Email Security: See once, block everywhere Check email attachment with AMP cloud Unknown file analyzed by Threat Grid Convicted as malicious. Mailboxes cleaned, sources updated. Umbrella and AMP instantly block associated domains, URLs, IPs, and filesPhishing Email with malicious attachment sent to employee “ ” Cisco Email Security is an invaluable asset for safeguarding our users, customers, and data. - Ben Brandt, Cyber Security Engineer, American National Bank
  • 17. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential AMP: See once, block everywhere File checked by AMP File acts suspiciously File quarantined on endpoint and all sources updated View retrospective alerts across endpoints, email, and web/internet “ ” AMP for Endpoints has increased endpoint visibility by 100%, detected 50% more threats, and reduced incident response time by 5 days. File downloaded - Yaroslav Turbin, IT Architect, Vector-Best
  • 18. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential AMP ContinuousAnalysis Retrospective alert on changing file disposition Machine Learning Engines Zero day insight into new threats by identifying behavioral anomalies Dynamic analysis Video recording of malware actions for high fidelity threat intelligence Phishing Protection Prevent: Block Known Malware Detect: Continuously Monitor Respond: Rapidly contain the attack EPP + EDR
  • 19. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential AMP for Endpoints: Phishing defense “Replaces antivirus to automatically block advanced exploit-based and in-memory attacks before they are launched against us” “Continuously analyzes our 30-day history of endpoint behavior to expose and block any attempts to compromise our devices” “Gives us environment-wide answers and action at our fingertips to reduce our response time from hours to seconds” Your last line of protection on laptops, desktops, servers, and mobile
  • 20. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Key Findings from Cisco’s Q2-2019 Email Fraud & Identity Deception Trends Report • Nearly 30% of BEC attacks now originate from compromised accounts • Employee-reported phishing attacks reaching SOCs surge 25% • DMARC adoption rises, but 90% of the Fortune 500 are still unprotected • Over 90% of current presidential candidates remain unprotected against email threats
  • 21. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2018 Cisco and/or its affiliates. All rights reserved. Cisco Confidential21 Advanced Phishing Protection
  • 22. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Advanced phishing attacks use identity impersonation Sources: CSOonline.com, Cybersecurity ventures, Nucleus Research, FBI I3C 2000s 2015 Spam Email Malware Spear Phishing Social Eng Attacks Business Email Compromise 2019 Content Deception Identity Impersonation Zero Day Attacks 30% open malicious emails 13% click on malicious attachments 3:45 until first user is compromised Volume of Threats $
  • 23. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Classic Example of Identity Impersonation. CFO tweets from UK Attacker finds email address Creates fake email account Request for money transfer to UK Company-wide Inboxes
  • 24. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Advanced Phishing Protection advanced identity intelligence
  • 25. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Insider Threat & Internal ATO Protection
  • 26. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Email Security Content Disarm and Reconstruction Suspect attachments rendered as jpegs and embedded in pdf files with Safeprint Advanced Phishing Protection Trust Modeling to identify phishing attacks with no URL or attachment. It looks at relationships and behaviors. Mailbox Auto Remediation Automatic deletion of messages with changing threat verdicts on O365 and other platforms Phishing Protection
  • 27. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2018 Cisco and/or its affiliates. All rights reserved. Cisco Confidential27 Domain Protection
  • 28. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential SPF SMTP DKIM DMARC Cisco Domain Protection BLOCKED FROM PHISHING Protecting your Domain from Spoofing
  • 29. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Understanding Your Email Sending Ecosystem Raw DMARC Data Cisco Domain Protection
  • 30. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Customer Success – An Extension of Your Team TAKE CONTROL OF YOUR EMAIL CHANNEL Identify Email Domains Publish DMARC Monitor Policies Identify Unauthorized Use of Email Domains Identify 3rd Party Senders Remediate Authentication Anomalies Implement DMARC Reject Policy Monitor for New Threats and New Senders
  • 31. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 31 Brand Indicators for Message Identification (BIMI) An industry-wide standards effort that will use brand logos as indicators to help people avoid fraudulent email, while giving marketers a huge new opportunity to put their brands in front of consumers for free. Agari is leading the BIMI pilot with major ISPs before general availability. Pilot initially limited to domains/organizations at p=quarantine or p=reject only. https://www.brandindicators.org Brand Indicators for Message Identification
  • 32. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cisco Threat Response
  • 33. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cisco Threat Response The unifying force powering Cisco’s integrated security architecture Simple Detect, investigate, and remediate across multiple integrated security technologies Fast Reduce time spent on security operations functions up to 85%* Effective Aggregate threat intelligence into immediate action
  • 34. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Without Threat Response 1. IOC / Alert With Threat Response 1. IOC / Alert / Browser Plugin 2. Investigate and remediate incidents from multiple security tools in a single console Your SecOps with and without Threat Response 32 minutes 5 minutes 2. Investigate incidents in multiple consoles Product dashboard 1 Product dashboard 2 Product dashboard 3 Product dashboard 4 3. Action/Remediate Product dashboard 1 Product dashboard 2 Product dashboard 3 Product dashboard 4
  • 35. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Phishing Defense Multiple Consoles = Multiple Opinions
  • 36. Scenario: Friday afternoon 3 pm From To Bill the IT guy Ryuk malware Hi Bill, In the last week three hospitals in Ontario were hit with the Ryuk virus resulting in a ransomware attack. Do you know if we are affected? Please let me know as soon as possible as this virus can be dormant for months before showing its ugly face. Joe the CIO Joe the CIO
  • 37. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential Cisco’s integrated security architecture Talos Threat Response Defend better Respond faster Umbrella AMP for Endpoint Email
  • 38. © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Please Compete This Survey https://www.surveymonkey.com/r/phishandfood

Notas do Editor

  1. Page 5
  2. There are many more capabilities
  3. Based on Agari’s quarterly Email Fraud & Identity Deception trends report
  4. There are many more capabilities
  5. Thank you.