SlideShare a Scribd company logo
1 of 31
Download to read offline
Unifying the
Global Response
to Cybercrime
Cyber Security – awareness,
vulnerabilities and solutions
Prof. Manel Medina
Scientific Coordinator of APWG.eu
Founder of esCERT-inLab-UPC
Director MsC Cibersecurity – UPC-Talent
manel@apwg.eu – medina@escert.upc.edu
Content
2
• Awareness
– Threats to IoT/ICS/SCADA, CIIP:
• CPS, Protocols, supply chain, dependencies
– Threats from IoT:
• DDoS, cascade effects
• Vulnerabilities
– Resilience of IoT platforms:
• Access control, identification, back doors, malware…
• Solutions
– Response to cyber-attacks:
• Recovery, Restore
• Conclusions
AWARENESS
3
4
Threats to IoT: Who?
• Script kiddies: no money interest, no professionals,
repeated errors.
• GrayHats: shared criminal and not criminal activities.
SPAMmers spread any kind of emails
• Blackhats: experts, toolkits, business models, unique and
novel,
• States Sponsored: economic and security interest.
Technical
• Hacktivists
• Leaks: criminals that have patience and technical
expertise. Wait years to rob the information they want.
Apply to industry and government. Regional business.
5
Threats to IoT: Why?
• Script kiddies: Show their skills and our weakiness.
• GrayHats: 3rd part services: Politics, socials, cultural
• Blackhats: Economics
• States Sponsored: Steal estrategic Information
• Hacktivists: same as above
• Leaks: criminals that have patience and technical
expertise, wait years to rob the information they
want. Apply to industry and government. Regional
business
6
7
Tendencies: long term  Cyber-war
• Cyber-guns: Hacking Team
• Department of Defense Concludes Three-Weeks of Cyber War Games
http://bit.ly/1uLsdsS http://bit.ly/1eGaGPA
• Cyber attack on U.S. power grid could rack up $1 trillion in losses, study says -
SC Magazine http://ow.ly/PmQyO
• 3 dangerous habits that make companies less #cyber secure:
http://lmt.co/1Ga2v7w #GartnerSEC (by @LM_AngelaHeise)
• How Secure Is Your Small Business? 5 Tips to Protect Against Modern Cyber
Attacks. by @jcmason http://entm.ag/1Af8Cbu via @Entrepreneur
• Cibercrimen: https://www.amazon.es/CIBERCRIMEN-Manel-Medina-
ebook/dp/B010GJOUDM
8
Threats to IoT: What?
• CIIP: IoT/ICS/SCADA:
– CPS,
– Protocols,
– supply chain,
– Dependencies of IoT from service providers
• Defcon conf.: hacking an electronic wheelchair or
bluetooth lock from a quarter-mile away
• Hack a real car
• Intercept flying airplane communications
9
Threats to IoT: What?
10
Threats FROM IoT: What?
11
• 6.8B devices
• 20 B by 2020
• 50 families
• 3 attacks in
3 weeks
• Just PoC
Threats FROM IoT: What?
• DDoS:
– Authentication
– Malware
– Protocol bugs
• Cascade effects
– supply chain,
– Dependencies of CI from IoT
12
VULNERABILITIES
13
Who do we trust?
14
• 90% of incidents start from inside the
organization
– Spear-phishing
– Ransomware
– Lack of skills or capabilities
– Lack of awareness
– Human Errors
• Internal Audit: Readiness
So, what? Cybersecurity life cycle
15
• Plan:
– Goals, Strategy, Timeframe, Resources
• Do:
– Assets, Threats & Vulnerability identification
– Risk Analysis (evaluation), Management
• Check
– Measure: people, cybersecurity tools,
– Monitor: network, CPS, behaviour
• Act:
– Response, Recovery, Restore, (minimise impact)
– Learn, Report (internal & external), Review/update
External support
16
• CISO
– Business aware
• External providers
– Learn from others’ errors
– Intelligence information
– New Attack patterns
SOLUTIONS TO CYBER ATTACKS
17
Cooperation & coordination Plan
• Risk & impact evaluation & analysis
• Personnel roles & responsibilities
• Cooperation opportunities & covert channels
• Plan ciber-exercises & training.
• Document lessons learnt
• Schedule plan’s updates.
18
Risk Management: Resilience
• Impact on Organization’s mission: Business
continuity
– Identify areas of risk
– Incident response capabilities
• Risk tolerance: Regulatory environment
• Budget: ROSI, implementation Phases, priorities
• Policy adoption & Procedures implementation.
– Early Detection
– Quick response
– Identification & selection of controls
19
Risk Response Strategy
• Probability:
– Avoidance,
– Perimeter,
– Training,
– Readiness,
– Resilience.
• Impact:
– Detection,
– Mitigation,
– Response,
– Recovery
• Risk Acceptance &
Transfer
20
Resilience Assessment Summary
• Where: Available / Collectable data
• What: Scope: Scenario (set of assets)
• How: Time-frame: rigorousness, meaningful.
• Aim: Co. Social responsibility: risk culture
• Who: Compliance & sectorial regulation
• When: Changing environment: external
(hacktivism), internal (infrastructure, asset values),
growth, customers sensitivity
22
Roadmap 2018
• Cybersecurity culture: raise awareness
• Risk measurement and analysis
• Protection: risk reduction and impacts
mitigation
• Detection and management of events
• Collaboration and coordination
• Research, Development and Innovation
• Continuing and efficient training and education
23
Short-term corporative strategy
• Cyber- Responsibility:
– Cyber-risk
– Cyber-trust
– Cyber-insurance
– Hiring of cyber-security profiles
• 3 levels education
– Corporate management
– Cybersecurity management and operations
– ICT Operations
– Final end-user
24
Education and awareness
Continuous training TITULACIÓN Oficial
LE Operations and maintenance (on-line, in-house) Continuous education (PsG)
SME Operations (capsule, education module) Experts (MsC)
25
Shared (or not) responsibilities:
- Data Protection Officer
- Chief Information Security Officer
- Intelligence Officer
- Information Systems Auditor
- Computer Sec. Incident Coordinator
- Data breach communication advisor
- Operation…
- Training…
CORPORATE PROTECTION
TOOLS & STRATEGIES
26
5 essential cybersecurity measures
• Perimeter: Firewall & gateways
• Safe Configuration
• Access Control
• Anti-malware Protection
• Patch & updates management
Best practices in IoT cybersecurity
• Back-up data and configuration choices
• Protect programs and data with e-Signature or
hash
• Documents Mid-Long term Archive
• Anti-DDoS
• User and devices Access Control
• Access & operations: logs & warnings
• User & TIC staff training & awareness
29
Recommendations
• Review network infrastructure and ICT policy
• Foster internal capacity building
• Take any guidelines or collective recommendation
• External consultants to identify planning
• Establish secure communication channels with
team(s) of incident coordination
• Establish cooperation agreements cyber security
management and incident response
• Get some certification / audit
external help: Cyber-guards
• Capability to
– mitigate / recover
• Private vs. Public:
– Incibe
– CERT_SI
– CESIcat
– CERT.EU
– …
– esCERT.UPC
30
European
CERT (?)
n/g CERT
Sectorial
CERT
Industry
n/g CERT
Sectorial
CERT
SME
n/g CERT
CIIP CERT
CI
ENISA
 user ->CPD -> SOC -> CSIRT -> CERT
Final remarks
• Legal requirements:
– Risk analysis
– Incident reporting
• Self-protection:
– internal controls
– Use safe devices
– Update software and passwords
• Provide evidences of:
– capabilities
– good practices
– External audits
• Subcontract external experts
31
PREGUNTAS (& RESPUESTAS)
Muchas gracias
por la atención!
Prof. Manel Medina
Coordinador científico de APWG.eu
Fundador esCERT-inLab-UPC
Director Máster Ciberseguridad – UPC-Talent
manel@apwg.eu – medina@escert.upc.edu
605 284 388

More Related Content

What's hot

How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...Intellipaat
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Social Engineering
Social EngineeringSocial Engineering
Social EngineeringCyber Agency
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
Overview of Artificial Intelligence in Cybersecurity
Overview of Artificial Intelligence in CybersecurityOverview of Artificial Intelligence in Cybersecurity
Overview of Artificial Intelligence in CybersecurityOlivier Busolini
 
Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...
Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...
Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...Avantika University
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101Srinivasan Vanamali
 
ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION Yash Shukla
 
Information Security Awareness, Petronas Marketing Sudan
Information Security Awareness, Petronas Marketing SudanInformation Security Awareness, Petronas Marketing Sudan
Information Security Awareness, Petronas Marketing SudanAhmed Musaad
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecturePriyanka Aash
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesKellep Charles
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskSecurity Innovation
 
Cyber security
Cyber securityCyber security
Cyber securitymanoj duli
 
presentation on ethical hacking
 presentation on ethical hacking  presentation on ethical hacking
presentation on ethical hacking Amol Deshmukh
 

What's hot (20)

How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
How To Prevent Cyber Attacks | Types of Cyber Attack | What is Cyber Attack |...
 
Cybersecurity - Overview
Cybersecurity  - OverviewCybersecurity  - Overview
Cybersecurity - Overview
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Hacking
HackingHacking
Hacking
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Overview of Artificial Intelligence in Cybersecurity
Overview of Artificial Intelligence in CybersecurityOverview of Artificial Intelligence in Cybersecurity
Overview of Artificial Intelligence in Cybersecurity
 
Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...
Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...
Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101
 
ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION ETHICAL HACKING PRESENTATION
ETHICAL HACKING PRESENTATION
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Information Security Awareness, Petronas Marketing Sudan
Information Security Awareness, Petronas Marketing SudanInformation Security Awareness, Petronas Marketing Sudan
Information Security Awareness, Petronas Marketing Sudan
 
Cyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptxCyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptx
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best Practices
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security Risk
 
zero day exploits
zero day exploitszero day exploits
zero day exploits
 
Cyber security
Cyber securityCyber security
Cyber security
 
presentation on ethical hacking
 presentation on ethical hacking  presentation on ethical hacking
presentation on ethical hacking
 

Viewers also liked

Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security AwarenessRamiro Cid
 
Principals of IoT security
Principals of IoT securityPrincipals of IoT security
Principals of IoT securityIoT613
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awarenessJason Murray
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
 
IoT based on cyber security in defense industry and critical infrastructures
IoT based on cyber security in defense industry and critical infrastructuresIoT based on cyber security in defense industry and critical infrastructures
IoT based on cyber security in defense industry and critical infrastructuresUITSEC Teknoloji A.Ş.
 
Securing the Internet of Things Opportunity: Putting Cybersecurity at the Hea...
Securing the Internet of Things Opportunity: Putting Cybersecurity at the Hea...Securing the Internet of Things Opportunity: Putting Cybersecurity at the Hea...
Securing the Internet of Things Opportunity: Putting Cybersecurity at the Hea...Capgemini
 
Scaling IoT Security
Scaling IoT SecurityScaling IoT Security
Scaling IoT SecurityBill Harpley
 
"Cybersecurity - Current Landscape and Future Challenges", Anish Mohammed, Le...
"Cybersecurity - Current Landscape and Future Challenges", Anish Mohammed, Le..."Cybersecurity - Current Landscape and Future Challenges", Anish Mohammed, Le...
"Cybersecurity - Current Landscape and Future Challenges", Anish Mohammed, Le...Dataconomy Media
 
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Mauro Risonho de Paula Assumpcao
 
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...ClicTest
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber Security Infotech
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber SecurityDominic Rajesh
 
cyber terrorism
cyber terrorismcyber terrorism
cyber terrorismAccenture
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Stephen Cobb
 
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT EcosystemProtecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT EcosystemCA Technologies
 
Cyber Wars And Cyber Terrorism
Cyber Wars And Cyber TerrorismCyber Wars And Cyber Terrorism
Cyber Wars And Cyber TerrorismGanesh DNP
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentationBijay Bhandari
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesPierluigi Paganini
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 

Viewers also liked (20)

Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Principals of IoT security
Principals of IoT securityPrincipals of IoT security
Principals of IoT security
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
IoT based on cyber security in defense industry and critical infrastructures
IoT based on cyber security in defense industry and critical infrastructuresIoT based on cyber security in defense industry and critical infrastructures
IoT based on cyber security in defense industry and critical infrastructures
 
Securing the Internet of Things Opportunity: Putting Cybersecurity at the Hea...
Securing the Internet of Things Opportunity: Putting Cybersecurity at the Hea...Securing the Internet of Things Opportunity: Putting Cybersecurity at the Hea...
Securing the Internet of Things Opportunity: Putting Cybersecurity at the Hea...
 
Scaling IoT Security
Scaling IoT SecurityScaling IoT Security
Scaling IoT Security
 
"Cybersecurity - Current Landscape and Future Challenges", Anish Mohammed, Le...
"Cybersecurity - Current Landscape and Future Challenges", Anish Mohammed, Le..."Cybersecurity - Current Landscape and Future Challenges", Anish Mohammed, Le...
"Cybersecurity - Current Landscape and Future Challenges", Anish Mohammed, Le...
 
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
 
CyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoTCyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoT
 
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber Security
 
cyber terrorism
cyber terrorismcyber terrorism
cyber terrorism
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT EcosystemProtecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
 
Cyber Wars And Cyber Terrorism
Cyber Wars And Cyber TerrorismCyber Wars And Cyber Terrorism
Cyber Wars And Cyber Terrorism
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issues
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Similar to Cyber Security - awareness, vulnerabilities and solutions

The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015Security Innovation
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItResilient Systems
 
Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018aztechcouncil
 
Cyber-menaces et cyber-préjudices : regards croisés par Gilles DESOBLIN & Red...
Cyber-menaces et cyber-préjudices : regards croisés par Gilles DESOBLIN & Red...Cyber-menaces et cyber-préjudices : regards croisés par Gilles DESOBLIN & Red...
Cyber-menaces et cyber-préjudices : regards croisés par Gilles DESOBLIN & Red...TelecomValley
 
Using Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskUsing Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskSurfWatch Labs
 
Cyber threat enterprise leadership required march 2014
Cyber threat   enterprise leadership required  march 2014Cyber threat   enterprise leadership required  march 2014
Cyber threat enterprise leadership required march 2014Peter ODell
 
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...FinTech Belgium
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber SecurityAllen Zhang
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 
Responsible AI & Cybersecurity: A tale of two technology risks
Responsible AI & Cybersecurity: A tale of two technology risksResponsible AI & Cybersecurity: A tale of two technology risks
Responsible AI & Cybersecurity: A tale of two technology risksLiming Zhu
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DaySymantec
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfssuser4237d4
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfssuser4237d4
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...SurfWatch Labs
 
A Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramA Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramGoogleNewsSubmit
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
Lecture 2 Threats and Strategy.pptx
Lecture 2 Threats and Strategy.pptxLecture 2 Threats and Strategy.pptx
Lecture 2 Threats and Strategy.pptxmoushalivindi
 
Cyber Security at CTX15, London
Cyber Security at CTX15, LondonCyber Security at CTX15, London
Cyber Security at CTX15, LondonJohn Palfreyman
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 

Similar to Cyber Security - awareness, vulnerabilities and solutions (20)

The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018
 
Cyber-menaces et cyber-préjudices : regards croisés par Gilles DESOBLIN & Red...
Cyber-menaces et cyber-préjudices : regards croisés par Gilles DESOBLIN & Red...Cyber-menaces et cyber-préjudices : regards croisés par Gilles DESOBLIN & Red...
Cyber-menaces et cyber-préjudices : regards croisés par Gilles DESOBLIN & Red...
 
Using Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskUsing Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital Risk
 
Cyber threat enterprise leadership required march 2014
Cyber threat   enterprise leadership required  march 2014Cyber threat   enterprise leadership required  march 2014
Cyber threat enterprise leadership required march 2014
 
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber Security
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
Responsible AI & Cybersecurity: A tale of two technology risks
Responsible AI & Cybersecurity: A tale of two technology risksResponsible AI & Cybersecurity: A tale of two technology risks
Responsible AI & Cybersecurity: A tale of two technology risks
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
 
A Major Revision of the CISRCP Program
A Major Revision of the CISRCP ProgramA Major Revision of the CISRCP Program
A Major Revision of the CISRCP Program
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Lecture 2 Threats and Strategy.pptx
Lecture 2 Threats and Strategy.pptxLecture 2 Threats and Strategy.pptx
Lecture 2 Threats and Strategy.pptx
 
Cyber Security at CTX15, London
Cyber Security at CTX15, LondonCyber Security at CTX15, London
Cyber Security at CTX15, London
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 

More from inLabFIB

Modelling and Simulation for Industry 4.0 SUCCESS CASES
Modelling and Simulation for Industry 4.0 SUCCESS CASESModelling and Simulation for Industry 4.0 SUCCESS CASES
Modelling and Simulation for Industry 4.0 SUCCESS CASESinLabFIB
 
inLab FIB & Industry 4.0
inLab FIB & Industry 4.0inLab FIB & Industry 4.0
inLab FIB & Industry 4.0inLabFIB
 
ALTAIR-SIGVI: Descobreix les teves vulnerabilitats
ALTAIR-SIGVI: Descobreix les teves vulnerabilitatsALTAIR-SIGVI: Descobreix les teves vulnerabilitats
ALTAIR-SIGVI: Descobreix les teves vulnerabilitatsinLabFIB
 
Simulació Social per l'anàlisi demogràfic
Simulació Social per l'anàlisi demogràficSimulació Social per l'anàlisi demogràfic
Simulació Social per l'anàlisi demogràficinLabFIB
 
Smart Mobility
Smart MobilitySmart Mobility
Smart MobilityinLabFIB
 
Learning Analytics
Learning AnalyticsLearning Analytics
Learning AnalyticsinLabFIB
 
inLab FIB presentation MWC2014
inLab FIB presentation MWC2014inLab FIB presentation MWC2014
inLab FIB presentation MWC2014inLabFIB
 
inLab FIB MeteorJS workshop by uLab UPC - Telefonica I+D
inLab FIB MeteorJS workshop by uLab UPC - Telefonica I+DinLab FIB MeteorJS workshop by uLab UPC - Telefonica I+D
inLab FIB MeteorJS workshop by uLab UPC - Telefonica I+DinLabFIB
 
somUPC: Integració de les intranets de la UPC
somUPC: Integració de les intranets de la UPCsomUPC: Integració de les intranets de la UPC
somUPC: Integració de les intranets de la UPCinLabFIB
 
UPCnet uTalk : Eina de missatgeria corporativa amb fil social
UPCnet uTalk : Eina de missatgeria corporativa amb fil socialUPCnet uTalk : Eina de missatgeria corporativa amb fil social
UPCnet uTalk : Eina de missatgeria corporativa amb fil socialinLabFIB
 
Sistemes GIS aplicats a l’àmbit de la mobilitat, l’esport i la salut
Sistemes GIS aplicats a l’àmbit de la mobilitat, l’esport i la salutSistemes GIS aplicats a l’àmbit de la mobilitat, l’esport i la salut
Sistemes GIS aplicats a l’àmbit de la mobilitat, l’esport i la salutinLabFIB
 
inLab FIB Presentation at ICT2013EU
inLab FIB Presentation at ICT2013EUinLab FIB Presentation at ICT2013EU
inLab FIB Presentation at ICT2013EUinLabFIB
 
Artículo sobre modelos para los sistemas de logística urbana
Artículo sobre modelos para los sistemas de logística urbanaArtículo sobre modelos para los sistemas de logística urbana
Artículo sobre modelos para los sistemas de logística urbanainLabFIB
 
Modelos para sistemas de logística urbana: retos y oportunidades
Modelos para sistemas de logística urbana: retos y oportunidadesModelos para sistemas de logística urbana: retos y oportunidades
Modelos para sistemas de logística urbana: retos y oportunidadesinLabFIB
 
Projectes inLab en l'àrea de les comunicacions mòbils
Projectes inLab en l'àrea de les comunicacions mòbilsProjectes inLab en l'àrea de les comunicacions mòbils
Projectes inLab en l'àrea de les comunicacions mòbilsinLabFIB
 
Entorns segurs especials per als laboratoris d'informàtica a la FIB
Entorns segurs especials per als laboratoris d'informàtica a la FIBEntorns segurs especials per als laboratoris d'informàtica a la FIB
Entorns segurs especials per als laboratoris d'informàtica a la FIBinLabFIB
 
Nous entorns de formació per als enginyers informàtics del futur: Aplicacions...
Nous entorns de formació per als enginyers informàtics del futur: Aplicacions...Nous entorns de formació per als enginyers informàtics del futur: Aplicacions...
Nous entorns de formació per als enginyers informàtics del futur: Aplicacions...inLabFIB
 
Projecte per a l'ús de dispositius de resposta interactiva a les escoles del ...
Projecte per a l'ús de dispositius de resposta interactiva a les escoles del ...Projecte per a l'ús de dispositius de resposta interactiva a les escoles del ...
Projecte per a l'ús de dispositius de resposta interactiva a les escoles del ...inLabFIB
 
Green cities
Green citiesGreen cities
Green citiesinLabFIB
 

More from inLabFIB (20)

Modelling and Simulation for Industry 4.0 SUCCESS CASES
Modelling and Simulation for Industry 4.0 SUCCESS CASESModelling and Simulation for Industry 4.0 SUCCESS CASES
Modelling and Simulation for Industry 4.0 SUCCESS CASES
 
inLab FIB & Industry 4.0
inLab FIB & Industry 4.0inLab FIB & Industry 4.0
inLab FIB & Industry 4.0
 
ALTAIR-SIGVI: Descobreix les teves vulnerabilitats
ALTAIR-SIGVI: Descobreix les teves vulnerabilitatsALTAIR-SIGVI: Descobreix les teves vulnerabilitats
ALTAIR-SIGVI: Descobreix les teves vulnerabilitats
 
Simulació Social per l'anàlisi demogràfic
Simulació Social per l'anàlisi demogràficSimulació Social per l'anàlisi demogràfic
Simulació Social per l'anàlisi demogràfic
 
Smart Mobility
Smart MobilitySmart Mobility
Smart Mobility
 
Learning Analytics
Learning AnalyticsLearning Analytics
Learning Analytics
 
inLab
inLabinLab
inLab
 
inLab FIB presentation MWC2014
inLab FIB presentation MWC2014inLab FIB presentation MWC2014
inLab FIB presentation MWC2014
 
inLab FIB MeteorJS workshop by uLab UPC - Telefonica I+D
inLab FIB MeteorJS workshop by uLab UPC - Telefonica I+DinLab FIB MeteorJS workshop by uLab UPC - Telefonica I+D
inLab FIB MeteorJS workshop by uLab UPC - Telefonica I+D
 
somUPC: Integració de les intranets de la UPC
somUPC: Integració de les intranets de la UPCsomUPC: Integració de les intranets de la UPC
somUPC: Integració de les intranets de la UPC
 
UPCnet uTalk : Eina de missatgeria corporativa amb fil social
UPCnet uTalk : Eina de missatgeria corporativa amb fil socialUPCnet uTalk : Eina de missatgeria corporativa amb fil social
UPCnet uTalk : Eina de missatgeria corporativa amb fil social
 
Sistemes GIS aplicats a l’àmbit de la mobilitat, l’esport i la salut
Sistemes GIS aplicats a l’àmbit de la mobilitat, l’esport i la salutSistemes GIS aplicats a l’àmbit de la mobilitat, l’esport i la salut
Sistemes GIS aplicats a l’àmbit de la mobilitat, l’esport i la salut
 
inLab FIB Presentation at ICT2013EU
inLab FIB Presentation at ICT2013EUinLab FIB Presentation at ICT2013EU
inLab FIB Presentation at ICT2013EU
 
Artículo sobre modelos para los sistemas de logística urbana
Artículo sobre modelos para los sistemas de logística urbanaArtículo sobre modelos para los sistemas de logística urbana
Artículo sobre modelos para los sistemas de logística urbana
 
Modelos para sistemas de logística urbana: retos y oportunidades
Modelos para sistemas de logística urbana: retos y oportunidadesModelos para sistemas de logística urbana: retos y oportunidades
Modelos para sistemas de logística urbana: retos y oportunidades
 
Projectes inLab en l'àrea de les comunicacions mòbils
Projectes inLab en l'àrea de les comunicacions mòbilsProjectes inLab en l'àrea de les comunicacions mòbils
Projectes inLab en l'àrea de les comunicacions mòbils
 
Entorns segurs especials per als laboratoris d'informàtica a la FIB
Entorns segurs especials per als laboratoris d'informàtica a la FIBEntorns segurs especials per als laboratoris d'informàtica a la FIB
Entorns segurs especials per als laboratoris d'informàtica a la FIB
 
Nous entorns de formació per als enginyers informàtics del futur: Aplicacions...
Nous entorns de formació per als enginyers informàtics del futur: Aplicacions...Nous entorns de formació per als enginyers informàtics del futur: Aplicacions...
Nous entorns de formació per als enginyers informàtics del futur: Aplicacions...
 
Projecte per a l'ús de dispositius de resposta interactiva a les escoles del ...
Projecte per a l'ús de dispositius de resposta interactiva a les escoles del ...Projecte per a l'ús de dispositius de resposta interactiva a les escoles del ...
Projecte per a l'ús de dispositius de resposta interactiva a les escoles del ...
 
Green cities
Green citiesGreen cities
Green cities
 

Recently uploaded

VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...SUHANI PANDEY
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTbhaskargani46
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Standamitlee9823
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdfKamal Acharya
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfKamal Acharya
 
Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01KreezheaRecto
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
Design For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the startDesign For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the startQuintin Balsdon
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapRishantSharmaFr
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . pptDineshKumar4165
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXssuser89054b
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756dollysharma2066
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueBhangaleSonal
 

Recently uploaded (20)

VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
 
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
 
NFPA 5000 2024 standard .
NFPA 5000 2024 standard                                  .NFPA 5000 2024 standard                                  .
NFPA 5000 2024 standard .
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdf
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
Design For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the startDesign For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the start
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torque
 
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
 

Cyber Security - awareness, vulnerabilities and solutions

  • 1. Unifying the Global Response to Cybercrime Cyber Security – awareness, vulnerabilities and solutions Prof. Manel Medina Scientific Coordinator of APWG.eu Founder of esCERT-inLab-UPC Director MsC Cibersecurity – UPC-Talent manel@apwg.eu – medina@escert.upc.edu
  • 2. Content 2 • Awareness – Threats to IoT/ICS/SCADA, CIIP: • CPS, Protocols, supply chain, dependencies – Threats from IoT: • DDoS, cascade effects • Vulnerabilities – Resilience of IoT platforms: • Access control, identification, back doors, malware… • Solutions – Response to cyber-attacks: • Recovery, Restore • Conclusions
  • 4. 4
  • 5. Threats to IoT: Who? • Script kiddies: no money interest, no professionals, repeated errors. • GrayHats: shared criminal and not criminal activities. SPAMmers spread any kind of emails • Blackhats: experts, toolkits, business models, unique and novel, • States Sponsored: economic and security interest. Technical • Hacktivists • Leaks: criminals that have patience and technical expertise. Wait years to rob the information they want. Apply to industry and government. Regional business. 5
  • 6. Threats to IoT: Why? • Script kiddies: Show their skills and our weakiness. • GrayHats: 3rd part services: Politics, socials, cultural • Blackhats: Economics • States Sponsored: Steal estrategic Information • Hacktivists: same as above • Leaks: criminals that have patience and technical expertise, wait years to rob the information they want. Apply to industry and government. Regional business 6
  • 7. 7
  • 8. Tendencies: long term  Cyber-war • Cyber-guns: Hacking Team • Department of Defense Concludes Three-Weeks of Cyber War Games http://bit.ly/1uLsdsS http://bit.ly/1eGaGPA • Cyber attack on U.S. power grid could rack up $1 trillion in losses, study says - SC Magazine http://ow.ly/PmQyO • 3 dangerous habits that make companies less #cyber secure: http://lmt.co/1Ga2v7w #GartnerSEC (by @LM_AngelaHeise) • How Secure Is Your Small Business? 5 Tips to Protect Against Modern Cyber Attacks. by @jcmason http://entm.ag/1Af8Cbu via @Entrepreneur • Cibercrimen: https://www.amazon.es/CIBERCRIMEN-Manel-Medina- ebook/dp/B010GJOUDM 8
  • 9. Threats to IoT: What? • CIIP: IoT/ICS/SCADA: – CPS, – Protocols, – supply chain, – Dependencies of IoT from service providers • Defcon conf.: hacking an electronic wheelchair or bluetooth lock from a quarter-mile away • Hack a real car • Intercept flying airplane communications 9
  • 10. Threats to IoT: What? 10
  • 11. Threats FROM IoT: What? 11 • 6.8B devices • 20 B by 2020 • 50 families • 3 attacks in 3 weeks • Just PoC
  • 12. Threats FROM IoT: What? • DDoS: – Authentication – Malware – Protocol bugs • Cascade effects – supply chain, – Dependencies of CI from IoT 12
  • 14. Who do we trust? 14 • 90% of incidents start from inside the organization – Spear-phishing – Ransomware – Lack of skills or capabilities – Lack of awareness – Human Errors • Internal Audit: Readiness
  • 15. So, what? Cybersecurity life cycle 15 • Plan: – Goals, Strategy, Timeframe, Resources • Do: – Assets, Threats & Vulnerability identification – Risk Analysis (evaluation), Management • Check – Measure: people, cybersecurity tools, – Monitor: network, CPS, behaviour • Act: – Response, Recovery, Restore, (minimise impact) – Learn, Report (internal & external), Review/update
  • 16. External support 16 • CISO – Business aware • External providers – Learn from others’ errors – Intelligence information – New Attack patterns
  • 17. SOLUTIONS TO CYBER ATTACKS 17
  • 18. Cooperation & coordination Plan • Risk & impact evaluation & analysis • Personnel roles & responsibilities • Cooperation opportunities & covert channels • Plan ciber-exercises & training. • Document lessons learnt • Schedule plan’s updates. 18
  • 19. Risk Management: Resilience • Impact on Organization’s mission: Business continuity – Identify areas of risk – Incident response capabilities • Risk tolerance: Regulatory environment • Budget: ROSI, implementation Phases, priorities • Policy adoption & Procedures implementation. – Early Detection – Quick response – Identification & selection of controls 19
  • 20. Risk Response Strategy • Probability: – Avoidance, – Perimeter, – Training, – Readiness, – Resilience. • Impact: – Detection, – Mitigation, – Response, – Recovery • Risk Acceptance & Transfer 20
  • 21. Resilience Assessment Summary • Where: Available / Collectable data • What: Scope: Scenario (set of assets) • How: Time-frame: rigorousness, meaningful. • Aim: Co. Social responsibility: risk culture • Who: Compliance & sectorial regulation • When: Changing environment: external (hacktivism), internal (infrastructure, asset values), growth, customers sensitivity 22
  • 22. Roadmap 2018 • Cybersecurity culture: raise awareness • Risk measurement and analysis • Protection: risk reduction and impacts mitigation • Detection and management of events • Collaboration and coordination • Research, Development and Innovation • Continuing and efficient training and education 23
  • 23. Short-term corporative strategy • Cyber- Responsibility: – Cyber-risk – Cyber-trust – Cyber-insurance – Hiring of cyber-security profiles • 3 levels education – Corporate management – Cybersecurity management and operations – ICT Operations – Final end-user 24
  • 24. Education and awareness Continuous training TITULACIÓN Oficial LE Operations and maintenance (on-line, in-house) Continuous education (PsG) SME Operations (capsule, education module) Experts (MsC) 25 Shared (or not) responsibilities: - Data Protection Officer - Chief Information Security Officer - Intelligence Officer - Information Systems Auditor - Computer Sec. Incident Coordinator - Data breach communication advisor - Operation… - Training…
  • 26. 5 essential cybersecurity measures • Perimeter: Firewall & gateways • Safe Configuration • Access Control • Anti-malware Protection • Patch & updates management
  • 27. Best practices in IoT cybersecurity • Back-up data and configuration choices • Protect programs and data with e-Signature or hash • Documents Mid-Long term Archive • Anti-DDoS • User and devices Access Control • Access & operations: logs & warnings • User & TIC staff training & awareness
  • 28. 29 Recommendations • Review network infrastructure and ICT policy • Foster internal capacity building • Take any guidelines or collective recommendation • External consultants to identify planning • Establish secure communication channels with team(s) of incident coordination • Establish cooperation agreements cyber security management and incident response • Get some certification / audit
  • 29. external help: Cyber-guards • Capability to – mitigate / recover • Private vs. Public: – Incibe – CERT_SI – CESIcat – CERT.EU – … – esCERT.UPC 30 European CERT (?) n/g CERT Sectorial CERT Industry n/g CERT Sectorial CERT SME n/g CERT CIIP CERT CI ENISA  user ->CPD -> SOC -> CSIRT -> CERT
  • 30. Final remarks • Legal requirements: – Risk analysis – Incident reporting • Self-protection: – internal controls – Use safe devices – Update software and passwords • Provide evidences of: – capabilities – good practices – External audits • Subcontract external experts 31
  • 31. PREGUNTAS (& RESPUESTAS) Muchas gracias por la atención! Prof. Manel Medina Coordinador científico de APWG.eu Fundador esCERT-inLab-UPC Director Máster Ciberseguridad – UPC-Talent manel@apwg.eu – medina@escert.upc.edu 605 284 388