SlideShare uma empresa Scribd logo
1 de 53
Baixar para ler offline
MANCHESTER RANT
FEBRUARY 14TH 2014
YOUR SPEAKER – JAMES MCKINLAY
• 2014 CISO LEVEL SECURITY, RISK & COMPLIANCE CONSULTANCY ACROSS EUROPE
• 2013 PCIDSS COMPLIANCE AT WALMART FOR ASDA & GEORGE (LEVEL ONE MERCHANT)
• 2011 - 2013 PCIDSS COMPLIANCE MANCHESTER AIRPORTS GROUP (LEVEL THREE MERCHANT)
• 2006-2011 PCIDSS COMPLIANCE HOMELOAN MANAGEMENT LIMITED (LEVEL ONE SERVICE PROVIDER)
• 2006 ECOMMERCE SECURITY– THOMAS COOK SCHEDULED BUSINESS
EXEC SUMMARY –
• DEFENDERS ARE INCREASINGLY BEING OVERRUN BOTH BY EVENTS GENERATED BY ORDINARY
CYBERCRIME AND BY ADVANCED, TARGETED ATTACKS FROM SOPHISTICATED ADVERSARIES.

• INCREASED COMPLEXITY AND FREQUENCY OF ATTACKS, COMBINED WITH REDUCED EFFECTIVENESS OF
PREVENTATIVE CONTROLS, INCREASES THE NEED FOR ENTERPRISE-SCALE SECURITY INCIDENT RESPONSE

• THREAT INTELLIGENCE AND CONTINUOUS IMPROVEMENT OF INCIDENT RESPONSE PROCESSES ARE
NEEDED BY ENTERPRISES TO REDUCE THE EFFORT REQUIRED IN CONTAINING LOSSES AND RISKS.
WHAT DO I MEAN BY . . . .

•DETERMINED ATTACKERS
•BETTER INTELLIGENCE
•BETTER PREPARED
WHAT DO I MEAN BY DETERMINED ATTACKER
• GET IN PAST YOUR PREVENTATIVE DEFENCES
• STEAL SOME VALID CREDENTIALS
• REMOVE TOOLS USED IN GETTING IN
• FIND SOME REMOTE ACCESS AND USE VALID CREDENTIALS
• EXPLORE THE ENVIRONMENT
• STEAL DATA – RINSE AND REPEAT
JIM ALDRIDGE BH2012

https://dl.mandiant.com/EE/library/BH2012_Aldridge_RemediationPres.pdf
PREVENTATIVE CONTROLS ARE NOT ENOUGH
A “Determined attacker will not be put off by traditional IT security technology
•Basic AV Avoidance
•Basic IDS Avoidance
•Modern Sandbox Avoidance
•WAF Identification
•Web Filter Avoidance
•Email Filter Avoidance
BASIC AV AVOIDANCE

• HTTPS://WWW.VEIL-FRAMEWORK.COM/FRAMEWORK/VEIL-EVASION/
BASIC IDS AVOIDANCE
• HTTP://WWW.MONKEY.ORG/~DUGSONG/FRAGROUTE/
• HTTP://EVADER.STONESOFT.COM
MODERN SANDBOX AVOIDANCE

• HTTP://WWW.GIRONSEC.COM/BLOG/2013/10/ANTI-SANDBOXING-IDEAS/
BASIC WAF IDENTIFICATION
• OWASP XSS TOOL “XENOTIX” GIVES US A EXAMPLE OF A GUI WAF IDENTIFIER
• HTTPS://WWW.OWASP.ORG/INDEX.PHP/OWASP_XENOTIX_XSS_EXPLOIT_FRAMEWORK
BASIC WEB PROXY AVOIDANCE

• HTTPS
• TOR BRIDGE RELAY
• HTTPS://WWW.TORPROJECT.ORG/
EMAIL FILTER AVOIDANCE TRICKS
• LARGE BENIGN ATTACHMENTS MEAN MESSAGES GET SKIPPED FOR SPAM PROCESSING
• WELL FORMED FIRST MESSAGE GETS SENDER ONTO A WHITELIST
• BACKGROUND READING
• “INSIDE THE SPAM CARTEL” , “BOTNETS THE KILLER APP” , “PHISHING EXPOSED”
BASIC PHISHING MANAGERS

• SET - HTTP://WWW.SOCIAL-ENGINEER.ORG/FRAMEWORK
• PHISH FRENZY - HTTP://WWW.PENTESTGEEK.COM/2013/11/04/INTRODUCING-PHISHING-FRENZY/
• SENINJA - HTTP://WWW.ALDEID.COM/WIKI/SOCIAL-ENGINEERING-NINJA
COMPLETE ATTACK MANAGERS

• HTTP://WWW.ADVANCEDPENTEST.COM/FEATURES
• HTTP://WWW.FASTANDEASYHACKING.COM/
POST EXPLOITATION

• BOOK “CODING FOR PENETRATION TESTERS” HAS A CHAPTER DEVOTED TO THIS
POST EXPLOITATION (2)

• WCE - HTTP://WWW.AMPLIASECURITY.COM/RESEARCH.HTML
• PRIVILEGE ESCALATION - HTTPS://WWW.INSOMNIASEC.COM/RELEASES
WHAT IS THE MESSAGE

•DON'T GET COMPLAISANT –
IF THEY WANT TO GET IN
BADLY ENOUGH – THEY
WILL GET IN !
WHAT DO I MEAN BY . . . .

•DETERMINED ATTACKERS

•BETTER INTELLIGENCE
•BETTER PREPARED
WHAT DO I MEAN BY BETTER INTELLIGENCE
• TO KNOW WHAT YOU KNOW AND TO KNOW WHAT YOU DON'T KNOW IS THE SIGN OF ONE WHO KNOWS
• KNOW THE WEAKNESSES IN YOUR DEFENCES
• KNOW THE TECHNIQUES USED BY YOUR ENEMY
• KNOW WHO TO TURN TO FOR HELP
WHERE ARE MY WEAKNESSES
• INTERNAL AND EXTERNAL AUDIT REPORTS
• PENETRATION TEST RESULTS
• RISK WORKSHOPS
• INTERVIEW FRONT LINE STAFF
• WHISTLE-BLOWING HOTLINE
• ITS WORTH ASSUMING THAT YOUR PERIMETER HAS BEEN BREACHED
• AND THAT YOU SHOULD PLAN A RESPONSE STRATEGY
APT INTELLIGENCE REPORTS IN MARKETING
• VENDOR ISSUED APT REPORTS AND ADVANCED MALWARE REPORTS
• MANDIANT APT1 REPORT OPENED THE FLOOD GATES
MALWARE RESEARCH COMMUNITY
• HTTP://AVCAESAR.MALWARE.LU/
• HTTP://WWW.MALSHARE.COM/ABOUT.PHP
• HTTPS://MALWR.COM/
• HTTP://SUPPORT.CLEAN-MX.DE/CLEAN-MX/VIRUSES?
• HTTP://VIRUSSHARE.COM/ABOUT.4N6
• HTTP://VIRUSTOTAL.COM
• HTTP://VXVAULT.SIRI-URZ.NET/VIRILIST.PHP
• HTTP://WWW.OFFENSIVECOMPUTING.NET

Small sample
RSS ENABLED BLOGGING COMMUNITY

RSS Band it http://rssbandit.org/

http://stopmalvertising.com/
IP REPUTATION COMMUNITIES
• EXAMPLE: ALIENVAULT OPEN THREAT EXCHANGE HTTPS://WWW.ALIENVAULT.COM/OPEN-THREAT-EXCHANGE
“NOT MARKETING” VENDOR REPORTS
• MICROSOFT SECURITY INTELLIGENCE REPORTS
• CISCO ANNUAL REPORTS
CISP ENVIRONMENT
• GOVERNMENT CYBER SECURITY STRATEGY INVOLVES REACHING OUT TO INDUSTRY BEYOND CNI
• GCHQ, CESG AND CPNI COLLABORATED ON CISP HTTPS://WWW.CISP.ORG.UK/
READING: WHITEPAPERS
• FEW EXAMPLES

• SOC
• IR
• DATA BREACH
• MALWARE
REFERENCES
• PAPERS
•

HTTP://H71028.WWW7.HP.COM/ENTERPRISE/DOWNLOADS/SOFTWARE/ESP-BWP014-052809-09.PDF

•
•
•
•
•
•
•
•

HTTP://WWW.EMC.COM/COLLATERAL/WHITE-PAPERS/H12651-WP-CRITICAL-INCIDENT-RESPONSE-MATURITY-JOURNEY.PDF
HTTPS://OTALLIANCE.ORG/RESOURCES/INCIDENT/2014OTADATABREACHGUIDE.PDF
HTTP://WWW.MICROSOFT.COM/EN-GB/DOWNLOAD/DETAILS.ASPX?ID=34793

HTTP://WWW.ASD.GOV.AU/INFOSEC/TOP-MITIGATIONS/TOP35MITIGATIONSTRATEGIES-LIST.HTM
HTTP://WWW.FIRST.ORG/CONFERENCE/2008/PAPERS/KILLCRECE-GEORGIA-SLIDES.PDF
HTTP://WWW.SANS.ORG/READING-ROOM/WHITEPAPERS/DETECTION/EARLY-MALWARE-DETECTION-CORRELATION-INCIDENT-RESPONSE-SYSTEM-CASE-STUDIES-34485
HTTPS://WWW.GOV.UK/PUBLIC-SERVICES-NETWORK#PSN-STANDARDS
HTTP://CSRC.NIST.GOV/PUBLICATIONS/NISTPUBS/800-61REV2/SP800-61REV2.PDF
BACKGROUND READING: BOOKS
DEEPER DIVE : BOOKS
WHAT DO I MEAN BY . . . .

•DETERMINED ATTACKERS
•BETTER INTELLIGENCE

•BETTER PREPARED
WHAT DO I MEAN BY BETTER PREPARED
• USER AWARENESS
• CYBER STRATEGY AT BOARD LEVEL
• IT ASSURANCE FRAMEWORK
• SECURITY OPERATIONS MATURITY
• SOC
• CIRT
• THREAT INTELLIGENCE
• PROACTIVE APT HUNTERS
PHISHING AWARENESS
• DO YOU REMEMBER THE DIY SLIDES
PROFESSIONAL PHISHING AWARENESS
• PHISH5
• PHISHME
CYBER STRATEGY AT BOARD LEVEL
• GOVERNMENT COMMITMENT TO SUPPORT INDUSTRY
• .GOV.UK AND SEARCH “CYBER”
CYBER STRATEGY ( ALSO WORTH A READ)
• BELGIAN CHAMBER OF COMMERCE - BCSG
• HTTP://WWW.ICCBELGIUM.BE/INDEX.PHP/QUOMODO/BECYBERSECURE
Manage IT
Operations

ITCF -V- ISMS
• CONTROL FRAMEWORK
• HTTP://WWW.ISACA.ORG/COBIT/PAGES/DEFAULT.ASPX
Processes for
Management
COBITv5
Processes for
Governance

Deliver, Service
and Support

Manage IT
Assets
Manage IT
Configurations
Manage IT
Incidents
Manage
Business
Continuity
Manage
Information
Security
Manage
Business
Process
ITAF –V- ITCF
• WHAT IS IT ASSURANCE
SECOPS MATURITY (SOC)
• SIEM
• CORRELATION
• STAFFING
• DROWNING IN DATA
• HTTP://WWW8.HP.COM/H20195/V2/GETPDF.ASPX/4AA4-6539ENN.PDF
• HTTP://WWW.ACI-NA.ORG/SITES/DEFAULT/FILES/S4-NESSI.PDF
• HTTP://WWW.SECURITE.ORG/PRESENTATIONS/SOC/MEITSEC-SOC-NF-V11.PDF
SECOPS MATURITY (CIRT)
•
•
•
•
•
•
•

THREAT INTELLIGENCE FEEDS
LIVE RESPONSE TECHNIQUES
ENTERPRISE CLASS FORENSIC ACQUISITION

STAFF DEVELOPMENT
MALWARE REVERSING SKILLS / SOCIAL ENGINEERING SKILLS
WORKFLOW BPM TOOLING

NETWORK CONTAINMENT / NAC
OPEN IOC
• WHAT IS OPEN IOC - HTTP://WWW.OPENIOC.ORG/
FREE TOOLS
• FROM MANDIANT
LESSONS WITH OPENIOC FREE TOOLS
SECOPS MATURITY (APT HUNTERS)
• WHAT IS REDLINE
• COLLECTS WINDOWS ACTIVITY FROM
•
•
•
•
•

FILE
REGISTRY
DNS LOOKUPS
PROCESSES IN MEMORY

NETWORK CONNECTIONS

• FIRST RESPONDER INVESTIGATIONS
(.MANS) REDLINE TRIAGE COLLECTION
•1
(.MANS) REDLINE TRIAGE COLLECTION
•2
(.MANS) REDLINE TRIAGE COLLECTION
•3
TACKLING ADVANCED THREATS
• THERE IS NO SINGLE TECHNOLOGY TO
• “RULE THEM ALL”

• 1) RECOGNISE “PREVENTATIVE” ISN'T ENOUGH
• 2) GET SENIOR LEVEL SPONSORSHIP
• 3) GET THE RIGHT PEOPLE
• 4) GET THE RIGHT TOOLING
VENDORS TACKLING ADVANCED THREATS
• THERE IS NO SINGLE TECHNOLOGY TO RULE THEM ALL
ARBOR – Prevail
DAMBALLA – Failsafe
FIDELIS – XPS
LANCOPE – StealthWatch
SOURCEFIRE - FireAMP

RSA – Netwitness
SOLERA – DeepSee
SOLERA – BluecoatATP

AHNLABS – MDS
CHECKPOINT – threat emulation
FIREEYE – ATP
LASTLINE – Previct
MCAFEE – ValidEdge
TREND – Deep Discovery
PALOALTO – Wildfire

BLUERIDGE – Appguard
BROMIUM – vsentry
HBGARY – DigitalDNA
INVINCEA – Enterprise
Threat Analyser
RSA – ecat
TRIUMFANT – mdar

Mandiant
Carbon Black
Guidance Software
CounterTack
CrowdStrike
Tanium
Intelligent ID
Nexthink
Webroot
LogRhythm
TrustCloud
Cyvera
CREDITS
• JEFF YEUTER @ MANDIANT FOR THE REDLINE EXAMPLE
• JIM ALDRIDGE @ MANDIANT FOR THE BLACKHAT2012 APT PRESENTATION
• ANTON CHUVAKIN @ GARTNER FOR THE PAPER “SECURITY INCIDENT RESPONSE IN THE AGE OF APT”
TIME IS PRECIOUS – THANK YOU FOR YOURS

• FIND ME ON LINKEDIN
• UK.LINKEDIN.COM/PUB/JAMES-MCKINLAY/16/A42/206/

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Hack.LU - The Infosec Crossroads
Hack.LU - The Infosec CrossroadsHack.LU - The Infosec Crossroads
Hack.LU - The Infosec Crossroads
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
Cisco connect winnipeg 2018 anatomy of an attack
Cisco connect winnipeg 2018   anatomy of an attackCisco connect winnipeg 2018   anatomy of an attack
Cisco connect winnipeg 2018 anatomy of an attack
 
Webinar: A deep dive on ransomware
Webinar: A deep dive on ransomwareWebinar: A deep dive on ransomware
Webinar: A deep dive on ransomware
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Securiser son digital workplace avec Microsoft Threat Protection
Securiser son digital workplace avec Microsoft Threat ProtectionSecuriser son digital workplace avec Microsoft Threat Protection
Securiser son digital workplace avec Microsoft Threat Protection
 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services
 
The Infosec Crossroads - 44CON 2016
The Infosec Crossroads - 44CON 2016The Infosec Crossroads - 44CON 2016
The Infosec Crossroads - 44CON 2016
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
 
RIPE 83: How much 'bad traffic' should I be seeing from each economy?
RIPE 83: How much 'bad traffic' should I be seeing from each economy?RIPE 83: How much 'bad traffic' should I be seeing from each economy?
RIPE 83: How much 'bad traffic' should I be seeing from each economy?
 
2016: The Infosec Crossroads - Keynote at Intuit #Hacktober2015
2016: The Infosec Crossroads - Keynote at Intuit #Hacktober20152016: The Infosec Crossroads - Keynote at Intuit #Hacktober2015
2016: The Infosec Crossroads - Keynote at Intuit #Hacktober2015
 
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatchDetecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
 
Cybersecurity Asia 2021 Conference: Learning from Honeypots
Cybersecurity Asia 2021 Conference: Learning from HoneypotsCybersecurity Asia 2021 Conference: Learning from Honeypots
Cybersecurity Asia 2021 Conference: Learning from Honeypots
 
Philippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTsPhilippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTs
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Mod Security
Mod SecurityMod Security
Mod Security
 
IT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsIT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trends
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 

Semelhante a Living with the threat of Determined Attackers - RANT0214

CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
Alert Logic
 
F5 GOV Round Table - Application Centeric Security
F5 GOV Round Table - Application Centeric SecurityF5 GOV Round Table - Application Centeric Security
F5 GOV Round Table - Application Centeric Security
Tzoori Tamam
 
Spider & F5 Round Table - Application Centric Security
Spider & F5 Round Table - Application Centric SecuritySpider & F5 Round Table - Application Centric Security
Spider & F5 Round Table - Application Centric Security
Tzoori Tamam
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat Protection
Blue Coat
 

Semelhante a Living with the threat of Determined Attackers - RANT0214 (20)

Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
 
How To Handle Breach Disclosures? Bug Bounty, Coordinated Vulnerability Discl...
How To Handle Breach Disclosures? Bug Bounty, Coordinated Vulnerability Discl...How To Handle Breach Disclosures? Bug Bounty, Coordinated Vulnerability Discl...
How To Handle Breach Disclosures? Bug Bounty, Coordinated Vulnerability Discl...
 
cloud basics.pptx
cloud basics.pptxcloud basics.pptx
cloud basics.pptx
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & Mitigation
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016
 
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration Overview
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and management
 
The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Presentation.pptx
Presentation.pptxPresentation.pptx
Presentation.pptx
 
F5 GOV Round Table - Application Centeric Security
F5 GOV Round Table - Application Centeric SecurityF5 GOV Round Table - Application Centeric Security
F5 GOV Round Table - Application Centeric Security
 
Agile Network India | DevSecOps - The What and the Why | Ritesh Shregill
Agile Network India | DevSecOps  - The What and the Why | Ritesh ShregillAgile Network India | DevSecOps  - The What and the Why | Ritesh Shregill
Agile Network India | DevSecOps - The What and the Why | Ritesh Shregill
 
Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)
 
Spider & F5 Round Table - Application Centric Security
Spider & F5 Round Table - Application Centric SecuritySpider & F5 Round Table - Application Centric Security
Spider & F5 Round Table - Application Centric Security
 
What should I do when my website got hack?
What should I do when my website got hack?What should I do when my website got hack?
What should I do when my website got hack?
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat Protection
 

Mais de James '​-- Mckinlay

Mais de James '​-- Mckinlay (10)

Cracking for the Blue Team
Cracking for the Blue TeamCracking for the Blue Team
Cracking for the Blue Team
 
Security at the speed of dev ops v3
Security at the speed of dev ops v3Security at the speed of dev ops v3
Security at the speed of dev ops v3
 
40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI
 
Securing Smart Cities
Securing Smart CitiesSecuring Smart Cities
Securing Smart Cities
 
cybersecurity-workforce-papers
cybersecurity-workforce-paperscybersecurity-workforce-papers
cybersecurity-workforce-papers
 
Good-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speedGood-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speed
 
GPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-RightGPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-Right
 
BsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devopsBsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devops
 
Metrics evolution breakfast edition
Metrics evolution breakfast editionMetrics evolution breakfast edition
Metrics evolution breakfast edition
 
IGPC Data Breach Planning braindump
IGPC Data Breach Planning braindumpIGPC Data Breach Planning braindump
IGPC Data Breach Planning braindump
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Último (20)

EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Living with the threat of Determined Attackers - RANT0214