SlideShare a Scribd company logo
1 of 29
Stop Watering Holes, Spear-Phishing and
Drive-by Downloads
STEPHEN WARD – VICE PRESIDENT
A Crumbling Industry
The Lost Decade
Failure to innovate
Symptoms vs. Disease
The Great Malware Arms Race
Business Revolution
Rush to adopt
Risk Acceptance vs. Understanding
The Mediocrity of Compliance
Closed Circuits
Shame of victimization
Classification vs. Cooperation
The Inability to Find Common Purpose
Aggressive and Persistent
Adversaries
NATION STATES CYBER CRIMINALS HACKTIVISTS
Motives
include:
• Cyber
espionage
• Intellectual
Property
Theft
• Probing of
Critical
Infrastructure
s
Motives
include:
• Identity theft
• Corporate
financial fraud
• Black market
sales to Nation
States
• Probing of
Financial
Infrastructures
Motives
include:
• Political action
• Shaming major
corporations
• Attacking
specific
executives
• Exposing
corporate
trade secrets
Riddle Me This…
„11, „12 and ‟13 (so far) bloodiest years on
record…
• “White House” eCard (spear-phishing)
• HBGary Federal (social engineering)
• Night Dragon (spear-phishing)
• London Stock Exchange Website (watering-hole)
• French Finance Ministry (spear-phishing)
• Dupont, J&J, GE (spear-phishing)
• Charlieware (poisoned SEO)
• Nasdaq (spear-phishing)
• Office of Australian Prime Minister (spear-phishing)
• RSA (spear-phishing)
• Epsilon (spear-phishing)
• Barracuda Networks (spear-phishing)
• Oak Ridge National Labs (spear-phishing)
• Lockheed Martin (spear-phishing)
• Northrup Grumman (spear-phishing)
• Gannet Military Publications (spear-phishing)
• PNNL (spear-phishing)
• ShadyRAT (spear-phishing)
• DIB and IC campaign (spear-phishing)
• „Voho‟ campaign (watering-holes and spear-phishing)
• „Mirage‟ campaign (spear-phishing)
• „Elderwood‟ campaign (spear-phishing)
• White House Military Office (spear-phishing)
• Telvent‟ compromise (spear-phishing)
• Council on Foreign Relations (watering hole)
• Capstone Turbine (watering hole)
• RedOctober (spear-phishing)
• DoE (spear-phishing)
• Federal Reserve (spear-phishing)
• Bit9 (SQL injection)
• NYT, WSJ, WaPO (spear-phishing)
• South Korea (spear-phishing)
• 11 Energy Firms (spear-phishing)
• QinetIQ (TBD)
• Apple, Microsoft, Facebook (watering-hole)
• Speedtest.net (drive-by download)
• National Journal (watering hole)
• FemmeCorp (watering hole)
• Department of Labor / DoE (watering hole)
• WTOP and FedNewsRadio (drive-by downloads)
No One is Immune
What are we waiting for??
Enterprise Security Architecture
for Addressing APT
Firewalls/Web
Proxies
Network
Controls
Anti-Virus
Forensics and
IR
User Training
In Use | Confidence*
App Whitelisting
The Primary Target –
The Unwitting Accomplices
The User
The #1 Attack Vector =
• Ubiquitous usage of Internet and
Email has enabled adversaries to
shift tactics
• Prey on human psychology
• Spear Phishing – The New Black
• Drive by Downloads
• Malicious sites
• Weaponized Attachments
• Watering Hole Attacks
• Hijacked trusted sites
• Trust in social networks
• Facebook, Twitter, LinkedIn
• Faith in Internet search engines
• Poisoned SEO
• User Initiated Infections
• Fake A/V and fear
mongering
Competitive Futures Are at
Stake
“Theirs” Ours
The good news
is…they‟re stealing
petabytes worth of
data…
The bad news
is…in time, they‟ll
have sorted
through it all
Competitive Futures Are at
Stake
Still waiting on some
“Digital Pearl Harbor?”
99 Red Balloons…
$200 Billion Market Shift on the Back of a
Spear-Phishing Attack
99 Red Balloons…
$45 Million in Financial Fraud from One
ATM Scheme Alone…
99 Red Balloons…
Watering Hole Attack Hits 3 Major Tech
Companies…
• 3rd party developer website
infected deliberately to target
these companies
• Employees targeted were in
R&D/Engineering groups
• Well planned, well
executed…easy peasy…
99 Red Balloons…
Watering Hole Targets Department of
Labor website – DoE visitors…
Alarming Malware Statistics
• 280 million malicious programs
detected in April 2012*
• 80,000+ new malware
variants daily **
• 134 million web-borne infections
detected (48% of all threats) in
April 2012*
• 24 million malicious URLs
detected in April 2012*
• 30,000+ new malicious URLs
daily**
• 95% of APTs involve spear-
phishing***
• Organizations witnessing an
average of 643 malicious URL
events per week***
• 225% increase from 2012**
* Kaspersky April 2012 Threat Report
** Panda Labs Q1 2012 Internet Threat Report
*** FireEye September 2012 Advanced Threats Report
****Both Mandiant and Trend Micro – 2013 Reports
KIA – Mandiant “APT-2”
Spear-Phish
www.invincea.com/blog
or -
http://https://www.invincea.com/2
013/02/mandiant-report-spear-
phishing-campaign-kia-with-
invincea-cve-2011-0611/
Java - Getting Bullied…
Einstein‟s Definition of Insanity
Patching software
as vulnerabilities
are made public
Detecting intruders
and infected systems
after the fact
Recovering and restoring
the infected machines
back to a clean state
Security
Insanity
Cycle
Addressing the
Critical Vulnerability in Java 7
“Uninstall Java…”
Addressing the
Critical Vulnerability in IE
“Stop Using IE…”
Addressing the
Pandemic of Spear-Phishing
“Don‟t Click on Links You Don‟t
Trust…”
An Alternative to Bad Advice
Not quite…but pretty darn close…
Rethink Security
If…you could negate user error
And…contain malware in a virtual environment
And…stop zero-days in their tracks without signatures
Then…preventing APTs would be possible
“Making Prevention Possible Again”
Contain the Contaminants
Prevention
Pre-Breach Forensics
Protect every user and the network from their error
Feed actionable forensic intelligence without the breach
Detection
Detect zero-day attacks without signatures
KIA – IE8 0day CVE-2013-1347
Watering Hole Attack on DoL subsite thwarted by
Invincea Enterprise
• Whitelisted or blacklisted website? More than likely whitelisted
• Targeted fully patched IE8 browsers on Windows XP platform
• Increasingly common poisoning tactic from adversaries
• Detected without signatures, immediately killed and forensically
analyzed by Invincea
www.invincea.com/blog
or -
http://www.invincea.com/2013/05/
part-2-us-dept-labor-watering-
hole-pushing-poison-ivy-via-ie8-
zero-day/
KIA – Dvorak, WTOP &
FederalNewsRadio
Mass Compromise on several media sites including
wtop.com and federalnewsradio.com thwarted by
Invincea Enterprise
• Whitelisted or blacklisted website? More than likely whitelisted
• Exploit Kit (FiestaEK) targeting recent Java vulnerabilities on IE
enabled systems only
• SAME EK as National Journal discovered by Invincea
• Detected without signatures, immediately killed and forensically
analyzed by Invincea
www.invincea.com/blog
or -
http://www.invincea.com/2013/05/
k-i-a-wtop-com-fednewsradio-
and-tech-blogger-john-dvorak-
blog-site-hijacked-exploits-java-
and-adobe-to-distribute-fake-av-
2/
Mapping the APT Kill Chain
Stage 1: Reconnaissance
Research the target
Stage 2: Attack Delivery
Spearphish with URL links
and/or attachment
Stage 5: Internal Recon
Scan network for targets
Stage 3: Client Exploit &
Compromise
Vulnerability exploited or user
tricked into running executable
Stage 8: Stage Data &
Exfil
Archive/encrypt, leak to
drop sites
Stage 4: C2
Remote Command & Control.
Stage 6: Lateral
Movement
Colonize network
Stage 7: Establish Persistence
Root presence to re-infect as
machines are remediated
Stage 9: Incident
Response
Analysis, remediation,
public relations, damage
control
Invincea – Breaking the APT
Workflow
Containment | Detection | Prevention | Intelligence
• Highly targeted apps run in contained environment
• Behavioral based detection spots all malware including 0-days
• Automatic kill and remediation to clean state
• Forensic intelligence on thwarted attacks fed to broader
infrastructure
Threat Data Server
• Prestigious SANS Institute Calls for DPW type of
controls…
• Item 5: Malware Defenses
• 5.7. Quick wins: Deploy…products that provide sandboxing (e.g.,
run browsers in a VM), and other techniques that prevent
malware exploitation.
• SANS awards NSA a National Security Award for
review of Invincea technology
• NSA led a year long analysis of the technology that powers DPW
• Endorsed as effective for combatting the advanced threat
• SANS viewed as a break-through in endpoint security
• Notable Industry Awards
• Most Innovative Company of the Year – RSA 2011
• GovTek Best Tech Transfer to Startup – 2012
• Government Security News‟ “Best Anti-Malware Solution” - 2012
Recognized as a Game
Changer…
Steve Ward:
steve.ward@invincea.com
Go ahead…spear-phish me!
www.invincea.com
Twitter: @Invincea
Want a t-shirt? Drop a note to megan.cavanaugh@invincea.com – only
one catch, you‟ve got to tweet a pic of you wearing it!
Let‟s Get Moving

More Related Content

What's hot

逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
HITCON GIRLS
 
Case Study of RSA Data Breach
Case Study of RSA Data BreachCase Study of RSA Data Breach
Case Study of RSA Data Breach
Kunal Sharma
 
Comilion introduction presentation 26102012 (1)
Comilion introduction presentation 26102012 (1)Comilion introduction presentation 26102012 (1)
Comilion introduction presentation 26102012 (1)
AP DealFlow
 

What's hot (20)

Threat Modeling In 2021
Threat Modeling In 2021Threat Modeling In 2021
Threat Modeling In 2021
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Oh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed MonkeyOh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed Monkey
 
Jason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 PredictionsJason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 Predictions
 
10 things you should know about cybersecurity
10 things you should know about cybersecurity10 things you should know about cybersecurity
10 things you should know about cybersecurity
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
Open Source Insight: Equifax, Apache Struts, & CVE-2017-5638 Vulnerability
Open Source Insight:  Equifax, Apache Struts, & CVE-2017-5638 VulnerabilityOpen Source Insight:  Equifax, Apache Struts, & CVE-2017-5638 Vulnerability
Open Source Insight: Equifax, Apache Struts, & CVE-2017-5638 Vulnerability
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
 
Jerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINTJerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINT
 
Red team Engagement
Red team EngagementRed team Engagement
Red team Engagement
 
How secure are your systems
How secure are your systemsHow secure are your systems
How secure are your systems
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
 
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
 
Case Study of RSA Data Breach
Case Study of RSA Data BreachCase Study of RSA Data Breach
Case Study of RSA Data Breach
 
Comilion introduction presentation 26102012 (1)
Comilion introduction presentation 26102012 (1)Comilion introduction presentation 26102012 (1)
Comilion introduction presentation 26102012 (1)
 

Viewers also liked

Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs Whitelisting
Invincea, Inc.
 

Viewers also liked (11)

Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
Webinar: Operation DeathClick: Uncovering Micro-Targeted Malvertising Against...
 
Minimizing Dwell Time On Networks In IR With Tapio
Minimizing Dwell Time On Networks In IR With TapioMinimizing Dwell Time On Networks In IR With Tapio
Minimizing Dwell Time On Networks In IR With Tapio
 
Invincea: Reasoning in Incident Response in Tapio
Invincea: Reasoning in Incident Response in TapioInvincea: Reasoning in Incident Response in Tapio
Invincea: Reasoning in Incident Response in Tapio
 
PoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryPoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail Industry
 
Detection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsDetection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day Threats
 
Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs Whitelisting
 
Webcast: The Similarity Evidence Explorer For Malware
Webcast: The Similarity Evidence Explorer For Malware Webcast: The Similarity Evidence Explorer For Malware
Webcast: The Similarity Evidence Explorer For Malware
 
Tech ThrowDown: Invincea FreeSpace vs EMET 5.0
Tech ThrowDown:Invincea FreeSpace vs EMET 5.0Tech ThrowDown:Invincea FreeSpace vs EMET 5.0
Tech ThrowDown: Invincea FreeSpace vs EMET 5.0
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security Evasion
 
Threats to the Grid | Cyber Challenges Impacting the Energy Sector
Threats to the Grid | Cyber Challenges Impacting the Energy Sector Threats to the Grid | Cyber Challenges Impacting the Energy Sector
Threats to the Grid | Cyber Challenges Impacting the Energy Sector
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 

Similar to Stop Watering Holes, Spear-Phishing and Drive-by Downloads

Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
sudip pudasaini
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)e
NetSPI
 

Similar to Stop Watering Holes, Spear-Phishing and Drive-by Downloads (20)

The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trump
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerce
 
Info sec 12 v1 2
Info sec 12 v1 2Info sec 12 v1 2
Info sec 12 v1 2
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012
 
Global Technologies and Risks Trends
Global Technologies and Risks TrendsGlobal Technologies and Risks Trends
Global Technologies and Risks Trends
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
TECHNICAL WHITE PAPER▶ Symantec Website Security Threat Report
TECHNICAL WHITE PAPER▶ Symantec Website Security Threat ReportTECHNICAL WHITE PAPER▶ Symantec Website Security Threat Report
TECHNICAL WHITE PAPER▶ Symantec Website Security Threat Report
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)e
 
Can You Steal From Me Now? Mobile and BYOD Security Risks
Can You Steal From Me Now? Mobile and BYOD Security RisksCan You Steal From Me Now? Mobile and BYOD Security Risks
Can You Steal From Me Now? Mobile and BYOD Security Risks
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyberattacks.pptx
Cyberattacks.pptxCyberattacks.pptx
Cyberattacks.pptx
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
CS 1.ppt
CS 1.pptCS 1.ppt
CS 1.ppt
 

Recently uploaded

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

Stop Watering Holes, Spear-Phishing and Drive-by Downloads

  • 1. Stop Watering Holes, Spear-Phishing and Drive-by Downloads STEPHEN WARD – VICE PRESIDENT
  • 2. A Crumbling Industry The Lost Decade Failure to innovate Symptoms vs. Disease The Great Malware Arms Race Business Revolution Rush to adopt Risk Acceptance vs. Understanding The Mediocrity of Compliance Closed Circuits Shame of victimization Classification vs. Cooperation The Inability to Find Common Purpose
  • 3. Aggressive and Persistent Adversaries NATION STATES CYBER CRIMINALS HACKTIVISTS Motives include: • Cyber espionage • Intellectual Property Theft • Probing of Critical Infrastructure s Motives include: • Identity theft • Corporate financial fraud • Black market sales to Nation States • Probing of Financial Infrastructures Motives include: • Political action • Shaming major corporations • Attacking specific executives • Exposing corporate trade secrets
  • 5. „11, „12 and ‟13 (so far) bloodiest years on record… • “White House” eCard (spear-phishing) • HBGary Federal (social engineering) • Night Dragon (spear-phishing) • London Stock Exchange Website (watering-hole) • French Finance Ministry (spear-phishing) • Dupont, J&J, GE (spear-phishing) • Charlieware (poisoned SEO) • Nasdaq (spear-phishing) • Office of Australian Prime Minister (spear-phishing) • RSA (spear-phishing) • Epsilon (spear-phishing) • Barracuda Networks (spear-phishing) • Oak Ridge National Labs (spear-phishing) • Lockheed Martin (spear-phishing) • Northrup Grumman (spear-phishing) • Gannet Military Publications (spear-phishing) • PNNL (spear-phishing) • ShadyRAT (spear-phishing) • DIB and IC campaign (spear-phishing) • „Voho‟ campaign (watering-holes and spear-phishing) • „Mirage‟ campaign (spear-phishing) • „Elderwood‟ campaign (spear-phishing) • White House Military Office (spear-phishing) • Telvent‟ compromise (spear-phishing) • Council on Foreign Relations (watering hole) • Capstone Turbine (watering hole) • RedOctober (spear-phishing) • DoE (spear-phishing) • Federal Reserve (spear-phishing) • Bit9 (SQL injection) • NYT, WSJ, WaPO (spear-phishing) • South Korea (spear-phishing) • 11 Energy Firms (spear-phishing) • QinetIQ (TBD) • Apple, Microsoft, Facebook (watering-hole) • Speedtest.net (drive-by download) • National Journal (watering hole) • FemmeCorp (watering hole) • Department of Labor / DoE (watering hole) • WTOP and FedNewsRadio (drive-by downloads) No One is Immune What are we waiting for??
  • 6. Enterprise Security Architecture for Addressing APT Firewalls/Web Proxies Network Controls Anti-Virus Forensics and IR User Training In Use | Confidence* App Whitelisting
  • 7. The Primary Target – The Unwitting Accomplices The User The #1 Attack Vector = • Ubiquitous usage of Internet and Email has enabled adversaries to shift tactics • Prey on human psychology • Spear Phishing – The New Black • Drive by Downloads • Malicious sites • Weaponized Attachments • Watering Hole Attacks • Hijacked trusted sites • Trust in social networks • Facebook, Twitter, LinkedIn • Faith in Internet search engines • Poisoned SEO • User Initiated Infections • Fake A/V and fear mongering
  • 8. Competitive Futures Are at Stake “Theirs” Ours The good news is…they‟re stealing petabytes worth of data… The bad news is…in time, they‟ll have sorted through it all
  • 10. Still waiting on some “Digital Pearl Harbor?” 99 Red Balloons… $200 Billion Market Shift on the Back of a Spear-Phishing Attack
  • 11. 99 Red Balloons… $45 Million in Financial Fraud from One ATM Scheme Alone…
  • 12. 99 Red Balloons… Watering Hole Attack Hits 3 Major Tech Companies… • 3rd party developer website infected deliberately to target these companies • Employees targeted were in R&D/Engineering groups • Well planned, well executed…easy peasy…
  • 13. 99 Red Balloons… Watering Hole Targets Department of Labor website – DoE visitors…
  • 14. Alarming Malware Statistics • 280 million malicious programs detected in April 2012* • 80,000+ new malware variants daily ** • 134 million web-borne infections detected (48% of all threats) in April 2012* • 24 million malicious URLs detected in April 2012* • 30,000+ new malicious URLs daily** • 95% of APTs involve spear- phishing*** • Organizations witnessing an average of 643 malicious URL events per week*** • 225% increase from 2012** * Kaspersky April 2012 Threat Report ** Panda Labs Q1 2012 Internet Threat Report *** FireEye September 2012 Advanced Threats Report ****Both Mandiant and Trend Micro – 2013 Reports
  • 15. KIA – Mandiant “APT-2” Spear-Phish www.invincea.com/blog or - http://https://www.invincea.com/2 013/02/mandiant-report-spear- phishing-campaign-kia-with- invincea-cve-2011-0611/
  • 16. Java - Getting Bullied…
  • 17. Einstein‟s Definition of Insanity Patching software as vulnerabilities are made public Detecting intruders and infected systems after the fact Recovering and restoring the infected machines back to a clean state Security Insanity Cycle
  • 18. Addressing the Critical Vulnerability in Java 7 “Uninstall Java…”
  • 19. Addressing the Critical Vulnerability in IE “Stop Using IE…”
  • 20. Addressing the Pandemic of Spear-Phishing “Don‟t Click on Links You Don‟t Trust…”
  • 21. An Alternative to Bad Advice Not quite…but pretty darn close…
  • 22. Rethink Security If…you could negate user error And…contain malware in a virtual environment And…stop zero-days in their tracks without signatures Then…preventing APTs would be possible “Making Prevention Possible Again”
  • 23. Contain the Contaminants Prevention Pre-Breach Forensics Protect every user and the network from their error Feed actionable forensic intelligence without the breach Detection Detect zero-day attacks without signatures
  • 24. KIA – IE8 0day CVE-2013-1347 Watering Hole Attack on DoL subsite thwarted by Invincea Enterprise • Whitelisted or blacklisted website? More than likely whitelisted • Targeted fully patched IE8 browsers on Windows XP platform • Increasingly common poisoning tactic from adversaries • Detected without signatures, immediately killed and forensically analyzed by Invincea www.invincea.com/blog or - http://www.invincea.com/2013/05/ part-2-us-dept-labor-watering- hole-pushing-poison-ivy-via-ie8- zero-day/
  • 25. KIA – Dvorak, WTOP & FederalNewsRadio Mass Compromise on several media sites including wtop.com and federalnewsradio.com thwarted by Invincea Enterprise • Whitelisted or blacklisted website? More than likely whitelisted • Exploit Kit (FiestaEK) targeting recent Java vulnerabilities on IE enabled systems only • SAME EK as National Journal discovered by Invincea • Detected without signatures, immediately killed and forensically analyzed by Invincea www.invincea.com/blog or - http://www.invincea.com/2013/05/ k-i-a-wtop-com-fednewsradio- and-tech-blogger-john-dvorak- blog-site-hijacked-exploits-java- and-adobe-to-distribute-fake-av- 2/
  • 26. Mapping the APT Kill Chain Stage 1: Reconnaissance Research the target Stage 2: Attack Delivery Spearphish with URL links and/or attachment Stage 5: Internal Recon Scan network for targets Stage 3: Client Exploit & Compromise Vulnerability exploited or user tricked into running executable Stage 8: Stage Data & Exfil Archive/encrypt, leak to drop sites Stage 4: C2 Remote Command & Control. Stage 6: Lateral Movement Colonize network Stage 7: Establish Persistence Root presence to re-infect as machines are remediated Stage 9: Incident Response Analysis, remediation, public relations, damage control
  • 27. Invincea – Breaking the APT Workflow Containment | Detection | Prevention | Intelligence • Highly targeted apps run in contained environment • Behavioral based detection spots all malware including 0-days • Automatic kill and remediation to clean state • Forensic intelligence on thwarted attacks fed to broader infrastructure Threat Data Server
  • 28. • Prestigious SANS Institute Calls for DPW type of controls… • Item 5: Malware Defenses • 5.7. Quick wins: Deploy…products that provide sandboxing (e.g., run browsers in a VM), and other techniques that prevent malware exploitation. • SANS awards NSA a National Security Award for review of Invincea technology • NSA led a year long analysis of the technology that powers DPW • Endorsed as effective for combatting the advanced threat • SANS viewed as a break-through in endpoint security • Notable Industry Awards • Most Innovative Company of the Year – RSA 2011 • GovTek Best Tech Transfer to Startup – 2012 • Government Security News‟ “Best Anti-Malware Solution” - 2012 Recognized as a Game Changer…
  • 29. Steve Ward: steve.ward@invincea.com Go ahead…spear-phish me! www.invincea.com Twitter: @Invincea Want a t-shirt? Drop a note to megan.cavanaugh@invincea.com – only one catch, you‟ve got to tweet a pic of you wearing it! Let‟s Get Moving

Editor's Notes

  1. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.
  2. The challenge is that we keep investing millions of dollars into yesterday’s problems. And the target keeps moving. There are more than 80,000 new malware variants and 3,000 malicious websites identified daily, no wonder the traditional defenses like signatures, listing and training do not work. As I stated earlier, the number 1 attack vector is the end user. Your organization has 30,000 employees. From a cyber-criminal’s perspective, that is 30,000 targets.
  3. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.
  4. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.
  5. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.
  6. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.
  7. The challenge is that we keep investing millions of dollars into yesterday’s problems. And the target keeps moving. There are more than 80,000 new malware variants and 3,000 malicious websites identified daily, no wonder the traditional defenses like signatures, listing and training do not work. As I stated earlier, the number 1 attack vector is the end user. Your organization has 30,000 employees. From a cyber-criminal’s perspective, that is 30,000 targets.
  8. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.
  9. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.
  10. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.
  11. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.
  12. Actors – Weapons – Targets – Defenses - InvinceaThreats and their exploits are punching holes into today’s security controls by changing the game,They are going after your user and bypassing all your controls.Chasing yesterdays attacks by list based technologies will simply never catch up because its looking for the last indicator.Cleaning up using Incident Response is messy, expensive only tells you how bad the problem is and only generates more signatures or lists for ineffective technologies.The only way to protect stop the attack is to play today’s game. We stop the attack by defending the user while letting the user be themselves.Trust the Web Again!-------------------------------------------------------------------------------------------------------------------------------The Malicious link contains an EXPLOIT.AV - Microsoft Essentials happened to have a signature for it and therefore cleaned it. This in general can happen with Enterprise and any AV software and is expected. If MSE did not have a signature we would have seen the resulting exploit and stopped it.So, what you saw was MSE cleaning the exploit and the page then just sitting there. To restore then, all you need to do is to go to our systray icon and restore the browser session.PATCHING - That said, the next thing to be aware of or ask "Will the exploit actually line up to a vulnerability on my workstation?" So, the next test I did was to disable MSE on my workstation. I went to the same site, and nothing happened. In other words, the exploit did not compromise my latest patched version of java. So, it had a similar result, the page just sitting there and we did not have to stop any resulting behavior.RAW/UNPROTECTED - I took the same link and went to a workstation that had no MSE and an unpatched version of java. This time the exploit worked and we detected the result of that exploit as well as fully restoring the environment.Then, I went to the sophos link and again nothing happened. I think that site is just cleaned up.It also iterates a good layered defense approach but where we come into play.1) Patching - prevent a match of exploit/vulnerability2) AV - if signature matches3) Invincea, your last line of defense in case the previous fails.I do sometimes say, depending on how you look at it, we could be thought of your first line or last line of defense.