SlideShare una empresa de Scribd logo
1 de 15
NSI / Rook Security Lunch & Learn: Proactive Security
October 27-29, 2015
// What We’ll Discuss
■ Intro
■ Disclaimers and Promises
■ Proactive Security
■ Group Participation
■ Supply Chain
■ Hacker Communications and Dark Web
■ Wrap Up / Q&A
// Who I am...
Mike Patterson is the Vice President, Strategy at Rook Security, an IT Security firm providing
security strategy, crisis management, and next generation security operations services. Prior
to Rook, Mike spent 2+ years as a strategy consultant at Monitor Group, a top-tier
management consulting firm, where he advised on a number of projects ranging from market
entry strategy for HIV medications for a large pharmaceutical company to market selection
support for a large chemical company. After Monitor, Mike spent over six years inside the
sales organization of Turner Broadcasting in a variety of capacities and was one of the few
individuals to have represented all Turner brands by the time he left in 2013 to join Rook.
In addition to being responsible for many of Rook’s special projects, Mike’s area of expertise
lays in the cross-section of financial planning, internal strategy, sales operations and pricing.
Mike has an undergraduate degree in Finance and Marketing from the Tippie School of
Business from The University of Iowa and was a Hawkinson Scholar. He lives in Chicago with
his wife and enjoys running, reading and competing in various strategy games, especially
poker, chess and backgammon.
// I work for Rook Security
// Disclaimers and Promises
■ Disclaimers:
This advice is free - it does not come with guarantees. Use at your discretion...
I am a company officer, not a full-time security operations professional. I have my technical limits.
If I can’t answer something, follow up with me and I will find someone at Rook who can.
I focus on presentation content...not transitions and fancy clip art / visuals...
■ Promises
I will not sell you anything
I will not pitch you anything
I will tell you how it is and what we see
// Proactive Security
■ In a nutshell, this is everything you can do to improve your security and mitigate your chances of an incident
originating from beyond your immediate network.
Don’t look this up in Webster’s...it’s not an official definition.
■ Many traditional technologies sit at the perimeter or monitor for intrusion, but they have their limits
■ There are many other ways to take security into your own hands, but time is precious...
■ So...let’s look at two use cases today:
Supply chain
Hacker communications and dark web
// Group Participation
■ Where outside of your organization does your sensitive data reside? PII, IP, financials, customer data,
credentials...
// Group Participation
■ Let’s see what the survey says…
■ Here’s a starting list:
Law firms
Accounting firms
Banks
Marketing services firms
Cloud-based providers
Outsourced printing partners
Contract manufacturers
Payroll services
Credit bureaus
Data mining organizations
Et al
// Group Participation
■ Here’s where counsel and risk officers smack their heads…
■ At which of those locations have you done the following?
Asked about their security capabilities?
Made them document details of their security program, provide 3P audits / assessments of their
organization (SSAE16, NIST, ISO, etc.)
Actually done a review / assessment of what they claim to be doing?
Reviewed their capabilities and progress annually?
Followed an onboarding process for these partners that involved IT?
■ Do your existing technologies monitor these locations? How about your people and processes?
// Supply Chain Risk
■ Supply chain risk has been behind some damaging breaches:
Target (HVAC contractor)
BHP Billiton and Potash Corp. hostile takeover (7 law firms targeted)
T-Mobile (Experian)
■ 80% of breaches allegedly start in the supply chain
■ How to get started addressing this?
// Supply Chain Risk - How to Mitigate
■ Insert the IT organization into the onboarding process for new vendors, especially those getting key data
■ New vendors should document their security capabilities before doing business with the company
■ Consider investing in assessments of key partners
Risk-based approach:
Cloud-based application hosting financial data for a public company
Law firm reviewing your new office lease
■ Look for clients who perform regular audits against standards such as SSAE16, ISO, NIST, but evidence of
any security plan can be effective.
■ Trust but verify.
■ Build security reviews and breach notification protocol into your MSA’s
■ Regularly review and push your partners for answers on how they will secure your data...they should be
prepared for and used to this. If they aren’t, I would suggest that you tread lightly.
// Side Note on Supply Chain Risk - When the Shoe is on the Other Foot
■ If you can audit your downstream partners, your upstream partners can certainly audit you!
■ Consider:
Building a playbook to common questions and communicating these to your partners
Investing in your security program and using it as a point of competitive advantage and differentiating
point
// Hacker Communications and Dark Web
■ First, a Dark Web “Definition”: Area of the internet not commonly viewable by search engines. Hidden sites and hidden by
design.
Requires special browser to navigate
Lots of shady and illegal activity
As Gollum would say in LOTR: “Very nasty place. Full of...enemies.”
■ Information on targets is frequently exchanged and traded, whether by contract or via publically available pastes of data that
can be used for new attacks
Think of Ashley Madison attack - List of customers first shared across dark web, then publically searchable on the
common internet.
However, the public only sees a small number of breached databases posted to the dark web. Many companies never
know they are breached and have their information floating across the dark web.
■ However, many successful breaches can have the breadcrumbs traced back to the dark web: initial venting and organizing of
crowd-sourced attacks, attack recon, pastes of exfiltrated data, etc.
■ Knowing hackers are targeting you or have compromised you can greatly aid your response time
// What to Do
Start an open source intelligence program:
■ Easy
○ Start google alerts on your assets, domains, etc
■ Examples: Acme + Sweatshop, ceoemail@acme.com, Acme + Tangodown
○ Utilize Twitter monitoring tools like Tweetdeck
■ Examples: Acme DoS, Acme TangoDown, etc
■ Anonymous may conduct much of their operations in the dark, but they are active in broadcasting their
targets and victims. Follow their activity along with other hacker groups.
■ Intermediate
○ Leverage Open Source tools for paste-site monitoring
■ DumpMon (Github), Pastemon (Github), etc.
■ Advanced
○ Write custom monitoring tools
■ Allows for monitoring sites beyond most open source solutions
○ Build and maintain dossiers on attackers known to have an interest in your company, whether by intent or by
past attacks waged against you
■ Operations, associates, IP addresses, malware, etc.
// Thank You and Q/A

Más contenido relacionado

Destacado

Sws learning systems update
Sws learning systems updateSws learning systems update
Sws learning systems update
Dean Finch
 
Quickheal report final
Quickheal report finalQuickheal report final
Quickheal report final
kgnmatin
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Tech and Law Center
 
Ekologija
EkologijaEkologija
Ekologija
Tompa *
 
Jack the otter by abraham & group 2.pptx
Jack the otter by abraham & group 2.pptxJack the otter by abraham & group 2.pptx
Jack the otter by abraham & group 2.pptx
justkuk
 

Destacado (15)

Manual instruções cadeira trona zuma inglesina
Manual instruções cadeira trona zuma inglesinaManual instruções cadeira trona zuma inglesina
Manual instruções cadeira trona zuma inglesina
 
Studie+modulbostäder+ +evidens+20150401
Studie+modulbostäder+ +evidens+20150401Studie+modulbostäder+ +evidens+20150401
Studie+modulbostäder+ +evidens+20150401
 
E-commerce fraud trendovi-
E-commerce fraud trendovi-E-commerce fraud trendovi-
E-commerce fraud trendovi-
 
c_hot list
c_hot listc_hot list
c_hot list
 
BUILDING AWARENESS AND AWARENESS PROGRAM - Vasil Tsvimitidze
BUILDING AWARENESS AND AWARENESS PROGRAM - Vasil TsvimitidzeBUILDING AWARENESS AND AWARENESS PROGRAM - Vasil Tsvimitidze
BUILDING AWARENESS AND AWARENESS PROGRAM - Vasil Tsvimitidze
 
Tanglewood
TanglewoodTanglewood
Tanglewood
 
Fryshuset_Final_LR
Fryshuset_Final_LRFryshuset_Final_LR
Fryshuset_Final_LR
 
Sws learning systems update
Sws learning systems updateSws learning systems update
Sws learning systems update
 
Quickheal report final
Quickheal report finalQuickheal report final
Quickheal report final
 
View from the top. A board-level perspective of current business risks
View from the top. A board-level perspective of current business risksView from the top. A board-level perspective of current business risks
View from the top. A board-level perspective of current business risks
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
 
Ekologija
EkologijaEkologija
Ekologija
 
Undangan akssara jungle fair 3
Undangan akssara jungle fair 3Undangan akssara jungle fair 3
Undangan akssara jungle fair 3
 
Jack the otter by abraham & group 2.pptx
Jack the otter by abraham & group 2.pptxJack the otter by abraham & group 2.pptx
Jack the otter by abraham & group 2.pptx
 
Ingvar kamprad
Ingvar kampradIngvar kamprad
Ingvar kamprad
 

Más de Aptera Inc

Más de Aptera Inc (20)

Gdd geoff daigle-june2016
Gdd geoff daigle-june2016Gdd geoff daigle-june2016
Gdd geoff daigle-june2016
 
Theres no quick fix to your seo
Theres no quick fix to your seoTheres no quick fix to your seo
Theres no quick fix to your seo
 
Enterprise Mobile Apps. Cross-Platform that Works
Enterprise Mobile Apps. Cross-Platform that WorksEnterprise Mobile Apps. Cross-Platform that Works
Enterprise Mobile Apps. Cross-Platform that Works
 
Designing your Website to Match Business Goals
Designing your Website to Match Business GoalsDesigning your Website to Match Business Goals
Designing your Website to Match Business Goals
 
SharePoint Governance with Aptera
SharePoint Governance with ApteraSharePoint Governance with Aptera
SharePoint Governance with Aptera
 
How to Capitalize on the Growth of Data
How to Capitalize on the Growth of DataHow to Capitalize on the Growth of Data
How to Capitalize on the Growth of Data
 
6 Mobile Strategy Priorities to Consider for 2015
6 Mobile Strategy Priorities to Consider for 20156 Mobile Strategy Priorities to Consider for 2015
6 Mobile Strategy Priorities to Consider for 2015
 
Inbound Methodology: The Secret to Digital Marketing Success
Inbound Methodology: The Secret to Digital Marketing SuccessInbound Methodology: The Secret to Digital Marketing Success
Inbound Methodology: The Secret to Digital Marketing Success
 
How to Encourage SharePoint User Adoption
How to Encourage SharePoint User AdoptionHow to Encourage SharePoint User Adoption
How to Encourage SharePoint User Adoption
 
Better Decision-Making with Power BI
Better Decision-Making with Power BIBetter Decision-Making with Power BI
Better Decision-Making with Power BI
 
Testing Your Mobility in SharePoint 2013
Testing Your Mobility in SharePoint 2013Testing Your Mobility in SharePoint 2013
Testing Your Mobility in SharePoint 2013
 
Little Steps to BIG Data
Little Steps to BIG DataLittle Steps to BIG Data
Little Steps to BIG Data
 
OneDrive to Rule Them All
OneDrive to Rule Them AllOneDrive to Rule Them All
OneDrive to Rule Them All
 
Learning about Security and Compliance in Office 365
Learning about Security and Compliance in Office 365Learning about Security and Compliance in Office 365
Learning about Security and Compliance in Office 365
 
The Layman's Guide to Microsoft Azure
The Layman's Guide to Microsoft AzureThe Layman's Guide to Microsoft Azure
The Layman's Guide to Microsoft Azure
 
What is Office 365? A Simple Answer
What is Office 365? A Simple AnswerWhat is Office 365? A Simple Answer
What is Office 365? A Simple Answer
 
What's your BYOD Strategy? Objectives and tips from Microsoft & Aptera
What's your BYOD Strategy? Objectives and tips from Microsoft & ApteraWhat's your BYOD Strategy? Objectives and tips from Microsoft & Aptera
What's your BYOD Strategy? Objectives and tips from Microsoft & Aptera
 
Aptera Cloud Event 2013 - Mobile Services using Azure - Matt Noggle
Aptera Cloud Event 2013 - Mobile Services using Azure - Matt NoggleAptera Cloud Event 2013 - Mobile Services using Azure - Matt Noggle
Aptera Cloud Event 2013 - Mobile Services using Azure - Matt Noggle
 
Aptera Cloud Event 2013 - Windows Intune - Eric Rupp
Aptera Cloud Event 2013 - Windows Intune - Eric RuppAptera Cloud Event 2013 - Windows Intune - Eric Rupp
Aptera Cloud Event 2013 - Windows Intune - Eric Rupp
 
Aptera Cloud Event 2013 - Deploying Active Directory - Andy Miller
Aptera Cloud Event 2013 - Deploying Active Directory - Andy MillerAptera Cloud Event 2013 - Deploying Active Directory - Andy Miller
Aptera Cloud Event 2013 - Deploying Active Directory - Andy Miller
 

Último

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 

"Securing Your Data... Wherever It Is" from Rook Security's Mike Patterson

  • 1. NSI / Rook Security Lunch & Learn: Proactive Security October 27-29, 2015
  • 2. // What We’ll Discuss ■ Intro ■ Disclaimers and Promises ■ Proactive Security ■ Group Participation ■ Supply Chain ■ Hacker Communications and Dark Web ■ Wrap Up / Q&A
  • 3. // Who I am... Mike Patterson is the Vice President, Strategy at Rook Security, an IT Security firm providing security strategy, crisis management, and next generation security operations services. Prior to Rook, Mike spent 2+ years as a strategy consultant at Monitor Group, a top-tier management consulting firm, where he advised on a number of projects ranging from market entry strategy for HIV medications for a large pharmaceutical company to market selection support for a large chemical company. After Monitor, Mike spent over six years inside the sales organization of Turner Broadcasting in a variety of capacities and was one of the few individuals to have represented all Turner brands by the time he left in 2013 to join Rook. In addition to being responsible for many of Rook’s special projects, Mike’s area of expertise lays in the cross-section of financial planning, internal strategy, sales operations and pricing. Mike has an undergraduate degree in Finance and Marketing from the Tippie School of Business from The University of Iowa and was a Hawkinson Scholar. He lives in Chicago with his wife and enjoys running, reading and competing in various strategy games, especially poker, chess and backgammon.
  • 4. // I work for Rook Security
  • 5. // Disclaimers and Promises ■ Disclaimers: This advice is free - it does not come with guarantees. Use at your discretion... I am a company officer, not a full-time security operations professional. I have my technical limits. If I can’t answer something, follow up with me and I will find someone at Rook who can. I focus on presentation content...not transitions and fancy clip art / visuals... ■ Promises I will not sell you anything I will not pitch you anything I will tell you how it is and what we see
  • 6. // Proactive Security ■ In a nutshell, this is everything you can do to improve your security and mitigate your chances of an incident originating from beyond your immediate network. Don’t look this up in Webster’s...it’s not an official definition. ■ Many traditional technologies sit at the perimeter or monitor for intrusion, but they have their limits ■ There are many other ways to take security into your own hands, but time is precious... ■ So...let’s look at two use cases today: Supply chain Hacker communications and dark web
  • 7. // Group Participation ■ Where outside of your organization does your sensitive data reside? PII, IP, financials, customer data, credentials...
  • 8. // Group Participation ■ Let’s see what the survey says… ■ Here’s a starting list: Law firms Accounting firms Banks Marketing services firms Cloud-based providers Outsourced printing partners Contract manufacturers Payroll services Credit bureaus Data mining organizations Et al
  • 9. // Group Participation ■ Here’s where counsel and risk officers smack their heads… ■ At which of those locations have you done the following? Asked about their security capabilities? Made them document details of their security program, provide 3P audits / assessments of their organization (SSAE16, NIST, ISO, etc.) Actually done a review / assessment of what they claim to be doing? Reviewed their capabilities and progress annually? Followed an onboarding process for these partners that involved IT? ■ Do your existing technologies monitor these locations? How about your people and processes?
  • 10. // Supply Chain Risk ■ Supply chain risk has been behind some damaging breaches: Target (HVAC contractor) BHP Billiton and Potash Corp. hostile takeover (7 law firms targeted) T-Mobile (Experian) ■ 80% of breaches allegedly start in the supply chain ■ How to get started addressing this?
  • 11. // Supply Chain Risk - How to Mitigate ■ Insert the IT organization into the onboarding process for new vendors, especially those getting key data ■ New vendors should document their security capabilities before doing business with the company ■ Consider investing in assessments of key partners Risk-based approach: Cloud-based application hosting financial data for a public company Law firm reviewing your new office lease ■ Look for clients who perform regular audits against standards such as SSAE16, ISO, NIST, but evidence of any security plan can be effective. ■ Trust but verify. ■ Build security reviews and breach notification protocol into your MSA’s ■ Regularly review and push your partners for answers on how they will secure your data...they should be prepared for and used to this. If they aren’t, I would suggest that you tread lightly.
  • 12. // Side Note on Supply Chain Risk - When the Shoe is on the Other Foot ■ If you can audit your downstream partners, your upstream partners can certainly audit you! ■ Consider: Building a playbook to common questions and communicating these to your partners Investing in your security program and using it as a point of competitive advantage and differentiating point
  • 13. // Hacker Communications and Dark Web ■ First, a Dark Web “Definition”: Area of the internet not commonly viewable by search engines. Hidden sites and hidden by design. Requires special browser to navigate Lots of shady and illegal activity As Gollum would say in LOTR: “Very nasty place. Full of...enemies.” ■ Information on targets is frequently exchanged and traded, whether by contract or via publically available pastes of data that can be used for new attacks Think of Ashley Madison attack - List of customers first shared across dark web, then publically searchable on the common internet. However, the public only sees a small number of breached databases posted to the dark web. Many companies never know they are breached and have their information floating across the dark web. ■ However, many successful breaches can have the breadcrumbs traced back to the dark web: initial venting and organizing of crowd-sourced attacks, attack recon, pastes of exfiltrated data, etc. ■ Knowing hackers are targeting you or have compromised you can greatly aid your response time
  • 14. // What to Do Start an open source intelligence program: ■ Easy ○ Start google alerts on your assets, domains, etc ■ Examples: Acme + Sweatshop, ceoemail@acme.com, Acme + Tangodown ○ Utilize Twitter monitoring tools like Tweetdeck ■ Examples: Acme DoS, Acme TangoDown, etc ■ Anonymous may conduct much of their operations in the dark, but they are active in broadcasting their targets and victims. Follow their activity along with other hacker groups. ■ Intermediate ○ Leverage Open Source tools for paste-site monitoring ■ DumpMon (Github), Pastemon (Github), etc. ■ Advanced ○ Write custom monitoring tools ■ Allows for monitoring sites beyond most open source solutions ○ Build and maintain dossiers on attackers known to have an interest in your company, whether by intent or by past attacks waged against you ■ Operations, associates, IP addresses, malware, etc.
  • 15. // Thank You and Q/A

Notas del editor

  1. http://www.technewsworld.com/story/79908.html