SlideShare una empresa de Scribd logo
1 de 44
World’s biggest Hack?
• They’ve lost...everything
• Was their security ”make believe”?
• Can they survive?
Defending enterprise IT
- Some best practices to mitigate
cyber attacks
Going Above
and Beyond Compliance
And staying away from Slide #1
About me
• Father of 3, happily married. I live in Luxembourg
• Head of IT for a Bank, and also independent IT/Infosec
consultant. Any opinions presented here are my own
and do not represent my employer.
• CISO-as-a-service, CIO-as-a-service
• Contributor to @TheAnalogies project (making IT and
Infosec understandable to the masses)
• Member of the I am the Cavalry movement – trying to
make connected devices worthy of our trust
• @ClausHoumann
• Find my work on slideshare
Cyber Security:
”State of the (European) Union”
• Threats are abundant and on the rise
• http://map.ipviking.com/ is a good way to illustrate/visualize this
• Existing tools, and even Next-Generation APT tools dont work:
– Examples: https://blog.mrg-effitas.com/wp-
content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf
Cyber Security:
”State of the (European) Union”
• Threats are abundant and on the rise
• http://map.ipviking.com/ is a good way to illustrate/visualize this
• Existing tools, and even Next-Generation APT tools dont work:
– Examples: https://blog.mrg-effitas.com/wp-
content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf
• The job of Enterprise-Defender is as much sorting through vendor bullshit, trying
to not purchase crappy products while trying to build some actual skills
• Tools are not the solution
• No silver bullets exist
Infosec Vendors
Cyber Security:
”State of the (European) Union”
• Threats are abundant and on the rise
• http://map.ipviking.com/ is a good way to illustrate/visualize this
• Existing tools, and even Next-Generation APT tools dont work:
– Examples: https://blog.mrg-effitas.com/wp-
content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf
• The job of Enterprise-Defender is as much sorting through vendor bullshit, trying
to not purchase crappy products while trying to build some actual skills
• Tools are not the solution
• No silver bullets exist
• It’s an assymetrical conflict
It’s an assymetrical conflict
X-wing
Cyber Security:
”State of the (European) Union”
• Threats are abundant and on the rise
• http://map.ipviking.com/ is a good way to illustrate/visualize this
• Existing tools, and even Next-Generation APT tools dont work:
– Examples: https://blog.mrg-effitas.com/wp-
content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf
• The job of Enterprise-Defender is as much sorting through vendor bullshit, trying
to not purchase crappy products while trying to build some actual skills
• Tools are not the solution
• No silver bullets exist
• It’s an assymetrical conflict
• A lot of companies fail to focus on the basics
• Train your people!
Train Harder
And smarter
Cyber Security:
”State of the (European) Union”
• Threats are abundant and on the rise
• http://map.ipviking.com/ is a good way to illustrate/visualize this
• Existing tools, and even Next-Generation APT tools dont work:
– Examples: https://blog.mrg-effitas.com/wp-
content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf
– http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf
• The job of Enterprise-Defender is as much sorting through vendor bullshit, trying
to not purchase crappy products while trying to build some actual skills
• Tools are not the solution
• No silver bullets exist
• It’s an assymetrical conflict
• A lot of companies fail to focus on the basics
• Train your people!
• Do not rely on compliance for security
Compliance
• Is
• NOT
• Security
• Which any of you who ever attended a
Security conference will have already heard
• Compliance is preparing to fight yesteryears
war
Want to beat assymetricality?
Here’s how:
• A strategic approach to security leveraging
methods that work
Pyramids
- This one is Joshua Cormans.
Could be best definition of Defense-in-Depth
Defensible Infrastructure
Operational Excellence
Situational
Awareness
Counter-
measures
The Foundation
Defensible Infrastructure
Software and Hardware built as
”secure by default” is ideal
here. Rugged DevOps.
Your choices of tech impacts
you ever after
You must assemble carefully,
like Lego
Without backdoors or Golden Keys!
Mastery
Operational Excellence
Master all aspects of your Development,
Operations and Outsourcing. Train like the
Ninjas!
DevOps (Rugged DevOps)
Change Management
Patch Management
Asset Management
Information classification & localization
Basically, all the cornerstones of ITIL
You name it. Master it.
Gain the ability to handle situations correctly – Floodlights ON
Situational
Awareness
”People don’t write software anymore, they assemble it” Quote Joshua Corman.
-> Know which lego blocks you have in your infrastructure
-> Actionable threat intelligence
-> Automate as much as you can, example: IOC’s automatically fed from sources
into SIEM with alerting on matches
Are we affected by Poodle? Shellshock?
WinShock? Heartbleed? Should we patch now?
Next week? Are we under attack? Do we have
compromised endpoint? Are there anomalies
in our LAN traffic?
Counter that which you profit from
countering
• Decrease attacker ROI below critical threshold
by applying countermeasures
• Most Security tools fall within this category
• Limit spending until you’re laid the
foundational levels of the pyramid
Counter-
measures
Footnote: Cyber kill chain is patented by Lockheed Martin.
Mapping to other strategic approaches
Defensible Infrastructure
Operational Excellence
Situational
Awareness
Counter-
measures
Lockheed Martin patented
Nigel Wilson ->
@nigesecurityguy
Defense-in-Depth
Kill chain actions
Source: Nige the security guy =
Nigel Wilson
Defensive hot zones
• Basketball and
other sports
analysis ->
• – FIND the
HOT zones of
your
opponents.
• Defend there.
Defensive hot zones
• Basketball and
other sports
analysis ->
• – FIND the
HOT zones of
your
opponents.
• Defend there.
Hot zones!
• You need to secure:
– The (Mobile) user/
endpoints
– The networks
– Data in transit
– The Cloud
– Internal systems
Sample protections added only, not the
complete picture of course
Best Practices – High level
• Create awareness – Security awareness training
• Increase the security budget
– Justify investments BEFORE the breach.
– It’s easier when you’re actually being attacked. But
too late.
• Use the Cyber Kill Chain model or Nigel Wilsons
”Defensible Security Posture” to gain capability to
thwart attackers
• Training, skills and people!
Hot zone 1: Endpoints
A safe dreamworld PC
• Microsoft EMET 5.1
• No Java
• No Adobe Flash Player/Reader
• No AV (that one is for you @matalaz)
• Kill all executable files on the Proxy layer (.exe .msi
etc.)
• (Not even needed but works if something evades the
above):
– Adblocking extension in browser
– Invincea FreeSpace/Bromium
Vsentry/Malwarebytes/Crowdstrike Falcon
Hot zone 1:
A real world PC
• Microsoft EMET 5.1
• Java
• Adobe Flash Player/Reader
• AV
• Executable files kill you, so use:
– Adblocking extension in browser
– Invincea FreeSpace/Bromium Vsentry/Malwarebytes/Crowdstrike
Falcon
– Secure Web Gateway
– White listing, black listing
– No admin credentials left behind
And then cross your fingers
Hot zone 1, more
• PC defense should include:
– Whitelisting
– Blacklisting
– Sandboxing
– Registry defenses
– Change roll-backs
– HIPS
– Domain policies
– Log collection and review
– MFA
– ACL’s/Firewall rules
– Heuristics detection/prevention
– DNS audit and protection
Hot zone 2:
The networks
• Baselining everything
• Spot anomalies
• Monitor, observe, record
• Advanced network level tools such as Netwitness,
FireEye, CounterAct
• Test your network resilience/security with fx Ixia
BreakingPoint
• Network Security Monitoring (NSM)
• Don’t forget the insider threat
Hot zone 3+4:
Data in Transit/Cloud
• Trust in encryption
• Remember you secure what you put in the cloud. The Cloud
provider doesn’t
• Great new mobile collaboration tools exist
• SaaS monitoring and DLP tools exist -> ”CloudWalls”
• Cloudcrypters
• CloudTrail, CloudWatch, Config-log/change-trackers, vuln.mgmt
• Story about the Vulnerability patched during Bash/Shellshock public
confusion period
• And this for home study: https://securosis.com/blog/security-best-
practices-for-amazon-web-services
Cloud
• Segmentation
• Compartmentalisation
• Need to know
Cloud
• Concentration risk
• Secure the administrative credentials and APIs
• ENISA:
– https://www.enisa.europa.eu/activities/risk-
management/files/deliverables/cloud-computing-risk-
assessment
– https://resilience.enisa.europa.eu/cloud-computing-
certification
• A funny story about cloud certification providers
hacking me
Hot Zone 5
Best practices
• Use EMET
• Use ad-blockers
• Use advanced endpoint mitigation tools like
Bromium Vsentry, Invincea FreeSpace,
Malwarebytes, Crowdstrike Falcon
• Identify potential attackers and profile them
A more defensible infrastructure
• Avoid expense in depth
• Research and find the best counter measures
• Open Source tools can be awesome for example
Suricata & Bro_IDS
• Full packet capture and Deep packet
inspection/Proxies for visibility
• KNOW WHAT’S GOING ON IN YOUR NETWORKS
• Watch and learn from attack patterns
Best practices - Mitigate risks
Source: Dave Sweigert
Automate Threat Intelligence IOC
• Use multiple IOC feeds
• Automate daily:
– IOC feed retrival,
– Insertion into SIEM,
– Correlation against all-time logfiles,
– Alerting on matches
• Example: Splunk Splice can do parts of this
You need to ally up!
• Security and Infrastructure aren’t enemies
• Security and the office of the CIO aren’t
enemies
• Ally up & Bromance!
• Together, you can
make things more
defensible and
retain usability
• 5G: The rise of the Android DDoS’er. 1 gbit/s
connections from phones easily hacked. Obvious
threat?
• IPv6 – network reconnainsance surprisingly easily
done: https://tools.ietf.org/html/draft-ietf-opsec-ipv6-
host-scanning-04. Damn, no security through obscurity
to get there
• Countering Nation State Actors -> or more specifically
their TTP’s becomes a MUST. Because the bad guys will
learn from them & adapt their offense
Future threat trends
And the unexpected extra win
• Real security will actually make you compliant
in many areas of compliance
Q & A
• Ask me question, or I’ll ask you questions
Sources used
– http://www.itbusinessedge.com
– Heartbleed.com
– https://nigesecurityguy.wordpress.com/
– Lockheed Martins ”Cyber Kill Chain”
– Joshua Corman and David Etue from RSAC 2014
”Not Go Quietly: Surprising Strategies and
Teammates to Adapt and Overcome”
– Lego

Más contenido relacionado

La actualidad más candente

2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session TwoFRSecure
 
Cyber security and the mainframe (v1.3)
Cyber security and the mainframe (v1.3)Cyber security and the mainframe (v1.3)
Cyber security and the mainframe (v1.3)Rui Miguel Feio
 
2019 FRSecure CISSP Mentor Program: Class One
2019 FRSecure CISSP Mentor Program: Class One2019 FRSecure CISSP Mentor Program: Class One
2019 FRSecure CISSP Mentor Program: Class OneFRSecure
 
How to Protect Your Mainframe from Hackers (v1.0)
How to Protect Your Mainframe from Hackers (v1.0)How to Protect Your Mainframe from Hackers (v1.0)
How to Protect Your Mainframe from Hackers (v1.0)Rui Miguel Feio
 
Introduction to Malware - Part 1
Introduction to Malware - Part 1 Introduction to Malware - Part 1
Introduction to Malware - Part 1 Lastline, Inc.
 
2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class ElevenFRSecure
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSECSean Whalen
 
Mainframe Security - It's not just about your ESM v2.2
Mainframe Security - It's not just about your ESM v2.2Mainframe Security - It's not just about your ESM v2.2
Mainframe Security - It's not just about your ESM v2.2Rui Miguel Feio
 
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014Security Weekly
 
2020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 22020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 2FRSecure
 
Is talent shortage ws marco morana
Is talent shortage ws marco moranaIs talent shortage ws marco morana
Is talent shortage ws marco moranaMarco Morana
 
Web application-security-and-why-you-should-review-yours
Web application-security-and-why-you-should-review-yoursWeb application-security-and-why-you-should-review-yours
Web application-security-and-why-you-should-review-yoursDavid Busby, CISSP
 
2018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 12018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 1FRSecure
 
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...Security Weekly
 
The Internet of Insecure Things: 10 Most Wanted List
The Internet of Insecure Things: 10 Most Wanted ListThe Internet of Insecure Things: 10 Most Wanted List
The Internet of Insecure Things: 10 Most Wanted ListSecurity Weekly
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementjustinkallhoff
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class TenFRSecure
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKelly Robertson
 

La actualidad más candente (20)

2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two
 
Cyber security and the mainframe (v1.3)
Cyber security and the mainframe (v1.3)Cyber security and the mainframe (v1.3)
Cyber security and the mainframe (v1.3)
 
2019 FRSecure CISSP Mentor Program: Class One
2019 FRSecure CISSP Mentor Program: Class One2019 FRSecure CISSP Mentor Program: Class One
2019 FRSecure CISSP Mentor Program: Class One
 
How to Protect Your Mainframe from Hackers (v1.0)
How to Protect Your Mainframe from Hackers (v1.0)How to Protect Your Mainframe from Hackers (v1.0)
How to Protect Your Mainframe from Hackers (v1.0)
 
Introduction to Malware - Part 1
Introduction to Malware - Part 1 Introduction to Malware - Part 1
Introduction to Malware - Part 1
 
2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Mainframe Security - It's not just about your ESM v2.2
Mainframe Security - It's not just about your ESM v2.2Mainframe Security - It's not just about your ESM v2.2
Mainframe Security - It's not just about your ESM v2.2
 
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
 
2020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 22020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 2
 
Is talent shortage ws marco morana
Is talent shortage ws marco moranaIs talent shortage ws marco morana
Is talent shortage ws marco morana
 
Web application-security-and-why-you-should-review-yours
Web application-security-and-why-you-should-review-yoursWeb application-security-and-why-you-should-review-yours
Web application-security-and-why-you-should-review-yours
 
2018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 12018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 1
 
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
Robots, Ninjas, Pirates and Building an Effective Vulnerability Management Pr...
 
The Internet of Insecure Things: 10 Most Wanted List
The Internet of Insecure Things: 10 Most Wanted ListThe Internet of Insecure Things: 10 Most Wanted List
The Internet of Insecure Things: 10 Most Wanted List
 
Declaration of malWARe
Declaration of malWAReDeclaration of malWARe
Declaration of malWARe
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application Security
 
L49 slides
L49 slidesL49 slides
L49 slides
 

Destacado

Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...Claus Cramon Houmann
 
The cavalry is us i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us i tdays-luxembourg 2014.11.20 v1.0Claus Cramon Houmann
 
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015Claus Cramon Houmann
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseLuca Simonelli
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareLastline, Inc.
 
Malware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionMalware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionLastline, Inc.
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Lastline, Inc.
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 

Destacado (11)

Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
Thought Leader Global 2014 Amsterdam: Taking Security seriously -> Going beyo...
 
APT - Project
APT - Project APT - Project
APT - Project
 
Intelligence Driven Security
Intelligence Driven SecurityIntelligence Driven Security
Intelligence Driven Security
 
The cavalry is us i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0The cavalry is us  i tdays-luxembourg 2014.11.20 v1.0
The cavalry is us i tdays-luxembourg 2014.11.20 v1.0
 
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and Defense
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
 
Malware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionMalware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade Detection
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 

Similar a Presentation infra and_datacentrre_dialogue_v2

ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011Xavier Mertens
 
Mickey pacsec2016_final
Mickey pacsec2016_finalMickey pacsec2016_final
Mickey pacsec2016_finalPacSecJP
 
Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopMichele Chubirka
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applicationsmgianarakis
 
From velvet to silk there is still a lot of sweat
From velvet to silk  there is still a lot of sweatFrom velvet to silk  there is still a lot of sweat
From velvet to silk there is still a lot of sweatStefano Maccaglia
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Sean Whalen
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive SecurityAndy Hoernecke
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defenseChristiaan Beek
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesReliaQuest
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive securityScott Behrens
 
The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009Security Ninja
 
Developing A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramDeveloping A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramBGA Cyber Security
 
Security For Free
Security For FreeSecurity For Free
Security For Freegwarden
 
An Introduction To IT Security And Privacy In Libraries
 An Introduction To IT Security And Privacy In Libraries An Introduction To IT Security And Privacy In Libraries
An Introduction To IT Security And Privacy In LibrariesBlake Carver
 
Corona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementCorona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementRedZone Technologies
 
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You..."Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You...Izar Tarandach
 
Users awarness programme for Online Privacy
Users awarness programme for Online PrivacyUsers awarness programme for Online Privacy
Users awarness programme for Online PrivacyKazi Sarwar Hossain
 

Similar a Presentation infra and_datacentrre_dialogue_v2 (20)

ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011
 
Mickey pacsec2016_final
Mickey pacsec2016_finalMickey pacsec2016_final
Mickey pacsec2016_final
 
Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The Workshop
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applications
 
From velvet to silk there is still a lot of sweat
From velvet to silk  there is still a lot of sweatFrom velvet to silk  there is still a lot of sweat
From velvet to silk there is still a lot of sweat
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM Techniques
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
 
C days2015
C days2015C days2015
C days2015
 
OWASP
OWASPOWASP
OWASP
 
The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009The Principles of Secure Development - BSides Las Vegas 2009
The Principles of Secure Development - BSides Las Vegas 2009
 
Developing A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramDeveloping A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response Program
 
Security For Free
Security For FreeSecurity For Free
Security For Free
 
An Introduction To IT Security And Privacy In Libraries
 An Introduction To IT Security And Privacy In Libraries An Introduction To IT Security And Privacy In Libraries
An Introduction To IT Security And Privacy In Libraries
 
Corona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementCorona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat Management
 
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You..."Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
 
Users awarness programme for Online Privacy
Users awarness programme for Online PrivacyUsers awarness programme for Online Privacy
Users awarness programme for Online Privacy
 

Último

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 

Último (20)

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 

Presentation infra and_datacentrre_dialogue_v2

  • 1.
  • 2. World’s biggest Hack? • They’ve lost...everything • Was their security ”make believe”? • Can they survive?
  • 3. Defending enterprise IT - Some best practices to mitigate cyber attacks Going Above and Beyond Compliance And staying away from Slide #1
  • 4. About me • Father of 3, happily married. I live in Luxembourg • Head of IT for a Bank, and also independent IT/Infosec consultant. Any opinions presented here are my own and do not represent my employer. • CISO-as-a-service, CIO-as-a-service • Contributor to @TheAnalogies project (making IT and Infosec understandable to the masses) • Member of the I am the Cavalry movement – trying to make connected devices worthy of our trust • @ClausHoumann • Find my work on slideshare
  • 5. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp- content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf
  • 6.
  • 7. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp- content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf • The job of Enterprise-Defender is as much sorting through vendor bullshit, trying to not purchase crappy products while trying to build some actual skills • Tools are not the solution • No silver bullets exist
  • 9. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp- content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf • The job of Enterprise-Defender is as much sorting through vendor bullshit, trying to not purchase crappy products while trying to build some actual skills • Tools are not the solution • No silver bullets exist • It’s an assymetrical conflict
  • 10. It’s an assymetrical conflict X-wing
  • 11. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp- content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf • The job of Enterprise-Defender is as much sorting through vendor bullshit, trying to not purchase crappy products while trying to build some actual skills • Tools are not the solution • No silver bullets exist • It’s an assymetrical conflict • A lot of companies fail to focus on the basics • Train your people!
  • 13. Cyber Security: ”State of the (European) Union” • Threats are abundant and on the rise • http://map.ipviking.com/ is a good way to illustrate/visualize this • Existing tools, and even Next-Generation APT tools dont work: – Examples: https://blog.mrg-effitas.com/wp- content/uploads/2014/11/Crysys_MRG_APT_detection_test_2014.pdf – http://archive.hack.lu/2014/Bypasss_sandboxes_for_fun.pdf • The job of Enterprise-Defender is as much sorting through vendor bullshit, trying to not purchase crappy products while trying to build some actual skills • Tools are not the solution • No silver bullets exist • It’s an assymetrical conflict • A lot of companies fail to focus on the basics • Train your people! • Do not rely on compliance for security
  • 14. Compliance • Is • NOT • Security • Which any of you who ever attended a Security conference will have already heard • Compliance is preparing to fight yesteryears war
  • 15. Want to beat assymetricality? Here’s how: • A strategic approach to security leveraging methods that work
  • 16. Pyramids - This one is Joshua Cormans. Could be best definition of Defense-in-Depth Defensible Infrastructure Operational Excellence Situational Awareness Counter- measures
  • 17. The Foundation Defensible Infrastructure Software and Hardware built as ”secure by default” is ideal here. Rugged DevOps. Your choices of tech impacts you ever after You must assemble carefully, like Lego Without backdoors or Golden Keys!
  • 18. Mastery Operational Excellence Master all aspects of your Development, Operations and Outsourcing. Train like the Ninjas! DevOps (Rugged DevOps) Change Management Patch Management Asset Management Information classification & localization Basically, all the cornerstones of ITIL You name it. Master it.
  • 19. Gain the ability to handle situations correctly – Floodlights ON Situational Awareness ”People don’t write software anymore, they assemble it” Quote Joshua Corman. -> Know which lego blocks you have in your infrastructure -> Actionable threat intelligence -> Automate as much as you can, example: IOC’s automatically fed from sources into SIEM with alerting on matches Are we affected by Poodle? Shellshock? WinShock? Heartbleed? Should we patch now? Next week? Are we under attack? Do we have compromised endpoint? Are there anomalies in our LAN traffic?
  • 20. Counter that which you profit from countering • Decrease attacker ROI below critical threshold by applying countermeasures • Most Security tools fall within this category • Limit spending until you’re laid the foundational levels of the pyramid Counter- measures Footnote: Cyber kill chain is patented by Lockheed Martin.
  • 21. Mapping to other strategic approaches Defensible Infrastructure Operational Excellence Situational Awareness Counter- measures Lockheed Martin patented Nigel Wilson -> @nigesecurityguy
  • 23. Kill chain actions Source: Nige the security guy = Nigel Wilson
  • 24. Defensive hot zones • Basketball and other sports analysis -> • – FIND the HOT zones of your opponents. • Defend there.
  • 25. Defensive hot zones • Basketball and other sports analysis -> • – FIND the HOT zones of your opponents. • Defend there.
  • 26. Hot zones! • You need to secure: – The (Mobile) user/ endpoints – The networks – Data in transit – The Cloud – Internal systems Sample protections added only, not the complete picture of course
  • 27. Best Practices – High level • Create awareness – Security awareness training • Increase the security budget – Justify investments BEFORE the breach. – It’s easier when you’re actually being attacked. But too late. • Use the Cyber Kill Chain model or Nigel Wilsons ”Defensible Security Posture” to gain capability to thwart attackers • Training, skills and people!
  • 28. Hot zone 1: Endpoints A safe dreamworld PC • Microsoft EMET 5.1 • No Java • No Adobe Flash Player/Reader • No AV (that one is for you @matalaz) • Kill all executable files on the Proxy layer (.exe .msi etc.) • (Not even needed but works if something evades the above): – Adblocking extension in browser – Invincea FreeSpace/Bromium Vsentry/Malwarebytes/Crowdstrike Falcon
  • 29. Hot zone 1: A real world PC • Microsoft EMET 5.1 • Java • Adobe Flash Player/Reader • AV • Executable files kill you, so use: – Adblocking extension in browser – Invincea FreeSpace/Bromium Vsentry/Malwarebytes/Crowdstrike Falcon – Secure Web Gateway – White listing, black listing – No admin credentials left behind And then cross your fingers
  • 30. Hot zone 1, more • PC defense should include: – Whitelisting – Blacklisting – Sandboxing – Registry defenses – Change roll-backs – HIPS – Domain policies – Log collection and review – MFA – ACL’s/Firewall rules – Heuristics detection/prevention – DNS audit and protection
  • 31. Hot zone 2: The networks • Baselining everything • Spot anomalies • Monitor, observe, record • Advanced network level tools such as Netwitness, FireEye, CounterAct • Test your network resilience/security with fx Ixia BreakingPoint • Network Security Monitoring (NSM) • Don’t forget the insider threat
  • 32. Hot zone 3+4: Data in Transit/Cloud • Trust in encryption • Remember you secure what you put in the cloud. The Cloud provider doesn’t • Great new mobile collaboration tools exist • SaaS monitoring and DLP tools exist -> ”CloudWalls” • Cloudcrypters • CloudTrail, CloudWatch, Config-log/change-trackers, vuln.mgmt • Story about the Vulnerability patched during Bash/Shellshock public confusion period • And this for home study: https://securosis.com/blog/security-best- practices-for-amazon-web-services
  • 34. Cloud • Concentration risk • Secure the administrative credentials and APIs • ENISA: – https://www.enisa.europa.eu/activities/risk- management/files/deliverables/cloud-computing-risk- assessment – https://resilience.enisa.europa.eu/cloud-computing- certification • A funny story about cloud certification providers hacking me
  • 36. Best practices • Use EMET • Use ad-blockers • Use advanced endpoint mitigation tools like Bromium Vsentry, Invincea FreeSpace, Malwarebytes, Crowdstrike Falcon • Identify potential attackers and profile them
  • 37. A more defensible infrastructure • Avoid expense in depth • Research and find the best counter measures • Open Source tools can be awesome for example Suricata & Bro_IDS • Full packet capture and Deep packet inspection/Proxies for visibility • KNOW WHAT’S GOING ON IN YOUR NETWORKS • Watch and learn from attack patterns
  • 38. Best practices - Mitigate risks Source: Dave Sweigert
  • 39. Automate Threat Intelligence IOC • Use multiple IOC feeds • Automate daily: – IOC feed retrival, – Insertion into SIEM, – Correlation against all-time logfiles, – Alerting on matches • Example: Splunk Splice can do parts of this
  • 40. You need to ally up! • Security and Infrastructure aren’t enemies • Security and the office of the CIO aren’t enemies • Ally up & Bromance! • Together, you can make things more defensible and retain usability
  • 41. • 5G: The rise of the Android DDoS’er. 1 gbit/s connections from phones easily hacked. Obvious threat? • IPv6 – network reconnainsance surprisingly easily done: https://tools.ietf.org/html/draft-ietf-opsec-ipv6- host-scanning-04. Damn, no security through obscurity to get there • Countering Nation State Actors -> or more specifically their TTP’s becomes a MUST. Because the bad guys will learn from them & adapt their offense Future threat trends
  • 42. And the unexpected extra win • Real security will actually make you compliant in many areas of compliance
  • 43. Q & A • Ask me question, or I’ll ask you questions
  • 44. Sources used – http://www.itbusinessedge.com – Heartbleed.com – https://nigesecurityguy.wordpress.com/ – Lockheed Martins ”Cyber Kill Chain” – Joshua Corman and David Etue from RSAC 2014 ”Not Go Quietly: Surprising Strategies and Teammates to Adapt and Overcome” – Lego

Notas del editor

  1. Or join these
  2. The Egyptians built their pyramids from the bottom up. Because, that’s how you build pyramids. Start there!
  3. Laying a secure foundation matters supremely. History proves this
  4. As with any art, practice makes master. So, Practice!
  5. Automation is key for threat intelligence, threat detection and threat remediation
  6. Dont start by blindly buying tools, do the basics, master it and work from there
  7. In reality, you will have AV, Java and others. And you probably cannot enforce killing all executables
  8. In reality, you will have AV, Java and others. And you probably cannot enforce killing all executables
  9. In reality, you will have AV, Java and others. And you probably cannot enforce killing all executables
  10. In reality, you will have AV, Java and others. And you probably cannot enforce killing all executables