SlideShare a Scribd company logo
1 of 38
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
CYBERSECURITY THREATS &
NEXT-GEN ENDPOINT
PROTECTION
Cayce Beames
 Sr Analyst, GRC at CrowdStrike
 25 Years in IT and Security
 Really rather technical
 Co-founded a kids club to teach
electronics, programming and robotics:
www.thecomputerclub.org
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
1 Cybersecurity Threats
2 Attack Vectors
3 Ransomware
4 Why Traditional Security is Failing
5 What is “Next Gen Endpoint Protection?”
6 Questions / Discussion
CYBERSECURITY THREATS
The 100,000ft view
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
DATA
BREACHES
SINCE 2004
WHAT DO THEY ALL
HAVE IN COMMON?
FW
AV
Sandbox
IPS
White
Listing
TO STOP
THE BREACH
Existing Point Solutions FAILED
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
“Legitimate user credentials were used in most
hacking related data breaches, with some 81% of
them using weak, default, or stolen passwords”
2017 Verizon Data Breach Investigations Report (DBIR)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
MALWARE
51%
THREAT
SOPHISTICATION
MALWARE
STOPPING
MALWARE
IS NOT
ENOUGH
HARDERTOPREVENT
&DETECT
LOW
HIGH
HIGH
LOW
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
THREAT
SOPHISTICATION
MALWARE
NON-MALWARE
ATTACKS
MALWARE
51%
NATION-
STATES
49%
NON-MALWARE
ATTACKS
ORGANIZED
CRIMINAL GANGS
HACKTIVISTS/
VIGILANTES
TERRORISTS CYBER-
CRIMINALS
YOU NEED COMPLETE
BREACH
PREVENTION
HARDERTOPREVENT
&DETECT
LOW
HIGH
HIGH
LOW
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
CYBERSECURITY THREATS
A Closer-up View
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
CYBERSECURITY THREATS - ADVERSARIES
 Adversaries are:
 Better funded
 More sophisticated
 More patient
 Attacks are
 Well planned
 Quietly executed
 Often malware free
 Encrypted
 Cleaned up
 leaving less evidence
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
IRAN
RUSSIA
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
NATION STATE ADVERSARY GROUPS
INDIA
NORTH KOREA
CHINA
‘PANDA’
‘BEAR’
‘CHOLLIMA’
‘TIGER’
‘KITTEN’
ADVERSARY PROFILE: ROCKET KITTEN
OPERATIONAL
WINDOW
April 2014 - Present
OBJECTIVES
Recon
Lateral movement
Data Theft
TARGETING
Aerospace
Defense
Government
TOOLS
Word Macros
Core Impact
Gmail C2
FireMalv credential stealer
MPK post-exploitation toolkit
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
OTHER ADVERSARY GROUPS
SINGING SPIDER
UNION SPIDER
ANDROMEDA SPIDER
CRIMINAL
HACKTIVIST/
ACTIVIST/
TERRORIST
DEADEYE JACKAL
GHOST JACKAL
CORSAIR JACKAL
EXTREME JACKAL
FRATERNAL JACKAL
ATTACK VECTORS
A look into a recent case
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
ATTACK:
DEMOCRATIC NATIONAL COMMITTEE
Suspected Large
Scale Phishing
Campaign
WMI, Powershell and known
malware SeaDaddy used.
Malware fully modular for
command and control
IOC’s indicated
variation of known
adversary, Fancy
Bear
CrowdStrike observed
malicious activity in real
time “hands on
keyboard”
Data was exfiltrated
prior to our
investigation, but
ShimCache showed
clear targeting
DNC IT team
reimages infected
systems and builds
new domain
infrastructure
RANSOMWARE
 Propagates through unpatched/unknown ( “0-day” ) vulnerability
 Steals credentials
 Propagates further with valid credentials and built-in (aka malware free) tools such as WMI and
psexec
 Encrypts data or master boot record
 Asks for ransom to be submitted in bitcoin
 Provides multi-language call center for support
 May, or may not decrypt your data, may also destroy your data as well
 If email/domains are disabled, decryption keys may not be obtained
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
WHY TRADITIONAL SECURITY IS FAILING
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
UNDERTRAINED,
UNDEREQUIPPED,
UNDERSTAFFED,
OVERWORKED
 Threats are more complex.
 Executives are not the security zealots that
the security team is. Security is a steep
learning curve for them.
 Employees and contractors are pushed
harder.
 Every budget dollar is scrutinized
 Tools are poorly used or are the wrong
ones. Drowning in data. 27% of breaches
were reported by a 3rd party!
 Processes are poorly executed and poorly
automated
 Training … How does your company train?
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Comparative Analysis
WHY TRADITIONAL SECURITY IS FAILING
Adversary
 Well Funded
 State vs Corporation
 Organized Crime vs Individual
 More Sophisticated
 Better Tooling
 Better Trained
 More Patient
Organization Security Teams
 Funding is up, but to what benefit?
 Is it making a difference?
 Not very sophisticated
 Too much to do
 Not enough time
 Wrong, or poorly understood tools
 Poorly trained
 Less patient, too much stress!
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
WISDOM FROM SUN TZU
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
“If you know the enemy and know yourself,
you need not fear the result of a hundred
battles. If you know yourself but not the
enemy, for every victory gained you will
also suffer a defeat. If you know neither the
enemy nor yourself, you will succumb in
every battle.”
Do you know
if your endpoints
are currently
compromised by
a sophisticated
actor?
Are you protecting
your remote users
and compute
environments against
ransomware and
other polymorphic
threats?
Do your existing
security tools stop
malware-free
breaches?
?
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
WHAT IS THIS “NEXT GENERATION
ENDPOINT PROTECTION” BUSINESS?!
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
NEXT-GEN ENDPOINT PROTECTION
 The enterprise endpoint protection platform (EPP) is an integrated solution that has the
following capabilities:
 Anti-malware
 Personal firewall
 Port and device control
 EPP solutions will also often include:
 Vulnerability assessment
 Application control and application sandboxing
 Enterprise mobility management (EMM)
 Memory protection
 Endpoint detection and response (EDR) technology (see "Market Guide for Endpoint
Detection and Response Solutions" )
 Data protection such as full disk and file encryption
 Endpoint data loss prevention (DLP)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Next-Generation Endpoint Protection Cloud
Delivered. Enriched by Threat Intelligence
MANAGED
HUNTING
ENDPOINT DETECTION
AND RESPONSE
NEXT-GEN
ANTIVIRUS
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
OLD ENTERPRISE ARCHITECTURE
O N P R E M I S E S E C U R I T Y
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
MODERN ENTERPRISE ARCHITECTURE
CS
SecurityCloud MobileWorkerPublicCloud PrivateCloud RemoteWorkerBranchOffice
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
PublicCloud PrivateCloud MobileWorkerRemoteWorkerBranchOffice
CS
SecurityCloud
PROTECT ALL
OF YOUR
ASSETS
Nohardwareto deploy
andmanage
Protectendpointsoutside
of the Firewall
Real-timeupdates
Crowdsourcedintelligence
BUSINESS VALUE
MODERN ENTERPRISE ARCHITECTURE
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
NEXT-GEN AVFEATURES
Machine
Learning
IOA
Behavioral
Blocking
Block
Known Bad
Exploit
Mitigation
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
NEXT-GEN AVBENEFITS
PREVENTS
ALL TYPES OF
ATTACKS
Protect against Known/Unknown
Malware
Protect Against
Zero-Day Attacks
Eliminate Ransomware
No Signature Updates
No User Impact—Less than 1%
CPU overhead
Reduce re-imaging time
and costs
BUSINESS VALUE
Machine
Learning
IOA
Behavioral
Blocking
Block
Known Bad
Exploit
Mitigation
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
TELEMETRY
170Countries/ 18BEvents per day
CORRELATION
Real-timeandRetrospective
CAPABILITIES
Detection/Prevention/Forensics
TM
Createsa BehavioralIOATimeline
FIND THE UNKNOWN
UNKNOWNS
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
ENDPOINT DETECTION
AND RESPONSEFEATURES
!
PREVENT AGAINST
SILENT FAILURE
DVR FOR
ENDPOINT
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
PREVENT AGAINST
SILENT FAILURE
DVR FOR
ENDPOINT
BUSINESS VALUE
5 Second
Enterprise Search
No Hardware or
Storage Costs
Full Spectrum
Visibility
Reduced
Time to Remediation
BENEFITS
ENDPOINT DETECTION
AND RESPONSE
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
MANAGED
HUNTING
BREACH PREVENTION
SERVICES
Team of Hunters
Working for You
24 x 7
FEATURES
FINDING THE ADVERSARY
So You Don’t Have To 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
FINDING THE ADVERSARY
So You Don’t Have To
BREACH PREVENTION
SERVICES
Team of Hunters
Working for You
24 x 7
BUSINESS VALUE
Force Multiplier
Community
Immunity
BENEFITS
Reduce Alert Fatigue:
Focus on What Matters!
Stop the
“Mega” Breach
MANAGED
HUNTING
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
FALCON ENDPOINT PROTECTION PLATFORM
Cloud Delivered
SERVICES
ENRICHED BY
POWERED BY
API
CROWDSTRIKE THREAT GRAPHTM
CROWDSTRIKE
INTELLIGENCE
CROWDSOURCED
INTELLIGENCE
THIRD-PARTY
INTELLIGENCE
FALCON OVERWATCH
Managed Hunting
FALCON HOST
Endpoint Protection
FALCON INTELLIGENCE
Threat Intelligence
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
SUGGESTED READING/VIEWING
 Gartner Magic Quadrant for Endpoint Protection Platforms 2017 (public web listing)
 http://branden.biz/wp-content/uploads/2017/03/Magic-Quadrant-for-Endpoint-Protection-Platforms-2017.pdf
 CrowdStrike Cyber Intrusion Services Casebook
 https://www.crowdstrike.com/resources/reports/crowdstrike-cyber-intrusion-services-casebook-2016/
 CrowdStrike Global Threat Report
 https://www.crowdstrike.com/resources/reports/2015-global-threat-report/
 FireEye M-Trends Report
 https://www.fireeye.com/current-threats/annual-threat-report/mtrends.html
 Verizon Data Breach Investigation Report
 http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/
 George Kurtz presenting at Evolve 2017
 https://youtu.be/WtmX-a-cayQ
 Abusing WMI, BlackHat 2015, Matt Graeber
 https://www.blackhat.com/docs/us-15/materials/us-15-Graeber-Abusing-Windows-Management-Instrumentation-WMI-To-Build-A-
Persistent%20Asynchronous-And-Fileless-Backdoor-wp.pdf
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
THANK YOU
Please enjoy some refreshments
Cayce Beames
Cayce.Beames@crowdstrike.com
https://www.linkedin.com/in/caycebeames/
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.

More Related Content

What's hot

Threat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptxThreat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptxInfosec
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesIvanti
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security SolutionsThe TNS Group
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...YouAttestSlideshare
 
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Amrit Chhetri
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security FrameworksMarco Morana
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security OverviewRobert Crane
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Radar Cyber Security
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence pptKumar Gaurav
 

What's hot (20)

Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 
Threat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptxThreat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptx
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security Solutions
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...
 
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security Frameworks
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security Overview
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 

Similar to Evolving Cybersecurity Threats

DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORMDEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORMCrowdStrike
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeMelbourne IT
 
An Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakAn Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakCrowdStrike
 
Understanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop ThemUnderstanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop ThemCrowdStrike
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundaryDean Iacovelli
 
Cyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.pptCyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.pptNiteshRajput1123
 
Cyber Resilency VANCOUVER, BC Nov 2017
Cyber Resilency VANCOUVER, BC  Nov 2017  Cyber Resilency VANCOUVER, BC  Nov 2017
Cyber Resilency VANCOUVER, BC Nov 2017 Kevin Murphy
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughMartin Opsahl
 
Carbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksCarbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksMighty Guides, Inc.
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to InfrastructureJorge Orchilles
 
Beveilig je data met windows 10
Beveilig je data met windows 10 Beveilig je data met windows 10
Beveilig je data met windows 10 Avanade Nederland
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityDell EMC World
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
World of Watson 2016 - Information Insecurity
World of Watson 2016 - Information InsecurityWorld of Watson 2016 - Information Insecurity
World of Watson 2016 - Information InsecurityKeith Redman
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetWatcher
 
PCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red HatPCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red HatPCM
 
Cisco Connect Toronto 2017 - Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 -  Security Through The Eyes of a HackerCisco Connect Toronto 2017 -  Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 - Security Through The Eyes of a HackerCisco Canada
 

Similar to Evolving Cybersecurity Threats (20)

DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORMDEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 
An Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakAn Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware Outbreak
 
Understanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop ThemUnderstanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop Them
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
Cyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.pptCyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.ppt
 
Cyber Resilency VANCOUVER, BC Nov 2017
Cyber Resilency VANCOUVER, BC  Nov 2017  Cyber Resilency VANCOUVER, BC  Nov 2017
Cyber Resilency VANCOUVER, BC Nov 2017
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enough
 
Carbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksCarbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down Attacks
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
 
Beveilig je data met windows 10
Beveilig je data met windows 10 Beveilig je data met windows 10
Beveilig je data met windows 10
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in Cybersecurity
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
World of Watson 2016 - Information Insecurity
World of Watson 2016 - Information InsecurityWorld of Watson 2016 - Information Insecurity
World of Watson 2016 - Information Insecurity
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence Services
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
PCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red HatPCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red Hat
 
Cisco Connect Toronto 2017 - Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 -  Security Through The Eyes of a HackerCisco Connect Toronto 2017 -  Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 - Security Through The Eyes of a Hacker
 

More from Nevada County Tech Connection

More from Nevada County Tech Connection (11)

Robotics: Vision-Aided Navigation and Motion Path Planning on Low-End Android...
Robotics: Vision-Aided Navigation and Motion Path Planning on Low-End Android...Robotics: Vision-Aided Navigation and Motion Path Planning on Low-End Android...
Robotics: Vision-Aided Navigation and Motion Path Planning on Low-End Android...
 
John Selep: Resources available to the AgTech industry
John Selep: Resources available to the AgTech industryJohn Selep: Resources available to the AgTech industry
John Selep: Resources available to the AgTech industry
 
Willa Leong: Farm Date Ownership
Willa Leong: Farm Date OwnershipWilla Leong: Farm Date Ownership
Willa Leong: Farm Date Ownership
 
Robert Tse: Broadband and the Future of Agriculture
Robert Tse: Broadband and the Future of AgricultureRobert Tse: Broadband and the Future of Agriculture
Robert Tse: Broadband and the Future of Agriculture
 
Gabriel Youtsey: AgTech18 Conference, Nevada County, CA February, 18
Gabriel Youtsey: AgTech18 Conference, Nevada County, CA February, 18Gabriel Youtsey: AgTech18 Conference, Nevada County, CA February, 18
Gabriel Youtsey: AgTech18 Conference, Nevada County, CA February, 18
 
Mobile Apps - From Ideas to Excecution
Mobile Apps - From Ideas to ExcecutionMobile Apps - From Ideas to Excecution
Mobile Apps - From Ideas to Excecution
 
Artificial Intelligence for Start-Up Funding Success
Artificial Intelligence for Start-Up Funding SuccessArtificial Intelligence for Start-Up Funding Success
Artificial Intelligence for Start-Up Funding Success
 
Augmented Reality - Today and the Future
Augmented Reality - Today and the FutureAugmented Reality - Today and the Future
Augmented Reality - Today and the Future
 
Rising Above The Noise With Your Tech Brand
Rising Above The Noise With Your Tech BrandRising Above The Noise With Your Tech Brand
Rising Above The Noise With Your Tech Brand
 
How to Shoot your Company in the Foot
How to Shoot your Company in the FootHow to Shoot your Company in the Foot
How to Shoot your Company in the Foot
 
The Promise of BlockChain
The Promise of BlockChainThe Promise of BlockChain
The Promise of BlockChain
 

Recently uploaded

Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...tanu pandey
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrHenryBriggs2
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查ydyuyu
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...singhpriety023
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...nilamkumrai
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLimonikaupta
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdfMatthew Sinclair
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubaikojalkojal131
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirtrahman018755
 
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...nirzagarg
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtrahman018755
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...SUHANI PANDEY
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceDelhi Call girls
 
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...roncy bisnoi
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...SUHANI PANDEY
 

Recently uploaded (20)

Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
 
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men  🔝mehsana🔝   Escorts...
➥🔝 7737669865 🔝▻ mehsana Call-girls in Women Seeking Men 🔝mehsana🔝 Escorts...
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
 

Evolving Cybersecurity Threats

  • 1. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. CYBERSECURITY THREATS & NEXT-GEN ENDPOINT PROTECTION
  • 2. Cayce Beames  Sr Analyst, GRC at CrowdStrike  25 Years in IT and Security  Really rather technical  Co-founded a kids club to teach electronics, programming and robotics: www.thecomputerclub.org 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 3. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. 1 Cybersecurity Threats 2 Attack Vectors 3 Ransomware 4 Why Traditional Security is Failing 5 What is “Next Gen Endpoint Protection?” 6 Questions / Discussion
  • 4. CYBERSECURITY THREATS The 100,000ft view 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 5. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. DATA BREACHES SINCE 2004 WHAT DO THEY ALL HAVE IN COMMON?
  • 6. FW AV Sandbox IPS White Listing TO STOP THE BREACH Existing Point Solutions FAILED 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 7. “Legitimate user credentials were used in most hacking related data breaches, with some 81% of them using weak, default, or stolen passwords” 2017 Verizon Data Breach Investigations Report (DBIR) 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 10. CYBERSECURITY THREATS A Closer-up View 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 11. CYBERSECURITY THREATS - ADVERSARIES  Adversaries are:  Better funded  More sophisticated  More patient  Attacks are  Well planned  Quietly executed  Often malware free  Encrypted  Cleaned up  leaving less evidence 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 12. IRAN RUSSIA 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. NATION STATE ADVERSARY GROUPS INDIA NORTH KOREA CHINA ‘PANDA’ ‘BEAR’ ‘CHOLLIMA’ ‘TIGER’ ‘KITTEN’
  • 13. ADVERSARY PROFILE: ROCKET KITTEN OPERATIONAL WINDOW April 2014 - Present OBJECTIVES Recon Lateral movement Data Theft TARGETING Aerospace Defense Government TOOLS Word Macros Core Impact Gmail C2 FireMalv credential stealer MPK post-exploitation toolkit 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 14. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. OTHER ADVERSARY GROUPS SINGING SPIDER UNION SPIDER ANDROMEDA SPIDER CRIMINAL HACKTIVIST/ ACTIVIST/ TERRORIST DEADEYE JACKAL GHOST JACKAL CORSAIR JACKAL EXTREME JACKAL FRATERNAL JACKAL
  • 15. ATTACK VECTORS A look into a recent case 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 16. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. ATTACK: DEMOCRATIC NATIONAL COMMITTEE Suspected Large Scale Phishing Campaign WMI, Powershell and known malware SeaDaddy used. Malware fully modular for command and control IOC’s indicated variation of known adversary, Fancy Bear CrowdStrike observed malicious activity in real time “hands on keyboard” Data was exfiltrated prior to our investigation, but ShimCache showed clear targeting DNC IT team reimages infected systems and builds new domain infrastructure
  • 17. RANSOMWARE  Propagates through unpatched/unknown ( “0-day” ) vulnerability  Steals credentials  Propagates further with valid credentials and built-in (aka malware free) tools such as WMI and psexec  Encrypts data or master boot record  Asks for ransom to be submitted in bitcoin  Provides multi-language call center for support  May, or may not decrypt your data, may also destroy your data as well  If email/domains are disabled, decryption keys may not be obtained 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 18. WHY TRADITIONAL SECURITY IS FAILING 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 19. UNDERTRAINED, UNDEREQUIPPED, UNDERSTAFFED, OVERWORKED  Threats are more complex.  Executives are not the security zealots that the security team is. Security is a steep learning curve for them.  Employees and contractors are pushed harder.  Every budget dollar is scrutinized  Tools are poorly used or are the wrong ones. Drowning in data. 27% of breaches were reported by a 3rd party!  Processes are poorly executed and poorly automated  Training … How does your company train? 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 20. Comparative Analysis WHY TRADITIONAL SECURITY IS FAILING Adversary  Well Funded  State vs Corporation  Organized Crime vs Individual  More Sophisticated  Better Tooling  Better Trained  More Patient Organization Security Teams  Funding is up, but to what benefit?  Is it making a difference?  Not very sophisticated  Too much to do  Not enough time  Wrong, or poorly understood tools  Poorly trained  Less patient, too much stress! 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 21. WISDOM FROM SUN TZU 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. “If you know the enemy and know yourself, you need not fear the result of a hundred battles. If you know yourself but not the enemy, for every victory gained you will also suffer a defeat. If you know neither the enemy nor yourself, you will succumb in every battle.”
  • 22. Do you know if your endpoints are currently compromised by a sophisticated actor? Are you protecting your remote users and compute environments against ransomware and other polymorphic threats? Do your existing security tools stop malware-free breaches? ? 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 23. WHAT IS THIS “NEXT GENERATION ENDPOINT PROTECTION” BUSINESS?! 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 24. NEXT-GEN ENDPOINT PROTECTION  The enterprise endpoint protection platform (EPP) is an integrated solution that has the following capabilities:  Anti-malware  Personal firewall  Port and device control  EPP solutions will also often include:  Vulnerability assessment  Application control and application sandboxing  Enterprise mobility management (EMM)  Memory protection  Endpoint detection and response (EDR) technology (see "Market Guide for Endpoint Detection and Response Solutions" )  Data protection such as full disk and file encryption  Endpoint data loss prevention (DLP) 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 25. Next-Generation Endpoint Protection Cloud Delivered. Enriched by Threat Intelligence MANAGED HUNTING ENDPOINT DETECTION AND RESPONSE NEXT-GEN ANTIVIRUS 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 26. OLD ENTERPRISE ARCHITECTURE O N P R E M I S E S E C U R I T Y 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 27. MODERN ENTERPRISE ARCHITECTURE CS SecurityCloud MobileWorkerPublicCloud PrivateCloud RemoteWorkerBranchOffice 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 28. PublicCloud PrivateCloud MobileWorkerRemoteWorkerBranchOffice CS SecurityCloud PROTECT ALL OF YOUR ASSETS Nohardwareto deploy andmanage Protectendpointsoutside of the Firewall Real-timeupdates Crowdsourcedintelligence BUSINESS VALUE MODERN ENTERPRISE ARCHITECTURE 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 30. NEXT-GEN AVBENEFITS PREVENTS ALL TYPES OF ATTACKS Protect against Known/Unknown Malware Protect Against Zero-Day Attacks Eliminate Ransomware No Signature Updates No User Impact—Less than 1% CPU overhead Reduce re-imaging time and costs BUSINESS VALUE Machine Learning IOA Behavioral Blocking Block Known Bad Exploit Mitigation 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 31. TELEMETRY 170Countries/ 18BEvents per day CORRELATION Real-timeandRetrospective CAPABILITIES Detection/Prevention/Forensics TM Createsa BehavioralIOATimeline FIND THE UNKNOWN UNKNOWNS 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 32. ENDPOINT DETECTION AND RESPONSEFEATURES ! PREVENT AGAINST SILENT FAILURE DVR FOR ENDPOINT 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 33. PREVENT AGAINST SILENT FAILURE DVR FOR ENDPOINT BUSINESS VALUE 5 Second Enterprise Search No Hardware or Storage Costs Full Spectrum Visibility Reduced Time to Remediation BENEFITS ENDPOINT DETECTION AND RESPONSE 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 34. MANAGED HUNTING BREACH PREVENTION SERVICES Team of Hunters Working for You 24 x 7 FEATURES FINDING THE ADVERSARY So You Don’t Have To 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 35. FINDING THE ADVERSARY So You Don’t Have To BREACH PREVENTION SERVICES Team of Hunters Working for You 24 x 7 BUSINESS VALUE Force Multiplier Community Immunity BENEFITS Reduce Alert Fatigue: Focus on What Matters! Stop the “Mega” Breach MANAGED HUNTING 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 36. FALCON ENDPOINT PROTECTION PLATFORM Cloud Delivered SERVICES ENRICHED BY POWERED BY API CROWDSTRIKE THREAT GRAPHTM CROWDSTRIKE INTELLIGENCE CROWDSOURCED INTELLIGENCE THIRD-PARTY INTELLIGENCE FALCON OVERWATCH Managed Hunting FALCON HOST Endpoint Protection FALCON INTELLIGENCE Threat Intelligence 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 37. SUGGESTED READING/VIEWING  Gartner Magic Quadrant for Endpoint Protection Platforms 2017 (public web listing)  http://branden.biz/wp-content/uploads/2017/03/Magic-Quadrant-for-Endpoint-Protection-Platforms-2017.pdf  CrowdStrike Cyber Intrusion Services Casebook  https://www.crowdstrike.com/resources/reports/crowdstrike-cyber-intrusion-services-casebook-2016/  CrowdStrike Global Threat Report  https://www.crowdstrike.com/resources/reports/2015-global-threat-report/  FireEye M-Trends Report  https://www.fireeye.com/current-threats/annual-threat-report/mtrends.html  Verizon Data Breach Investigation Report  http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/  George Kurtz presenting at Evolve 2017  https://youtu.be/WtmX-a-cayQ  Abusing WMI, BlackHat 2015, Matt Graeber  https://www.blackhat.com/docs/us-15/materials/us-15-Graeber-Abusing-Windows-Management-Instrumentation-WMI-To-Build-A- Persistent%20Asynchronous-And-Fileless-Backdoor-wp.pdf 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 38. THANK YOU Please enjoy some refreshments Cayce Beames Cayce.Beames@crowdstrike.com https://www.linkedin.com/in/caycebeames/ 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.

Editor's Notes

  1. Better Funded Nation state, organized crime and hacker collectives More Sophisticated Better trained, using more advanced technologies and developed tools taking advantage of undisclosed “zero day” vulnerabilities. Taking more data, not always what we would expect. More Patient Taking months to perform reconnaissance without detection Well Planned The time spent on reconnaissance, developing new tooling to exploit vulnerabilities, Quietly Executed Using techniques to avoid detection, including on-the-box system utilities and encryption. Cleaned Up Using secure delete, altering file times, clearing logs