SlideShare a Scribd company logo
1 of 40
Welcome!
Today’s Agenda
• Welcome and Introductions—Bill
Gibbs, Webinar Coordinator
• Presentation—Dr. Jon Haass
• Questions and Answers
• Upcoming Webinars and Webinar Plus
Degree Briefing
Bill Gibbs
Director, Campus Outreach
Webinar Coordinator
Dr. Jon Haass
• Associate Professor and Program Director for Bachelor of
Science in Cyber Intelligence and Security—Prescott
• Frequent speaker at national conferences
• Two bachelor’s degrees from University of Wyoming
(Mathematics, Physics)
• Ph.D. in Mathematics from Massachusetts Institute of
Technology (MIT)
• Leader or Founder of several software development
companies including Sun Microsystems, OpenTV, and
SoftKrypt
Challenges and Solutions
Jon C. Haass
Cyber Intelligence and Security
 The Cyber Security Landscape
 Challenges Faced
 Solutions and Best Practices
 Areas of Research
 Question and Answer
Source: Informationisbeautiful.net – updated August 2016
 Is it safe to click?
 Is it safe to click?
 Does my SmartTV or DVR have vulnerabilities?
◦ Is it listening?
◦ Is it infected with Mirai “Bot”?
Is that email really from HR?
Malicious email borne attacks
Entry into critical networks
Development and Key employees
June 23, 2015 – FBI alerts ISACs of Business e-
mail Compromise attacks that are increasingly
successful, well crafted and malicious fronts
for APT (Advanced Persistent Threats)
Dear John,
The bank has notified us of suspicious activity
on your account. As part of the service
provided due to OPM breach, we are notifying
you. Please click to process.
Account Manager
Tel:202-767-1800
US Office of Personnel Management
Dear Mary,
The bank has notified us of suspicious activity
on your account. As part of the service
provided due to OPM breach, we are notifying
you. Please click to process.
Account Manager
Tel:202-767-1800
US Office of Personnel Management
https://opm.gov/cybersecurity/contact.aspx
July 2016
National Security / Intellectual Property / Safety
Financial
Services
Energy Manufacturing
NuclearWater
Transportation
National Security / Intellectual Property / Safety
Financial
Services
Energy Manufacturing
NuclearWater
Transportation
Every network can be
(is) breached
Anything on a computer
can be stolen.
General Keith Alexander (retired)
Former NSA, Cyber Command
now CEO IronNet
Invisible
Hard to “see” bits / bytes / network packets
We need forensic tools
and automation
and vigilance
Volume
205 Billion emails per day
3.5 Billion Google searches per day
Fiber speeds means
BIG DATA
Variety
230,000 new malware variants per day – 2015
Trojans – 51%
Test against
existing
AV - software
Vulnerabilities
Flaws in software
Difficult to make
error free systems
iPhone app
90,000 lines code
Attribution
Masquerading
Spoofing
Proxy
Rely on mistakes
Whack-a-Mole game
Stop one, another pops up
DoD wants to be
more pro-active
Cyber Intel.
It’s a $500Bn Industry
GDP of Sweden or Belgium (37)!
On the Dark Net Today
Malware as a Service
Customer support
Malware testing
Money laundering
Jurisdiction
Internet is Global
Can we attack back?
Arrest someone?
Fine or Jail someone?
Cyber Help Wanted 348,975!
NIST announces CyberSeek
Stop more than 95%
Update your software
Keep current anti-malware
Don’t re-use passwords (or use top million!)
Know your emails
Caution where you browse
Set security above low
Routine backups!!!
Stop Attacker …
Notice unusual traffic
Deny easy vulnerabilities
Authenticate software
Monitor suspicious connects
Deny access to key data
Everyone Matters
Most breaches from some mistake
Insider
SpearPhish
Misconfiguration
Un Patched Vulnerability
Risk Management
Not just an IT issue
What is important?
Cost if compromised?
Then…
What to do about it
Annual Review
Service Providers
can support
Bright ideas needed!
Students & Faculty
Wanted!!
Mining Threat Information
Information Sharing Organizations (ISAO)
Arizona Cyber Threat Response Alliance ACTRA
Actionable Intelligence
Ranking System
Integration
Add in Machine Learning
What’s on your network?
Creative, Resilient Personnel
Academic / Industry Collaboration
What is working?
What more is needed?
Streamline?
Re-training in career?
Apprentice / Co-op?
Security of EFB /
PED for crew and
passenger
Vulnerabilities in
aircraft systems
Security of EFB /
PED for crew and
passenger
Includes the new
Airport of Things
Authentication &
protect defaults
Future trends becoming clearer
Jon C. Haass
Cyber Intelligence and Security
Embry-Riddle Aeronautical University
Jon.Haass@erau.edu
Upcoming Webinars:
Jan. 12 Airport Construction Risk Management and Safety
Feb. 9 The Continuing Search for Amelia Earhart
Mar. 9 Cross-Cultural Project Management
Apr. 13 10 Traits Every Leader Should Have
May 11 An Introduction to Human Factors in Aviation
Jun. 22 How to Create a Career Enhancement Toolkit
webinars.erau.edu
Join us for a Webinar “Plus” Degree Briefing!
Thursday, Dec. 1 (two weeks from today)
2 p.m. Eastern (USA) (same time as today)
Covering:
• Bachelor of Science in Cyber Intelligence and Security
(Prescott Campus Residential Program)
• Bachelor of Science in Homeland Security
• Master of Science in Cybersecurity Management and
Policy
webinars.erau.edu

More Related Content

What's hot

Cyber crime ✔
Cyber  crime  ✔Cyber  crime  ✔
Cyber crime ✔hubbysoni
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and SecurityMd Nishad
 
cyber crime and privacy issues by varun call for assistence 8003498888
 cyber crime and privacy issues  by varun call for assistence 8003498888 cyber crime and privacy issues  by varun call for assistence 8003498888
cyber crime and privacy issues by varun call for assistence 8003498888Varun Mathur
 
Final cyber crime and security
Final cyber crime and securityFinal cyber crime and security
Final cyber crime and securitynikunjandy
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber SecuritySazed Salman
 
Introduction to cybercrime
Introduction to cybercrimeIntroduction to cybercrime
Introduction to cybercrimepatelripal99
 
Cyber crime & security final tapan
Cyber crime & security final tapanCyber crime & security final tapan
Cyber crime & security final tapanTapan Khilar
 
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )Md Raffiqunnabi Rumman
 
Cybercrime the emerging threat
Cybercrime the emerging threatCybercrime the emerging threat
Cybercrime the emerging threatANKUR BAROT
 
It act and cyber crime
It act and cyber crimeIt act and cyber crime
It act and cyber crimeDheeraj Dani
 
Is Cyber-offence the New Cyber-defence?
Is Cyber-offence the New Cyber-defence?Is Cyber-offence the New Cyber-defence?
Is Cyber-offence the New Cyber-defence?Jim Geovedi
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and SecurityDipesh Waghela
 

What's hot (20)

cyber crime
cyber crimecyber crime
cyber crime
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber crime ✔
Cyber  crime  ✔Cyber  crime  ✔
Cyber crime ✔
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
cyber crime
cyber crimecyber crime
cyber crime
 
Cyber Crime
Cyber Crime Cyber Crime
Cyber Crime
 
cyber crime and privacy issues by varun call for assistence 8003498888
 cyber crime and privacy issues  by varun call for assistence 8003498888 cyber crime and privacy issues  by varun call for assistence 8003498888
cyber crime and privacy issues by varun call for assistence 8003498888
 
Final cyber crime and security
Final cyber crime and securityFinal cyber crime and security
Final cyber crime and security
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and Security
 
Cyber Crime and Cyber Security
Cyber Crime and Cyber SecurityCyber Crime and Cyber Security
Cyber Crime and Cyber Security
 
Introduction to cybercrime
Introduction to cybercrimeIntroduction to cybercrime
Introduction to cybercrime
 
Cyber crime & security final tapan
Cyber crime & security final tapanCyber crime & security final tapan
Cyber crime & security final tapan
 
Ppt
PptPpt
Ppt
 
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cybercrime the emerging threat
Cybercrime the emerging threatCybercrime the emerging threat
Cybercrime the emerging threat
 
It act and cyber crime
It act and cyber crimeIt act and cyber crime
It act and cyber crime
 
Is Cyber-offence the New Cyber-defence?
Is Cyber-offence the New Cyber-defence?Is Cyber-offence the New Cyber-defence?
Is Cyber-offence the New Cyber-defence?
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cyber crime &_info_security
Cyber crime &_info_securityCyber crime &_info_security
Cyber crime &_info_security
 

Viewers also liked

Tackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & SolutionsTackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & SolutionsCYBERWISER .eu
 
Cyberprzestępczość 2.0 (TAPT 2014)
Cyberprzestępczość 2.0 (TAPT 2014)Cyberprzestępczość 2.0 (TAPT 2014)
Cyberprzestępczość 2.0 (TAPT 2014)Adam Ziaja
 
Dlaczego polskie firmy są tak łatwym celem dla cyberprzestępców?
Dlaczego polskie firmy są tak łatwym celem dla cyberprzestępców?Dlaczego polskie firmy są tak łatwym celem dla cyberprzestępców?
Dlaczego polskie firmy są tak łatwym celem dla cyberprzestępców?PwC Polska
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to securityMukesh Chinta
 
Security First: What it is and What it Means for Your Business
Security First: What it is and What it Means for Your BusinessSecurity First: What it is and What it Means for Your Business
Security First: What it is and What it Means for Your BusinessGeorgian
 
Cyber Security
Cyber SecurityCyber Security
Cyber SecurityNeha Gupta
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 ChallengesLeandro Bennaton
 

Viewers also liked (8)

Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Tackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & SolutionsTackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & Solutions
 
Cyberprzestępczość 2.0 (TAPT 2014)
Cyberprzestępczość 2.0 (TAPT 2014)Cyberprzestępczość 2.0 (TAPT 2014)
Cyberprzestępczość 2.0 (TAPT 2014)
 
Dlaczego polskie firmy są tak łatwym celem dla cyberprzestępców?
Dlaczego polskie firmy są tak łatwym celem dla cyberprzestępców?Dlaczego polskie firmy są tak łatwym celem dla cyberprzestępców?
Dlaczego polskie firmy są tak łatwym celem dla cyberprzestępców?
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to security
 
Security First: What it is and What it Means for Your Business
Security First: What it is and What it Means for Your BusinessSecurity First: What it is and What it Means for Your Business
Security First: What it is and What it Means for Your Business
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 

Similar to ERAU webinar november 2016 cyber security

Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...Rishi Singh
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to InfrastructureJorge Orchilles
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09Tammy Clark
 
Cognitive Computing in Security with AI
Cognitive Computing in Security with AI Cognitive Computing in Security with AI
Cognitive Computing in Security with AI JoAnna Cheshire
 
Risk and Threat Assessment Report Anthony WolfBSA 5.docx
Risk and Threat Assessment Report Anthony WolfBSA 5.docxRisk and Threat Assessment Report Anthony WolfBSA 5.docx
Risk and Threat Assessment Report Anthony WolfBSA 5.docxmalbert5
 
Paul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware TrendsPaul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware TrendsLumension
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of securityMatthew Pascucci
 
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest MindsWhitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest MindsHappiest Minds Technologies
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developerstechtutorus
 
Bright talk intrusion prevention are we joking - henshaw july 2010 a
Bright talk   intrusion prevention are we joking - henshaw july 2010 aBright talk   intrusion prevention are we joking - henshaw july 2010 a
Bright talk intrusion prevention are we joking - henshaw july 2010 aMark Henshaw
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber securityCarol Meng-Shih Wang
 
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxMicrosoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxARIV4
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyOrganization
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceInderjeet Singh
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundaryDean Iacovelli
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate ITPeter Wood
 

Similar to ERAU webinar november 2016 cyber security (20)

Presentación AMIB Los Cabos
Presentación AMIB Los CabosPresentación AMIB Los Cabos
Presentación AMIB Los Cabos
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
 
Cognitive Computing in Security with AI
Cognitive Computing in Security with AI Cognitive Computing in Security with AI
Cognitive Computing in Security with AI
 
Risk and Threat Assessment Report Anthony WolfBSA 5.docx
Risk and Threat Assessment Report Anthony WolfBSA 5.docxRisk and Threat Assessment Report Anthony WolfBSA 5.docx
Risk and Threat Assessment Report Anthony WolfBSA 5.docx
 
Paul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware TrendsPaul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware Trends
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest MindsWhitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
Cyber security
Cyber securityCyber security
Cyber security
 
Bright talk intrusion prevention are we joking - henshaw july 2010 a
Bright talk   intrusion prevention are we joking - henshaw july 2010 aBright talk   intrusion prevention are we joking - henshaw july 2010 a
Bright talk intrusion prevention are we joking - henshaw july 2010 a
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber security
 
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxMicrosoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial Intelligence
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
Federal IT Initiatives - BDPA Conference Executive Panel
Federal IT Initiatives - BDPA Conference Executive PanelFederal IT Initiatives - BDPA Conference Executive Panel
Federal IT Initiatives - BDPA Conference Executive Panel
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate IT
 

Recently uploaded

Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxVishalSingh1417
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17Celine George
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibitjbellavia9
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin ClassesCeline George
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.pptRamjanShidvankar
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701bronxfugly43
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxnegromaestrong
 

Recently uploaded (20)

Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 

ERAU webinar november 2016 cyber security

  • 2. Today’s Agenda • Welcome and Introductions—Bill Gibbs, Webinar Coordinator • Presentation—Dr. Jon Haass • Questions and Answers • Upcoming Webinars and Webinar Plus Degree Briefing Bill Gibbs Director, Campus Outreach Webinar Coordinator
  • 3. Dr. Jon Haass • Associate Professor and Program Director for Bachelor of Science in Cyber Intelligence and Security—Prescott • Frequent speaker at national conferences • Two bachelor’s degrees from University of Wyoming (Mathematics, Physics) • Ph.D. in Mathematics from Massachusetts Institute of Technology (MIT) • Leader or Founder of several software development companies including Sun Microsystems, OpenTV, and SoftKrypt
  • 4. Challenges and Solutions Jon C. Haass Cyber Intelligence and Security
  • 5.  The Cyber Security Landscape  Challenges Faced  Solutions and Best Practices  Areas of Research  Question and Answer
  • 7.
  • 8.
  • 9.  Is it safe to click?
  • 10.  Is it safe to click?  Does my SmartTV or DVR have vulnerabilities? ◦ Is it listening? ◦ Is it infected with Mirai “Bot”?
  • 11. Is that email really from HR? Malicious email borne attacks Entry into critical networks Development and Key employees June 23, 2015 – FBI alerts ISACs of Business e- mail Compromise attacks that are increasingly successful, well crafted and malicious fronts for APT (Advanced Persistent Threats)
  • 12. Dear John, The bank has notified us of suspicious activity on your account. As part of the service provided due to OPM breach, we are notifying you. Please click to process. Account Manager Tel:202-767-1800 US Office of Personnel Management
  • 13. Dear Mary, The bank has notified us of suspicious activity on your account. As part of the service provided due to OPM breach, we are notifying you. Please click to process. Account Manager Tel:202-767-1800 US Office of Personnel Management https://opm.gov/cybersecurity/contact.aspx
  • 15. National Security / Intellectual Property / Safety Financial Services Energy Manufacturing NuclearWater Transportation
  • 16. National Security / Intellectual Property / Safety Financial Services Energy Manufacturing NuclearWater Transportation
  • 17. Every network can be (is) breached Anything on a computer can be stolen. General Keith Alexander (retired) Former NSA, Cyber Command now CEO IronNet
  • 18. Invisible Hard to “see” bits / bytes / network packets We need forensic tools and automation and vigilance
  • 19. Volume 205 Billion emails per day 3.5 Billion Google searches per day Fiber speeds means BIG DATA
  • 20. Variety 230,000 new malware variants per day – 2015 Trojans – 51% Test against existing AV - software
  • 21. Vulnerabilities Flaws in software Difficult to make error free systems iPhone app 90,000 lines code
  • 23. Whack-a-Mole game Stop one, another pops up DoD wants to be more pro-active Cyber Intel.
  • 24. It’s a $500Bn Industry GDP of Sweden or Belgium (37)! On the Dark Net Today Malware as a Service Customer support Malware testing Money laundering
  • 25. Jurisdiction Internet is Global Can we attack back? Arrest someone? Fine or Jail someone?
  • 26. Cyber Help Wanted 348,975! NIST announces CyberSeek
  • 27. Stop more than 95% Update your software Keep current anti-malware Don’t re-use passwords (or use top million!) Know your emails Caution where you browse Set security above low Routine backups!!!
  • 28. Stop Attacker … Notice unusual traffic Deny easy vulnerabilities Authenticate software Monitor suspicious connects Deny access to key data
  • 29. Everyone Matters Most breaches from some mistake Insider SpearPhish Misconfiguration Un Patched Vulnerability
  • 30. Risk Management Not just an IT issue What is important? Cost if compromised? Then… What to do about it Annual Review
  • 32. Bright ideas needed! Students & Faculty Wanted!!
  • 33. Mining Threat Information Information Sharing Organizations (ISAO) Arizona Cyber Threat Response Alliance ACTRA Actionable Intelligence Ranking System Integration Add in Machine Learning What’s on your network?
  • 34. Creative, Resilient Personnel Academic / Industry Collaboration What is working? What more is needed? Streamline? Re-training in career? Apprentice / Co-op?
  • 35. Security of EFB / PED for crew and passenger Vulnerabilities in aircraft systems
  • 36. Security of EFB / PED for crew and passenger Includes the new Airport of Things Authentication & protect defaults
  • 38. Jon C. Haass Cyber Intelligence and Security Embry-Riddle Aeronautical University Jon.Haass@erau.edu
  • 39. Upcoming Webinars: Jan. 12 Airport Construction Risk Management and Safety Feb. 9 The Continuing Search for Amelia Earhart Mar. 9 Cross-Cultural Project Management Apr. 13 10 Traits Every Leader Should Have May 11 An Introduction to Human Factors in Aviation Jun. 22 How to Create a Career Enhancement Toolkit webinars.erau.edu
  • 40. Join us for a Webinar “Plus” Degree Briefing! Thursday, Dec. 1 (two weeks from today) 2 p.m. Eastern (USA) (same time as today) Covering: • Bachelor of Science in Cyber Intelligence and Security (Prescott Campus Residential Program) • Bachelor of Science in Homeland Security • Master of Science in Cybersecurity Management and Policy webinars.erau.edu

Editor's Notes

  1. Good day to you as you join live or listen to this recorded webinar. Thank you Bill for hosting this and spearheading this important way of reaching out to a broad community. We have an audience here are the Prescott Campus of Embry-Riddle joining hundreds of others around the country and the globe. At the Prescott campus we started the nations first College of Security and Intelligence housing both the Cyber Intelligence Program as well as the flagship Global Security and Intelligence Studies (GSIS) bachelor and masters programs. With over 500 graduates around the world, we can boast or representation at government agencies and corporations of all types.
  2. Landscape – What is the environment we are facing Why is this so challenging to solve How are companies, agencies and individuals to deal with these challenges What are the research areas that hold promise for the future We will leave time at the end for some questions from the audience
  3. We read about some new even almost daily. A common theme is some large number of records stolen or posted on some internet site. Sometimes we don’t hear of until much later such as Yahoo! User accounts and password loss. This chart is just a snapshot from an interactive website that allows the user to consider different views of a fraction of the breaches reported publicly in the past 8 years. We see that the pace has increased and the reason is increasingly the result of hackers. We have moved to improve the likelihood due to simple mistakes. Notice Target, Home Depot and JP Morgan recede into the past!
  4. Breach of companies can threaten intellectual property, personally identifiable information, financial data and other critical data. We read about attacks almost every day, This is an equal opportunity problem. We know attackers come in many types from criminals to terrorists to nation – states. IP PII PCI
  5. The aviation industry and the government have not been spared. And it is not surprising during this election season that even voting and public trust were brought into question. We will see that Cyber Security includes – Business Continuity, Disaster Recovery – Items as mundane as backups and redundant systems - Delta Airlines, United and Southwest IP PII PCI
  6. As a user, it can be bewildering to understand let alone protect against the possibilities. We like the latest gadgetry (some of us) and expect security concerns to be addressed. But companies race to market with cyber security not nearly as high on the list as functionality and time to market.
  7. Recently we see millions of devices attacking using home devices to bring down Twitter and the entire country of Liberia for a period of time by sending enormous traffic from IoT devices including web cameras, digital video recorders and home routers. https://www.flashpoint-intel.com/mirai-botnet-linked-dyn-dns-ddos-attacks/ Samsung.com/uk/info/privacy-SmartTV.html
  8. If the EFB can be used for both personal and work applications = how is it secured? Email attacks is one of the leading methods for penetrating a network since the external barriers are getting more and more difficult to penetrate. Why not ask for the door to be opened rather than picking the lock or breaking in. SpearPhishing is the electronic equivalent of inviting the perpetrator in.
  9. Hovering over link does in fact show an https://OPM.gov/breach_security/contact.aspx link. However with clever code, it actually takes to a site that immediately attempts to install ransomware, making access to critical files now impossible. This is part of “Locky” threat actor program that is finding hospitals a lucrative target, willing to pay to get back on-line.
  10. Hovering over link does in fact show an https://OPM.gov/breach_security/contact.aspx link. However with clever code, it actually takes to a site that immediately attempts to install ransomware, making access to critical files now impossible. This is part of “Locky” threat actor program that is finding hospitals a lucrative target, willing to pay to get back on-line.
  11. What is the board representation for Cyber Security in your organization? Do you have the advice of an expert with business and cyber guidance? Are you getting the information you need when something occurs?
  12. 16 Critical infrastructure sectors have been identified as a core area to protect and most of it is under the control of private industry.
  13. 16 Critical infrastructure sectors have been identified as a core area to protect and most of it is under the control of private industry. February 2016 – a 3 year probe able to conclude sophisticated attack had ties to Russia and coordinated with physical force imposed in region.
  14. His replacement Admiral Rogers has stated – It is a matter of when not if a nation-state will attack our critical infrastructure, we will need to be prepared with a response. Is your organization prepared for an attack on your critical infrastructure – power, financials, IP, design plans … Will the Military consider an attack upon our infrastructure as an act of war? Are we already engaged in the next Cyber Cold War? – With Russia, China and others?
  15. Compare this with physical theft. We see the truck rolling up to the warehouse stealing goods off the dock. We see the result of the empty space on the wall where they large screen TV used to be How do we notice the copying of documents or databases?
  16. 2015 statistic from Radicati group www.radicati.com/.../Email-Statistics-Report-2015-2019 Google statistics - www.internetlivestats.com/google-search-statistics/
  17. 27% of all recorded malware appeared in 2015 – Panda Labs
  18. Graphic describes the millions of lines of code for systems we know. http://www.informationisbeautiful.net/visualizations/million-lines-of-code/ High end cars include many systems and pieces of software! MITRE has database of common vulnerabilities – Shodan site lists vulnerabilities and exploits as well.
  19. Of course adversaries don’t use commercial anonymous servers but solutions like TOR – The Onion Router or they write their own network hiding solutions. This can include using machines that have been infected and acting unknowingly as relays across the internet.
  20. How to defend rather than just responding to the latest incident by sending a team to investigate and “clean up the mess”. How are they getting in? Who are they? Can we identify their Tactics, Techniques and Practices (TTP)? https://defensesystems.com/articles/2016/04/21/dod-joint-forces-hq-network-defense.aspx http://www.eejournal.com/archives/articles/20161027-cyberwarfare/
  21. This is the economy of the 37th largest economy in the world Larger than Venezuela or Singapore or Austria … And it is expected to quadruple again in 4 years time https://en.wikipedia.org/wiki/List_of_countries_by_GDP_(PPP)
  22. https://www.interpol.int/Crime-areas/Cybercrime/Cybercrime The US FBI has warrants for the arrest of 5 Chinese nationals Head of Interpol is now a Chinese Security person China just passed cyber security laws – not really addressing crime
  23. Attackers are LAZY - Most attackers use old and known vulnerabilities. They hope you have not installed the fix. After all a tried and trusted exploit even if it is several years old will find some that are lagging behind. Anti-malware is constantly updating to protect against the known threats. There are at any time very few totally new – Zero Day – exploits. They are expensive and usually require extra skill. So many breaches so attackers now have the list of the top million passwords. A modern computer can test quickly against that list. Only need one entry point in the network to get “inside”. You can setup so that only the email senders you know will get in. Of course you have to check when someone new shows up. Browsing as we have seen can produce results not expected. Even the most cautious may fall into a trap. Respond quickly, seek assistance to reduce the severity of the threat. All the popular systems allow you to set the default security.
  24. 2013 NIST was asked to create a standard that could be used to help companies and industries grapple with cyber security. The first version was released in 2014 and now companies are being asked to map their process to this model. It includes guidance from ISO 27000 series and many large companies have already made progress. Others are still catching up with the Best Practice – an evolving set of guidelines
  25. 2013 NIST was asked to create a standard that could be used to help companies and industries grapple with cyber security. The first version was released in 2014 and now companies are being asked to map their process to this model. It includes guidance from ISO 27000 series and many large companies have already made progress. Others are still catching up with the Best Practice – an evolving set of guidelines
  26. Brilliant – As a young person enthused, “Just think of all the things that are possible” And it is true. We will see many ideas and some of them will work and some will be mere fads – like smart forks! Few areas though are as mission critical as the safety and security of our aircraft as we transport people, property from place to place.
  27. homeland-security-department-launches-cyber-threat-sharing-platform http://www.slideshare.net/tieuluu/the-sweet-spot-of-cyber-intelligence
  28. Together with the FAA – we are looking at the issues, threats and best practice solutions for developers and manufacturers. Some of it will include cyber hygiene training for crew and staff
  29. All of these elements together point to an increasingly connected and interacting network of services, devices, sensors At Airports on Aircraft and on the ground. Innovation will continue and new tools are needed to allow developers to create with security included from the start.
  30. If we keep our eyes open, we can be prepared for the future. And with an open and team approach, what we don’t know will be discovered before it is an expensive surprise. The future is bright … thank you for inviting me today.
  31. Can someone today take over a plane from on-board or the ground and take control of the plane? Although there is no indication that it is possible today, the increased use of technology such as EFB particularly Class 3 that can interact with the on-board avionics have the potential for new attacks that could be of concern. Similarly the full scope of the 2-way communications utilising ADSB are not understood. Research is needed to remain vigilant.