SlideShare una empresa de Scribd logo
1 de 32
Cyber Readiness
with VERIS
Judy Nowak, GCIH, CISSP
Cyber Security Consultant, Scalar
About Me
Formerly
• Forensic investigator
• Forensic consultant
• Security analyst
Current
• Penetration tester (Risk Advisory Services)
Disclaimer:
Everything you learn here you do so at
your own risk.
My opinions are my own.
Incident or
Breach
Readiness
Incident or
Breach
Response
Proactive Reactive
To adequately prepare for security
incidents you need an IR framework
that can lay the foundation for your
IR program and describe attacks.
Agenda
Pave the structure
& describe attacks
(VERIS)
Complexity
Many components
Q&A
Part I: Background
IR Definition
Event Incident
Disaster
or Crisis
Symptom Illness Serious Medical
Emergency
Escalation of an incident
Incident Response: an organized approach to addressing and managing the
aftermath of a security breach or attack.
End goal: remediation.
How Does it all Fit Together?
8
Forensics
IT or Security
Events
IR
IT incidents != Security incidents
9
!=
IT Incidents vs Security Incidents
10
IT Incidents Security Incidents
Definition Reduction or disruption of a
service.
Reduction of security or safety
to data, networks, or persons.
Purpose Restore IT services. Not
malicious.
Resolution of an attack, often
malicious.
Scope IT services only. Entire organization: HR,
facilities, legal, partners, etc.
Skills IT technology. Offensive knowledge, forensic
knowledge, etc.
© 2016 Scalar Decisions Inc. Not for distribution outside of intended audience. 11
How Does Forensics Fit in? What is Forensic Science?
Physiological Sciences
(Body)
Forensic Criminalistics
(Crime)
Social Sciences
(Mental)
Digital Forensics
(Electronic)
Branches of
Forensic Sciences
Forensic pathology
Forensic biology
DNA profiling
Forensic chemistry
Ballistic fingerprinting
Body identification
Forensic Toxicology
Fingerprint analysis
Forensic accounting
Forensic psychology Forensic psychiatry
Computer forensics
Mobile forensics
Database forensics
Network forensics
Social media forensics
Cloud forensics
Forensic Malware Analysis
Forensic Data Analytics
Forensic Audio/Video
Forensics: applying science to law. End goal: prepare information for legislative requirements.
© 2016 Scalar Decisions Inc. Not for distribution outside of intended audience. 12
Main Areas of Forensics Today
eDiscovery or
Electronic Discovery
Corporate Investigations Cyber Forensics
Description Discovery in litigation.
Exchange of information in
legal format. Data is identified
as potentially relevant by
attorneys and placed on legal
hold.
Corporate investigations for
internal non-compliance.
Extracting and
processing information
that could serve as legal
evidence in the
investigation of breaches.
Examples Pyramid schemes,
bankruptcies, lawsuits,
Threats, harassment, theft,
inappropriate usage of
company property.
Large breaches, data
leakage, corporate
espionage.
Digital Forensics: applying IT to law. End goal: prepare information for legislative requirements.
Forensic Trigger Checklist
 Is it criminal or illegal?
 Does it potentially require litigation?
 Is it a legislative requirement?
13
Examples of forensic cases:
Child pornography
Fraud
Death threats
Harassment
Intellectual property theft
Leakage of personal information
Discrimination
Violation of privacy
Industrial espionage
Disputed dismissals
Breach of contract
Blackmail
Destruction of data
Identity theft
Where Does IR & Forensics Exactly Fit Into a Cyber Breach?
14
Forensics
Incident Response
Forensic documentation
Know legal obligations
Search authority
Collection of evidence Court preparation
IR plan, procedures
Retainers
Cyber insurance
IR drills
Understand attacks
IR tools
Understand crime or
wrongdoing
Use tools to eradicate Lessons learned
Adding to the Complexity – Many Different Skillsets Required
15
Investigation
DefenderAttacker
Forensics
IT teamsSimulation teams
Threat Intelligence Attackers & Motives Business Environment
Handling a Cyber Breach – IR Capability Levels
16
Lean
• IR plan
• Procedures
• Retainers
• Basic training
Medium Advanced
• IR plan
• Procedures
• Retainers
• Staff fully trained
• Red/blue team
• IR tools installed
• SIEM/SOC or
• managed services
• Regular compromise
assessment
• IR plan
• Procedures
• Retainers
• Moderate training
• IR drills/simulations
• Some IR tools:
• SIEM, advanced
malware detection
Note: omitting many other details
Another Perspective – ISACA Responding to Cyber Attacks
17
IR Readiness Components
18
IR planning/strategy
IR teams IR drills
IR retainers
Forensic retainersDocumentation
Crisis management retainers
Cyber insurance
NDA contracts
Procedures
Threat intelligence
Risk assessment
Training Remediation
IR tools
Legal obligations
PoliciesThreat Modelling
Part II: VERIS
19
IR Frameworks
20
1. NIST 800-61: Computer Security Incident Handling Guide - 2012
2. ISACA: Responding to Targeted Cyber attacks – 2013
3. RFC 2350: Expectations for Computer Security Incident Response - 1998
4. CERT: Handbook for Computer Security Incident Response Teams (CSIRTs) - 1998
5. ENISA: CSIRT Setting up Guide – 2006
6. ISO/IEC 27035:2011: Information Security Incident Management - 2011
SANS Top 20 Critical Security Controls
Strategies to mitigate cyber intrusions – Top 35
NIST Cybersecurity framework
VERIS – Vocabulary for Event Recording and Incident Sharing
Framework open for anyone to use:
http://veriscommunity.net/
21
So What is VERIS?
22
Action
(What)
Asset
(Which)
Attribute
(How)
Actor
(Who)
Risk
VERIS High-Level Overview
23
What Actions Where Taken?
24
Social tactics employ deception, manipulation, intimidation, to exploit the
human element, or users, of information assets.
Malicious software or code, script that alters state without consent.
All attempts to harm or access information assets.
Use of entrusted organizational resources or privileges for any purpose or
manner contrary to what was intended.
Physical actions encompass deliberate threats that involve proximity,
possession, or force.
Anything done (or left undone) incorrectly or inadvertently.
Natural events and hazards.
Social
Malware
Hacking
Misuse
Physical
Error
Environmental
VERIS – Variety Subcategories
25
Actor Actions Asset Attribute
Category External
Internal
Partner
Social
Malware
Hacking
Misuse
Physical
Environmental
People
Offline Data
User Devices
Networks
Servers
Confidentiality
Integrity
Availability
Variety
Subcategory
External: cyber
criminal, state actor,
hacktivist.
Internal: employee,
contractor
Partner: company A,
company B, etc
Social: phishing, scam, spam
Malware: Rootkit, ransomware,
etc
Hacking: SQL injection, XSS,
brute-force
Misuse: Knowledge abuse,
privilege abuse, data
mishandling
Physical: assault, theft,
sabotage
Environmental: flood, fire,
earthquake
People: client employee,
vendor, other.
Offline Data: tapes, flash drive,
hard-drive
User Devices: desktop,
notebook, mobile
Network: firewall, PBX, LAN,
WLAN, POS.
Servers: DNS, email, print,
web, remote access, etc.
Keep it simple.
Use your Classification as your Foundation for Procedures
26
Phishing, scams
Ransomeware, rootkits
Use of stolen credentials, use of backdoor, DoS, XSS
Email misuse, privilege abuse
Assault, tampering
Misconfiguration, unpatched systems
Floods, Fire
Social
Malware
Hacking
Misuse
Physical
Error
Environmental
How would you break into this house?
27
VERIS – Paths of Infection (Malware Attack Vector)
28
VERIS Example – Malware Vector
29
ACTION.MALWARE.VECTOR
 Direct install: Directly installed or inserted by threat agent (after system access)
 Download by malware: Downloaded and installed by local malware
 Email autoexecute: Email via automatic execution
 Email link: Email via embedded link
 Email attachment : Email via user-executed attachment
 Instant messaging: Instant Messaging
 Network propagation: Network propagation
 Remote injection: Remotely injected by agent; exploits vulnerability in software (i.e. via SQLi)
 Removable media: Removable storage media or devices
 Web drive-by: Web via auto-executed or “drive-by” infection
 Web download: Web via user-executed or downloaded content
 Unknown: Unknown
 Other: Other
Why Does Knowing Incident Details Matter?
30
We cannot detect to what we don’t know.
We cannot respond to what we cannot detect.
We need to understand attacks, attackers and
their motivations.
Summary
 Complexity & components
 The need for better detection
 The need for a framework with an emphasis on describing attackers,
attacks and their motivations.
 VERIS can help provide a foundation for describing attacks better.
31
Q&A

Más contenido relacionado

La actualidad más candente

Proactive incident response
Proactive incident responseProactive incident response
Proactive incident responseBrian Honan
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Asia Pte Ltd
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology Fidelis Cybersecurity
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye, Inc.
 
Hunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsHunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsFidelis Cybersecurity
 
Information security
Information securityInformation security
Information securityOnkar Sule
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Resilient Systems
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceCharles Lim
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforceRodrigo Varas
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...PECB
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]APNIC
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To PrepareResilient Systems
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapFireEye, Inc.
 

La actualidad más candente (20)

Proactive incident response
Proactive incident responseProactive incident response
Proactive incident response
 
SME Cyber Insurance
SME Cyber Insurance SME Cyber Insurance
SME Cyber Insurance
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology
 
Cert adli wahid_iisf2011
Cert adli wahid_iisf2011Cert adli wahid_iisf2011
Cert adli wahid_iisf2011
 
Data Safety And Security
Data Safety And SecurityData Safety And Security
Data Safety And Security
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
 
Hunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsHunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systems
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
Information security
Information securityInformation security
Information security
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforce
 
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
A Strategy for Addressing Cyber Security Challenges
A Strategy for Addressing Cyber Security Challenges A Strategy for Addressing Cyber Security Challenges
A Strategy for Addressing Cyber Security Challenges
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 

Destacado

Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Decisions
 
Scalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging BrocadeScalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging BrocadeScalar Decisions
 
Vancouver security road show master deck final
Vancouver   security road show master deck finalVancouver   security road show master deck final
Vancouver security road show master deck finalScalar Decisions
 
Scalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker EntertainmentScalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker EntertainmentScalar Decisions
 
Scalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Decisions
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Decisions
 
Scalar Decisions: Emerging Trends and Technologies in Storage
Scalar  Decisions: Emerging Trends and Technologies in StorageScalar  Decisions: Emerging Trends and Technologies in Storage
Scalar Decisions: Emerging Trends and Technologies in Storagepatmisasi
 
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...centralohioissa
 
Optimize IT Infrastructure
Optimize IT InfrastructureOptimize IT Infrastructure
Optimize IT InfrastructureScalar Decisions
 
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business ResultsConnect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business ResultsSpredfast
 
Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Scalar Decisions
 
Calgary security road show master deck final
Calgary security road show master deck finalCalgary security road show master deck final
Calgary security road show master deck finalScalar Decisions
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Decisions
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloudScalar Decisions
 
Scalar Decisions 2013 Overview
Scalar Decisions 2013 OverviewScalar Decisions 2013 Overview
Scalar Decisions 2013 Overviewpatmisasi
 
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...Thomas Wendt
 
2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow2016 Scalar Security Study Roadshow
2016 Scalar Security Study RoadshowScalar Decisions
 

Destacado (20)

Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Scalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging BrocadeScalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging Brocade
 
Vancouver security road show master deck final
Vancouver   security road show master deck finalVancouver   security road show master deck final
Vancouver security road show master deck final
 
Alfa Tech VestAsia 2012
Alfa Tech VestAsia 2012Alfa Tech VestAsia 2012
Alfa Tech VestAsia 2012
 
Scalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker EntertainmentScalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker Entertainment
 
Scalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto Stop
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
 
Scalar Decisions: Emerging Trends and Technologies in Storage
Scalar  Decisions: Emerging Trends and Technologies in StorageScalar  Decisions: Emerging Trends and Technologies in Storage
Scalar Decisions: Emerging Trends and Technologies in Storage
 
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
 
Optimize IT Infrastructure
Optimize IT InfrastructureOptimize IT Infrastructure
Optimize IT Infrastructure
 
12210943 pss7
12210943 pss712210943 pss7
12210943 pss7
 
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business ResultsConnect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
 
Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6
 
Calgary security road show master deck final
Calgary security road show master deck finalCalgary security road show master deck final
Calgary security road show master deck final
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloud
 
Scalar Decisions 2013 Overview
Scalar Decisions 2013 OverviewScalar Decisions 2013 Overview
Scalar Decisions 2013 Overview
 
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
 
2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow
 

Similar a Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2016.

New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howlandnado-web
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on reviewMiltonBiswas8
 
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdfTop_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdfinfosec train
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfShivamSharma909
 
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...North Texas Chapter of the ISSA
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscapeyohansurya2
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfCareerera
 
Selex ES at Le Bourget 2013 Cyber Partnership
Selex ES at Le Bourget 2013 Cyber Partnership Selex ES at Le Bourget 2013 Cyber Partnership
Selex ES at Le Bourget 2013 Cyber Partnership Leonardo
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
Top 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxTop 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxInfosectrain3
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...James Anderson
 
Difference Between Cyber Forensics and Cyber Security .pdf
Difference Between Cyber Forensics and Cyber Security .pdfDifference Between Cyber Forensics and Cyber Security .pdf
Difference Between Cyber Forensics and Cyber Security .pdfBytecode Security
 
Effective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern ChallengesEffective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern Challengescyberprosocial
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesTechBiz Forense Digital
 

Similar a Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2016. (20)

New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdfTop_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdf
 
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
Selex ES at Le Bourget 2013 Cyber Partnership
Selex ES at Le Bourget 2013 Cyber Partnership Selex ES at Le Bourget 2013 Cyber Partnership
Selex ES at Le Bourget 2013 Cyber Partnership
 
Cyber security
Cyber securityCyber security
Cyber security
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
Top 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxTop 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptx
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Difference Between Cyber Forensics and Cyber Security .pdf
Difference Between Cyber Forensics and Cyber Security .pdfDifference Between Cyber Forensics and Cyber Security .pdf
Difference Between Cyber Forensics and Cyber Security .pdf
 
Effective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern ChallengesEffective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern Challenges
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence Services
 

Más de patmisasi

Scalar Managed Infrastructure Services Overview
Scalar Managed Infrastructure Services OverviewScalar Managed Infrastructure Services Overview
Scalar Managed Infrastructure Services Overviewpatmisasi
 
Scalar Corporate Overview FY17 patmisasi
Scalar Corporate Overview FY17 patmisasiScalar Corporate Overview FY17 patmisasi
Scalar Corporate Overview FY17 patmisasipatmisasi
 
Scalar Cloud Consulting Advisory Services
Scalar Cloud Consulting Advisory ServicesScalar Cloud Consulting Advisory Services
Scalar Cloud Consulting Advisory Servicespatmisasi
 
Scalar Cisco Hyperflex Presentation, May 13 2016, Part III: Scalar Lunch & Le...
Scalar Cisco Hyperflex Presentation, May 13 2016, Part III: Scalar Lunch & Le...Scalar Cisco Hyperflex Presentation, May 13 2016, Part III: Scalar Lunch & Le...
Scalar Cisco Hyperflex Presentation, May 13 2016, Part III: Scalar Lunch & Le...patmisasi
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloudpatmisasi
 
Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016patmisasi
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summarypatmisasi
 
Scalar Whiteboard
Scalar WhiteboardScalar Whiteboard
Scalar Whiteboardpatmisasi
 
Top 10 Executive IT concerns in 2016
Top 10 Executive IT concerns in 2016Top 10 Executive IT concerns in 2016
Top 10 Executive IT concerns in 2016patmisasi
 
Top Executive IT concerns in 2016
Top Executive IT concerns in 2016Top Executive IT concerns in 2016
Top Executive IT concerns in 2016patmisasi
 
Power of Leasing for Pat Misasi at Scalar
Power of Leasing for Pat Misasi at ScalarPower of Leasing for Pat Misasi at Scalar
Power of Leasing for Pat Misasi at Scalarpatmisasi
 
Scalar_Security_Overview October 2015
Scalar_Security_Overview October 2015Scalar_Security_Overview October 2015
Scalar_Security_Overview October 2015patmisasi
 
ScalarTASK_One-Pager_FINAL
ScalarTASK_One-Pager_FINALScalarTASK_One-Pager_FINAL
ScalarTASK_One-Pager_FINALpatmisasi
 
Visibility and Automation for Enhanced Security
Visibility and Automation for Enhanced SecurityVisibility and Automation for Enhanced Security
Visibility and Automation for Enhanced Securitypatmisasi
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summarypatmisasi
 
corp-overview-about-us-FY15
corp-overview-about-us-FY15corp-overview-about-us-FY15
corp-overview-about-us-FY15patmisasi
 
F5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 RoadshowF5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 Roadshowpatmisasi
 
Vdi storage challenges_presented at vmug_toronto 2014 by scalar decisions
Vdi storage challenges_presented at vmug_toronto 2014 by scalar decisionsVdi storage challenges_presented at vmug_toronto 2014 by scalar decisions
Vdi storage challenges_presented at vmug_toronto 2014 by scalar decisionspatmisasi
 
Scalar Decisions Sunnybrook Health Sciences VDI Case Study
Scalar Decisions Sunnybrook Health Sciences VDI Case Study Scalar Decisions Sunnybrook Health Sciences VDI Case Study
Scalar Decisions Sunnybrook Health Sciences VDI Case Study patmisasi
 
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 TorontoF5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Torontopatmisasi
 

Más de patmisasi (20)

Scalar Managed Infrastructure Services Overview
Scalar Managed Infrastructure Services OverviewScalar Managed Infrastructure Services Overview
Scalar Managed Infrastructure Services Overview
 
Scalar Corporate Overview FY17 patmisasi
Scalar Corporate Overview FY17 patmisasiScalar Corporate Overview FY17 patmisasi
Scalar Corporate Overview FY17 patmisasi
 
Scalar Cloud Consulting Advisory Services
Scalar Cloud Consulting Advisory ServicesScalar Cloud Consulting Advisory Services
Scalar Cloud Consulting Advisory Services
 
Scalar Cisco Hyperflex Presentation, May 13 2016, Part III: Scalar Lunch & Le...
Scalar Cisco Hyperflex Presentation, May 13 2016, Part III: Scalar Lunch & Le...Scalar Cisco Hyperflex Presentation, May 13 2016, Part III: Scalar Lunch & Le...
Scalar Cisco Hyperflex Presentation, May 13 2016, Part III: Scalar Lunch & Le...
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloud
 
Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
 
Scalar Whiteboard
Scalar WhiteboardScalar Whiteboard
Scalar Whiteboard
 
Top 10 Executive IT concerns in 2016
Top 10 Executive IT concerns in 2016Top 10 Executive IT concerns in 2016
Top 10 Executive IT concerns in 2016
 
Top Executive IT concerns in 2016
Top Executive IT concerns in 2016Top Executive IT concerns in 2016
Top Executive IT concerns in 2016
 
Power of Leasing for Pat Misasi at Scalar
Power of Leasing for Pat Misasi at ScalarPower of Leasing for Pat Misasi at Scalar
Power of Leasing for Pat Misasi at Scalar
 
Scalar_Security_Overview October 2015
Scalar_Security_Overview October 2015Scalar_Security_Overview October 2015
Scalar_Security_Overview October 2015
 
ScalarTASK_One-Pager_FINAL
ScalarTASK_One-Pager_FINALScalarTASK_One-Pager_FINAL
ScalarTASK_One-Pager_FINAL
 
Visibility and Automation for Enhanced Security
Visibility and Automation for Enhanced SecurityVisibility and Automation for Enhanced Security
Visibility and Automation for Enhanced Security
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary
 
corp-overview-about-us-FY15
corp-overview-about-us-FY15corp-overview-about-us-FY15
corp-overview-about-us-FY15
 
F5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 RoadshowF5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 Roadshow
 
Vdi storage challenges_presented at vmug_toronto 2014 by scalar decisions
Vdi storage challenges_presented at vmug_toronto 2014 by scalar decisionsVdi storage challenges_presented at vmug_toronto 2014 by scalar decisions
Vdi storage challenges_presented at vmug_toronto 2014 by scalar decisions
 
Scalar Decisions Sunnybrook Health Sciences VDI Case Study
Scalar Decisions Sunnybrook Health Sciences VDI Case Study Scalar Decisions Sunnybrook Health Sciences VDI Case Study
Scalar Decisions Sunnybrook Health Sciences VDI Case Study
 
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 TorontoF5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
 

Último

Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 

Último (20)

Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 

Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2016.

  • 1. Cyber Readiness with VERIS Judy Nowak, GCIH, CISSP Cyber Security Consultant, Scalar
  • 2. About Me Formerly • Forensic investigator • Forensic consultant • Security analyst Current • Penetration tester (Risk Advisory Services)
  • 3. Disclaimer: Everything you learn here you do so at your own risk. My opinions are my own.
  • 5. To adequately prepare for security incidents you need an IR framework that can lay the foundation for your IR program and describe attacks. Agenda Pave the structure & describe attacks (VERIS) Complexity Many components Q&A
  • 7. IR Definition Event Incident Disaster or Crisis Symptom Illness Serious Medical Emergency Escalation of an incident Incident Response: an organized approach to addressing and managing the aftermath of a security breach or attack. End goal: remediation.
  • 8. How Does it all Fit Together? 8 Forensics IT or Security Events IR
  • 9. IT incidents != Security incidents 9 !=
  • 10. IT Incidents vs Security Incidents 10 IT Incidents Security Incidents Definition Reduction or disruption of a service. Reduction of security or safety to data, networks, or persons. Purpose Restore IT services. Not malicious. Resolution of an attack, often malicious. Scope IT services only. Entire organization: HR, facilities, legal, partners, etc. Skills IT technology. Offensive knowledge, forensic knowledge, etc.
  • 11. © 2016 Scalar Decisions Inc. Not for distribution outside of intended audience. 11 How Does Forensics Fit in? What is Forensic Science? Physiological Sciences (Body) Forensic Criminalistics (Crime) Social Sciences (Mental) Digital Forensics (Electronic) Branches of Forensic Sciences Forensic pathology Forensic biology DNA profiling Forensic chemistry Ballistic fingerprinting Body identification Forensic Toxicology Fingerprint analysis Forensic accounting Forensic psychology Forensic psychiatry Computer forensics Mobile forensics Database forensics Network forensics Social media forensics Cloud forensics Forensic Malware Analysis Forensic Data Analytics Forensic Audio/Video Forensics: applying science to law. End goal: prepare information for legislative requirements.
  • 12. © 2016 Scalar Decisions Inc. Not for distribution outside of intended audience. 12 Main Areas of Forensics Today eDiscovery or Electronic Discovery Corporate Investigations Cyber Forensics Description Discovery in litigation. Exchange of information in legal format. Data is identified as potentially relevant by attorneys and placed on legal hold. Corporate investigations for internal non-compliance. Extracting and processing information that could serve as legal evidence in the investigation of breaches. Examples Pyramid schemes, bankruptcies, lawsuits, Threats, harassment, theft, inappropriate usage of company property. Large breaches, data leakage, corporate espionage. Digital Forensics: applying IT to law. End goal: prepare information for legislative requirements.
  • 13. Forensic Trigger Checklist  Is it criminal or illegal?  Does it potentially require litigation?  Is it a legislative requirement? 13 Examples of forensic cases: Child pornography Fraud Death threats Harassment Intellectual property theft Leakage of personal information Discrimination Violation of privacy Industrial espionage Disputed dismissals Breach of contract Blackmail Destruction of data Identity theft
  • 14. Where Does IR & Forensics Exactly Fit Into a Cyber Breach? 14 Forensics Incident Response Forensic documentation Know legal obligations Search authority Collection of evidence Court preparation IR plan, procedures Retainers Cyber insurance IR drills Understand attacks IR tools Understand crime or wrongdoing Use tools to eradicate Lessons learned
  • 15. Adding to the Complexity – Many Different Skillsets Required 15 Investigation DefenderAttacker Forensics IT teamsSimulation teams Threat Intelligence Attackers & Motives Business Environment
  • 16. Handling a Cyber Breach – IR Capability Levels 16 Lean • IR plan • Procedures • Retainers • Basic training Medium Advanced • IR plan • Procedures • Retainers • Staff fully trained • Red/blue team • IR tools installed • SIEM/SOC or • managed services • Regular compromise assessment • IR plan • Procedures • Retainers • Moderate training • IR drills/simulations • Some IR tools: • SIEM, advanced malware detection Note: omitting many other details
  • 17. Another Perspective – ISACA Responding to Cyber Attacks 17
  • 18. IR Readiness Components 18 IR planning/strategy IR teams IR drills IR retainers Forensic retainersDocumentation Crisis management retainers Cyber insurance NDA contracts Procedures Threat intelligence Risk assessment Training Remediation IR tools Legal obligations PoliciesThreat Modelling
  • 20. IR Frameworks 20 1. NIST 800-61: Computer Security Incident Handling Guide - 2012 2. ISACA: Responding to Targeted Cyber attacks – 2013 3. RFC 2350: Expectations for Computer Security Incident Response - 1998 4. CERT: Handbook for Computer Security Incident Response Teams (CSIRTs) - 1998 5. ENISA: CSIRT Setting up Guide – 2006 6. ISO/IEC 27035:2011: Information Security Incident Management - 2011 SANS Top 20 Critical Security Controls Strategies to mitigate cyber intrusions – Top 35 NIST Cybersecurity framework
  • 21. VERIS – Vocabulary for Event Recording and Incident Sharing Framework open for anyone to use: http://veriscommunity.net/ 21
  • 22. So What is VERIS? 22 Action (What) Asset (Which) Attribute (How) Actor (Who) Risk
  • 24. What Actions Where Taken? 24 Social tactics employ deception, manipulation, intimidation, to exploit the human element, or users, of information assets. Malicious software or code, script that alters state without consent. All attempts to harm or access information assets. Use of entrusted organizational resources or privileges for any purpose or manner contrary to what was intended. Physical actions encompass deliberate threats that involve proximity, possession, or force. Anything done (or left undone) incorrectly or inadvertently. Natural events and hazards. Social Malware Hacking Misuse Physical Error Environmental
  • 25. VERIS – Variety Subcategories 25 Actor Actions Asset Attribute Category External Internal Partner Social Malware Hacking Misuse Physical Environmental People Offline Data User Devices Networks Servers Confidentiality Integrity Availability Variety Subcategory External: cyber criminal, state actor, hacktivist. Internal: employee, contractor Partner: company A, company B, etc Social: phishing, scam, spam Malware: Rootkit, ransomware, etc Hacking: SQL injection, XSS, brute-force Misuse: Knowledge abuse, privilege abuse, data mishandling Physical: assault, theft, sabotage Environmental: flood, fire, earthquake People: client employee, vendor, other. Offline Data: tapes, flash drive, hard-drive User Devices: desktop, notebook, mobile Network: firewall, PBX, LAN, WLAN, POS. Servers: DNS, email, print, web, remote access, etc. Keep it simple.
  • 26. Use your Classification as your Foundation for Procedures 26 Phishing, scams Ransomeware, rootkits Use of stolen credentials, use of backdoor, DoS, XSS Email misuse, privilege abuse Assault, tampering Misconfiguration, unpatched systems Floods, Fire Social Malware Hacking Misuse Physical Error Environmental
  • 27. How would you break into this house? 27
  • 28. VERIS – Paths of Infection (Malware Attack Vector) 28
  • 29. VERIS Example – Malware Vector 29 ACTION.MALWARE.VECTOR  Direct install: Directly installed or inserted by threat agent (after system access)  Download by malware: Downloaded and installed by local malware  Email autoexecute: Email via automatic execution  Email link: Email via embedded link  Email attachment : Email via user-executed attachment  Instant messaging: Instant Messaging  Network propagation: Network propagation  Remote injection: Remotely injected by agent; exploits vulnerability in software (i.e. via SQLi)  Removable media: Removable storage media or devices  Web drive-by: Web via auto-executed or “drive-by” infection  Web download: Web via user-executed or downloaded content  Unknown: Unknown  Other: Other
  • 30. Why Does Knowing Incident Details Matter? 30 We cannot detect to what we don’t know. We cannot respond to what we cannot detect. We need to understand attacks, attackers and their motivations.
  • 31. Summary  Complexity & components  The need for better detection  The need for a framework with an emphasis on describing attackers, attacks and their motivations.  VERIS can help provide a foundation for describing attacks better. 31
  • 32. Q&A