SlideShare una empresa de Scribd logo
1 de 22
Descargar para leer sin conexión
Anatomy of a Data Breach
The Good, The Bad, & The Ugly
Page 2
Agenda
• Introductions
• Today’s Breach Reality
• Common Breach Scenario Themes
• What Happens: The Good, The Bad, and The Ugly
• Conclusions
• Q&A
Page 3
Introductions: Today’s Speakers
• Ted Julian, Chief Marketing Officer, Co3 Systems
• Serial security and compliance entrepreneur
• Don Ulsch, CEO, ZeroPoint Risk
• Distinguished Fellow at the Ponemon Institute
• Joseph DeSalvo, Managing Director, ZeroPoint Risk
• Former CSO at Mylan and Iron Mountain
Page 4
SSAE16TYPEIICERTIFIED
HOSTINGFACILITY
DASHBOARDS&REPORTING
Co3’s Incident Response Management Platform
Automated Escalation
Accelerate response by easily
creating incidents from the systems
you already have
Email Web Form Trouble Ticketing Entry Wizard SIM
Streamlined Creation
+ Collaboration
Create IR plans instantly based on
regulations, best practices, and standard
operating procedure. Collaborate on plan
execution across multiple functions
IR Plan
Marketing
Legal/Compli
anceIT
HR
Industry
Best
Practices
Organizational
Best Practices
Privacy Breach
Requirements
Industry
Standard
Frameworks
Regulatory
Requirements
Intelligent Correlation
Determine related incidents
automatically to identify broader,
concerted attacks
Integrated Intelligence
Gain valuable threat intelligence
instantly from multiple intelligence feeds
Accelerated Mitigation
Speed results by easily outputting
outcomes to your management
platforms
SIMTrouble Ticketing GRC
Page 5
ZeroPoint Risk Research LLC
• ZeroPoint Risk Research LLC is a research and consulting
company concentrating on both pre-breach prevention and
post-breach investigation and recovery services for clients
possessing regulated and unregulated data.
• Its CyberBreach Situation Report, written by Don Ulsch, is
received monthly by nearly half a million professionals.
Page 6
Today’s Breach Reality
Data breaches are on the rise and organizations are
unprepared to detect them or resolve them -
• data breaches have increased in both severity (54 percent) and
frequency (52 percent) in the past 24 months
• …organizations are facing a growing flood of increasingly
malicious data breaches, and they don’t have the tools, staff or
resources to discover and resolve them
1 “The Post Breach Boom” – The Ponemon Institute, February 2013
THE PONEMON INSTITUTE 1
Page 7
Today’s Breach Reality
“If you are going to invest in one
thing, it should be incident
response”
GARTNER
2
“You can’t afford ineffective
incident response”
FORRESTER RESEARCH
3
“Only 20% of respondents rate their
IR program as being ‘very effective’”
1
“Top spending priorities are
training and automation tools”
2013 INCIDENT RESPONSE SURVEY – iSMG
1 “The Need For Speed: 2013 IR Survey”- Information Security Media Group - August 2013
2 Gartner Security Summit, Keynote Address - June 2013
3 “Seven Habits of Highly Effective Incident Response Teams” - April 2013
Page 8
Breach Scenario – Common Findings
• Source
• 3rd-party data provider or technology service provider
• Cause
• Ineffective management of 3rd-party business associate
relationships
• Increased reputation risk
• Greater likelihood of information compromise
• Other Traits
• Discovered long after it occurred
• Inadequate testing for toxic IP addresses
Page 9
Breach Scenario (continued)
• Big gap between understanding security and its
relationship to managing risk
• This separates the Board and executive management
from operations
• GC of the breached company fills this void
• Risk awareness with executives remains low, but is rising
• Many still have an archaic view of technology
• Enablement and cost-savings, not a Trojan Horse into
the enterprise
• Breaches always cost more than you think
Page 10
What Happened? Top reasons why compromises occur
• End users and endpoints
• Click on anything
• Disable endpoint security settings
• Use vulnerable, legacy software and hardware
• Fail to install security patches
• Fail to install anti-virus
• Fail to report lost or stolen device
• Connect to a private network from a public network (ex. coffee shop)
• Use a second access point (mobile broadband from smart phone);
creating a bypass
• Use weak or default passwords, reuse passwords
• Reveal passwords over the phone
Page 11
What Happened? Top reasons why compromises occur
• Infrastructure
• Connect systems and virtual images to the Internet before hardening them
• Connect test systems to the Internet with default accounts or passwords
• Fail to update or patch systems/applications on a timely basis
• Fail to implement or update virus detection software
• Use legacy or end-of-life software and hardware
• Run unnecessary services
• Use insecure back-end management software
• Fail to remove old/unused user accounts
• Implement firewalls with rules that don’t stop malicious or dangerous incoming
or outgoing traffic
• Fail to segment network and/or adequately monitor/block malicious traffic with
IDS/IPS
POLL
Page 13
Breach: The Good, The Bad and The Ugly
The Good:
• Like a personal illness, a breach tends to focus the organization, often
resulting in improved awareness, response, and sustainability of better
preparedness, technology and risk management processes
The Bad:
• Employees lose jobs, executives are sometimes discharged, trust
between company and customer is diminished, and recovery is
expensive
The Ugly:
• Stock plummets, employees get indicted, firm is put out of business
Page 14
Conducting a Breach Investigation
• Attorney-client privilege
• Establish a breach investigation management team
• Establish chain of custody requirements
• Begin process to confirm that a breach has occurred and
profile its scope and dimension
• Determine range of affected information
• Establish detailed breach history
• If there is no breach history, look for similar breaches of
regulated data at other companies
Page 15
Conducting a Breach Investigation (continued)
• Examine intellectual property and trade secret breaches to
see if attacks are similar in nature to the current breach
• Change passwords throughout the organization, using
complex characters
• Determine if breach is ongoing
• Review insurance coverage
• Determine if data was encrypted
• Image hard drives and begin forensic examination
• Begin web and behavioral web analytics – IP addresses,
web sites, email addresses – to assess potential damage
• Determine possible origination with Threat Database
Page 16
Conducting a Breach Investigation (continued)
• Determine source of the breach
• Determine point(s) of breach
• Determine method of breach
• Did breach or attempted breach involve proximity?
• Determine type of data potentially affected
• Determine if law enforcement notification is in order
• Interim reporting
• Develop tactical plan for point of breach containment
• Determine contract obligations and reporting requirements
(may be separate from regulatory reporting requirements)
Page 17
Conducting a Breach Investigation (continued)
• Examine enterprise risk management framework
• Examine policies and procedures for information security
and privacy and compliance
• Establish regulatory reporting requirements in case such
notification becomes a requirement
• Determine requirement for Temporary Restraining
Orders/Abuse Reports and execute
• Depending on circumstances, contain breach information to
the breach management team
• Reporting
POLL
Page 19
• What Should Companies be Doing to Protect Information, Intellectual
Property and Trade Secrets?
• Data Classification and Role Based Access
• Inventory regulated and critical data (where does it reside?)
• Establish need to know access and ensure extra screening
• Eliminate access when the need expires
• Institute continual monitoring
• Annual certification by supervisors (for continuing access)
• Role changes – does the person still require access?
• Department changes – does the person still require access?
Conclusion
Page 20
Conclusion (continued)
• Institute Robust Risk Assessment and Controls to Avoid
Low Awareness and False Sense of Security
• Offshore Relationships and Vendor Management
• Must partners maintain the same security as your co.
(physical, logical, administrative)?
• Background screening of candidates
• Verifying employment, addresses, and education isn’t
enough
• Competitors, organized crime, and foreign nations
infiltrate companies with people that can pass cursory
checks
QUESTIONS
One Alewife Center, Suite 450
Cambridge, MA 02140
PHONE 617.206.3900
WWW.CO3SYS.COM
“Co3 Systems makes the process of planning for a
nightmare scenario as painless as possible,
making it an Editors’ Choice.”
PC MAGAZINE, EDITOR’S CHOICE
“Co3…defines what software packages for
privacy look like.”
GARTNER
“Platform is comprehensive, user friendly, and
very well designed.”
PONEMON INSTITUTE
Don Ulsch
don.ulsch@zeropointrisk.com
978-808-6526
Joe DeSalvo
joseph.desalvo@zeropointrisk.com
704-907-4557
“One of the hottest products at RSA…”
NETWORK WORLD – FEBRUARY 2013

Más contenido relacionado

La actualidad más candente

Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Paul C. Van Slyke
 
Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint Prezi
Kashif Semple
 
Detecting-Preventing-Insider-Threat
Detecting-Preventing-Insider-ThreatDetecting-Preventing-Insider-Threat
Detecting-Preventing-Insider-Threat
Mike Saunders
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Resilient Systems
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities
Emily2014
 

La actualidad más candente (20)

Cyber security series vulnerability assessments
Cyber security series   vulnerability assessmentsCyber security series   vulnerability assessments
Cyber security series vulnerability assessments
 
The Accidental Insider Threat
The Accidental Insider ThreatThe Accidental Insider Threat
The Accidental Insider Threat
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 
Webinar: Be Cyber Smart – Stories from the Trenches
Webinar: Be Cyber Smart – Stories from the TrenchesWebinar: Be Cyber Smart – Stories from the Trenches
Webinar: Be Cyber Smart – Stories from the Trenches
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasures
 
Cyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutionsCyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutions
 
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
Corporate Data Secruity Best Practices and Legal Compliance (00969538xBF97D)
 
Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint Prezi
 
Insider Threat Solution from GTRI
Insider Threat Solution from GTRIInsider Threat Solution from GTRI
Insider Threat Solution from GTRI
 
Social media – issues and trends caus 2014
Social media – issues and trends   caus 2014Social media – issues and trends   caus 2014
Social media – issues and trends caus 2014
 
Proactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider ThreatProactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider Threat
 
Detecting-Preventing-Insider-Threat
Detecting-Preventing-Insider-ThreatDetecting-Preventing-Insider-Threat
Detecting-Preventing-Insider-Threat
 
How to Build a Successful Incident Response Program
How to Build a Successful Incident Response ProgramHow to Build a Successful Incident Response Program
How to Build a Successful Incident Response Program
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)
 
Managing IT Risk and Assessing Vulnerability
Managing IT Risk and Assessing VulnerabilityManaging IT Risk and Assessing Vulnerability
Managing IT Risk and Assessing Vulnerability
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities
 
Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber Attacks
 
The internet as a corporate security resource
The internet as a corporate security resourceThe internet as a corporate security resource
The internet as a corporate security resource
 
SEC440: Incident Response Plan
SEC440: Incident Response PlanSEC440: Incident Response Plan
SEC440: Incident Response Plan
 
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
 

Destacado

The Selfie Phenomenon Around the Globe
The Selfie Phenomenon Around the  GlobeThe Selfie Phenomenon Around the  Globe
The Selfie Phenomenon Around the Globe
maditabalnco
 
งานนำเสนอ1
งานนำเสนอ1งานนำเสนอ1
งานนำเสนอ1
surasak2222
 
Nlpdap tanitim
Nlpdap tanitimNlpdap tanitim
GIVING BIRTH WITH NO PAIN - An article published in the Bangalore Mirror abou...
GIVING BIRTH WITH NO PAIN - An article published in the Bangalore Mirror abou...GIVING BIRTH WITH NO PAIN - An article published in the Bangalore Mirror abou...
GIVING BIRTH WITH NO PAIN - An article published in the Bangalore Mirror abou...
Shreya777
 
Joyce Meyer Ministries Informational Packet
Joyce Meyer Ministries Informational PacketJoyce Meyer Ministries Informational Packet
Joyce Meyer Ministries Informational Packet
Robert Langius
 

Destacado (20)

China Mexico Tourism 2015
China Mexico Tourism 2015China Mexico Tourism 2015
China Mexico Tourism 2015
 
The Selfie Phenomenon Around the Globe
The Selfie Phenomenon Around the  GlobeThe Selfie Phenomenon Around the  Globe
The Selfie Phenomenon Around the Globe
 
Apple Watch User Onboarding Analysis
Apple Watch User Onboarding AnalysisApple Watch User Onboarding Analysis
Apple Watch User Onboarding Analysis
 
งานนำเสนอ1
งานนำเสนอ1งานนำเสนอ1
งานนำเสนอ1
 
Content Marketing Definitions
Content Marketing DefinitionsContent Marketing Definitions
Content Marketing Definitions
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
 
Self-Publishing and Libraries
Self-Publishing and LibrariesSelf-Publishing and Libraries
Self-Publishing and Libraries
 
What is Advertising?
What is Advertising?What is Advertising?
What is Advertising?
 
The Patriot Act and Cloud Security - Busting the European FUD
The Patriot Act and Cloud Security - Busting the European FUDThe Patriot Act and Cloud Security - Busting the European FUD
The Patriot Act and Cloud Security - Busting the European FUD
 
Nlpdap tanitim
Nlpdap tanitimNlpdap tanitim
Nlpdap tanitim
 
A Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 PredictionsA Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 Predictions
 
Quotes ~ Inspiration
Quotes ~ InspirationQuotes ~ Inspiration
Quotes ~ Inspiration
 
Mk12 it trans-new
Mk12 it trans-newMk12 it trans-new
Mk12 it trans-new
 
Guida Introduttiva a Twitter
Guida Introduttiva a TwitterGuida Introduttiva a Twitter
Guida Introduttiva a Twitter
 
St. faustina october 5, 2012
St. faustina   october 5, 2012St. faustina   october 5, 2012
St. faustina october 5, 2012
 
GIVING BIRTH WITH NO PAIN - An article published in the Bangalore Mirror abou...
GIVING BIRTH WITH NO PAIN - An article published in the Bangalore Mirror abou...GIVING BIRTH WITH NO PAIN - An article published in the Bangalore Mirror abou...
GIVING BIRTH WITH NO PAIN - An article published in the Bangalore Mirror abou...
 
Content Marketing?
Content Marketing?Content Marketing?
Content Marketing?
 
Proyecto de ingles
Proyecto de inglesProyecto de ingles
Proyecto de ingles
 
Using Tape on Multi-Part Items
Using Tape on Multi-Part ItemsUsing Tape on Multi-Part Items
Using Tape on Multi-Part Items
 
Joyce Meyer Ministries Informational Packet
Joyce Meyer Ministries Informational PacketJoyce Meyer Ministries Informational Packet
Joyce Meyer Ministries Informational Packet
 

Similar a Anatomy Of A Breach: The Good, The Bad & The Ugly

2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
Meg Weber
 
Are You Prepared For a Data Breach
Are You Prepared For a Data BreachAre You Prepared For a Data Breach
Are You Prepared For a Data Breach
Brian Heidelberger
 
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
Resilient Systems
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?
PECB
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
AkramAlqadasi1
 
f6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdff6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdf
Surendhar57
 

Similar a Anatomy Of A Breach: The Good, The Bad & The Ugly (20)

2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
 
Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team Sport
 
Are You Prepared For a Data Breach
Are You Prepared For a Data BreachAre You Prepared For a Data Breach
Are You Prepared For a Data Breach
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
 
Protecting Client Data 11.09.11
Protecting Client Data 11.09.11Protecting Client Data 11.09.11
Protecting Client Data 11.09.11
 
BSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessBSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing business
 
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?
 
Deconstructing Data Breach Cost
Deconstructing Data Breach CostDeconstructing Data Breach Cost
Deconstructing Data Breach Cost
 
Co3 rsc r5
Co3 rsc r5Co3 rsc r5
Co3 rsc r5
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?
 
Data Confidentiality, Security and Recent Changes to the ABA Model Rules
Data Confidentiality, Security and Recent Changes to the ABA Model RulesData Confidentiality, Security and Recent Changes to the ABA Model Rules
Data Confidentiality, Security and Recent Changes to the ABA Model Rules
 
Impact of data science in financial reporting
Impact of data science in financial reporting Impact of data science in financial reporting
Impact of data science in financial reporting
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
f6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdff6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdf
 
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security ProsPrivacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
 
Cyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fickCyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fick
 
Cyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to KnowCyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to Know
 

Más de Resilient Systems

The Target Breach - Follow The Money EU
The Target Breach - Follow The Money EUThe Target Breach - Follow The Money EU
The Target Breach - Follow The Money EU
Resilient Systems
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
Resilient Systems
 
You're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat LandscapeYou're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat Landscape
Resilient Systems
 

Más de Resilient Systems (20)

You've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The IncidentYou've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The Incident
 
Co3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions WebinarCo3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions Webinar
 
By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features
 
Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents
 
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
 
Encryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a PanaceaEncryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a Panacea
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response Function
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
EU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response ImperativeEU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response Imperative
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 
The Target Breach - Follow The Money EU
The Target Breach - Follow The Money EUThe Target Breach - Follow The Money EU
The Target Breach - Follow The Money EU
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 Days
 
How To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their TracksHow To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their Tracks
 
The Target Breach – Follow The Money
The Target Breach – Follow The MoneyThe Target Breach – Follow The Money
The Target Breach – Follow The Money
 
Incident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It RightIncident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It Right
 
Treat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance IssueTreat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance Issue
 
You're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat LandscapeYou're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat Landscape
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
 

Último

unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
Abortion pills in Kuwait Cytotec pills in Kuwait
 
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Anamikakaur10
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
amitlee9823
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
amitlee9823
 

Último (20)

Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptx
 
Falcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to ProsperityFalcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to Prosperity
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
A DAY IN THE LIFE OF A SALESMAN / WOMAN
A DAY IN THE LIFE OF A  SALESMAN / WOMANA DAY IN THE LIFE OF A  SALESMAN / WOMAN
A DAY IN THE LIFE OF A SALESMAN / WOMAN
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
Falcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investorsFalcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investors
 
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptxB.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentation
 
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRLBAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
 
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
 
Phases of Negotiation .pptx
 Phases of Negotiation .pptx Phases of Negotiation .pptx
Phases of Negotiation .pptx
 
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
 
Call Girls Service In Old Town Dubai ((0551707352)) Old Town Dubai Call Girl ...
Call Girls Service In Old Town Dubai ((0551707352)) Old Town Dubai Call Girl ...Call Girls Service In Old Town Dubai ((0551707352)) Old Town Dubai Call Girl ...
Call Girls Service In Old Town Dubai ((0551707352)) Old Town Dubai Call Girl ...
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
 

Anatomy Of A Breach: The Good, The Bad & The Ugly

  • 1. Anatomy of a Data Breach The Good, The Bad, & The Ugly
  • 2. Page 2 Agenda • Introductions • Today’s Breach Reality • Common Breach Scenario Themes • What Happens: The Good, The Bad, and The Ugly • Conclusions • Q&A
  • 3. Page 3 Introductions: Today’s Speakers • Ted Julian, Chief Marketing Officer, Co3 Systems • Serial security and compliance entrepreneur • Don Ulsch, CEO, ZeroPoint Risk • Distinguished Fellow at the Ponemon Institute • Joseph DeSalvo, Managing Director, ZeroPoint Risk • Former CSO at Mylan and Iron Mountain
  • 4. Page 4 SSAE16TYPEIICERTIFIED HOSTINGFACILITY DASHBOARDS&REPORTING Co3’s Incident Response Management Platform Automated Escalation Accelerate response by easily creating incidents from the systems you already have Email Web Form Trouble Ticketing Entry Wizard SIM Streamlined Creation + Collaboration Create IR plans instantly based on regulations, best practices, and standard operating procedure. Collaborate on plan execution across multiple functions IR Plan Marketing Legal/Compli anceIT HR Industry Best Practices Organizational Best Practices Privacy Breach Requirements Industry Standard Frameworks Regulatory Requirements Intelligent Correlation Determine related incidents automatically to identify broader, concerted attacks Integrated Intelligence Gain valuable threat intelligence instantly from multiple intelligence feeds Accelerated Mitigation Speed results by easily outputting outcomes to your management platforms SIMTrouble Ticketing GRC
  • 5. Page 5 ZeroPoint Risk Research LLC • ZeroPoint Risk Research LLC is a research and consulting company concentrating on both pre-breach prevention and post-breach investigation and recovery services for clients possessing regulated and unregulated data. • Its CyberBreach Situation Report, written by Don Ulsch, is received monthly by nearly half a million professionals.
  • 6. Page 6 Today’s Breach Reality Data breaches are on the rise and organizations are unprepared to detect them or resolve them - • data breaches have increased in both severity (54 percent) and frequency (52 percent) in the past 24 months • …organizations are facing a growing flood of increasingly malicious data breaches, and they don’t have the tools, staff or resources to discover and resolve them 1 “The Post Breach Boom” – The Ponemon Institute, February 2013 THE PONEMON INSTITUTE 1
  • 7. Page 7 Today’s Breach Reality “If you are going to invest in one thing, it should be incident response” GARTNER 2 “You can’t afford ineffective incident response” FORRESTER RESEARCH 3 “Only 20% of respondents rate their IR program as being ‘very effective’” 1 “Top spending priorities are training and automation tools” 2013 INCIDENT RESPONSE SURVEY – iSMG 1 “The Need For Speed: 2013 IR Survey”- Information Security Media Group - August 2013 2 Gartner Security Summit, Keynote Address - June 2013 3 “Seven Habits of Highly Effective Incident Response Teams” - April 2013
  • 8. Page 8 Breach Scenario – Common Findings • Source • 3rd-party data provider or technology service provider • Cause • Ineffective management of 3rd-party business associate relationships • Increased reputation risk • Greater likelihood of information compromise • Other Traits • Discovered long after it occurred • Inadequate testing for toxic IP addresses
  • 9. Page 9 Breach Scenario (continued) • Big gap between understanding security and its relationship to managing risk • This separates the Board and executive management from operations • GC of the breached company fills this void • Risk awareness with executives remains low, but is rising • Many still have an archaic view of technology • Enablement and cost-savings, not a Trojan Horse into the enterprise • Breaches always cost more than you think
  • 10. Page 10 What Happened? Top reasons why compromises occur • End users and endpoints • Click on anything • Disable endpoint security settings • Use vulnerable, legacy software and hardware • Fail to install security patches • Fail to install anti-virus • Fail to report lost or stolen device • Connect to a private network from a public network (ex. coffee shop) • Use a second access point (mobile broadband from smart phone); creating a bypass • Use weak or default passwords, reuse passwords • Reveal passwords over the phone
  • 11. Page 11 What Happened? Top reasons why compromises occur • Infrastructure • Connect systems and virtual images to the Internet before hardening them • Connect test systems to the Internet with default accounts or passwords • Fail to update or patch systems/applications on a timely basis • Fail to implement or update virus detection software • Use legacy or end-of-life software and hardware • Run unnecessary services • Use insecure back-end management software • Fail to remove old/unused user accounts • Implement firewalls with rules that don’t stop malicious or dangerous incoming or outgoing traffic • Fail to segment network and/or adequately monitor/block malicious traffic with IDS/IPS
  • 12. POLL
  • 13. Page 13 Breach: The Good, The Bad and The Ugly The Good: • Like a personal illness, a breach tends to focus the organization, often resulting in improved awareness, response, and sustainability of better preparedness, technology and risk management processes The Bad: • Employees lose jobs, executives are sometimes discharged, trust between company and customer is diminished, and recovery is expensive The Ugly: • Stock plummets, employees get indicted, firm is put out of business
  • 14. Page 14 Conducting a Breach Investigation • Attorney-client privilege • Establish a breach investigation management team • Establish chain of custody requirements • Begin process to confirm that a breach has occurred and profile its scope and dimension • Determine range of affected information • Establish detailed breach history • If there is no breach history, look for similar breaches of regulated data at other companies
  • 15. Page 15 Conducting a Breach Investigation (continued) • Examine intellectual property and trade secret breaches to see if attacks are similar in nature to the current breach • Change passwords throughout the organization, using complex characters • Determine if breach is ongoing • Review insurance coverage • Determine if data was encrypted • Image hard drives and begin forensic examination • Begin web and behavioral web analytics – IP addresses, web sites, email addresses – to assess potential damage • Determine possible origination with Threat Database
  • 16. Page 16 Conducting a Breach Investigation (continued) • Determine source of the breach • Determine point(s) of breach • Determine method of breach • Did breach or attempted breach involve proximity? • Determine type of data potentially affected • Determine if law enforcement notification is in order • Interim reporting • Develop tactical plan for point of breach containment • Determine contract obligations and reporting requirements (may be separate from regulatory reporting requirements)
  • 17. Page 17 Conducting a Breach Investigation (continued) • Examine enterprise risk management framework • Examine policies and procedures for information security and privacy and compliance • Establish regulatory reporting requirements in case such notification becomes a requirement • Determine requirement for Temporary Restraining Orders/Abuse Reports and execute • Depending on circumstances, contain breach information to the breach management team • Reporting
  • 18. POLL
  • 19. Page 19 • What Should Companies be Doing to Protect Information, Intellectual Property and Trade Secrets? • Data Classification and Role Based Access • Inventory regulated and critical data (where does it reside?) • Establish need to know access and ensure extra screening • Eliminate access when the need expires • Institute continual monitoring • Annual certification by supervisors (for continuing access) • Role changes – does the person still require access? • Department changes – does the person still require access? Conclusion
  • 20. Page 20 Conclusion (continued) • Institute Robust Risk Assessment and Controls to Avoid Low Awareness and False Sense of Security • Offshore Relationships and Vendor Management • Must partners maintain the same security as your co. (physical, logical, administrative)? • Background screening of candidates • Verifying employment, addresses, and education isn’t enough • Competitors, organized crime, and foreign nations infiltrate companies with people that can pass cursory checks
  • 22. One Alewife Center, Suite 450 Cambridge, MA 02140 PHONE 617.206.3900 WWW.CO3SYS.COM “Co3 Systems makes the process of planning for a nightmare scenario as painless as possible, making it an Editors’ Choice.” PC MAGAZINE, EDITOR’S CHOICE “Co3…defines what software packages for privacy look like.” GARTNER “Platform is comprehensive, user friendly, and very well designed.” PONEMON INSTITUTE Don Ulsch don.ulsch@zeropointrisk.com 978-808-6526 Joe DeSalvo joseph.desalvo@zeropointrisk.com 704-907-4557 “One of the hottest products at RSA…” NETWORK WORLD – FEBRUARY 2013