SlideShare ist ein Scribd-Unternehmen logo
1 von 19
Downloaden Sie, um offline zu lesen
Detecting and Stopping
Advanced Attacks
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Hacking used to be more of a game: showing off a hacker’s
prowess, getting publicity — especially within the hacking community.
Increasing value of information spawns well-funded for-profit
cybercriminals and nation-states. Cyber attacks are“weaponized.”
Advanced Threat Landscape: What
Organizations Need to Know
- Frost & Sullivan
Learn More White Paper
Access Overt (Showing off) Stealthy
Motive Vandalism Profit, Espionage
and/or Damage
Methods One Stage/Component
Indiscriminate, Mass Distribution
Common Vulnerability
Targeted
Multi-faceted, Persistent
Zero Day
Examples 1998: CIH
1999: Melissa
2000: ILOVEYOU
2001: Code Red
2003: SQL Slammer, Blaster, Sobig.F
2004: Bagle, MyDoom, Sasser
2006: Nyxem
2007: Zeus
2010: Stuxnet
2011: Morto Worm
2011: SpyEye
2012: Gauss
2012: Flame
1990s Present
2
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Learn More by clicking on these“live”symbols when you see them.
Introduction
Today’s cyber threat has changed in sophistication,
in focus, and in its potential impact on your business.
This eBook will tell you how today’s advanced attacks
require automatic detection and incident response.
You will learn how you can most effectively protect
your business.
Who should read this eBook?
•• CISO/IT	 Prepare a business case for effective security solutions.
•• CFO	 Understand the financial implications posed by
	 advanced threats.
•• CXO	 Answer the concerns of your board and stockholders.
3
White Paper/
Data Sheet
Video WorkbookWebinar Threat Advisor InformationBlog
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Learn How
to Effectively
Protect Your
Business.
4
Getting (and Staying) Ahead of Advanced
Threats: A Workbook for Assessing Your
Advanced Threat Protection Posture
Learn More Workbook
*2012 Cost of Cyber Crime Study: United States.
Ponemon Institute, October, 2012.
Industry
Examples
Types of High-Value
Information for Sale
Business
Associates
Healthcare Patient health information Pharmacies, insurers
Technology
Intellectual property, trade
secrets, patents, designs
Law firms
Government
State secrets, Social Security
information
Contractors
Retail
Customer data: personal and
financial
Banks
All
Corporate data: contracts,
business plans, staff data
Business process
service providers
Digital Gold
Every enterprise has
high-value information
vital to its success. As
cyber-attack techniques
become more sophisti-
cated, this“digital gold”is
increasingly vulnerable.
A study by the Ponemon Institute found
that the average annualized cost of
cybercrime in 2012 is $8.9 million per year,
with a range of $1.4 million to $46 million.*
The cost of cybercrime includes more
than the value of the stolen information. It
includes the costs of business disruption,
lost opportunity, damage to brand, and
recovery efforts.
It’s not just the primary owner of the
information who is vulnerable — so are
networked business associates and partners
who represent additional attack surfaces.
The High Cost of Cybercrime
•• Sony estimated their costs from 2011
data breaches were at least $171 million.
•• A competing manufacturer stole source
code from a control-system supplier —
the supplier’s stock dropped 83%.
•• A metallurgical company lost to cyber-
espionage technology built over 20 years
at a cost of $1 billion.
•• The Canadian government stopped a
$38.6 billion takeover bid when attacks
compromised sensitive information at
government agencies and law firms.
•• Civil penalties for ePHI breaches can be
up to $250,000, with repeat/uncorrected
violations reaching $1.5 million per
violation, per year.
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Learn How
to Effectively
Protect Your
Business.
5
Gone in 15 Minutes…
Protect Your Domain Controllers from
Advanced Threat
Learn More Webinar
Advanced attacks typically
are not“smash-and-grab”
events. The Advanced
Persistent Attack (APT)
involves stealthy infiltration
of endpoints and ongoing
theft of your digital gold
over time.
Gone in 15 Minutes
A cybercriminal group may take months
to identify key targets, develop specialized
malware to exploit specific vulnerabilities,
and exercise remote command and control
during the attack.
Most advanced attacks are not detected,
and certainly not stopped, in time to prevent
theft or damage.
Once infiltration is accomplished, the
essence of the attack itself, the exfiltration
of data, can be as fast as 15 minutes.
APTs are designed to remain undetected,
compromising systems for months or even
years. Attackers cover their tracks, trying to
erase any evidence of having ever entered
the system.
Warp Speed
of Attack
Stages in an Advanced Attack
Click on each stage to learn more.
1 Targeting
2 Penetration via Endpoints
3 Reconnaissance
4 Mining for Digital Gold
5 Exfiltration
6 Persistence, Cleanup and Cover-up
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Targeting
Learn How
to Effectively
Protect Your
Business.
6
Considerable research
goes into choosing targets
of APTs. Cybercriminals
know well the value of
credit card information,
Personally Identifiable
Information (PII), and
intellectual property.
Gone Phishing
Attackers will use social media and public
sources to identify key individuals such as
Michael, Director of Finance, and his boss,
the CFO, or other department heads in a
large technology company, for example.
They might learn they are a Microsoft®
shop using Windows®-based Office and
SQL Server® databases. It is not difficult to
even know the versions and patch levels
of these systems within the organization.
They know the company runs on a fiscal
calendar year and that next year’s budgets
will be worked heavily in Q4.
During that time frame, Michael would be
likely to open an email with subject lines
about budget or headcount, particularly if
they use familiar names and titles.
To embellish the“lure”in this spear-phishing
tactic, attackers will also use social media,
industry events and the company website
to gather information relevant to Michael
himself. Perhaps they will even attend
corporate or industry events in which
Michael participates.
The email lure with tailored subject line
and message will contain a malformed
document or perhaps a spreadsheet, or
it will prompt Michael to visit a dummy
website or to run a program.
If Michael doesn’t take the initial lure,
organized cybercrime or nation-state
groups will continue to try him at different
times with tweaked subject lines, messages
and payload vehicles.
And they won’t just target Michael — they
will also conduct WhoIs Internet searches
for administrative contact phone numbers
and emails.
To avoid detection, an attacker might use DNS
Lookup for ISP details to make their emails
appear more legitimate and to hide their origin.
They also switch among multiple network
proxies to try and remain anonymous.
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Penetration via
Endpoints
Learn How
to Effectively
Protect Your
Business.
7
Bi9 Whiteboard: Retail (Part I).
Chris Strand, Bit9 Security and
Compliance Practice Manager
Learn More Video
Individual Desktop or Laptop
When Michael opens up the spear-phishing
email, he downloads a malformed spread-
sheet designed to take advantage of a
known, seemingly minor, desktop
application vulnerability.
Once the package is delivered to Michael’s
desktop, the attacker can manipulate by
remote command and control and look for
other“lateral”access points.
One might be a print spooler or driver from
which the malware gets administrative
permissions.
POS Terminal or Server
It’s Black Friday, the biggest shopping
day of the year.
Updates (particularly of AV with large
libraries that drag on systems) are
delayed to accommodate the high
volume of transactions.
That’s the window attackers have been
preparing for; they launch an attack that
penetrates through known vulnerabilities
in older POS terminals and servers.
Via USB Stick
An enterprise has a large mobile workforce,
some of whom regularly transfer large
amounts of data between home and office.
A file is downloaded from the worker’s
laptop to a USB and, from there, to a
desktop at work.
Malware moves from the USB onto the
desktop (or server) and begins looking for
additional vulnerabilities.
I N T E R N E T
Source Desktop or Laptop POS Terminal or Server USB Stick
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Real-Time Remote Command
and Control
“This attack is interactive with a
real person sitting at the other
end. You can see this in the
timing and occasional typos
and extra spaces in commands.
You can also sense the increase
in frustration as the attack
progresses — or, rather, fails
to progress.
The total attack took close to
an hour, after which the attacker
probably moved on to a different
target. But it is safe to assume
that if the compromised system
remained in place, the attacker
would try again after analyzing
this failure.
That’s the very real persistent in
advanced persistent threat.”
Anatomy of a Server Attack. Chris Lord,
Systems Architect, Bit9. October 2012.
Having penetrated an endpoint, APT
malware establishes remote command
and control so that the attacker can
perform stealthy reconnaissance; that is,
map the network topology and look for any
obstacles and opportunities.
A commonly used tool to map smaller
networks or subnets is nmap; a collection
of tools (like Paketto Keiretsu) can map
larger networks with discovery and network
path tracers.
Nmap uses port numbers to show what
applications are running on a specific
port and can correctly identify many
applications by their banners.
The banner also provides version information
which allows attackers to identify application
vulnerabilities (i.e., outdated patches) that
can be exploited to gain further access.
Once the network topology has been
mapped and applications identified —
including security measures — attackers
can use real-time command and control
to execute their strategy.
The goal of reconnaissance is to locate
servers with the high-value data —
and/or to establish routes to administrative
credentials that give attackers access to
these assets.
Reconnaissance
Learn How
to Effectively
Protect Your
Business.
8
Remote Command
and Control
Domain Controllers File Servers App/Web Servers
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Paths of Attack
Learn How
to Effectively
Protect Your
Business.
9
Having performed their reconnaissance
and decided on a route of attack, the real
attack begins. From Michael’s desktop
they may appropriate local admin rights
to gain “legitimate”access to the local print
server. With admin permissions on the local
print server, it is likely he can advance to a
corporate print server or a server located
in a department of interest (i.e., finance,
development, legal). This route would
circumvent firewalls and intrusion detection
systems because the communications
would appear to be normal print commu-
nications. There would be no reason
to suspect malware at this point.
Once in the targeted domain, it would be
much easier to look for out-of-date system
patches, or known vulnerabilities from
previous reconnaissance, on file servers or
domain controllers. At this point, you have
been effectively compromised.
Bit9 Whiteboard: Server Security.
Michael Bilancieri,
Director of Product Management
Learn More Video
Path Of An Advanced Attack
Michael’s Desktop
Print Server in His Department
Corporate Print Server
Corporate File Server or Domain Controller
Compromised!
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Mining for
Digital Gold
Learn How
to Effectively
Protect Your
Business.
10
The Keys to the Kingdom
For attackers taking the long view, domain
controllers are a high-value target because
they contain the set of passwords and
administrative permissions that enable
stealthy access on an ongoing basis.
But attackers can also be opportunistic.
Having penetrated the system, they quickly
look for unencrypted, high-value databases
and file servers containing credit card or PII
data, IP and trade secrets.
Protecting Domain Controllers,
Bit9 Threat Advisor
Learn More Threat Advisor
Strategy: Attack Domain Controllers
Steal the “keys to the kingdom”:
passwords and permissions.
Gives attacker“legitimate”access to resources at
will for as long as needed.
Strategy: Attack Databases, File Servers
Especially if data is not encrypted or if
attacker spots target of opportunity.
Files/folder names may be revealing: Patents,
Legal, etc.
Domain Controllers
DB and File Servers
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Attackers decide the time
and speed of exfiltration.
The most dramatic
scenario: downloading an
entire database of PII or
corporate IP in minutes.
APTs reside on your system for a long time.
One technique is to schedule tasks to run at
a later time at a higher permission. They can
smuggle out data hidden in packets such
that they are very hard to spot — even if
you know you were compromised.
As additional data becomes available,
attackers will return again and again to
access and exfiltrate more gold.
A study of 200 data breaches in 24 different
countries showed that the most common
method of extracting data is through the
same remote access application used for
entry. Services such as native FTP and HTTP
client functionality were also frequently
leveraged for data extraction. When
malware was utilized for data extraction,
FTP, SMTP and IRC functionality were all
observed. (In reverse analysis of custom
malware, binaries sometimes disclosed the
existence of FTP functionality, including
hardcoded IP addresses and credentials.)
Off-the-shelf malware, such as keystroke
loggers, most often used built-in FTP and
email capabilities to exfiltrate data.
When email services were employed,
the attackers often brazenly installed a
malicious SMTP server directly on the
compromised system —to ensure the data
was properly routed!
Exfiltration
Learn How
to Effectively
Protect Your
Business.
11
Cyber Threats Target Intellectual Property,
Bit9 Threat Advisor
Data Exfiltration: How Data Gets Out – CSO Online –
Security and Risk. 2009 study published in 2010.
Domain Controllers DB and File Servers
Learn More Threat Advisor
Percentage of Methods Used to Exfiltrate Data
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
28% Microsoft Windows Network Shares
27% Native Remote Access Application
17% Malware Capability: FTP
10% Native FTP Client
6% SQL Injections
4% Malware Capability: SMTP
2% Malware Capability: IRC
<1.5% Others
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Persistence, Cleanup
and Cover-up
Learn How
to Effectively
Protect Your
Business.
12
Bit9 Whiteboard: Protecting Virtual
Desktops and Critical Servers
Learn More Video
Most advanced attacks are not overt, one-
time smash-and-grab events. They are
designed to persist and remain undetected,
even as they communicate back to the
command-and-control center for malware
updates and modifications.
One tactic is the creation of “dummy”
administrative accounts that“fly under the
radar”of regular IT monitoring.
Another is leaving behind“back doors”in
compromised applications for future access
and exfiltration of valuable information.
Besides these“crumbs,”the advanced
attacker cleans up and erases most traces
of itself. The use of forensics to understand
an attack and take action to prevent future
attacks are challenging.
What’s needed is technology in situ that can
in fact pick up the crumbs that attackers
cannot erase.
These include information on who wrote a
suspicious file, when it was written, where
it went on the network, and if it wrote any-
thing else (the spawn of the spawn). This
type of information can be extracted — if
you know what you are looking for — even
if the files themselves have been deleted.
The security technology needs to be able to
show you everything that arrived on your
system in, say, the last 24 hours or even the
last three months. Where was this file, and
what was the related activity? It needs to be
able to help find and follow the crumbs.
This is key to remediation and, ultimately,
prevention.
Domain Controllers DB and File Servers App/Web Servers
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Conventional Defenses
are too Slow
Learn How
to Effectively
Protect Your
Business.
13
Bi9 Whiteboard: Early Detection and
Continuous Auditing
– Harry Sverdlove, Bit9 CTO
Learn More Video
No matter how dedicated and talented,
security staff cannot keep up with the
volume of data flowing through the
enterprise architecture. Security systems
like SIEM, IPS/HIPS, and firewalls can in fact
add to the data overload.
Quantity of information is one thing, but the
real problem for securing your data is the
speed with which things happen.
The problem with traditional solutions is
they all try to do the same thing: detect
and reject malware with a known signature.
They look outside your enterprise and try
to identify and stop all the malware in the
world coming into your enterprise. But that
approach isn’t sufficient any more.
If you cannot keep track of all executables
on your system, whether they run or not,
you will never be able to reconstruct the
elements of an attack.
By changing your focus from the malware
you’re trying to keep outside your organiza-
tion to the software your want inside your
organization, you can determine what
software you trust and only allow that to
run in your organization. Everything else, by
default, is untrusted and can be automati-
cally denied or flagged as suspicious.
Updates
Downloads
Installs
Updates
OtherThreats
MemoryInfections
SocialEngineering
Zero-dayAttacks
WebDriveBy
Phishing
Downloads
Installs
In a perfect world, there would only be “good”
software (~25K executables per machine).
In the real world, systems are under attack
from 100 to 400 million variants.
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
The volume of data and
speed of cyber attacks
dictate that detection
must be automated.
Antivirus software, HIPS and conventional
application control or whitelisting
solutions are based on an after-the-fact,
reactive model.
What’s required is a proactive and trust-
based model which provides rational,
automatic filtering to cull and focus the
exact information you must interpret.
Detection Must be
Automatic
Learn How
to Effectively
Protect Your
Business.
14
Reactive Limitations
Tools
Antivirus Signature based (blacklist libraries); scan based; no sensor
to analyze systems in real time
HIPS Information too shallow: doesn’t tell where .exe files were
spawned; no historical data for time-based analysis to determine
level and impact of potential threat; cannot apply latest indicators
to historical data; cannot assess network effect or correlate
across all of your systems
Legacy
Application
Control/
Whitelisting
Relies on combination of AV and HIPS products — and therefore
suffers from same limitations as above; can’t continuously
monitor for suspicious activity; doesn’t have the granularity
to provide a time-based historical view of each system; no
ability to replay an event or attack to understand the threat,
risk and impact
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Stopping Malware
from Executing
Learn How
to Effectively
Protect Your
Business.
15
A Family Affair: Stopping Gauss,
Bit9 Threat Advisor. December 2012.
Learn More Threat Advisor
Automatic detection, embedded in your
security environment, is the first barrier to
APTs — but suspicious executables need
to be stopped until the issue is resolved in
order to prevent any damage from being
done.
Let’s look at a real-world example. With a
proactive trust-based model in place, a
security team at a banking organization was
alerted that a new file had been written by
svchost.exe.
Within seconds this file attempted to
execute, but because the file hashes were
untrustworthy (and not because they were
on any AV blacklist — they were not until
eight months later), execution was blocked
automatically.
Alerts were sent and logged, but at the
time there was nothing else to suspect, and
no malicious activity had been allowed to
occur.
Indeed, it was not until months later when
the larger community began to identify
components of the complex malware now
known as Gauss that the bank realized it
had been automatically protected. Gauss
was targeting Middle East banks and their
users and was successful in compromising
many other organizations.
2. Execution Blocked
5th
February 2012 Written by svchost.exe
1. New File Variation
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Bit9’s Advanced
Threat Indicators
Learn How
to Effectively
Protect Your
Business.
16
Bit9: A DVR for Your Endpoints
Learn More Blog
Why Customers Need Bit9
Advanced Threat Detection
If a customer has devices not
running Bit9, or if any Bit9-
protected systems are not in high
enforcement, there is a chance
for malware to get in. With ATIs
continuously monitoring systems’
behaviors, administrators will be
alerted to any sign of an attack,
so they can respond faster.
Even with high enforcement,
trusted users can knowingly or
unknowingly approve malicious
files. Bit9’s Detection Enhance-
ment provides an additional layer
of security.
The bank that was automatically protected
from Gauss is an actual Bit9 customer. Bit9
customers were also protected from the
recent, highly sophisticated Flame malware.
Bit9 Advanced Threat Detection combines
real-time sensors, trust-based security,
Advanced Threat Indicators (ATIs), and the
Bit9 Software Reputation Service to detect
advanced threats, malware and zero-day
attacks that typically evade blacklisting and
signature-based detection.
ATIs provide a new detection technology
and intelligence. ATIs are a packaged set of
rules and views created by Bit9’s threat
research team. ATIs monitor for suspicious
behaviors and activities, examining many
facets of your system — including files,
registries, process and memory execution
— to identify potential compromise or
infection.
Examples of what ATIs can detect:
•• A process attempting to harvest cached
passwords
•• A PDF file spawning an executable
•• Processes injecting into other processes
•• Processes executing out of suspicious
locations
As new intelligence is gathered around
advanced threats by Bit9’s Threat Research
Team, new ATIs are developed, and
customers receive them via the cloud-
based Threat Indicator Service.
Bit9 Advanced Threat Detection gives Bit9
customers the ability to apply continuous
real-time and historical detection through-
out their entire infrastructure — servers,
desktops, laptops and fixed-function
devices.
Bit9 is the first security solution to apply
ATIs in both real time and to an historical
recording of endpoint activity.
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Bit9’s ATIs in Action
Learn How
to Effectively
Protect Your
Business.
17
Bi9 Whiteboard: Bit9 Stops
Advanced Malware Flame.
- Harry Sverdlove, Bit9 CTO
Learn More Video
Prior to using a trust-based security
platform, one company was seeing
between 10 and 20 systems of
interest (SOI) a day, each of which
was routed to the Information
Security (IS) team by email.
Engineering co-ops would then
review the SOI, and, if required, a
member of the IS team was
brought in, and a threat assess-
ment team of three got involved.
If the malware had successfully
gained command and control of a
system, a 1-3 person forensics
team was brought in.
None of this staff cost (up to 8
people) would be incurred if
executables are stopped before
they run — to say nothing of the
ultimate cost of the successful
attack!
A precursor to Gauss, Flame is malware
aimed at industrial or fixed systems.
Announced publicly in May 2012, Bit9’s first
encounter with Flame actually occurred
much earlier.
In October 2011, a small component of
what became known as Flame was seen
as an unknown file blocked and prevented
from executing by the Bit9 Trust-based
Security Platform.
Flame variations have since been found at
organizations around the world. As of yet,
however, there is no obvious conclusion as
to the attackers’original motivation.
Whenever new families or new attack
techniques are revealed, malicious actors
are more than happy to steal, adapt and
employ these techniques.
Shamoon, a variant of Flame designed to
destroy information, targeted oil and gas
companies in the Middle East with
devastating consequences.
Customers of Bit9 receive an original set
of ATIs as part of Detection Enhancement.
Bit9 adds ATIs as intelligence is gathered
about advanced threats, and Bit9 customers
receive updates via the Bit9 Threat Indicator
Service.
The Economics of Playing Catch-upFrom Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
Get Ahead of
Advanced Threats
Learn How
to Effectively
Protect Your
Business.
18
Bit9 Security Platform Data Sheet
Learn More Data Sheet
Bit9
Detects and Stops
AdvancedThreats
Desktop or Laptop POS Terminal or Server USB Stick
Domain Controllers DB and File Servers App/Web Servers
Bit9 Proven Reliability and Highest Scalability and Security for
Physical and Virtual Environments
Bit9 Immediate Visibility, Detection and Protection
Bit9 IT- and Cloud-Driven Trust Policies
Software Reputation
Service
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email
About Bit9
Learn How
to Effectively
Protect Your
Business.
19
Bit9 is the Leader in
Trust-based Security
The Bit9 Trust-based Security Platform
continuously monitors and records all
activity on servers and endpoints to
detect and stop cyber threats that evade
traditional security defenses. A cloud-based
software reputation service, combined
with policy-driven application control and
whitelisting, provides the most reliable form
of security in a model that can be rapidly
implemented with less maintenance than
traditional tools.
The Bit9 5-Day Free Trial
The Bit9 5-Day Free Trial is designed for
IT security and forensics professionals
interested in closing the endpoint security
gap left open by traditional, reactive security
solutions. This cloud-based trial is a complete
working deployment of the Bit9 security
platform which includes the industry’s
leading trust-based application control and
whitelisting solution. Sign up today at
www.bit9.com/freetrial.
Follow us online:
From Hackers’Games
to Cybercrime
Introduction
Digital Gold
Warp Speed of Attack
Targeting –
Penetration via Endpoints –
Reconnaissance –
Paths of Attack –
Mining for Digital Gold –
Exfiltration –
Persistence, Cleanup –
and Cover-up
Conventional Defenses
are too Slow
Detection Must be Automatic
Stopping Malware
from Executing
Bit9’s Advanced Threat Indicators
Bit9’s ATIs in Action
Get Ahead of Advanced Threats
About Bit9
Information Email

Weitere ähnliche Inhalte

Was ist angesagt?

Owasp e crime-london-2012-final
Owasp e crime-london-2012-finalOwasp e crime-london-2012-final
Owasp e crime-london-2012-finalMarco Morana
 
Cybercriminals and security attacks
Cybercriminals and security attacksCybercriminals and security attacks
Cybercriminals and security attacksGFI Software
 
Webinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking AppsWebinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking AppsWultra
 
Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16Symantec APJ
 
Fraud is rampant Six key Principles for security
Fraud is rampant   Six key Principles for securityFraud is rampant   Six key Principles for security
Fraud is rampant Six key Principles for securityStrategic Treasurer
 
Isaca houston presentation 12 4 12
Isaca houston presentation 12 4 12Isaca houston presentation 12 4 12
Isaca houston presentation 12 4 12Patrick Florer
 
August 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber AttackerAugust 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber Attackerseadeloitte
 
Cyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access managementCyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access managementseadeloitte
 
RSA大会2009-2010分析
RSA大会2009-2010分析RSA大会2009-2010分析
RSA大会2009-2010分析Jordan Pan
 
Deconstructing the cost of a data breach
Deconstructing the cost of a data breachDeconstructing the cost of a data breach
Deconstructing the cost of a data breachPatrick Florer
 
Top Security Trends for 2013
Top Security Trends for 2013Top Security Trends for 2013
Top Security Trends for 2013Imperva
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemIBM Security
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber securitySumanPramanik7
 
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...MitchellClarke14
 
Models of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictModels of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictZsolt Nemeth
 
Countering the Advanced Persistent Threat Challenge with Deep Discovery
Countering the Advanced Persistent Threat Challenge with Deep DiscoveryCountering the Advanced Persistent Threat Challenge with Deep Discovery
Countering the Advanced Persistent Threat Challenge with Deep DiscoveryTrend Micro
 

Was ist angesagt? (20)

Owasp e crime-london-2012-final
Owasp e crime-london-2012-finalOwasp e crime-london-2012-final
Owasp e crime-london-2012-final
 
Cybercriminals and security attacks
Cybercriminals and security attacksCybercriminals and security attacks
Cybercriminals and security attacks
 
Webinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking AppsWebinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking Apps
 
Apresentação Allen ES
Apresentação Allen ESApresentação Allen ES
Apresentação Allen ES
 
Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16Internet Security Threat Report (ISTR) Vol. 16
Internet Security Threat Report (ISTR) Vol. 16
 
Fraud is rampant Six key Principles for security
Fraud is rampant   Six key Principles for securityFraud is rampant   Six key Principles for security
Fraud is rampant Six key Principles for security
 
CDS_2015_PER(1)
CDS_2015_PER(1)CDS_2015_PER(1)
CDS_2015_PER(1)
 
Isaca houston presentation 12 4 12
Isaca houston presentation 12 4 12Isaca houston presentation 12 4 12
Isaca houston presentation 12 4 12
 
August 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber AttackerAugust 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber Attacker
 
ISTR 23: Internet Security Threat Report
ISTR 23: Internet Security Threat Report ISTR 23: Internet Security Threat Report
ISTR 23: Internet Security Threat Report
 
Cyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access managementCyber 101: An introduction to privileged access management
Cyber 101: An introduction to privileged access management
 
RSA大会2009-2010分析
RSA大会2009-2010分析RSA大会2009-2010分析
RSA大会2009-2010分析
 
Deconstructing the cost of a data breach
Deconstructing the cost of a data breachDeconstructing the cost of a data breach
Deconstructing the cost of a data breach
 
CyberDen 2020
CyberDen 2020CyberDen 2020
CyberDen 2020
 
Top Security Trends for 2013
Top Security Trends for 2013Top Security Trends for 2013
Top Security Trends for 2013
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
 
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
Cyber Threat 2019 NCSC-SANS London Conference - Mandiant Grab Bag of Attacker...
 
Models of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber ConflictModels of Escalation and De-escalation in Cyber Conflict
Models of Escalation and De-escalation in Cyber Conflict
 
Countering the Advanced Persistent Threat Challenge with Deep Discovery
Countering the Advanced Persistent Threat Challenge with Deep DiscoveryCountering the Advanced Persistent Threat Challenge with Deep Discovery
Countering the Advanced Persistent Threat Challenge with Deep Discovery
 

Andere mochten auch

Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)btpsec
 
DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16Radware
 
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...Envision Technology Advisors
 
Cloud computing simple ppt
Cloud computing simple pptCloud computing simple ppt
Cloud computing simple pptAgarwaljay
 
Introduction of Cloud computing
Introduction of Cloud computingIntroduction of Cloud computing
Introduction of Cloud computingRkrishna Mishra
 

Andere mochten auch (8)

How to Migrate Without Downtime
How to Migrate Without DowntimeHow to Migrate Without Downtime
How to Migrate Without Downtime
 
Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)
 
DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16
 
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
Meeting the Challenges of HIPAA Compliance, Phishing Attacks, and Mobile Secu...
 
The Ultimate Guide To Business Continuity
The Ultimate Guide To Business ContinuityThe Ultimate Guide To Business Continuity
The Ultimate Guide To Business Continuity
 
Cloud computing simple ppt
Cloud computing simple pptCloud computing simple ppt
Cloud computing simple ppt
 
cloud computing ppt
cloud computing pptcloud computing ppt
cloud computing ppt
 
Introduction of Cloud computing
Introduction of Cloud computingIntroduction of Cloud computing
Introduction of Cloud computing
 

Ähnlich wie Detecting Stopping Advanced Attacks

APT in the Financial Sector
APT in the Financial SectorAPT in the Financial Sector
APT in the Financial SectorLIFARS
 
Cybersecurity in Banking Importance, Threats, Challenges, and Benefits.pdf
Cybersecurity in Banking Importance, Threats, Challenges, and Benefits.pdfCybersecurity in Banking Importance, Threats, Challenges, and Benefits.pdf
Cybersecurity in Banking Importance, Threats, Challenges, and Benefits.pdfnikhiltech462
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerceSensePost
 
Scot Secure 2017
Scot Secure 2017Scot Secure 2017
Scot Secure 2017Ray Bugg
 
Clear and present danger: Cyber Threats and Trends 2017
Clear and present danger: Cyber Threats and Trends 2017Clear and present danger: Cyber Threats and Trends 2017
Clear and present danger: Cyber Threats and Trends 2017Morakinyo Animasaun
 
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...Morakinyo Animasaun
 
NormShield Crypto Currency Report 2018
NormShield Crypto Currency Report 2018NormShield Crypto Currency Report 2018
NormShield Crypto Currency Report 2018NormShield
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsInvincea, Inc.
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersUnited Security Providers AG
 
Retail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewRetail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewOCTF Industry Engagement
 
IBM Cyber Threat Analysis
IBM Cyber Threat AnalysisIBM Cyber Threat Analysis
IBM Cyber Threat AnalysisIBM Government
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Knowledge Group
 
Our society, economy, and critical infrastructures have become large.docx
Our society, economy, and critical infrastructures have become large.docxOur society, economy, and critical infrastructures have become large.docx
Our society, economy, and critical infrastructures have become large.docxjakeomoore75037
 
Our society, economy, and critical infrastructures have become large
Our society, economy, and critical infrastructures have become largeOur society, economy, and critical infrastructures have become large
Our society, economy, and critical infrastructures have become largelianaalbee2qly
 
Business of Hacking
Business of HackingBusiness of Hacking
Business of HackingDaniel Ross
 
The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingat MicroFocus Italy ❖✔
 

Ähnlich wie Detecting Stopping Advanced Attacks (20)

APT in the Financial Sector
APT in the Financial SectorAPT in the Financial Sector
APT in the Financial Sector
 
Cybersecurity in Banking Importance, Threats, Challenges, and Benefits.pdf
Cybersecurity in Banking Importance, Threats, Challenges, and Benefits.pdfCybersecurity in Banking Importance, Threats, Challenges, and Benefits.pdf
Cybersecurity in Banking Importance, Threats, Challenges, and Benefits.pdf
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerce
 
Scot Secure 2017
Scot Secure 2017Scot Secure 2017
Scot Secure 2017
 
Clear and present danger: Cyber Threats and Trends 2017
Clear and present danger: Cyber Threats and Trends 2017Clear and present danger: Cyber Threats and Trends 2017
Clear and present danger: Cyber Threats and Trends 2017
 
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
NormShield Crypto Currency Report 2018
NormShield Crypto Currency Report 2018NormShield Crypto Currency Report 2018
NormShield Crypto Currency Report 2018
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security Providers
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
 
CRI Retail Cyber Threats
CRI Retail Cyber ThreatsCRI Retail Cyber Threats
CRI Retail Cyber Threats
 
Retail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewRetail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 Overview
 
Cyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counselCyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counsel
 
IBM Cyber Threat Analysis
IBM Cyber Threat AnalysisIBM Cyber Threat Analysis
IBM Cyber Threat Analysis
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
Our society, economy, and critical infrastructures have become large.docx
Our society, economy, and critical infrastructures have become large.docxOur society, economy, and critical infrastructures have become large.docx
Our society, economy, and critical infrastructures have become large.docx
 
Our society, economy, and critical infrastructures have become large
Our society, economy, and critical infrastructures have become largeOur society, economy, and critical infrastructures have become large
Our society, economy, and critical infrastructures have become large
 
Business of Hacking
Business of HackingBusiness of Hacking
Business of Hacking
 
The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hacking
 

Mehr von Envision Technology Advisors

Unleashing IT: Seize Innovation, Accelerate Business, Drive Outcomes. All thr...
Unleashing IT: Seize Innovation, Accelerate Business, Drive Outcomes. All thr...Unleashing IT: Seize Innovation, Accelerate Business, Drive Outcomes. All thr...
Unleashing IT: Seize Innovation, Accelerate Business, Drive Outcomes. All thr...Envision Technology Advisors
 

Mehr von Envision Technology Advisors (20)

Defeating Cyber Threats
Defeating Cyber ThreatsDefeating Cyber Threats
Defeating Cyber Threats
 
Cloud Based Email
Cloud Based EmailCloud Based Email
Cloud Based Email
 
Survivors Guide To The Cloud
Survivors Guide To The CloudSurvivors Guide To The Cloud
Survivors Guide To The Cloud
 
Ten Myths About Deleted Files
Ten Myths About Deleted FilesTen Myths About Deleted Files
Ten Myths About Deleted Files
 
Disaster Recovery - Deep Dive
Disaster Recovery - Deep DiveDisaster Recovery - Deep Dive
Disaster Recovery - Deep Dive
 
The State of Global Markets 2013
The State of Global Markets 2013The State of Global Markets 2013
The State of Global Markets 2013
 
Ten Myths About Recovery Deleted Files
Ten Myths About Recovery Deleted FilesTen Myths About Recovery Deleted Files
Ten Myths About Recovery Deleted Files
 
8 Strategies For Building A Modern DataCenter
8 Strategies For Building A Modern DataCenter8 Strategies For Building A Modern DataCenter
8 Strategies For Building A Modern DataCenter
 
Unleashing IT: Seize Innovation, Accelerate Business, Drive Outcomes. All thr...
Unleashing IT: Seize Innovation, Accelerate Business, Drive Outcomes. All thr...Unleashing IT: Seize Innovation, Accelerate Business, Drive Outcomes. All thr...
Unleashing IT: Seize Innovation, Accelerate Business, Drive Outcomes. All thr...
 
7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan
 
Avoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of ITAvoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of IT
 
Cloud or Onsite BDR?
Cloud or Onsite BDR?Cloud or Onsite BDR?
Cloud or Onsite BDR?
 
Forrester Emerging MSSP Wave
Forrester Emerging MSSP WaveForrester Emerging MSSP Wave
Forrester Emerging MSSP Wave
 
RetroFit's Network Monitoring Solution
RetroFit's Network Monitoring SolutionRetroFit's Network Monitoring Solution
RetroFit's Network Monitoring Solution
 
Network Latency
Network LatencyNetwork Latency
Network Latency
 
2013 Threat Report
2013 Threat Report2013 Threat Report
2013 Threat Report
 
Termination of Windows XP
Termination of Windows XPTermination of Windows XP
Termination of Windows XP
 
WhenThe Going Gets Tough
WhenThe Going Gets ToughWhenThe Going Gets Tough
WhenThe Going Gets Tough
 
As A Man-Thinketh
As A Man-ThinkethAs A Man-Thinketh
As A Man-Thinketh
 
Project Management | Why do projects fail?
Project Management | Why do projects fail?Project Management | Why do projects fail?
Project Management | Why do projects fail?
 

Kürzlich hochgeladen

Geostrategic significance of South Asian countries.ppt
Geostrategic significance of South Asian countries.pptGeostrategic significance of South Asian countries.ppt
Geostrategic significance of South Asian countries.pptUsmanKaran
 
lok sabha Elections in india- 2024 .pptx
lok sabha Elections in india- 2024 .pptxlok sabha Elections in india- 2024 .pptx
lok sabha Elections in india- 2024 .pptxdigiyvbmrkt
 
Emerging issues in migration policies.ppt
Emerging issues in migration policies.pptEmerging issues in migration policies.ppt
Emerging issues in migration policies.pptNandinituteja1
 
16042024_First India Newspaper Jaipur.pdf
16042024_First India Newspaper Jaipur.pdf16042024_First India Newspaper Jaipur.pdf
16042024_First India Newspaper Jaipur.pdfFIRST INDIA
 
15042024_First India Newspaper Jaipur.pdf
15042024_First India Newspaper Jaipur.pdf15042024_First India Newspaper Jaipur.pdf
15042024_First India Newspaper Jaipur.pdfFIRST INDIA
 
11042024_First India Newspaper Jaipur.pdf
11042024_First India Newspaper Jaipur.pdf11042024_First India Newspaper Jaipur.pdf
11042024_First India Newspaper Jaipur.pdfFIRST INDIA
 
Political-Ideologies-and-The-Movements.pptx
Political-Ideologies-and-The-Movements.pptxPolitical-Ideologies-and-The-Movements.pptx
Political-Ideologies-and-The-Movements.pptxSasikiranMarri
 
Foreign Relation of Pakistan with Neighboring Countries.pptx
Foreign Relation of Pakistan with Neighboring Countries.pptxForeign Relation of Pakistan with Neighboring Countries.pptx
Foreign Relation of Pakistan with Neighboring Countries.pptxunark75
 
12042024_First India Newspaper Jaipur.pdf
12042024_First India Newspaper Jaipur.pdf12042024_First India Newspaper Jaipur.pdf
12042024_First India Newspaper Jaipur.pdfFIRST INDIA
 
Transforming Andhra Pradesh: TDP's Legacy in Road Connectivity
Transforming Andhra Pradesh: TDP's Legacy in Road ConnectivityTransforming Andhra Pradesh: TDP's Legacy in Road Connectivity
Transforming Andhra Pradesh: TDP's Legacy in Road Connectivitynarsireddynannuri1
 
Mitochondrial Fusion Vital for Adult Brain Function and Disease Understanding...
Mitochondrial Fusion Vital for Adult Brain Function and Disease Understanding...Mitochondrial Fusion Vital for Adult Brain Function and Disease Understanding...
Mitochondrial Fusion Vital for Adult Brain Function and Disease Understanding...The Lifesciences Magazine
 
Power in International Relations (Pol 5)
Power in International Relations (Pol 5)Power in International Relations (Pol 5)
Power in International Relations (Pol 5)ssuser583c35
 
13042024_First India Newspaper Jaipur.pdf
13042024_First India Newspaper Jaipur.pdf13042024_First India Newspaper Jaipur.pdf
13042024_First India Newspaper Jaipur.pdfFIRST INDIA
 
14042024_First India Newspaper Jaipur.pdf
14042024_First India Newspaper Jaipur.pdf14042024_First India Newspaper Jaipur.pdf
14042024_First India Newspaper Jaipur.pdfFIRST INDIA
 

Kürzlich hochgeladen (14)

Geostrategic significance of South Asian countries.ppt
Geostrategic significance of South Asian countries.pptGeostrategic significance of South Asian countries.ppt
Geostrategic significance of South Asian countries.ppt
 
lok sabha Elections in india- 2024 .pptx
lok sabha Elections in india- 2024 .pptxlok sabha Elections in india- 2024 .pptx
lok sabha Elections in india- 2024 .pptx
 
Emerging issues in migration policies.ppt
Emerging issues in migration policies.pptEmerging issues in migration policies.ppt
Emerging issues in migration policies.ppt
 
16042024_First India Newspaper Jaipur.pdf
16042024_First India Newspaper Jaipur.pdf16042024_First India Newspaper Jaipur.pdf
16042024_First India Newspaper Jaipur.pdf
 
15042024_First India Newspaper Jaipur.pdf
15042024_First India Newspaper Jaipur.pdf15042024_First India Newspaper Jaipur.pdf
15042024_First India Newspaper Jaipur.pdf
 
11042024_First India Newspaper Jaipur.pdf
11042024_First India Newspaper Jaipur.pdf11042024_First India Newspaper Jaipur.pdf
11042024_First India Newspaper Jaipur.pdf
 
Political-Ideologies-and-The-Movements.pptx
Political-Ideologies-and-The-Movements.pptxPolitical-Ideologies-and-The-Movements.pptx
Political-Ideologies-and-The-Movements.pptx
 
Foreign Relation of Pakistan with Neighboring Countries.pptx
Foreign Relation of Pakistan with Neighboring Countries.pptxForeign Relation of Pakistan with Neighboring Countries.pptx
Foreign Relation of Pakistan with Neighboring Countries.pptx
 
12042024_First India Newspaper Jaipur.pdf
12042024_First India Newspaper Jaipur.pdf12042024_First India Newspaper Jaipur.pdf
12042024_First India Newspaper Jaipur.pdf
 
Transforming Andhra Pradesh: TDP's Legacy in Road Connectivity
Transforming Andhra Pradesh: TDP's Legacy in Road ConnectivityTransforming Andhra Pradesh: TDP's Legacy in Road Connectivity
Transforming Andhra Pradesh: TDP's Legacy in Road Connectivity
 
Mitochondrial Fusion Vital for Adult Brain Function and Disease Understanding...
Mitochondrial Fusion Vital for Adult Brain Function and Disease Understanding...Mitochondrial Fusion Vital for Adult Brain Function and Disease Understanding...
Mitochondrial Fusion Vital for Adult Brain Function and Disease Understanding...
 
Power in International Relations (Pol 5)
Power in International Relations (Pol 5)Power in International Relations (Pol 5)
Power in International Relations (Pol 5)
 
13042024_First India Newspaper Jaipur.pdf
13042024_First India Newspaper Jaipur.pdf13042024_First India Newspaper Jaipur.pdf
13042024_First India Newspaper Jaipur.pdf
 
14042024_First India Newspaper Jaipur.pdf
14042024_First India Newspaper Jaipur.pdf14042024_First India Newspaper Jaipur.pdf
14042024_First India Newspaper Jaipur.pdf
 

Detecting Stopping Advanced Attacks

  • 1. Detecting and Stopping Advanced Attacks From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 2. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email From Hackers’Games to Cybercrime From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Hacking used to be more of a game: showing off a hacker’s prowess, getting publicity — especially within the hacking community. Increasing value of information spawns well-funded for-profit cybercriminals and nation-states. Cyber attacks are“weaponized.” Advanced Threat Landscape: What Organizations Need to Know - Frost & Sullivan Learn More White Paper Access Overt (Showing off) Stealthy Motive Vandalism Profit, Espionage and/or Damage Methods One Stage/Component Indiscriminate, Mass Distribution Common Vulnerability Targeted Multi-faceted, Persistent Zero Day Examples 1998: CIH 1999: Melissa 2000: ILOVEYOU 2001: Code Red 2003: SQL Slammer, Blaster, Sobig.F 2004: Bagle, MyDoom, Sasser 2006: Nyxem 2007: Zeus 2010: Stuxnet 2011: Morto Worm 2011: SpyEye 2012: Gauss 2012: Flame 1990s Present 2
  • 3. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Learn More by clicking on these“live”symbols when you see them. Introduction Today’s cyber threat has changed in sophistication, in focus, and in its potential impact on your business. This eBook will tell you how today’s advanced attacks require automatic detection and incident response. You will learn how you can most effectively protect your business. Who should read this eBook? •• CISO/IT Prepare a business case for effective security solutions. •• CFO Understand the financial implications posed by advanced threats. •• CXO Answer the concerns of your board and stockholders. 3 White Paper/ Data Sheet Video WorkbookWebinar Threat Advisor InformationBlog From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 4. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Learn How to Effectively Protect Your Business. 4 Getting (and Staying) Ahead of Advanced Threats: A Workbook for Assessing Your Advanced Threat Protection Posture Learn More Workbook *2012 Cost of Cyber Crime Study: United States. Ponemon Institute, October, 2012. Industry Examples Types of High-Value Information for Sale Business Associates Healthcare Patient health information Pharmacies, insurers Technology Intellectual property, trade secrets, patents, designs Law firms Government State secrets, Social Security information Contractors Retail Customer data: personal and financial Banks All Corporate data: contracts, business plans, staff data Business process service providers Digital Gold Every enterprise has high-value information vital to its success. As cyber-attack techniques become more sophisti- cated, this“digital gold”is increasingly vulnerable. A study by the Ponemon Institute found that the average annualized cost of cybercrime in 2012 is $8.9 million per year, with a range of $1.4 million to $46 million.* The cost of cybercrime includes more than the value of the stolen information. It includes the costs of business disruption, lost opportunity, damage to brand, and recovery efforts. It’s not just the primary owner of the information who is vulnerable — so are networked business associates and partners who represent additional attack surfaces. The High Cost of Cybercrime •• Sony estimated their costs from 2011 data breaches were at least $171 million. •• A competing manufacturer stole source code from a control-system supplier — the supplier’s stock dropped 83%. •• A metallurgical company lost to cyber- espionage technology built over 20 years at a cost of $1 billion. •• The Canadian government stopped a $38.6 billion takeover bid when attacks compromised sensitive information at government agencies and law firms. •• Civil penalties for ePHI breaches can be up to $250,000, with repeat/uncorrected violations reaching $1.5 million per violation, per year. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 5. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Learn How to Effectively Protect Your Business. 5 Gone in 15 Minutes… Protect Your Domain Controllers from Advanced Threat Learn More Webinar Advanced attacks typically are not“smash-and-grab” events. The Advanced Persistent Attack (APT) involves stealthy infiltration of endpoints and ongoing theft of your digital gold over time. Gone in 15 Minutes A cybercriminal group may take months to identify key targets, develop specialized malware to exploit specific vulnerabilities, and exercise remote command and control during the attack. Most advanced attacks are not detected, and certainly not stopped, in time to prevent theft or damage. Once infiltration is accomplished, the essence of the attack itself, the exfiltration of data, can be as fast as 15 minutes. APTs are designed to remain undetected, compromising systems for months or even years. Attackers cover their tracks, trying to erase any evidence of having ever entered the system. Warp Speed of Attack Stages in an Advanced Attack Click on each stage to learn more. 1 Targeting 2 Penetration via Endpoints 3 Reconnaissance 4 Mining for Digital Gold 5 Exfiltration 6 Persistence, Cleanup and Cover-up From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 6. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Targeting Learn How to Effectively Protect Your Business. 6 Considerable research goes into choosing targets of APTs. Cybercriminals know well the value of credit card information, Personally Identifiable Information (PII), and intellectual property. Gone Phishing Attackers will use social media and public sources to identify key individuals such as Michael, Director of Finance, and his boss, the CFO, or other department heads in a large technology company, for example. They might learn they are a Microsoft® shop using Windows®-based Office and SQL Server® databases. It is not difficult to even know the versions and patch levels of these systems within the organization. They know the company runs on a fiscal calendar year and that next year’s budgets will be worked heavily in Q4. During that time frame, Michael would be likely to open an email with subject lines about budget or headcount, particularly if they use familiar names and titles. To embellish the“lure”in this spear-phishing tactic, attackers will also use social media, industry events and the company website to gather information relevant to Michael himself. Perhaps they will even attend corporate or industry events in which Michael participates. The email lure with tailored subject line and message will contain a malformed document or perhaps a spreadsheet, or it will prompt Michael to visit a dummy website or to run a program. If Michael doesn’t take the initial lure, organized cybercrime or nation-state groups will continue to try him at different times with tweaked subject lines, messages and payload vehicles. And they won’t just target Michael — they will also conduct WhoIs Internet searches for administrative contact phone numbers and emails. To avoid detection, an attacker might use DNS Lookup for ISP details to make their emails appear more legitimate and to hide their origin. They also switch among multiple network proxies to try and remain anonymous. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 7. Penetration via Endpoints Learn How to Effectively Protect Your Business. 7 Bi9 Whiteboard: Retail (Part I). Chris Strand, Bit9 Security and Compliance Practice Manager Learn More Video Individual Desktop or Laptop When Michael opens up the spear-phishing email, he downloads a malformed spread- sheet designed to take advantage of a known, seemingly minor, desktop application vulnerability. Once the package is delivered to Michael’s desktop, the attacker can manipulate by remote command and control and look for other“lateral”access points. One might be a print spooler or driver from which the malware gets administrative permissions. POS Terminal or Server It’s Black Friday, the biggest shopping day of the year. Updates (particularly of AV with large libraries that drag on systems) are delayed to accommodate the high volume of transactions. That’s the window attackers have been preparing for; they launch an attack that penetrates through known vulnerabilities in older POS terminals and servers. Via USB Stick An enterprise has a large mobile workforce, some of whom regularly transfer large amounts of data between home and office. A file is downloaded from the worker’s laptop to a USB and, from there, to a desktop at work. Malware moves from the USB onto the desktop (or server) and begins looking for additional vulnerabilities. I N T E R N E T Source Desktop or Laptop POS Terminal or Server USB Stick From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 8. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Real-Time Remote Command and Control “This attack is interactive with a real person sitting at the other end. You can see this in the timing and occasional typos and extra spaces in commands. You can also sense the increase in frustration as the attack progresses — or, rather, fails to progress. The total attack took close to an hour, after which the attacker probably moved on to a different target. But it is safe to assume that if the compromised system remained in place, the attacker would try again after analyzing this failure. That’s the very real persistent in advanced persistent threat.” Anatomy of a Server Attack. Chris Lord, Systems Architect, Bit9. October 2012. Having penetrated an endpoint, APT malware establishes remote command and control so that the attacker can perform stealthy reconnaissance; that is, map the network topology and look for any obstacles and opportunities. A commonly used tool to map smaller networks or subnets is nmap; a collection of tools (like Paketto Keiretsu) can map larger networks with discovery and network path tracers. Nmap uses port numbers to show what applications are running on a specific port and can correctly identify many applications by their banners. The banner also provides version information which allows attackers to identify application vulnerabilities (i.e., outdated patches) that can be exploited to gain further access. Once the network topology has been mapped and applications identified — including security measures — attackers can use real-time command and control to execute their strategy. The goal of reconnaissance is to locate servers with the high-value data — and/or to establish routes to administrative credentials that give attackers access to these assets. Reconnaissance Learn How to Effectively Protect Your Business. 8 Remote Command and Control Domain Controllers File Servers App/Web Servers From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 9. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Paths of Attack Learn How to Effectively Protect Your Business. 9 Having performed their reconnaissance and decided on a route of attack, the real attack begins. From Michael’s desktop they may appropriate local admin rights to gain “legitimate”access to the local print server. With admin permissions on the local print server, it is likely he can advance to a corporate print server or a server located in a department of interest (i.e., finance, development, legal). This route would circumvent firewalls and intrusion detection systems because the communications would appear to be normal print commu- nications. There would be no reason to suspect malware at this point. Once in the targeted domain, it would be much easier to look for out-of-date system patches, or known vulnerabilities from previous reconnaissance, on file servers or domain controllers. At this point, you have been effectively compromised. Bit9 Whiteboard: Server Security. Michael Bilancieri, Director of Product Management Learn More Video Path Of An Advanced Attack Michael’s Desktop Print Server in His Department Corporate Print Server Corporate File Server or Domain Controller Compromised! From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 10. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Mining for Digital Gold Learn How to Effectively Protect Your Business. 10 The Keys to the Kingdom For attackers taking the long view, domain controllers are a high-value target because they contain the set of passwords and administrative permissions that enable stealthy access on an ongoing basis. But attackers can also be opportunistic. Having penetrated the system, they quickly look for unencrypted, high-value databases and file servers containing credit card or PII data, IP and trade secrets. Protecting Domain Controllers, Bit9 Threat Advisor Learn More Threat Advisor Strategy: Attack Domain Controllers Steal the “keys to the kingdom”: passwords and permissions. Gives attacker“legitimate”access to resources at will for as long as needed. Strategy: Attack Databases, File Servers Especially if data is not encrypted or if attacker spots target of opportunity. Files/folder names may be revealing: Patents, Legal, etc. Domain Controllers DB and File Servers From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 11. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Attackers decide the time and speed of exfiltration. The most dramatic scenario: downloading an entire database of PII or corporate IP in minutes. APTs reside on your system for a long time. One technique is to schedule tasks to run at a later time at a higher permission. They can smuggle out data hidden in packets such that they are very hard to spot — even if you know you were compromised. As additional data becomes available, attackers will return again and again to access and exfiltrate more gold. A study of 200 data breaches in 24 different countries showed that the most common method of extracting data is through the same remote access application used for entry. Services such as native FTP and HTTP client functionality were also frequently leveraged for data extraction. When malware was utilized for data extraction, FTP, SMTP and IRC functionality were all observed. (In reverse analysis of custom malware, binaries sometimes disclosed the existence of FTP functionality, including hardcoded IP addresses and credentials.) Off-the-shelf malware, such as keystroke loggers, most often used built-in FTP and email capabilities to exfiltrate data. When email services were employed, the attackers often brazenly installed a malicious SMTP server directly on the compromised system —to ensure the data was properly routed! Exfiltration Learn How to Effectively Protect Your Business. 11 Cyber Threats Target Intellectual Property, Bit9 Threat Advisor Data Exfiltration: How Data Gets Out – CSO Online – Security and Risk. 2009 study published in 2010. Domain Controllers DB and File Servers Learn More Threat Advisor Percentage of Methods Used to Exfiltrate Data From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email 28% Microsoft Windows Network Shares 27% Native Remote Access Application 17% Malware Capability: FTP 10% Native FTP Client 6% SQL Injections 4% Malware Capability: SMTP 2% Malware Capability: IRC <1.5% Others
  • 12. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Persistence, Cleanup and Cover-up Learn How to Effectively Protect Your Business. 12 Bit9 Whiteboard: Protecting Virtual Desktops and Critical Servers Learn More Video Most advanced attacks are not overt, one- time smash-and-grab events. They are designed to persist and remain undetected, even as they communicate back to the command-and-control center for malware updates and modifications. One tactic is the creation of “dummy” administrative accounts that“fly under the radar”of regular IT monitoring. Another is leaving behind“back doors”in compromised applications for future access and exfiltration of valuable information. Besides these“crumbs,”the advanced attacker cleans up and erases most traces of itself. The use of forensics to understand an attack and take action to prevent future attacks are challenging. What’s needed is technology in situ that can in fact pick up the crumbs that attackers cannot erase. These include information on who wrote a suspicious file, when it was written, where it went on the network, and if it wrote any- thing else (the spawn of the spawn). This type of information can be extracted — if you know what you are looking for — even if the files themselves have been deleted. The security technology needs to be able to show you everything that arrived on your system in, say, the last 24 hours or even the last three months. Where was this file, and what was the related activity? It needs to be able to help find and follow the crumbs. This is key to remediation and, ultimately, prevention. Domain Controllers DB and File Servers App/Web Servers From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 13. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Conventional Defenses are too Slow Learn How to Effectively Protect Your Business. 13 Bi9 Whiteboard: Early Detection and Continuous Auditing – Harry Sverdlove, Bit9 CTO Learn More Video No matter how dedicated and talented, security staff cannot keep up with the volume of data flowing through the enterprise architecture. Security systems like SIEM, IPS/HIPS, and firewalls can in fact add to the data overload. Quantity of information is one thing, but the real problem for securing your data is the speed with which things happen. The problem with traditional solutions is they all try to do the same thing: detect and reject malware with a known signature. They look outside your enterprise and try to identify and stop all the malware in the world coming into your enterprise. But that approach isn’t sufficient any more. If you cannot keep track of all executables on your system, whether they run or not, you will never be able to reconstruct the elements of an attack. By changing your focus from the malware you’re trying to keep outside your organiza- tion to the software your want inside your organization, you can determine what software you trust and only allow that to run in your organization. Everything else, by default, is untrusted and can be automati- cally denied or flagged as suspicious. Updates Downloads Installs Updates OtherThreats MemoryInfections SocialEngineering Zero-dayAttacks WebDriveBy Phishing Downloads Installs In a perfect world, there would only be “good” software (~25K executables per machine). In the real world, systems are under attack from 100 to 400 million variants. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 14. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email The volume of data and speed of cyber attacks dictate that detection must be automated. Antivirus software, HIPS and conventional application control or whitelisting solutions are based on an after-the-fact, reactive model. What’s required is a proactive and trust- based model which provides rational, automatic filtering to cull and focus the exact information you must interpret. Detection Must be Automatic Learn How to Effectively Protect Your Business. 14 Reactive Limitations Tools Antivirus Signature based (blacklist libraries); scan based; no sensor to analyze systems in real time HIPS Information too shallow: doesn’t tell where .exe files were spawned; no historical data for time-based analysis to determine level and impact of potential threat; cannot apply latest indicators to historical data; cannot assess network effect or correlate across all of your systems Legacy Application Control/ Whitelisting Relies on combination of AV and HIPS products — and therefore suffers from same limitations as above; can’t continuously monitor for suspicious activity; doesn’t have the granularity to provide a time-based historical view of each system; no ability to replay an event or attack to understand the threat, risk and impact From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 15. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Stopping Malware from Executing Learn How to Effectively Protect Your Business. 15 A Family Affair: Stopping Gauss, Bit9 Threat Advisor. December 2012. Learn More Threat Advisor Automatic detection, embedded in your security environment, is the first barrier to APTs — but suspicious executables need to be stopped until the issue is resolved in order to prevent any damage from being done. Let’s look at a real-world example. With a proactive trust-based model in place, a security team at a banking organization was alerted that a new file had been written by svchost.exe. Within seconds this file attempted to execute, but because the file hashes were untrustworthy (and not because they were on any AV blacklist — they were not until eight months later), execution was blocked automatically. Alerts were sent and logged, but at the time there was nothing else to suspect, and no malicious activity had been allowed to occur. Indeed, it was not until months later when the larger community began to identify components of the complex malware now known as Gauss that the bank realized it had been automatically protected. Gauss was targeting Middle East banks and their users and was successful in compromising many other organizations. 2. Execution Blocked 5th February 2012 Written by svchost.exe 1. New File Variation From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 16. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Bit9’s Advanced Threat Indicators Learn How to Effectively Protect Your Business. 16 Bit9: A DVR for Your Endpoints Learn More Blog Why Customers Need Bit9 Advanced Threat Detection If a customer has devices not running Bit9, or if any Bit9- protected systems are not in high enforcement, there is a chance for malware to get in. With ATIs continuously monitoring systems’ behaviors, administrators will be alerted to any sign of an attack, so they can respond faster. Even with high enforcement, trusted users can knowingly or unknowingly approve malicious files. Bit9’s Detection Enhance- ment provides an additional layer of security. The bank that was automatically protected from Gauss is an actual Bit9 customer. Bit9 customers were also protected from the recent, highly sophisticated Flame malware. Bit9 Advanced Threat Detection combines real-time sensors, trust-based security, Advanced Threat Indicators (ATIs), and the Bit9 Software Reputation Service to detect advanced threats, malware and zero-day attacks that typically evade blacklisting and signature-based detection. ATIs provide a new detection technology and intelligence. ATIs are a packaged set of rules and views created by Bit9’s threat research team. ATIs monitor for suspicious behaviors and activities, examining many facets of your system — including files, registries, process and memory execution — to identify potential compromise or infection. Examples of what ATIs can detect: •• A process attempting to harvest cached passwords •• A PDF file spawning an executable •• Processes injecting into other processes •• Processes executing out of suspicious locations As new intelligence is gathered around advanced threats by Bit9’s Threat Research Team, new ATIs are developed, and customers receive them via the cloud- based Threat Indicator Service. Bit9 Advanced Threat Detection gives Bit9 customers the ability to apply continuous real-time and historical detection through- out their entire infrastructure — servers, desktops, laptops and fixed-function devices. Bit9 is the first security solution to apply ATIs in both real time and to an historical recording of endpoint activity. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 17. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Bit9’s ATIs in Action Learn How to Effectively Protect Your Business. 17 Bi9 Whiteboard: Bit9 Stops Advanced Malware Flame. - Harry Sverdlove, Bit9 CTO Learn More Video Prior to using a trust-based security platform, one company was seeing between 10 and 20 systems of interest (SOI) a day, each of which was routed to the Information Security (IS) team by email. Engineering co-ops would then review the SOI, and, if required, a member of the IS team was brought in, and a threat assess- ment team of three got involved. If the malware had successfully gained command and control of a system, a 1-3 person forensics team was brought in. None of this staff cost (up to 8 people) would be incurred if executables are stopped before they run — to say nothing of the ultimate cost of the successful attack! A precursor to Gauss, Flame is malware aimed at industrial or fixed systems. Announced publicly in May 2012, Bit9’s first encounter with Flame actually occurred much earlier. In October 2011, a small component of what became known as Flame was seen as an unknown file blocked and prevented from executing by the Bit9 Trust-based Security Platform. Flame variations have since been found at organizations around the world. As of yet, however, there is no obvious conclusion as to the attackers’original motivation. Whenever new families or new attack techniques are revealed, malicious actors are more than happy to steal, adapt and employ these techniques. Shamoon, a variant of Flame designed to destroy information, targeted oil and gas companies in the Middle East with devastating consequences. Customers of Bit9 receive an original set of ATIs as part of Detection Enhancement. Bit9 adds ATIs as intelligence is gathered about advanced threats, and Bit9 customers receive updates via the Bit9 Threat Indicator Service. The Economics of Playing Catch-upFrom Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 18. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email Get Ahead of Advanced Threats Learn How to Effectively Protect Your Business. 18 Bit9 Security Platform Data Sheet Learn More Data Sheet Bit9 Detects and Stops AdvancedThreats Desktop or Laptop POS Terminal or Server USB Stick Domain Controllers DB and File Servers App/Web Servers Bit9 Proven Reliability and Highest Scalability and Security for Physical and Virtual Environments Bit9 Immediate Visibility, Detection and Protection Bit9 IT- and Cloud-Driven Trust Policies Software Reputation Service From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email
  • 19. From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email About Bit9 Learn How to Effectively Protect Your Business. 19 Bit9 is the Leader in Trust-based Security The Bit9 Trust-based Security Platform continuously monitors and records all activity on servers and endpoints to detect and stop cyber threats that evade traditional security defenses. A cloud-based software reputation service, combined with policy-driven application control and whitelisting, provides the most reliable form of security in a model that can be rapidly implemented with less maintenance than traditional tools. The Bit9 5-Day Free Trial The Bit9 5-Day Free Trial is designed for IT security and forensics professionals interested in closing the endpoint security gap left open by traditional, reactive security solutions. This cloud-based trial is a complete working deployment of the Bit9 security platform which includes the industry’s leading trust-based application control and whitelisting solution. Sign up today at www.bit9.com/freetrial. Follow us online: From Hackers’Games to Cybercrime Introduction Digital Gold Warp Speed of Attack Targeting – Penetration via Endpoints – Reconnaissance – Paths of Attack – Mining for Digital Gold – Exfiltration – Persistence, Cleanup – and Cover-up Conventional Defenses are too Slow Detection Must be Automatic Stopping Malware from Executing Bit9’s Advanced Threat Indicators Bit9’s ATIs in Action Get Ahead of Advanced Threats About Bit9 Information Email