SlideShare ist ein Scribd-Unternehmen logo
1 von 38
Cloud, social networking
   and BYOD collide!




                     Peter Wood
                  Chief Executive Officer
                First•Base Technologies
Who is Peter Wood?


  Worked in computers & electronics since 1969
  Founded First Base in 1989 (one of the first ethical hacking firms)
  CEO First Base Technologies LLP
  Social engineer & penetration tester
  Conference speaker and security ‘expert’

  Member of ISACA Security Advisory Group
  Vice Chair of BCS Information Risk Management and Audit Group
  UK Chair, Corporate Executive Programme

  FBCS, CITP, CISSP, MIEEE, M.Inst.ISP
  Registered BCS Security Consultant
  Member of ACM, ISACA, ISSA, Mensa



Slide 2                                                                 © First Base Technologies 2012
Cloud




Slide 3           © First Base Technologies 2012
What's Different in Cloud
                                                           Security ~
                                                           THEM

     Security ~
     YOU                                                      SaaS
                                                        Software as a Service




               IaaS                   PaaS
                                Platform as a Service
          Infrastructure as a
                Service




Slide 4                                                              © First Base Technologies 2012
What's Different in Cloud




Slide 5                           © First Base Technologies 2012
What's Different in Cloud




Slide 6                           © First Base Technologies 2012
Just a little brainstorm




Slide 7                              © First Base Technologies 2012
Social Networking




Slide 8                       © First Base Technologies 2012
Yada yada yada

 • People have always talked about work to their friends
 • What has changed is the nature of how we interact
 • We talk about our lives on our blogs, on social networking sites such
   as Facebook and Twitter, and on message boards pertaining to the
   work we're doing
 • What was once intimate and ephemeral is now available to the whole
   world, indexed by Google, and archived for posterity
 • A good open-source intelligence gatherer can learn a lot about what a
   company is doing by monitoring its employees’ online activities
                                                               Bruce Schneier




Slide 9                                                    © First Base Technologies 2012
Social networks vulnerabilities




Slide 10                              © First Base Technologies 2012
Social networks vulnerabilities




Slide 11                              © First Base Technologies 2012
Why APT works




Slide 12                   © First Base Technologies 2012
BYOD




Slide 13          © First Base Technologies 2012
Data loss


           • Unencrypted storage and backup

           • Poor or missing passwords and PINs

           • No automatic screen lock

           • Mobile apps often store sensitive data such
             as banking and payment system PIN
             numbers, credit card numbers, or online
             service passwords



Slide 14                                                   © First Base Technologies 2012
Network spoofing

     • Mobile devices use wireless
           communications exclusively and
           often public WiFi

     • SSL can fall victim to a downgrade
           attack if app allows degrading
           HTTPS to HTTP

     • SSL could also be compromised if
           app does not fail on invalid
           certificates, enabling MITM attacks

Slide 15                                         © First Base Technologies 2012
Spyware




           http://www.f-secure.com/en/web/labs_global/whitepapers/reports

Slide 16                                                              © First Base Technologies 2012
UI impersonation

       • Malicious app creates UI that impersonates that of the
         phone’s native UI or the UI of a legitimate application
       • Victim is asked to authenticate and ends up sending
         their credentials to an attacker




 http://blogs.mcafee.com/mcafee-labs/android-malware-pairs-man-in-the-middle-with-remote-controlled-banking-trojan

Slide 17                                                                                 © First Base Technologies 2012
BYOD risks

           •   Data loss: a stolen or lost phone with unprotected memory allows an
               attacker to access the data on it
           •   Unintentional data disclosure: most apps have privacy settings but
               many users are unaware that data is being transmitted, let alone know of
               the existence of the settings to prevent this
           •   Network spoofing attacks: an attacker deploys a rogue network access
               point and intercepts user’s data or conducts MITM attacks
           •   Phishing: an attacker collects user credentials using fake apps or
               messages that seem genuine.
           •   Spyware: the smartphone has spyware installed allowing an attacker to
               access or infer personal data
           •   Surveillance: spying using open microphone and/or camera
           •   Diallerware: an attacker steals money from the user by means of
               malware that makes hidden use of premium SMS services or numbers.
           •   Financial malware: malware specifically designed for stealing credit card
               numbers, online banking credentials or subverting online banking or
               ecommerce transactions.

Slide 18                                                                   © First Base Technologies 2012
The Collision




Slide 19                   © First Base Technologies 2012
How Security sees Management?




Slide 20                           © First Base Technologies 2012
How Management sees Security?




Slide 21                           © First Base Technologies 2012
The Solution?




Slide 22                   © First Base Technologies 2012
Make it real!



           Identify real threats


                     Identify real impact


                                   Demonstrate the risk



Slide 23                                        © First Base Technologies 2012
Now for the science bit …




Slide 24                           © First Base Technologies 2012
Business Impact Level

           A successful exploit will result in compromise of
           Confidentiality, Integrity or Availability of an asset
           • Level 1: negligible impact
           • Level 2: limited consequences
           • Level 3: significant impact
           • Level 4: very high impact, requiring external
             assistance and possible financial support
           • Level 5: major risk which seriously endangers
             business processes and prevents continuity


Slide 25                                                  © First Base Technologies 2012
Threat Actors


           • System and Service Users
             - Regular users, admins, end users, shared service users
           • Direct Connections
             - Service providers, other business units
           • Indirect Connections
             - Network users, internet users
           • Supply Chain
             - Developers, hardware support
           • Physically Present
             - Regular users, admins, visitors, war drivers, intruders


Slide 26                                                  © First Base Technologies 2012
Threat Actor Capability

           1. Very little: almost no capabilities or
              resources

           2. Little: an average untrained computer user

           3. Limited: a trained computer user

           4. Significant: a full-time well-educated
              computer expert using publicly available
              tools

           5. Formidable: a full-time well-educated
              computer expert using bespoke attacks


Slide 27                                               © First Base Technologies 2012
Threat Actor Motivation


           1. Very low: Indifferent

           2. Low: Curious

           3. Medium: Interested

           4. High: Committed

           5. Very high: Focused




Slide 28                              © First Base Technologies 2012
Threat = Capability x Motivation




Slide 29                              © First Base Technologies 2012
Example Threat Actor Analysis




Slide 30                            © First Base Technologies 2012
Risk = Impact x Threat




Slide 31                            © First Base Technologies 2012
Example Risk for Impact Level of 3




Slide 32                               © First Base Technologies 2012
Example Prioritised Risk List




Slide 33                             © First Base Technologies 2012
Run a Workshop




Slide 34                    © First Base Technologies 2012
Now you’ve added value!




Slide 35                         © First Base Technologies 2012
Or …



           Management          Security




Slide 36                            © First Base Technologies 2012
Which results in …




Slide 37                        © First Base Technologies 2012
Need more information?


                Peter Wood
               Chief Executive Officer
           First Base Technologies LLP

            peterw@firstbase.co.uk

                http://firstbase.co.uk
               http://white-hats.co.uk
               http://peterwood.com

                Twitter: peterwoodx




Slide 38                                 © First Base Technologies 2012

Weitere ähnliche Inhalte

Was ist angesagt?

Hp Fortify Pillar
Hp Fortify PillarHp Fortify Pillar
Hp Fortify Pillar
Ed Wong
 
Security White Paper
Security White PaperSecurity White Paper
Security White Paper
MobiWee
 
Threat model express agile 2012
Threat model express agile 2012Threat model express agile 2012
Threat model express agile 2012
drewz lin
 
Polk County Sheriffs Office Success Story
Polk County Sheriffs Office Success StoryPolk County Sheriffs Office Success Story
Polk County Sheriffs Office Success Story
Imprivata
 
Ayman Hamed (1)-2
Ayman Hamed (1)-2Ayman Hamed (1)-2
Ayman Hamed (1)-2
Ayman hamed
 

Was ist angesagt? (20)

Cyberoam: il futuro della network security!
Cyberoam: il futuro della network security!Cyberoam: il futuro della network security!
Cyberoam: il futuro della network security!
 
Hp Fortify Pillar
Hp Fortify PillarHp Fortify Pillar
Hp Fortify Pillar
 
Applied mobile chaos theory
Applied mobile chaos theoryApplied mobile chaos theory
Applied mobile chaos theory
 
Develop and Enforce a Bring-Your-Own-Device (BYOD) Policy
Develop and Enforce a Bring-Your-Own-Device (BYOD) PolicyDevelop and Enforce a Bring-Your-Own-Device (BYOD) Policy
Develop and Enforce a Bring-Your-Own-Device (BYOD) Policy
 
Distance Learning Technologies
Distance Learning TechnologiesDistance Learning Technologies
Distance Learning Technologies
 
The Darkside of Mobile Applications
The Darkside of Mobile ApplicationsThe Darkside of Mobile Applications
The Darkside of Mobile Applications
 
Security White Paper
Security White PaperSecurity White Paper
Security White Paper
 
VIPRE Business Takes a Bite out of Bloatware
VIPRE Business Takes a Bite out of BloatwareVIPRE Business Takes a Bite out of Bloatware
VIPRE Business Takes a Bite out of Bloatware
 
Threat model express agile 2012
Threat model express agile 2012Threat model express agile 2012
Threat model express agile 2012
 
Security Threats for SMBs
Security Threats for SMBsSecurity Threats for SMBs
Security Threats for SMBs
 
Distance Learning Technologies
Distance Learning TechnologiesDistance Learning Technologies
Distance Learning Technologies
 
Patch management
Patch managementPatch management
Patch management
 
Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance
 
Ensure Software Security already during development
Ensure Software Security already during developmentEnsure Software Security already during development
Ensure Software Security already during development
 
Appsec Introduction
Appsec IntroductionAppsec Introduction
Appsec Introduction
 
Skeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited ApplicationsSkeletons in the Closet: Securing Inherited Applications
Skeletons in the Closet: Securing Inherited Applications
 
Network Environments
Network EnvironmentsNetwork Environments
Network Environments
 
Polk County Sheriffs Office Success Story
Polk County Sheriffs Office Success StoryPolk County Sheriffs Office Success Story
Polk County Sheriffs Office Success Story
 
Ayman Hamed (1)-2
Ayman Hamed (1)-2Ayman Hamed (1)-2
Ayman Hamed (1)-2
 
Scot Hull with Cisco - Beyond BYOD -- Stalwart Executive Briefing 2012
Scot Hull with Cisco - Beyond BYOD -- Stalwart Executive Briefing 2012Scot Hull with Cisco - Beyond BYOD -- Stalwart Executive Briefing 2012
Scot Hull with Cisco - Beyond BYOD -- Stalwart Executive Briefing 2012
 

Ähnlich wie Cloud, social networking and BYOD collide!

Waterfall Security Solutions Overview Q1 2012
Waterfall Security Solutions   Overview Q1 2012Waterfall Security Solutions   Overview Q1 2012
Waterfall Security Solutions Overview Q1 2012
henkpieper
 
Key Resources - z/Assure Sales Presentation
Key Resources - z/Assure Sales PresentationKey Resources - z/Assure Sales Presentation
Key Resources - z/Assure Sales Presentation
rfragola
 
Cloud Computing Risk Management (Multi Venue)
Cloud Computing Risk Management (Multi Venue)Cloud Computing Risk Management (Multi Venue)
Cloud Computing Risk Management (Multi Venue)
Brian K. Dickard
 
Security Management in the Cloud
Security Management in the CloudSecurity Management in the Cloud
Security Management in the Cloud
GaryArdito
 

Ähnlich wie Cloud, social networking and BYOD collide! (20)

Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
Mobile Threats and Owasp Top 10 Risks
Mobile Threats  and Owasp Top 10 RisksMobile Threats  and Owasp Top 10 Risks
Mobile Threats and Owasp Top 10 Risks
 
Attacking the cloud with social engineering
Attacking the cloud with social engineeringAttacking the cloud with social engineering
Attacking the cloud with social engineering
 
Mobile Workplace Risks
Mobile Workplace RisksMobile Workplace Risks
Mobile Workplace Risks
 
Waterfall Security Solutions Overview Q1 2012
Waterfall Security Solutions   Overview Q1 2012Waterfall Security Solutions   Overview Q1 2012
Waterfall Security Solutions Overview Q1 2012
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for Applications
 
Building A Cloud-Ready Security Program
Building A Cloud-Ready Security ProgramBuilding A Cloud-Ready Security Program
Building A Cloud-Ready Security Program
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
Key Resources - z/Assure Sales Presentation
Key Resources - z/Assure Sales PresentationKey Resources - z/Assure Sales Presentation
Key Resources - z/Assure Sales Presentation
 
Stopping the Adobe, Apple and Java Software Updater Insanity
Stopping the Adobe, Apple and Java Software Updater InsanityStopping the Adobe, Apple and Java Software Updater Insanity
Stopping the Adobe, Apple and Java Software Updater Insanity
 
Challenges2013
Challenges2013Challenges2013
Challenges2013
 
Cloud Computing Risk Management (Multi Venue)
Cloud Computing Risk Management (Multi Venue)Cloud Computing Risk Management (Multi Venue)
Cloud Computing Risk Management (Multi Venue)
 
Best practices for mobile enterprise security and the importance of endpoint ...
Best practices for mobile enterprise security and the importance of endpoint ...Best practices for mobile enterprise security and the importance of endpoint ...
Best practices for mobile enterprise security and the importance of endpoint ...
 
Session 4 Enterprise Mobile Security
Session 4  Enterprise Mobile SecuritySession 4  Enterprise Mobile Security
Session 4 Enterprise Mobile Security
 
Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)
 
Uncover Vulnerabilities Beyond Software Vulnerabilities
Uncover Vulnerabilities Beyond Software VulnerabilitiesUncover Vulnerabilities Beyond Software Vulnerabilities
Uncover Vulnerabilities Beyond Software Vulnerabilities
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)
 
Security Management in the Cloud
Security Management in the CloudSecurity Management in the Cloud
Security Management in the Cloud
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted Attacks
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 

Mehr von Peter Wood

The Ultimate Defence - Think Like a Hacker
The Ultimate Defence - Think Like a HackerThe Ultimate Defence - Think Like a Hacker
The Ultimate Defence - Think Like a Hacker
Peter Wood
 

Mehr von Peter Wood (20)

Hacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilitiesHacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilities
 
The future of cloud security
The future of cloud securityThe future of cloud security
The future of cloud security
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
 
Lessons from a Red Team Exercise
Lessons from a Red Team ExerciseLessons from a Red Team Exercise
Lessons from a Red Team Exercise
 
Red teaming in the cloud
Red teaming in the cloudRed teaming in the cloud
Red teaming in the cloud
 
All your files now belong to us
All your files now belong to usAll your files now belong to us
All your files now belong to us
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
 
Advanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team ExerciseAdvanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team Exercise
 
Pragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World VulnerabilitiesPragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World Vulnerabilities
 
Advanced threat protection and big data
Advanced threat protection and big dataAdvanced threat protection and big data
Advanced threat protection and big data
 
Prime Targets in Network Infrastructure
Prime Targets in Network InfrastructurePrime Targets in Network Infrastructure
Prime Targets in Network Infrastructure
 
Social Networking - An Ethical Hacker's View
Social Networking - An Ethical Hacker's ViewSocial Networking - An Ethical Hacker's View
Social Networking - An Ethical Hacker's View
 
Top Five Internal Security Vulnerabilities
Top Five Internal Security VulnerabilitiesTop Five Internal Security Vulnerabilities
Top Five Internal Security Vulnerabilities
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate IT
 
Security in a Virtualised Environment
Security in a Virtualised EnvironmentSecurity in a Virtualised Environment
Security in a Virtualised Environment
 
The Corporate Web Security Landscape
The Corporate Web Security LandscapeThe Corporate Web Security Landscape
The Corporate Web Security Landscape
 
The Ultimate Defence - Think Like a Hacker
The Ultimate Defence - Think Like a HackerThe Ultimate Defence - Think Like a Hacker
The Ultimate Defence - Think Like a Hacker
 
Security Testing in an Age of Austerity
Security Testing in an Age of AusteritySecurity Testing in an Age of Austerity
Security Testing in an Age of Austerity
 

Kürzlich hochgeladen

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Kürzlich hochgeladen (20)

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

Cloud, social networking and BYOD collide!

  • 1. Cloud, social networking and BYOD collide! Peter Wood Chief Executive Officer First•Base Technologies
  • 2. Who is Peter Wood? Worked in computers & electronics since 1969 Founded First Base in 1989 (one of the first ethical hacking firms) CEO First Base Technologies LLP Social engineer & penetration tester Conference speaker and security ‘expert’ Member of ISACA Security Advisory Group Vice Chair of BCS Information Risk Management and Audit Group UK Chair, Corporate Executive Programme FBCS, CITP, CISSP, MIEEE, M.Inst.ISP Registered BCS Security Consultant Member of ACM, ISACA, ISSA, Mensa Slide 2 © First Base Technologies 2012
  • 3. Cloud Slide 3 © First Base Technologies 2012
  • 4. What's Different in Cloud Security ~ THEM Security ~ YOU SaaS Software as a Service IaaS PaaS Platform as a Service Infrastructure as a Service Slide 4 © First Base Technologies 2012
  • 5. What's Different in Cloud Slide 5 © First Base Technologies 2012
  • 6. What's Different in Cloud Slide 6 © First Base Technologies 2012
  • 7. Just a little brainstorm Slide 7 © First Base Technologies 2012
  • 8. Social Networking Slide 8 © First Base Technologies 2012
  • 9. Yada yada yada • People have always talked about work to their friends • What has changed is the nature of how we interact • We talk about our lives on our blogs, on social networking sites such as Facebook and Twitter, and on message boards pertaining to the work we're doing • What was once intimate and ephemeral is now available to the whole world, indexed by Google, and archived for posterity • A good open-source intelligence gatherer can learn a lot about what a company is doing by monitoring its employees’ online activities Bruce Schneier Slide 9 © First Base Technologies 2012
  • 10. Social networks vulnerabilities Slide 10 © First Base Technologies 2012
  • 11. Social networks vulnerabilities Slide 11 © First Base Technologies 2012
  • 12. Why APT works Slide 12 © First Base Technologies 2012
  • 13. BYOD Slide 13 © First Base Technologies 2012
  • 14. Data loss • Unencrypted storage and backup • Poor or missing passwords and PINs • No automatic screen lock • Mobile apps often store sensitive data such as banking and payment system PIN numbers, credit card numbers, or online service passwords Slide 14 © First Base Technologies 2012
  • 15. Network spoofing • Mobile devices use wireless communications exclusively and often public WiFi • SSL can fall victim to a downgrade attack if app allows degrading HTTPS to HTTP • SSL could also be compromised if app does not fail on invalid certificates, enabling MITM attacks Slide 15 © First Base Technologies 2012
  • 16. Spyware http://www.f-secure.com/en/web/labs_global/whitepapers/reports Slide 16 © First Base Technologies 2012
  • 17. UI impersonation • Malicious app creates UI that impersonates that of the phone’s native UI or the UI of a legitimate application • Victim is asked to authenticate and ends up sending their credentials to an attacker http://blogs.mcafee.com/mcafee-labs/android-malware-pairs-man-in-the-middle-with-remote-controlled-banking-trojan Slide 17 © First Base Technologies 2012
  • 18. BYOD risks • Data loss: a stolen or lost phone with unprotected memory allows an attacker to access the data on it • Unintentional data disclosure: most apps have privacy settings but many users are unaware that data is being transmitted, let alone know of the existence of the settings to prevent this • Network spoofing attacks: an attacker deploys a rogue network access point and intercepts user’s data or conducts MITM attacks • Phishing: an attacker collects user credentials using fake apps or messages that seem genuine. • Spyware: the smartphone has spyware installed allowing an attacker to access or infer personal data • Surveillance: spying using open microphone and/or camera • Diallerware: an attacker steals money from the user by means of malware that makes hidden use of premium SMS services or numbers. • Financial malware: malware specifically designed for stealing credit card numbers, online banking credentials or subverting online banking or ecommerce transactions. Slide 18 © First Base Technologies 2012
  • 19. The Collision Slide 19 © First Base Technologies 2012
  • 20. How Security sees Management? Slide 20 © First Base Technologies 2012
  • 21. How Management sees Security? Slide 21 © First Base Technologies 2012
  • 22. The Solution? Slide 22 © First Base Technologies 2012
  • 23. Make it real! Identify real threats Identify real impact Demonstrate the risk Slide 23 © First Base Technologies 2012
  • 24. Now for the science bit … Slide 24 © First Base Technologies 2012
  • 25. Business Impact Level A successful exploit will result in compromise of Confidentiality, Integrity or Availability of an asset • Level 1: negligible impact • Level 2: limited consequences • Level 3: significant impact • Level 4: very high impact, requiring external assistance and possible financial support • Level 5: major risk which seriously endangers business processes and prevents continuity Slide 25 © First Base Technologies 2012
  • 26. Threat Actors • System and Service Users - Regular users, admins, end users, shared service users • Direct Connections - Service providers, other business units • Indirect Connections - Network users, internet users • Supply Chain - Developers, hardware support • Physically Present - Regular users, admins, visitors, war drivers, intruders Slide 26 © First Base Technologies 2012
  • 27. Threat Actor Capability 1. Very little: almost no capabilities or resources 2. Little: an average untrained computer user 3. Limited: a trained computer user 4. Significant: a full-time well-educated computer expert using publicly available tools 5. Formidable: a full-time well-educated computer expert using bespoke attacks Slide 27 © First Base Technologies 2012
  • 28. Threat Actor Motivation 1. Very low: Indifferent 2. Low: Curious 3. Medium: Interested 4. High: Committed 5. Very high: Focused Slide 28 © First Base Technologies 2012
  • 29. Threat = Capability x Motivation Slide 29 © First Base Technologies 2012
  • 30. Example Threat Actor Analysis Slide 30 © First Base Technologies 2012
  • 31. Risk = Impact x Threat Slide 31 © First Base Technologies 2012
  • 32. Example Risk for Impact Level of 3 Slide 32 © First Base Technologies 2012
  • 33. Example Prioritised Risk List Slide 33 © First Base Technologies 2012
  • 34. Run a Workshop Slide 34 © First Base Technologies 2012
  • 35. Now you’ve added value! Slide 35 © First Base Technologies 2012
  • 36. Or … Management Security Slide 36 © First Base Technologies 2012
  • 37. Which results in … Slide 37 © First Base Technologies 2012
  • 38. Need more information? Peter Wood Chief Executive Officer First Base Technologies LLP peterw@firstbase.co.uk http://firstbase.co.uk http://white-hats.co.uk http://peterwood.com Twitter: peterwoodx Slide 38 © First Base Technologies 2012

Hinweis der Redaktion

  1. The lower down the stack the Cloud provider stops, the more security you are tactically responsible for implementing & managing yourself.