SlideShare ist ein Scribd-Unternehmen logo
1 von 59
The beginning of the end(point): where
we are now and where we’ll be in five
years
Adrian Sanabria, Senior Security Analyst, 451 Research
Adrian Sanabria (@sawaba)
Industry Analyst: 3 years
Red Team: 4 years
Blue Team: 5 years
IT: 4 years
Opinionated
Goofball
Compulsive researcher
Embraces awkwardness 
2
TL;DL
The
Big
Picture Industry
The
Market
View
Industry
The
Buyer’s
View
Analysis
Trends
and the
Future
Why are we here?
• Disruption in the endpoint security market
• Confused buyers
• Confused sellers
• Current and future opportunities
TL;DL, or before I lose you in my rant...
IT and consumer technology has changed
Attacker TTMs have changed
Defenses stayed the same...
Sorry, no, they got worse
5
Industry missteps
Products that only work at corporate HQ
Products that break the user
Assuming any one layer must achieve 100% efficacy
Products that bury the customer in data
Making consumers a secondary priority
6
TL;DL
The
Big
Picture Industry
The
Market
View
Industry
The
Buyer’s
View
Analysis
Trends
and the
Future
The evolution of endpoint security
8
• Endpoint Security = AV2002
• Endpoint Security = AV, VPN client, NAC
client, host-based FW, HIPS, FDE, patching,
device/port control, FIMaaaaaaa, this is so
confusing!
2005
• Heavy consolidation2006
• Endpoint Security = EPP (AV
‘suites’)2008
The evolution of endpoint security
9
• Rise of the advanced,
sophisticated moderately well-read
adversary
2010
• Endpoint Security = AV, NGAV, EDR,
Threat Hunting, Isolation, Exploit
Prevaaaaaaaaaaaaa, this is so confusing!2015
• Heavy consolidation2016+
• Endpoint Security = NGEPP?
(please, no)2018
The only time I want to hear “Next Generation”
10
See, captain?
They stole
the term from
us!
I don’t think AI
means what they
think it means.
The Attacker Landscape has changed, permanently
Is antivirus dead?
“Nobody wants to say antivirus is
dead, but let’s just say they’re
planning ahead for the wake and
eyeing the stereo.”
Wendy Nather, 451 Research (2013)
Is antivirus dead?
Is antivirus dead?
What’s dead, if anything, then?
The traditional process of addressing
endpoint threats is fundamentally broken,
and is in the process of being replaced
There’s no Advanced, just
the new Normal.
The First Great Endpoint Security Consolidation
16
2003 2006 2010
~30 acquisitions
Events that helped kickstart the Second Great Endpoint
Security Consolidation
Before 2010
2003-2009
• Mostly adjacent endpoint
security/management
technologies
• Took our eyes ‘off the ball’
• Got waaaay too excited about
whitelisting
• Laptops instead of Desktops
After 2010
2010: Stuxnet (whaaat?!)
• State-sponsored malware
2013: APT1 (uh-oh)
• More state-sponsored malware
2013: Snowden (oh crap)
• Domestic malware, threats and
attack tools
2014: Ransomware (HALP!)
17
The Second Great Endpoint Security Consolidation
18
2010 2014 2016+
26 acquisitions (so far)
Stats and Facts!
13% run one endpoint security product
26.9% run two
59% run three or more concurrently
Why?
19
Stats and Facts!
67% using endpoint config mgmt
65% using HIDS/HIPS
59% using FDE
56% using NAC
49% using FIM
47% using Whitelisting
20
21
December, 2015
62 vendors
Five categories
The market now, 10 months later
Prevention
(pre-execution)
Detection
(post-execution)
Data
collection
22
77
Vendors
50/50 split
complementary/
primary
Prevention: Primary
23
Subcategory Examples
AV Suites, aka ‘EPP’ Symantec, McAfee, Trend,
Malwarebytes, BitDefender,
Kaspersky, Sophos, etc
Newcomers, aka “Next-Gen” AV Cylance, Invincea, Sentinel One,
CrowdStrike
NGAV? MY definition (not Gartner’s)
The ability to stop threats without prior
knowledge of them
24
What is prior knowledge?
• Signatures
• IoCs
• Malware analysis sandbox
• Blacklisting
Prevention: Detection
• Behavioral analysis: Software
• Behavioral analysis: Users
• Kernel shims
• Deception
• In-memory scanning
Prevention vs Detection: a question of cost
25
Endpoint Data Collection
• Many use cases:
• detection
• forensics
• incident response
• No more blind spot
26
What about remediation and response?
Who is gonna clean this up?
• Remediation vs Containment
• Automated Endpoint Remediation
27
Understanding the startup cycle
Idea
Founded
Seed
Funding
GA/MVP
Growth &
funding
Exit
Founders
leave
Acquisition?
Acquisition?
Acquisition?
Founders
leave?
3-5 year
cycle in
security
Adrian’s Endpoint Security Roadmap
1. Better malware mousetrap
2. AV Certification (newer vendors)
3. Non-malware attacks
4. EPP features (newer vendors)
5. Data visibility
6. More robust and resilient platforms
Do enterprises even need better AV?
Hardening Windows
• CIS benchmarks
(hardening)
• Ad-blocking
• Remove unnecessary
software/features
• Least privilege:
• flash click-to-run,
• disable/restrict java plugin
• selective whitelisting
Free/OSS Tools
• Microsoft EMET
• Microsoft AppLocker
• Artillery (Binary Defense)
• OSSEC (Trend Micro)
• El Jefe (Immunity)
• Cylance Detect
• Sandboxie (Invincea)
• AIDE (FIM)
• ROMAD
• 0Patch
30
TL;DL
The
Big
Picture Industry
The
Market
View
Industry
The
Buyer’s
View
Analysis
Trends
and the
Future
I have data: Voice of the Enterprise
32
451 Research has a panel of highly accredited senior IT executives who
participate in surveys focused on enterprise IT trends. This proprietary
panel consists of 30,000+ IT decision-makers in North America and
Europe. Respondents of this Information Security survey are members of
the panel who were qualified based on their expertise in their
organization’s IT deployment.
The Voice of the Enterprise: Information Security survey wave was completed during the month of June
& July 2016. The survey represents more than 930 completes from pre-qualified IT decision-makers
primarily based in North America and Europe. In addition to regular quarterly topics, this survey focuses
on organizational dynamics around the information security function within enterprises.
What’s happening in the enterprise?
Endpoint sec is ubiquitous
Endpoint sec is mature
It is the #1 change Enterprises are planning to make in 2016
Why?
33
INFORMATION SECURITY:
ORGANIZATIONAL DYNAMICS 2016
INFORMATION SECURITY:
ORGANIZATIONAL DYNAMICS 2016
Source: 451 Research, Voice of the
Enterprise: Information Security,
Organizational Dynamics 2016
Q4. What do you consider
your top internal information
security pain point within
your organization for the
previous 90 days?
34
17.9%
9.0%
8.4%
7.6%
7.2%
5.7%
4.1%
6.3%
5.4%
3.1%
3.9%
3.5%
2.1%
3.9%
1.4%
3.7%
1.1%
3.1%
1.3%
1.1%
0.1%
17.1%
10.2%
9.4%
6.6%
6.4%
6.2%
5.8%
5.8%
5.2%
5.0%
3.4%
3.2%
2.8%
2.5%
2.3%
2.3%
1.8%
1.7%
1.3%
.8%
.2%
Malicious Software (Malware)
Data Loss/Theft
User Behavior
Staffing Information Security
Organizational Politics/Lack of Attention to Information Security
Application Security
Security Awareness Training
Accurate, Timely Monitoring of Security Events
Endpoint Security
Firewall/Edge Network Security
Mobile Device Security
Cloud Security
Third-Party/Supplier Security
Lack of Budget
Malicious Insider Activity
Vulnerability Management
New Traffic Patterns via Virtualization
Keeping Up with New Technology
Overwhelming Threat Information/Intelligence
Supply Chain Attacks
Counterfeit Parts
Q1 2016
(n=829)
Q2 2016
(n=843)
Top Security Pain Point
Malware
Endpoint Security
23.3%, collectively
“How would you rate your current suite of Endpoint Security
tools against...
35
Use Case % effective or very effective
Detecting Known Malware 75%
Preventing Known Malware 68%
Detecting Unknown Malware 29%
Preventing Unknown Malware 25%
Detecting and/or preventing non-
malware attacks
40%
What are your organization’s top three Infosec projects over
the next 12 months?
36
#1: Endpoint Security, 21.7%
#22: Network-based Anti-
Malware, 6.2%
TL;DL
The
Big
Picture Industry
The
Market
View
Industry
The
Buyer’s
View
Analysis
Trends
and the
Future
What are the big problems?
• We no longer have one perimeter: we have many
• Sloppy defense in depth
• Information asymmetry
• Market currently unstable (still consolidating)
• Blind Spots
• Blaming the user (aka “stop clicking links”)
• Discarding useful tech because it wasn’t a silver
bullet
• Ending the leapfrogging and so much more! 38
Where else do we find IT?
Traditional Data
Center
Mobile
SaaS
Cloud
CASB
SDN
VPC
Where else do we find IT?
Traditional Data
Center
MDM
Mobile
SaaS
Host FW
Cloud
Why are we still investing so heavily in the perimeter?
41
90%+ of the security budget*
* - I made this number up. We have the number, I just didn’t look it up.
Why are we still investing so heavily in the perimeter?
Because this is where your employees actually work
43Conclusion? Security controls MUST travel with the asset.
Story time!
Advanced Malware Detection, Day 1:
ZEUS
NETWORK
ENDPOINT
Story time!
JAR File ZEUS(You can’t see me)
NETWORK ENDPOINT
Advanced Malware Detection, Day 2:
Story time!
The bad guys will find a way to evade preventative controls.
DefenseExpense in depth has failed
Defence Attack
47
Phishing Email
Malware Link
C2 Comms
Pivoting
Exfiltration
Email Security
Security Awareness
URL/IP reputation;
Malware Sandbox
Endpoint
Security; IDS/IPS
East/West
Security Visibility
Data Loss
Prevention
Failures
User
clicks
Malicious link
not detected
AV misses malware,
Network Security misses C2
Enterprise
blind spot
Alert doesn’t
trigger, or is missed
Conclusion? Thorough testing and configuration of defenses.
Design for the real world
“Customers never enable the more effective
functionality in our product!”
--Engineer, at a large incumbent AV vendor
48
Conclusion? Products need to adapt to different users.
Information Asymmetry
AV isn’t just protecting
against ‘known threats’
It is a known threat.
To the bad guys!
49
Conclusion? A detection engine will never stop determined
adversaries.
Blind spots: the traditional enterprise has five
50
Endpoint
East-West
Traffic
Cloud/SaaS Data
PEBKAC
51
PWNED
NOT
PWNED
If already you know what can and will go wrong...
52
DESIGN FOR IT!
Don’t punish the user
53
Discarding useful tech because it wasn’t a silver bullet
2011: “By 2015, more than 50% of enterprises will have
instituted 'default deny' policies that restrict the applications
users can install.”
54
Myth: Solving the malware problem changes everything!
55
0%
5%
10%
15%
20%
25%
30%
35%
40%
2012 2013 2014
Error
Hacking
Malware
Misuse
Social
How big a part of the
breach problem is
malware?
15% in 2012
24% in 2013
33% in 2014
Source: Verizon Enterprise Solutions
Stop playing leapfrog and start playing chess
56
The solution isn’t simple.
We can’t get rid of AV
1. R&D work done by AV
firms is irreplaceable
2. Signatures still necessary
to track and communicate
existing threats
3. Compliance
4. AV Certification
New entrants can’t yet
replace AV
1. Remediation isn’t there yet
2. Prevention isn’t complete
without detection
3. Malware isn’t the only issue
4. Curse of complementing
57
Conclusion? Customers will continue using multiple
products until consolidation completes.
The answer? Layers.
58
Prevention
Known Threats Unknown Threats
Detection
Known Threats Unknown Threats
Blacklists, reputation filtering,
threat intel, signature-based
network and endpoint tech
Exploit prevention, malware
analysis sandboxes,
isolation security, app
whitelisting
Response/Remediation
Anti-Virus, IDS/IPS, WAF,
threat intel
Behavioral analytics,
anomaly detection, red
flags, binary analysis
Anti-virus, automated incident response/remediation tools,
automated endpoint remediation, reimaging PCs
Thanks!
Adrian Sanabria - @sawaba
59

Weitere ähnliche Inhalte

Was ist angesagt?

Silver Lining for Miles: DevOps for Building Security Solutions
Silver Lining for Miles: DevOps for Building Security SolutionsSilver Lining for Miles: DevOps for Building Security Solutions
Silver Lining for Miles: DevOps for Building Security SolutionsSeniorStoryteller
 
RSAC 2016: CISO's guide to Startups
RSAC 2016: CISO's guide to StartupsRSAC 2016: CISO's guide to Startups
RSAC 2016: CISO's guide to StartupsAdrian Sanabria
 
Building Security Controls around Attack Models
Building Security Controls around Attack ModelsBuilding Security Controls around Attack Models
Building Security Controls around Attack ModelsSeniorStoryteller
 
Amy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOpsAmy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOpsSeniorStoryteller
 
Why does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongWhy does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongDevSecCon
 
AllTheTalks Security Chaos Engineering
AllTheTalks Security Chaos Engineering AllTheTalks Security Chaos Engineering
AllTheTalks Security Chaos Engineering Aaron Rinehart
 
DevSecOps Days Istanbul 2020 Security Chaos Engineering
DevSecOps Days Istanbul 2020 Security Chaos EngineeringDevSecOps Days Istanbul 2020 Security Chaos Engineering
DevSecOps Days Istanbul 2020 Security Chaos EngineeringAaron Rinehart
 
AllDayDevOps Security Chaos Engineering 2019
AllDayDevOps Security Chaos Engineering 2019 AllDayDevOps Security Chaos Engineering 2019
AllDayDevOps Security Chaos Engineering 2019 Aaron Rinehart
 
ChaoSlingr: Introducing Security based Chaos Testing
ChaoSlingr: Introducing Security based Chaos TestingChaoSlingr: Introducing Security based Chaos Testing
ChaoSlingr: Introducing Security based Chaos TestingAaron Rinehart
 
Chaos engineering for cloud native security
Chaos engineering for cloud native securityChaos engineering for cloud native security
Chaos engineering for cloud native securityKennedy
 
Blameless Retrospectives in DevSecOps (at Global Healthcare Giants)
Blameless Retrospectives in DevSecOps (at Global Healthcare Giants)Blameless Retrospectives in DevSecOps (at Global Healthcare Giants)
Blameless Retrospectives in DevSecOps (at Global Healthcare Giants)DJ Schleen
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...Aaron Rinehart
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Toolscentralohioissa
 
The road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran ConliffeThe road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran ConliffeDevSecCon
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogStefan Streichsbier
 
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOpsOutpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOpsOutpost24
 
Pivotal APJ Security Chaos Engineering
Pivotal APJ Security Chaos EngineeringPivotal APJ Security Chaos Engineering
Pivotal APJ Security Chaos EngineeringAaron Rinehart
 
Technical Writing for Consultants
Technical Writing for ConsultantsTechnical Writing for Consultants
Technical Writing for ConsultantsDilum Bandara
 

Was ist angesagt? (20)

Silver Lining for Miles: DevOps for Building Security Solutions
Silver Lining for Miles: DevOps for Building Security SolutionsSilver Lining for Miles: DevOps for Building Security Solutions
Silver Lining for Miles: DevOps for Building Security Solutions
 
RSAC 2016: CISO's guide to Startups
RSAC 2016: CISO's guide to StartupsRSAC 2016: CISO's guide to Startups
RSAC 2016: CISO's guide to Startups
 
Building Security Controls around Attack Models
Building Security Controls around Attack ModelsBuilding Security Controls around Attack Models
Building Security Controls around Attack Models
 
Amy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOpsAmy DeMartine - 7 Habits of Rugged DevOps
Amy DeMartine - 7 Habits of Rugged DevOps
 
Why does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongWhy does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline Wong
 
AllTheTalks Security Chaos Engineering
AllTheTalks Security Chaos Engineering AllTheTalks Security Chaos Engineering
AllTheTalks Security Chaos Engineering
 
The R.O.A.D to DevOps
The R.O.A.D to DevOpsThe R.O.A.D to DevOps
The R.O.A.D to DevOps
 
DevSecOps Days Istanbul 2020 Security Chaos Engineering
DevSecOps Days Istanbul 2020 Security Chaos EngineeringDevSecOps Days Istanbul 2020 Security Chaos Engineering
DevSecOps Days Istanbul 2020 Security Chaos Engineering
 
The Journey to DevSecOps
The Journey to DevSecOpsThe Journey to DevSecOps
The Journey to DevSecOps
 
AllDayDevOps Security Chaos Engineering 2019
AllDayDevOps Security Chaos Engineering 2019 AllDayDevOps Security Chaos Engineering 2019
AllDayDevOps Security Chaos Engineering 2019
 
ChaoSlingr: Introducing Security based Chaos Testing
ChaoSlingr: Introducing Security based Chaos TestingChaoSlingr: Introducing Security based Chaos Testing
ChaoSlingr: Introducing Security based Chaos Testing
 
Chaos engineering for cloud native security
Chaos engineering for cloud native securityChaos engineering for cloud native security
Chaos engineering for cloud native security
 
Blameless Retrospectives in DevSecOps (at Global Healthcare Giants)
Blameless Retrospectives in DevSecOps (at Global Healthcare Giants)Blameless Retrospectives in DevSecOps (at Global Healthcare Giants)
Blameless Retrospectives in DevSecOps (at Global Healthcare Giants)
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
The road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran ConliffeThe road goes ever on and on by Ciaran Conliffe
The road goes ever on and on by Ciaran Conliffe
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together Log
 
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOpsOutpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
 
Pivotal APJ Security Chaos Engineering
Pivotal APJ Security Chaos EngineeringPivotal APJ Security Chaos Engineering
Pivotal APJ Security Chaos Engineering
 
Technical Writing for Consultants
Technical Writing for ConsultantsTechnical Writing for Consultants
Technical Writing for Consultants
 

Ähnlich wie 2016 virus bulletin

Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystScale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystBill Burns
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsVMware Tanzu
 
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...WhiteSource
 
An Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT ProductAn Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT ProductSalesforce Developers
 
Evolving State of the Endpoint Webinar
Evolving State of the Endpoint WebinarEvolving State of the Endpoint Webinar
Evolving State of the Endpoint WebinarLumension
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Enterprise Management Associates
 
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOsGlobal Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOsArgyle Executive Forum
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdfJose R
 
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government InsightsVirtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government InsightsSplunk
 
Falcon.io | 2021 Trends Virtual Summit - Data Privacy
Falcon.io | 2021 Trends Virtual Summit - Data PrivacyFalcon.io | 2021 Trends Virtual Summit - Data Privacy
Falcon.io | 2021 Trends Virtual Summit - Data PrivacyFalcon.io
 
Adapt or Die: The Evolution of Endpoint Security
Adapt or Die: The Evolution of Endpoint SecurityAdapt or Die: The Evolution of Endpoint Security
Adapt or Die: The Evolution of Endpoint SecurityTripwire
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk
 
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...SaraPia5
 
36 Benefits: The Reasons to Enable Mobile Access to Central Systems via Termi...
36 Benefits: The Reasons to Enable Mobile Access to Central Systems via Termi...36 Benefits: The Reasons to Enable Mobile Access to Central Systems via Termi...
36 Benefits: The Reasons to Enable Mobile Access to Central Systems via Termi...Flynet Limited
 
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
Why	You’ll Care More About Mobile Security in 2020 - Tom BainWhy	You’ll Care More About Mobile Security in 2020 - Tom Bain
Why You’ll Care More About Mobile Security in 2020 - Tom BainEC-Council
 
Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020tmbainjr131
 
The BYOD Security Battleground
The BYOD Security BattlegroundThe BYOD Security Battleground
The BYOD Security BattlegroundWatchful Software
 

Ähnlich wie 2016 virus bulletin (20)

Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystScale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
 
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
 
Security Industry Overview
Security Industry OverviewSecurity Industry Overview
Security Industry Overview
 
An Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT ProductAn Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT Product
 
Evolving State of the Endpoint Webinar
Evolving State of the Endpoint WebinarEvolving State of the Endpoint Webinar
Evolving State of the Endpoint Webinar
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
 
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOsGlobal Megatrends in Cybersecurity – A Survey of 1,000 CxOs
Global Megatrends in Cybersecurity – A Survey of 1,000 CxOs
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf
 
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government InsightsVirtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
Virtual Gov Day - Introduction & Keynote - Alan Webber, IDC Government Insights
 
Falcon.io | 2021 Trends Virtual Summit - Data Privacy
Falcon.io | 2021 Trends Virtual Summit - Data PrivacyFalcon.io | 2021 Trends Virtual Summit - Data Privacy
Falcon.io | 2021 Trends Virtual Summit - Data Privacy
 
Adapt or Die: The Evolution of Endpoint Security
Adapt or Die: The Evolution of Endpoint SecurityAdapt or Die: The Evolution of Endpoint Security
Adapt or Die: The Evolution of Endpoint Security
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
BREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAPBREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAP
 
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
 
36 Benefits: The Reasons to Enable Mobile Access to Central Systems via Termi...
36 Benefits: The Reasons to Enable Mobile Access to Central Systems via Termi...36 Benefits: The Reasons to Enable Mobile Access to Central Systems via Termi...
36 Benefits: The Reasons to Enable Mobile Access to Central Systems via Termi...
 
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
Why	You’ll Care More About Mobile Security in 2020 - Tom BainWhy	You’ll Care More About Mobile Security in 2020 - Tom Bain
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
 
Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020
 
The BYOD Security Battleground
The BYOD Security BattlegroundThe BYOD Security Battleground
The BYOD Security Battleground
 

Mehr von Adrian Sanabria

Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...
Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...
Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...Adrian Sanabria
 
Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...
Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...
Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...Adrian Sanabria
 
Lies and Myths in InfoSec - 2023 Usenix Enigma
Lies and Myths in InfoSec - 2023 Usenix EnigmaLies and Myths in InfoSec - 2023 Usenix Enigma
Lies and Myths in InfoSec - 2023 Usenix EnigmaAdrian Sanabria
 
Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...
Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...
Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...Adrian Sanabria
 
2019 InfoSec Buyer's Guide
2019 InfoSec Buyer's Guide2019 InfoSec Buyer's Guide
2019 InfoSec Buyer's GuideAdrian Sanabria
 
Equifax Breach Postmortem
Equifax Breach PostmortemEquifax Breach Postmortem
Equifax Breach PostmortemAdrian Sanabria
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security PractitionerAdrian Sanabria
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021Adrian Sanabria
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsAdrian Sanabria
 
From due diligence to IoT disaster
From due diligence to IoT disasterFrom due diligence to IoT disaster
From due diligence to IoT disasterAdrian Sanabria
 
Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofAdrian Sanabria
 
Hybrid Cloud Security: Potential to be the Stuff of Dreams, not Nightmares
Hybrid Cloud Security: Potential to be the Stuff of Dreams, not NightmaresHybrid Cloud Security: Potential to be the Stuff of Dreams, not Nightmares
Hybrid Cloud Security: Potential to be the Stuff of Dreams, not NightmaresAdrian Sanabria
 
Why does InfoSec play bass?
Why does InfoSec play bass?Why does InfoSec play bass?
Why does InfoSec play bass?Adrian Sanabria
 

Mehr von Adrian Sanabria (15)

Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...
Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...
Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...
 
Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...
Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...
Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...
 
Lies and Myths in InfoSec - 2023 Usenix Enigma
Lies and Myths in InfoSec - 2023 Usenix EnigmaLies and Myths in InfoSec - 2023 Usenix Enigma
Lies and Myths in InfoSec - 2023 Usenix Enigma
 
Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...
Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...
Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...
 
2019 InfoSec Buyer's Guide
2019 InfoSec Buyer's Guide2019 InfoSec Buyer's Guide
2019 InfoSec Buyer's Guide
 
Equifax Breach Postmortem
Equifax Breach PostmortemEquifax Breach Postmortem
Equifax Breach Postmortem
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security Practitioner
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021
 
The Products We Deserve
The Products We DeserveThe Products We Deserve
The Products We Deserve
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
From due diligence to IoT disaster
From due diligence to IoT disasterFrom due diligence to IoT disaster
From due diligence to IoT disaster
 
Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard of
 
Hybrid Cloud Security: Potential to be the Stuff of Dreams, not Nightmares
Hybrid Cloud Security: Potential to be the Stuff of Dreams, not NightmaresHybrid Cloud Security: Potential to be the Stuff of Dreams, not Nightmares
Hybrid Cloud Security: Potential to be the Stuff of Dreams, not Nightmares
 
Why does InfoSec play bass?
Why does InfoSec play bass?Why does InfoSec play bass?
Why does InfoSec play bass?
 

Kürzlich hochgeladen

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 

Kürzlich hochgeladen (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 

2016 virus bulletin

  • 1. The beginning of the end(point): where we are now and where we’ll be in five years Adrian Sanabria, Senior Security Analyst, 451 Research
  • 2. Adrian Sanabria (@sawaba) Industry Analyst: 3 years Red Team: 4 years Blue Team: 5 years IT: 4 years Opinionated Goofball Compulsive researcher Embraces awkwardness  2
  • 4. Why are we here? • Disruption in the endpoint security market • Confused buyers • Confused sellers • Current and future opportunities
  • 5. TL;DL, or before I lose you in my rant... IT and consumer technology has changed Attacker TTMs have changed Defenses stayed the same... Sorry, no, they got worse 5
  • 6. Industry missteps Products that only work at corporate HQ Products that break the user Assuming any one layer must achieve 100% efficacy Products that bury the customer in data Making consumers a secondary priority 6
  • 8. The evolution of endpoint security 8 • Endpoint Security = AV2002 • Endpoint Security = AV, VPN client, NAC client, host-based FW, HIPS, FDE, patching, device/port control, FIMaaaaaaa, this is so confusing! 2005 • Heavy consolidation2006 • Endpoint Security = EPP (AV ‘suites’)2008
  • 9. The evolution of endpoint security 9 • Rise of the advanced, sophisticated moderately well-read adversary 2010 • Endpoint Security = AV, NGAV, EDR, Threat Hunting, Isolation, Exploit Prevaaaaaaaaaaaaa, this is so confusing!2015 • Heavy consolidation2016+ • Endpoint Security = NGEPP? (please, no)2018
  • 10. The only time I want to hear “Next Generation” 10 See, captain? They stole the term from us! I don’t think AI means what they think it means.
  • 11. The Attacker Landscape has changed, permanently
  • 12. Is antivirus dead? “Nobody wants to say antivirus is dead, but let’s just say they’re planning ahead for the wake and eyeing the stereo.” Wendy Nather, 451 Research (2013)
  • 14. Is antivirus dead? What’s dead, if anything, then? The traditional process of addressing endpoint threats is fundamentally broken, and is in the process of being replaced
  • 15. There’s no Advanced, just the new Normal.
  • 16. The First Great Endpoint Security Consolidation 16 2003 2006 2010 ~30 acquisitions
  • 17. Events that helped kickstart the Second Great Endpoint Security Consolidation Before 2010 2003-2009 • Mostly adjacent endpoint security/management technologies • Took our eyes ‘off the ball’ • Got waaaay too excited about whitelisting • Laptops instead of Desktops After 2010 2010: Stuxnet (whaaat?!) • State-sponsored malware 2013: APT1 (uh-oh) • More state-sponsored malware 2013: Snowden (oh crap) • Domestic malware, threats and attack tools 2014: Ransomware (HALP!) 17
  • 18. The Second Great Endpoint Security Consolidation 18 2010 2014 2016+ 26 acquisitions (so far)
  • 19. Stats and Facts! 13% run one endpoint security product 26.9% run two 59% run three or more concurrently Why? 19
  • 20. Stats and Facts! 67% using endpoint config mgmt 65% using HIDS/HIPS 59% using FDE 56% using NAC 49% using FIM 47% using Whitelisting 20
  • 22. The market now, 10 months later Prevention (pre-execution) Detection (post-execution) Data collection 22 77 Vendors 50/50 split complementary/ primary
  • 23. Prevention: Primary 23 Subcategory Examples AV Suites, aka ‘EPP’ Symantec, McAfee, Trend, Malwarebytes, BitDefender, Kaspersky, Sophos, etc Newcomers, aka “Next-Gen” AV Cylance, Invincea, Sentinel One, CrowdStrike
  • 24. NGAV? MY definition (not Gartner’s) The ability to stop threats without prior knowledge of them 24 What is prior knowledge? • Signatures • IoCs • Malware analysis sandbox • Blacklisting
  • 25. Prevention: Detection • Behavioral analysis: Software • Behavioral analysis: Users • Kernel shims • Deception • In-memory scanning Prevention vs Detection: a question of cost 25
  • 26. Endpoint Data Collection • Many use cases: • detection • forensics • incident response • No more blind spot 26
  • 27. What about remediation and response? Who is gonna clean this up? • Remediation vs Containment • Automated Endpoint Remediation 27
  • 28. Understanding the startup cycle Idea Founded Seed Funding GA/MVP Growth & funding Exit Founders leave Acquisition? Acquisition? Acquisition? Founders leave? 3-5 year cycle in security
  • 29. Adrian’s Endpoint Security Roadmap 1. Better malware mousetrap 2. AV Certification (newer vendors) 3. Non-malware attacks 4. EPP features (newer vendors) 5. Data visibility 6. More robust and resilient platforms
  • 30. Do enterprises even need better AV? Hardening Windows • CIS benchmarks (hardening) • Ad-blocking • Remove unnecessary software/features • Least privilege: • flash click-to-run, • disable/restrict java plugin • selective whitelisting Free/OSS Tools • Microsoft EMET • Microsoft AppLocker • Artillery (Binary Defense) • OSSEC (Trend Micro) • El Jefe (Immunity) • Cylance Detect • Sandboxie (Invincea) • AIDE (FIM) • ROMAD • 0Patch 30
  • 32. I have data: Voice of the Enterprise 32 451 Research has a panel of highly accredited senior IT executives who participate in surveys focused on enterprise IT trends. This proprietary panel consists of 30,000+ IT decision-makers in North America and Europe. Respondents of this Information Security survey are members of the panel who were qualified based on their expertise in their organization’s IT deployment. The Voice of the Enterprise: Information Security survey wave was completed during the month of June & July 2016. The survey represents more than 930 completes from pre-qualified IT decision-makers primarily based in North America and Europe. In addition to regular quarterly topics, this survey focuses on organizational dynamics around the information security function within enterprises.
  • 33. What’s happening in the enterprise? Endpoint sec is ubiquitous Endpoint sec is mature It is the #1 change Enterprises are planning to make in 2016 Why? 33
  • 34. INFORMATION SECURITY: ORGANIZATIONAL DYNAMICS 2016 INFORMATION SECURITY: ORGANIZATIONAL DYNAMICS 2016 Source: 451 Research, Voice of the Enterprise: Information Security, Organizational Dynamics 2016 Q4. What do you consider your top internal information security pain point within your organization for the previous 90 days? 34 17.9% 9.0% 8.4% 7.6% 7.2% 5.7% 4.1% 6.3% 5.4% 3.1% 3.9% 3.5% 2.1% 3.9% 1.4% 3.7% 1.1% 3.1% 1.3% 1.1% 0.1% 17.1% 10.2% 9.4% 6.6% 6.4% 6.2% 5.8% 5.8% 5.2% 5.0% 3.4% 3.2% 2.8% 2.5% 2.3% 2.3% 1.8% 1.7% 1.3% .8% .2% Malicious Software (Malware) Data Loss/Theft User Behavior Staffing Information Security Organizational Politics/Lack of Attention to Information Security Application Security Security Awareness Training Accurate, Timely Monitoring of Security Events Endpoint Security Firewall/Edge Network Security Mobile Device Security Cloud Security Third-Party/Supplier Security Lack of Budget Malicious Insider Activity Vulnerability Management New Traffic Patterns via Virtualization Keeping Up with New Technology Overwhelming Threat Information/Intelligence Supply Chain Attacks Counterfeit Parts Q1 2016 (n=829) Q2 2016 (n=843) Top Security Pain Point Malware Endpoint Security 23.3%, collectively
  • 35. “How would you rate your current suite of Endpoint Security tools against... 35 Use Case % effective or very effective Detecting Known Malware 75% Preventing Known Malware 68% Detecting Unknown Malware 29% Preventing Unknown Malware 25% Detecting and/or preventing non- malware attacks 40%
  • 36. What are your organization’s top three Infosec projects over the next 12 months? 36 #1: Endpoint Security, 21.7% #22: Network-based Anti- Malware, 6.2%
  • 38. What are the big problems? • We no longer have one perimeter: we have many • Sloppy defense in depth • Information asymmetry • Market currently unstable (still consolidating) • Blind Spots • Blaming the user (aka “stop clicking links”) • Discarding useful tech because it wasn’t a silver bullet • Ending the leapfrogging and so much more! 38
  • 39. Where else do we find IT? Traditional Data Center Mobile SaaS Cloud
  • 40. CASB SDN VPC Where else do we find IT? Traditional Data Center MDM Mobile SaaS Host FW Cloud
  • 41. Why are we still investing so heavily in the perimeter? 41 90%+ of the security budget* * - I made this number up. We have the number, I just didn’t look it up.
  • 42. Why are we still investing so heavily in the perimeter?
  • 43. Because this is where your employees actually work 43Conclusion? Security controls MUST travel with the asset.
  • 44. Story time! Advanced Malware Detection, Day 1: ZEUS NETWORK ENDPOINT
  • 45. Story time! JAR File ZEUS(You can’t see me) NETWORK ENDPOINT Advanced Malware Detection, Day 2:
  • 46. Story time! The bad guys will find a way to evade preventative controls.
  • 47. DefenseExpense in depth has failed Defence Attack 47 Phishing Email Malware Link C2 Comms Pivoting Exfiltration Email Security Security Awareness URL/IP reputation; Malware Sandbox Endpoint Security; IDS/IPS East/West Security Visibility Data Loss Prevention Failures User clicks Malicious link not detected AV misses malware, Network Security misses C2 Enterprise blind spot Alert doesn’t trigger, or is missed Conclusion? Thorough testing and configuration of defenses.
  • 48. Design for the real world “Customers never enable the more effective functionality in our product!” --Engineer, at a large incumbent AV vendor 48 Conclusion? Products need to adapt to different users.
  • 49. Information Asymmetry AV isn’t just protecting against ‘known threats’ It is a known threat. To the bad guys! 49 Conclusion? A detection engine will never stop determined adversaries.
  • 50. Blind spots: the traditional enterprise has five 50 Endpoint East-West Traffic Cloud/SaaS Data
  • 52. If already you know what can and will go wrong... 52 DESIGN FOR IT!
  • 54. Discarding useful tech because it wasn’t a silver bullet 2011: “By 2015, more than 50% of enterprises will have instituted 'default deny' policies that restrict the applications users can install.” 54
  • 55. Myth: Solving the malware problem changes everything! 55 0% 5% 10% 15% 20% 25% 30% 35% 40% 2012 2013 2014 Error Hacking Malware Misuse Social How big a part of the breach problem is malware? 15% in 2012 24% in 2013 33% in 2014 Source: Verizon Enterprise Solutions
  • 56. Stop playing leapfrog and start playing chess 56
  • 57. The solution isn’t simple. We can’t get rid of AV 1. R&D work done by AV firms is irreplaceable 2. Signatures still necessary to track and communicate existing threats 3. Compliance 4. AV Certification New entrants can’t yet replace AV 1. Remediation isn’t there yet 2. Prevention isn’t complete without detection 3. Malware isn’t the only issue 4. Curse of complementing 57 Conclusion? Customers will continue using multiple products until consolidation completes.
  • 58. The answer? Layers. 58 Prevention Known Threats Unknown Threats Detection Known Threats Unknown Threats Blacklists, reputation filtering, threat intel, signature-based network and endpoint tech Exploit prevention, malware analysis sandboxes, isolation security, app whitelisting Response/Remediation Anti-Virus, IDS/IPS, WAF, threat intel Behavioral analytics, anomaly detection, red flags, binary analysis Anti-virus, automated incident response/remediation tools, automated endpoint remediation, reimaging PCs

Hinweis der Redaktion

  1. 2006 Heavy consolidation 2008 Endpoint Security = Endpoint Protection (EPP)
  2. 2010 Rise of the advanced, sophisticated moderately well-read adversary
  3. Is anyone else tired of this term?
  4. The “attacker landscape” changed - whether they’re after money, computing power or information, it is a business now. Attackers work 8 to 5 and take the weekends off. They check their code into repositories. They use off-the-shelf advanced components. They’re professionals working for a paycheck. For a while now, many people have been content to think that the sophisticated or advanced attackers aren’t after them, that they’re not a target. For a while, that was probably true for most enterprises. No longer. Kaspersky estimates Stuxnet cost $100M to develop. Just a few years later, IceFog was estimated to cost $10k or less to develop, and included a Mac trojan so that executives could be effectively targetted.
  5. What we mean by that is that the traditional process of preventing malware is fundamentally broken.
  6. Why? All these professional, highly-funded government-level malware tools found their way in the hands of criminals, and gave them head starts. Most malware is unique and used once, then disposed. We needed new strategies and tactics
  7. Three Categories Prevention Detection Data collection/analysis
  8. Next-gen, to me, refers to the ability to detect and stop threats without requiring prior knowledge about the threat. Detecting ‘badness’ without .dat files, IoCs, signatures or having to run malware in a sandbox.  This is an important point – this is STILL prior knowledge, as you have to analyze the sample first! It breaks all of the most common use cases except email, where a 5 minute delay is usually acceptable. The difference is that most of the incumbents with suites haven’t deployed NGAV approaches yet, but they will soon. Also, the NGAV folks are missing most of the “suite” stuff that the incumbents have. Why is pre-execution prevention important? Why is this the most important category right now?
  9. However, that doesn’t mean signatures, IoCs, analysis sandboxes aren’t important! They’re just not effective for frontline detection/prevention. We still need them for malware analysis and R&D.
  10. Next-gen, to me, refers to the ability to detect and stop threats without requiring prior knowledge about the threat. Detecting ‘badness’ without .dat files, IoCs, signatures or having to run malware in a sandbox.  This is an important point – this is STILL prior knowledge, as you have to analyze the sample first! It breaks all of the most common use cases except email, where a 5 minute delay is usually acceptable. The difference is that most of the incumbents with suites haven’t deployed NGAV approaches yet, but they will soon. Also, the NGAV folks are missing most of the “suite” stuff that the incumbents have. Why is pre-execution prevention important? Why is this the most important category right now?
  11. Remediation vs containment
  12. A few notes here – these won’t be tackled in a linear fashion. Some vendors already help with #5 and #6 I came up with this order by looking at the enterprise’s needs and capabilities.
  13. Existing controls are vastly under-utilized Free stuff out there is useful and more ‘battle-tested’/proven than some very expensive commercial products I’ve had TONS of defenders tell me that they haven’t depended on anti-malware for years. They simply analyze the most common sources of infection, and harden their systems accordingly
  14. Buyer’s View
  15. Endpoint Security Revenue, investment, M&A: All-time highs Buyer confidence: All-time low
  16. Trends and the Future
  17. Perimeter gone. Endpoints everywhere. Security must travel with the endpoint and data!
  18. The conclusion? Security MUST travel with the endpoint. The endpoint has been and will continue to be the battleground where we will see the majority of attacks.
  19. Advanced malware detection was capable of detecting and blocking ‘advanced’ and ‘custom’ malware, but not when it was sent over in advanced or custom ways.
  20. Advanced malware detection was capable of detecting and blocking ‘advanced’ and ‘custom’ malware, but not when it was sent over in advanced or custom ways. Note: He’s not screaming because his PC is infected, he’s screaming because he just signed a 6 digit invoice for Advanced Anti-Malware protection, and his PC is infected.
  21. We’re doing all this for one reason: Windows is soft and vulnerable. So, why is all this failing to protect the endpoint? Tell story of Symantec engineer complaining that customers never turn on the more effective functionality.
  22. This product has knobs and dials and sliders galore – it is NO WONDER the customer fails to protect themselves with it! We saw in the Microsoft presentation
  23. It takes more than a detection engine to protect an endpoint. When an AV engine (be it NG or sig-based) is available to the bad guys, they WILL figure out how to evade.
  24. Anyone know this acronym? Want to drop it in the comments for the others? Have you ever used it in trouble ticket notes? We’ve all poked fun at users because we needed to blow off some steam and frustration. Seriously though, you still have a problem to deal with, and blaming the user won’t get you any closer to solving it.
  25. Blaming the user is missing the issue It isn’t users’ fault the tools provided to them are vulnerable and fragile. The user isn’t expected to be a security expert. We can’t fix this problem by training the user. Not entirely. The moment you get done training one batch of employees, some of them have left and you have new ones. I believe training the user can help, but security awareness is just one imperfect layer of defense. You need more layers.
  26. We’re driving users nuts. Users are punished, and must suffer through our attempts to make the company “safer” by removing the “threat” they present. Who really suffered through all these failed security trends? How do we fix this?
  27. Perhaps not as big as you’d think, but growing at an alarming rate! This data comes courtesy of the team that puts Verizon’s DBIR together.
  28. We need durable 5 year solutions, not 6 month solutions Ransomware example
  29. The first line of defense (Prevention in this case) will always fail There can be many, many layers of detection AND prevention – each of these doesn’t represent a single attempt to block or discover an attack Detecting is only half the battle. You found one infected PC – are the rest infected? Can you find out and shut them down before the damage is done? Can you automate all this?