SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Downloaden Sie, um offline zu lesen
Fidelis Deception™
LIVE Demonstration
© Fidelis Cybersecurity
Agenda
Introductions
Deception Use Cases
Automation & Scale
Active Deception
LIVE Demonstration
How to Learn More
Tom Clare
Product/Technical Marketing
Fidelis Cybersecurity
Rami Mizrahi
VP Engineering, Deception
Fidelis Cybersecurity
2
© Fidelis Cybersecurity
Opportunity for Cyber Deception
Knowing what attackers desire creates
an opportunity for an active defense;
to lure, detect, and defend.
Global Average
Dwell Time
99 Days
Preventive
Defenses
Deception
Bait & Decoys
Attack
Lures
3
© Fidelis Cybersecurity
End Goals for Deception
Research
Security Intelligence
Zero-Day Capture
Malware & Tools
Attribution/Mitigation
Increase Attack Surface
Detect & Defend
Post-Breach Visibility
Few False Positives
Automation/Scale
Enterprise-Wide Use
Low Risk/Friction
Highly Skilled
Security Researchers
Cyber Stakeout
Tier-1 Security Analysts
Accurate Alarm System
4
© Fidelis Cybersecurity
Deception Works Inside Post-Breach
Identify activity
on devices
Breadcrumbs lure
attackers & malicious
insiders into decoys
Distract
attacker and
defend
Identify
exfiltration
Decoys
activation &
interaction
Adversary Tool
Usage
Identify
Exfiltration TTPs
Network Network
Inside your network
5
DeceptionEndpoint
Observe all
traffic
© Fidelis Cybersecurity
Deception Use Cases
Frictionless
Threat
Detection
Fewer
False
Positives
Internal Threats
& Lateral
Movement
Non-Standard &
Un-Managed
Devices
6
© Fidelis Cybersecurity
Deception Elements
7
© Fidelis Cybersecurity
Security Defense Adoption Paths
Set-and-Forget Policy
Autonomous (ML/AI)
Automates / Adapts
Visualizations
Self-Managed / Query
Highly Configurable
Skilled Expertise
Scripting / APIs
Endpoint Protection / AV
NG-Firewalls / IPS
Vulnerability Analysis / CVEs
Active Deception / Detection
Endpoint Detection & Response
Security Info/Event Mgmt / UEBA
Data Loss Prevention
Honeypots / Research
Managed Services / Consulting
New Shiny
Security
Object
Automation
Expertise
8
© Fidelis Cybersecurity
Fidelis DeceptionAutomation
Discover Distribute Detect
• Continuously map
network and assets
• Profiles created
and updated for
asset location, use,
type, etc..
• Builds deception layer
from discovery profiles
• Automatically creates
decoys based on real
assets, services and
processes
• Automatically
places decoys in
networks
• Seeds breadcrumbs
in real assets and
Active Directory
• Alerts from decoy
access & engagement,
MITM and network
traps
• Analyze poisoned data
use (credentials)
Decoys Adapt
• Recognizes new
assets and network
topologies
• Automatic updates to
discovery mapping,
profiles and deception
layer
Automation across on-premise and cloud environments
9
© Fidelis Cybersecurity
Active Deception
• Phish/Email
• Drive-by Attack
• Social Engineer
• Open Exploit
Human attackers
lured to decoys by
unstructured data
(files, email, docs)
Malware lured to
decoys with
structured data
(apps, browsers)
Attacks rarely land
on desired asset,
lateral movement
is next step.
* - breadcrumb
Active
Directory
*
*
Automation discovers,
creates, deploys and
maintains ‘realistic’
deception layers.
Active response
with automated
workflow and
investigation.
Decoys with desired
interaction services
and applications to
engage attack.
10
© Fidelis Cybersecurity
Active Deception Demo
© Fidelis Cybersecurity
Benefits of Fidelis Deception
Automatically Discover and Classify Network Assets
Remove the blind spot to discover network assets including legacy systems and shadow-IT
Classify all asset types including enterprise IoT devices (printers, servers, cameras, routers,
etc.)
Discover typical internal and external activity including web traffic, browser types, operating
systems in use, and IoT connections
Automatically Create an Active Decoy Layer
Automatically build and continuously update an accurate deception layer based on the real
network
Rapidly deploy decoys and breadcrumbs for immediate effectiveness - with minimal
resources and time required
12
© Fidelis Cybersecurity
Benefits of Fidelis Deception
Reduce Dwell Time with an Active Post-Breach Defense
Use breadcrumbs on real assets to lure attackers to decoys with emulated services that divert
attackers and malicious insiders away from real resources
Detect malware and intruders moving laterally within the network
Active Directory breadcrumbs add privileged users that can be tracked and monitored in the
decoys
High-Fidelity Alerts with No False Positives
Given the deception layer is unknown to users and partners with no reason for access, alerts
have high fidelity with no false positives
13
© Fidelis Cybersecurity
https://www.linkedin.com/pulse/cyber-matters-art-deception-rob-sloan/
14
© Fidelis Cybersecurity
Automated Detection and Response (ADR)
with The Fidelis Elevate™ Platform
15
Accuracy. Clarity. Certainty.
• Gain threat visibility into networks,
endpoints and cloud environments
• See north-south traffic & lateral movement
• Automate detection and response to
reduce exposure and risk to data
• Respond to threats at the endpoint
• Mitigate data leakage and exfiltration
• Reduce dwell time with an active post-
breach defense
© Fidelis Cybersecurity
Questions & Next Steps
In-depth Research White Paper
www.fidelissecurity.com/resources/applying-
deception-mechanisms-detecting-cyber-attacks
Case Study
www.fidelissecurity.com/case-study-first-midwest-
bank
Schedule a Demonstration
www.fidelissecurity.com/schedule-demo
16
Thank You

Weitere ähnliche Inhalte

Was ist angesagt?

Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
 
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)Alex Pinto
 
Cyber Security: The Strategic View
Cyber Security: The Strategic ViewCyber Security: The Strategic View
Cyber Security: The Strategic ViewCisco Canada
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxAbimbolaFisher1
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)Papun Papun
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards ComplianceDr. Prashant Vats
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation ApproachesPriyanka Aash
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligenceseadeloitte
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingCrowdStrike
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 

Was ist angesagt? (20)

Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
Measuring the IQ of your Threat Intelligence Feeds (#tiqtest)
 
Cyber Security: The Strategic View
Cyber Security: The Strategic ViewCyber Security: The Strategic View
Cyber Security: The Strategic View
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
 
Evolving Cybersecurity Threats
Evolving Cybersecurity Threats  Evolving Cybersecurity Threats
Evolving Cybersecurity Threats
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards Compliance
 
Threat Modeling Using STRIDE
Threat Modeling Using STRIDEThreat Modeling Using STRIDE
Threat Modeling Using STRIDE
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation Approaches
 
What is cyber resilience?
What is cyber resilience?What is cyber resilience?
What is cyber resilience?
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 
Threat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill ChainThreat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill Chain
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 

Ähnlich wie Fidelis - Live Demonstration of Deception Solution

You can't detect what you can't see illuminating the entire kill chain
You can't detect what you can't see   illuminating the entire kill chainYou can't detect what you can't see   illuminating the entire kill chain
You can't detect what you can't see illuminating the entire kill chainFidelis Cybersecurity
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on reviewMiltonBiswas8
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionCisco Canada
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackinghcls
 
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis ElevateInsider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis ElevateFidelis Cybersecurity
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingMuhammad FAHAD
 
Seculert presentation
Seculert presentationSeculert presentation
Seculert presentationthemarker
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingAnumadil1
 
Webinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptxWebinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptxRoyMurillo4
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's AdvantageRaffael Marty
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptxSharmaAnirudh2
 
Applying intelligent deception to detect sophisticated cyber attacks
Applying intelligent deception to detect sophisticated cyber attacksApplying intelligent deception to detect sophisticated cyber attacks
Applying intelligent deception to detect sophisticated cyber attacksFidelis Cybersecurity
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 
Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofAdrian Sanabria
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...Amazon Web Services
 

Ähnlich wie Fidelis - Live Demonstration of Deception Solution (20)

You can't detect what you can't see illuminating the entire kill chain
You can't detect what you can't see   illuminating the entire kill chainYou can't detect what you can't see   illuminating the entire kill chain
You can't detect what you can't see illuminating the entire kill chain
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis ElevateInsider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
 
Seculert presentation
Seculert presentationSeculert presentation
Seculert presentation
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Webinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptxWebinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptx
 
Cyber security
Cyber securityCyber security
Cyber security
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's Advantage
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptx
 
Secure remote work
Secure remote workSecure remote work
Secure remote work
 
Applying intelligent deception to detect sophisticated cyber attacks
Applying intelligent deception to detect sophisticated cyber attacksApplying intelligent deception to detect sophisticated cyber attacks
Applying intelligent deception to detect sophisticated cyber attacks
 
Lecture 5
Lecture 5Lecture 5
Lecture 5
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard of
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
 

Mehr von Fidelis Cybersecurity

Putting Cyber Attackers on the Defensive
Putting Cyber Attackers on the DefensivePutting Cyber Attackers on the Defensive
Putting Cyber Attackers on the DefensiveFidelis Cybersecurity
 
Threat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and ResearchThreat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and ResearchFidelis Cybersecurity
 
Extend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureExtend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureFidelis Cybersecurity
 
Hunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsHunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsFidelis Cybersecurity
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Fidelis Cybersecurity
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology Fidelis Cybersecurity
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSFidelis Cybersecurity
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyFidelis Cybersecurity
 
Secure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPSecure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPFidelis Cybersecurity
 
Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration  Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration Fidelis Cybersecurity
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseFidelis Cybersecurity
 
Cybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCCybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCFidelis Cybersecurity
 

Mehr von Fidelis Cybersecurity (13)

Putting Cyber Attackers on the Defensive
Putting Cyber Attackers on the DefensivePutting Cyber Attackers on the Defensive
Putting Cyber Attackers on the Defensive
 
Threat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and ResearchThreat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and Research
 
Extend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureExtend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in Azure
 
Hunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsHunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systems
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWS
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
 
Secure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPSecure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLP
 
Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration  Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception Defense
 
Cybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCCybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOC
 

Kürzlich hochgeladen

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 

Kürzlich hochgeladen (20)

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 

Fidelis - Live Demonstration of Deception Solution

  • 2. © Fidelis Cybersecurity Agenda Introductions Deception Use Cases Automation & Scale Active Deception LIVE Demonstration How to Learn More Tom Clare Product/Technical Marketing Fidelis Cybersecurity Rami Mizrahi VP Engineering, Deception Fidelis Cybersecurity 2
  • 3. © Fidelis Cybersecurity Opportunity for Cyber Deception Knowing what attackers desire creates an opportunity for an active defense; to lure, detect, and defend. Global Average Dwell Time 99 Days Preventive Defenses Deception Bait & Decoys Attack Lures 3
  • 4. © Fidelis Cybersecurity End Goals for Deception Research Security Intelligence Zero-Day Capture Malware & Tools Attribution/Mitigation Increase Attack Surface Detect & Defend Post-Breach Visibility Few False Positives Automation/Scale Enterprise-Wide Use Low Risk/Friction Highly Skilled Security Researchers Cyber Stakeout Tier-1 Security Analysts Accurate Alarm System 4
  • 5. © Fidelis Cybersecurity Deception Works Inside Post-Breach Identify activity on devices Breadcrumbs lure attackers & malicious insiders into decoys Distract attacker and defend Identify exfiltration Decoys activation & interaction Adversary Tool Usage Identify Exfiltration TTPs Network Network Inside your network 5 DeceptionEndpoint Observe all traffic
  • 6. © Fidelis Cybersecurity Deception Use Cases Frictionless Threat Detection Fewer False Positives Internal Threats & Lateral Movement Non-Standard & Un-Managed Devices 6
  • 8. © Fidelis Cybersecurity Security Defense Adoption Paths Set-and-Forget Policy Autonomous (ML/AI) Automates / Adapts Visualizations Self-Managed / Query Highly Configurable Skilled Expertise Scripting / APIs Endpoint Protection / AV NG-Firewalls / IPS Vulnerability Analysis / CVEs Active Deception / Detection Endpoint Detection & Response Security Info/Event Mgmt / UEBA Data Loss Prevention Honeypots / Research Managed Services / Consulting New Shiny Security Object Automation Expertise 8
  • 9. © Fidelis Cybersecurity Fidelis DeceptionAutomation Discover Distribute Detect • Continuously map network and assets • Profiles created and updated for asset location, use, type, etc.. • Builds deception layer from discovery profiles • Automatically creates decoys based on real assets, services and processes • Automatically places decoys in networks • Seeds breadcrumbs in real assets and Active Directory • Alerts from decoy access & engagement, MITM and network traps • Analyze poisoned data use (credentials) Decoys Adapt • Recognizes new assets and network topologies • Automatic updates to discovery mapping, profiles and deception layer Automation across on-premise and cloud environments 9
  • 10. © Fidelis Cybersecurity Active Deception • Phish/Email • Drive-by Attack • Social Engineer • Open Exploit Human attackers lured to decoys by unstructured data (files, email, docs) Malware lured to decoys with structured data (apps, browsers) Attacks rarely land on desired asset, lateral movement is next step. * - breadcrumb Active Directory * * Automation discovers, creates, deploys and maintains ‘realistic’ deception layers. Active response with automated workflow and investigation. Decoys with desired interaction services and applications to engage attack. 10
  • 12. © Fidelis Cybersecurity Benefits of Fidelis Deception Automatically Discover and Classify Network Assets Remove the blind spot to discover network assets including legacy systems and shadow-IT Classify all asset types including enterprise IoT devices (printers, servers, cameras, routers, etc.) Discover typical internal and external activity including web traffic, browser types, operating systems in use, and IoT connections Automatically Create an Active Decoy Layer Automatically build and continuously update an accurate deception layer based on the real network Rapidly deploy decoys and breadcrumbs for immediate effectiveness - with minimal resources and time required 12
  • 13. © Fidelis Cybersecurity Benefits of Fidelis Deception Reduce Dwell Time with an Active Post-Breach Defense Use breadcrumbs on real assets to lure attackers to decoys with emulated services that divert attackers and malicious insiders away from real resources Detect malware and intruders moving laterally within the network Active Directory breadcrumbs add privileged users that can be tracked and monitored in the decoys High-Fidelity Alerts with No False Positives Given the deception layer is unknown to users and partners with no reason for access, alerts have high fidelity with no false positives 13
  • 15. © Fidelis Cybersecurity Automated Detection and Response (ADR) with The Fidelis Elevate™ Platform 15 Accuracy. Clarity. Certainty. • Gain threat visibility into networks, endpoints and cloud environments • See north-south traffic & lateral movement • Automate detection and response to reduce exposure and risk to data • Respond to threats at the endpoint • Mitigate data leakage and exfiltration • Reduce dwell time with an active post- breach defense
  • 16. © Fidelis Cybersecurity Questions & Next Steps In-depth Research White Paper www.fidelissecurity.com/resources/applying- deception-mechanisms-detecting-cyber-attacks Case Study www.fidelissecurity.com/case-study-first-midwest- bank Schedule a Demonstration www.fidelissecurity.com/schedule-demo 16