SlideShare ist ein Scribd-Unternehmen logo
1 von 37
Copyright © 2016 Forcepoint. All rights reserved.
Seth Hammerman, CISSP
Senior SE Manager
Office of the CISO
May 10, 2016
Managing Insider Threats &
Building a successful Audit
Program
Copyright © 2016 Forcepoint. All rights reserved. | 2
IT ALL STARTS WITH EDUCATING YOUR USER COMMUNITY
Copyright © 2016 Forcepoint. All rights reserved. | 3
True Stories – Real Insider Breaches
Copyright © 2016 Forcepoint. All rights reserved. | 4
Copyright © 2016 Forcepoint. All rights reserved. | 5
YOU’D HIRE THIS GUY, RIGHT?
Copyright © 2016 Forcepoint. All rights reserved. | 6
You can’t make this stuff up, or how the developer who outsourced
his job to China could have gotten away with it
Copyright © 2016 Forcepoint. All rights reserved. | 7
INSIDER THREAT
1. 55 percent of all attacks were carried out by either malicious insiders or
inadvertent actors – IBM's 2015 Cyber Security Intelligence Index
2. One in five employees would sell their passwords to an outsider – Sailpoint March
2016 Study
• 26% of employees admitted to uploading sensitive information to cloud apps with the specific intent
to share that data outside the company
3. When it comes to cybercrime, incidents caused by external actors dominate news
headlines. But senior executives know that security breaches by insiders—
employees and business partners with trusted access—can be even more
damaging. Yet the majority of businesses are unprepared for these insider threats.
PwC – Managing Insider Threats
4. Employees represent the biggest threat to company security largely because insider
abuse can be difficult to detect – Forcepoint research w/Ponemon Institute
Copyright © 2016 Forcepoint. All rights reserved. | 8
Copyright © 2016 Forcepoint. All rights reserved. | 9
What the Verizon 2016 Data Breach
Investigations Report says about
Privilege Misuse between Internal and
External actors
Copyright © 2016 Forcepoint. All rights reserved. | 10
THE ACTIONS OF INSIDERS ARE DIFFICULT TO DETECT
Copyright © 2016 Forcepoint. All rights reserved. | 11
VERIZON: WHO?
The butler did it.
Back to the insiders—who are they? When their roles were classified in the
incident, almost one third were found to be end users who have access to sensitive
data as a requirement to do their jobs. Only a small percentage (14%) are in
leadership roles (executive or other management), or in roles with elevated access
privilege jobs such as system administrators or developers (14%). The moral of
this story is to worry less about job titles and more about the level of access
that every Joe or Jane has (and your ability to monitor them). At the end of
the day, keep up a healthy level of suspicion toward all employees. While we
would like to think they will never give you up, let you down, run around or desert
you, we simply can’t (tell a lie, and hurt you). (Source: Verizon 2016 Data Breach Investigations Report)
Copyright © 2016 Forcepoint. All rights reserved. | 12
SEVEN TYPES OF INSIDERS
 Convenience seeker – official way to do things is too long, difficult, complicated…
 Accidental victims – make mistakes, maybe lack of training – hit the wrong button
 Know-It-Alls – want to contribute, show value – they may over-share info – social
media
 Untouchables – don’t believe the “scary stories” – they earned privileged access
 Entitled – they have the right to data or to do things their own way – ignore
process
 Traitors – malicious employee – perhaps lost their moral compass re lack of job
mobility
 Secret insiders – aren’t supposed to be inside at all – they have executed the first
stage of attack
Source: Forcepoint (first insider threat w/Oakley Networks - 2001) and
Raytheon (defense contractor w/63,000 employees - $25B in revenues)
Copyright © 2016 Forcepoint. All rights reserved. | 13
WHAT KEEPS AN
ORGANIZATION FROM
LAUNCHING AN INSIDER
THREAT PROGRAM?
Copyright © 2016 Forcepoint. All rights reserved. | 14
WHY AREN’T WE AUDITING?
• This looks really hard
• We haven’t been hit (yet)
• Corporate culture
– “They would never steal from us”
– “We want a culture of trust”
• Lack of resources
– Shortage of cybersec engineers
• Can’t impact the business
No more plausible deniability
Copyright © 2016 Forcepoint. All rights reserved. | 15
Copyright © 2016 Forcepoint. All rights reserved. | 16
It’s not just an IT issue…Key components of a successful
insider threat program include:
• Policies: Communicating policies on how technology should be used within the
organization from appropriate devices to the handling of data and Internet use.
• Processes: Applying appropriate segregation of duties and other checkpoints into
processes.
• Technology controls: Limiting access to according to least privilege principles, based on
the individual’s assigned role.
• Risk management: Identifying and developing a risk management plan to give the
highest areas of risk top priority.
• Auditing and monitoring: Verifying that each of the key components are effective and
meet the organizational needs
Copyright © 2016 Forcepoint. All rights reserved. | 17
ASSEMBLING YOUR INSIDER THREAT PROGRAM
1. Establish The Program
2. Business Case
3. Staffing
4. Stakeholders
5. Education
6. Governance
7. Document The Activity
8. Tool Selection
9. Implementation
Copyright © 2016 Forcepoint. All rights reserved. | 18
FORMALLY ESTABLISH THE PROGRAM
• Executive sponsor
• Establish the vision (Why?)
• Put someone in charge
• Clearly define roles and responsibilities
Establish The Program
Priority 1: Who is in charge
Copyright © 2016 Forcepoint. All rights reserved. | 19
BUSINESS CASE
• Authority, directives, instructions
• Risk assessment and validated requirements
• Regulatory Compliance
– PCI, FINRA audit trail requirements, HIPAA audit
controls, nuclear plants, DIB
• Intellectual property to secure
• Business case will evolve with the business
Establish The Business Case
Understand why you’re implementing? If not then STOP
Copyright © 2016 Forcepoint. All rights reserved. | 20
BUILDING THE STAFF
Broad skill set
– Strong security fundamentals
– IT Staff and Engineering
– Legal, Compliance, Privacy and HR
• Laws, regulations and data use best practices
– Strong knowledge of business procedures
– Departmental sponsors
• Sales, marketing, business operations, engineering, manufacturing, etc.
– Training Department
Staff It
Quality of staff is as important as the technology
Copyright © 2016 Forcepoint. All rights reserved. | 21
STAKEHOLDERS - WHO SHOULD BE INVOLVED?
• CIO & IT staff
• CTO & Other C-Level execs
• Information security, CERT
• Compliance
• Privacy office
• Internal audit
• Department leaders
• HR
• Legal
• Unions
Engage Stakeholders Early
Identify your stakeholders and their requirements
Copyright © 2016 Forcepoint. All rights reserved. | 22
EDUCATION - THERE IS NO EASY BUTTON
IDENTIFY SUPER USERS
Art Science and Math
Obtain Insider Education
CURRENT EVENTS & TRENDS
HISTORY AND WAR STORIES
AUTOMATED DETECTION
BASELINE DEVIATIONS
BEHAVIORAL ANALYTICS
EDUCATE ON RISKS
Educating Users
Is the Behavior Changing?
Copyright © 2016 Forcepoint. All rights reserved. | 23
EDUCATION - FINDING YOUR INSIDER THREAT
• SEI Insider Threat Workshop: http://www.cert.org/insider_threat/
Obtain Insider Education
Unmet Expectations
Precursors
The Acts
Theft/Damage
Predispositions
Technical Observables
Audit rules
Know your super users!
Copyright © 2016 Forcepoint. All rights reserved. | 24
GOVERNANCE – OVERSIGHT OF PROGRAM, LAWS, REGULATIONS
• Watch the watchers
– No cowboys in the basement
• Engage your legal counsel
• Approve audit rules
– “Policy Control Board”
– Access to audit records, content
Governance and Oversight
Copyright © 2016 Forcepoint. All rights reserved. | 25
DOCUMENT – PRINCIPLES, ASSUMPTIONS, AND REQUIREMENTS
• Who
– Data owner?
– Deploys the tools?
– Access to the data?
• What
– Business case?
• When
– Event, content,
escalation
– Release data?
• Where
– Which networks?
– Which campus?
• Why
– Audits or inquiries?
– Risk sign-off’s
• How
– Overt? Hidden?
Document The Activity
Document, document, document!
Copyright © 2016 Forcepoint. All rights reserved. | 26
TOOL SELECTION TIPS
1. Correlate ALL desired audit data
2. Baseline activity
3. Command Control Dashboard
4. Video Playback - attribution
• Include behavioral analytics
• Integrate with DLP solution
• Trusted - enterprise-ready
• Privacy law friendly
Select a Tool That Fits
Copyright © 2016 Forcepoint. All rights reserved. | 27
IMPLEMENTATION PLAN
• Expect to require non-IT resources
• Ask for:
– Lab installation – saves implementation time
– Vendor – supplies basic implementation plan
– Help desk tools and training
• Communications plan for end users
• Anticipate the worst case
– Have documented contingency plans
• Plan to continuously improve
• Leverage “champions” in the lines of business
Implementation Plan
Copyright © 2016 Forcepoint. All rights reserved. | 28
SUREVIEW INSIDER THREAT COMMAND CENTER
Organization 30 Day Risks
Top Daily Risks
Top Riskiest People
Copyright © 2016 Forcepoint. All rights reserved. | 29
COMMAND CENTER
30 Day History
Risk Score Activities
Filters
Activities
Copyright © 2016 Forcepoint. All rights reserved. | 30
VIDEO REPLAY
Copyright © 2016 Forcepoint. All rights reserved. | 31
CHALLENGES TO SOLVING THE PROBLEM
HOW EFFECTIVE ARE THE CONTROLS YOU’RE IMPLEMENTING?
Copyright © 2016 Forcepoint. All rights reserved. | 33
VISIBILITY IS AT THE CRUX OF THE ISSUE
 The digital revolution has obfuscated visibility
 Organizations cannot manage threats they cannot see
Industrial Age Digital Age
Restoring Visibility
TECHNOLOGY
VISIBILITY
Need technology that collects & analyzes, pinpoints
riskiest users restoring visibility into risky behaviors
Copyright © 2016 Forcepoint. All rights reserved. | 34
Commercial Leader
with
Content Security & DLP
Cloud / On-Premise / Hybrid
Pioneer on Cyber Frontlines
with
Financial Resources
Deep Understanding of Threat Detection
Networking Innovator
with
Advanced Evasion Prevention
Security at Scale
NEW COMPANY, UNIQUELY FORMED TO
OFFER A NEW APPROACH TO SECURITY
Copyright © 2016 Forcepoint. All rights reserved. | 35
DATA
NETWORKS
Mobile
Office
Other
Locations
Partners &
Supply Chain
Customers
Cloud Apps
Corp Servers
Websites
Email
Endpoint
Media
IN THE CLOUD, ON THE ROAD, IN THE OFFICE
MODERN BUSINESS IS ALL ABOUT SAFELY CONNECTING USERS TO DATA
USERS
Copyright © 2016 Forcepoint. All rights reserved. | 36
 Safeguard your users, data and networks.
 Combat the most determined adversaries – insiders and outsiders.
 Simplify compliance, enable better decision-making to
streamline security.
 Focus on what matters most to move your business forward.
FORCEPOINT
Copyright © 2016 Forcepoint. All rights reserved.
FORWARD WITHOUT FEAR
Copyright © 2016 Forcepoint. All rights reserved. | 37
Questions?
Seth Hammerman, CISSP
Sr. SE Manager
Office of the CISO
Forcepoint
shammerman@forcepoint.com
www.linkedin.com/in/sethhammerman

Weitere ähnliche Inhalte

Was ist angesagt?

wp-follow-the-data
wp-follow-the-datawp-follow-the-data
wp-follow-the-data
Numaan Huq
 
White Paper - Nuix Cybersecurity - US Localized
White Paper - Nuix Cybersecurity - US LocalizedWhite Paper - Nuix Cybersecurity - US Localized
White Paper - Nuix Cybersecurity - US Localized
Stuart Clarke
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
Ulf Mattsson
 
wp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industrywp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industry
Numaan Huq
 
UW - IMT 552-JPMorgan Chase & Co. Risk Assessment
UW - IMT 552-JPMorgan Chase & Co. Risk AssessmentUW - IMT 552-JPMorgan Chase & Co. Risk Assessment
UW - IMT 552-JPMorgan Chase & Co. Risk Assessment
Akshay Ajgaonkar
 
The growing hacking threat to websites
The growing hacking threat to websitesThe growing hacking threat to websites
The growing hacking threat to websites
Bee_Ware
 
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website DefendersDistil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015
James Sheehan
 

Was ist angesagt? (20)

Corporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious GameCorporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious Game
 
idg_secops-solutions
idg_secops-solutionsidg_secops-solutions
idg_secops-solutions
 
STUDY: Website Vulnerability Assessment
STUDY: Website Vulnerability AssessmentSTUDY: Website Vulnerability Assessment
STUDY: Website Vulnerability Assessment
 
wp-follow-the-data
wp-follow-the-datawp-follow-the-data
wp-follow-the-data
 
You Are the Target
You Are the TargetYou Are the Target
You Are the Target
 
White Paper - Nuix Cybersecurity - US Localized
White Paper - Nuix Cybersecurity - US LocalizedWhite Paper - Nuix Cybersecurity - US Localized
White Paper - Nuix Cybersecurity - US Localized
 
Wiretap 5-collaboration-security-risks-revealed
Wiretap 5-collaboration-security-risks-revealedWiretap 5-collaboration-security-risks-revealed
Wiretap 5-collaboration-security-risks-revealed
 
Data breach presentation
Data breach presentationData breach presentation
Data breach presentation
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015
U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015
U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015
 
BREACH LEVEL INDEX
BREACH LEVEL INDEXBREACH LEVEL INDEX
BREACH LEVEL INDEX
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
 
The Newest Element of Risk Metrics: Social Media
The Newest Element of Risk Metrics: Social MediaThe Newest Element of Risk Metrics: Social Media
The Newest Element of Risk Metrics: Social Media
 
wp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industrywp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industry
 
UW - IMT 552-JPMorgan Chase & Co. Risk Assessment
UW - IMT 552-JPMorgan Chase & Co. Risk AssessmentUW - IMT 552-JPMorgan Chase & Co. Risk Assessment
UW - IMT 552-JPMorgan Chase & Co. Risk Assessment
 
Winning the Cybersecurity Battle
Winning the Cybersecurity BattleWinning the Cybersecurity Battle
Winning the Cybersecurity Battle
 
The growing hacking threat to websites
The growing hacking threat to websitesThe growing hacking threat to websites
The growing hacking threat to websites
 
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website DefendersDistil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
 

Andere mochten auch

K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
Fujitsu India
 
ChanNathResume
ChanNathResumeChanNathResume
ChanNathResume
Nath Chan
 
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
Fujitsu India
 

Andere mochten auch (19)

What to consider before deploying a meteor app?
What to consider before deploying a meteor app?What to consider before deploying a meteor app?
What to consider before deploying a meteor app?
 
Presentation2
Presentation2Presentation2
Presentation2
 
XenDesktop and XenApp - 2015 summary & bit of future
XenDesktop and XenApp - 2015 summary & bit of futureXenDesktop and XenApp - 2015 summary & bit of future
XenDesktop and XenApp - 2015 summary & bit of future
 
Citrix XenDesktop Configuration Logging
Citrix XenDesktop Configuration LoggingCitrix XenDesktop Configuration Logging
Citrix XenDesktop Configuration Logging
 
Exploración herramientas multimedia
Exploración herramientas multimediaExploración herramientas multimedia
Exploración herramientas multimedia
 
Oracle Database Appliance X5-2
Oracle Database Appliance X5-2Oracle Database Appliance X5-2
Oracle Database Appliance X5-2
 
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
 
Citrix Desktop Master Class - Dec 2016 - Moving to Citrix Cloud
Citrix Desktop Master Class - Dec 2016 - Moving to Citrix CloudCitrix Desktop Master Class - Dec 2016 - Moving to Citrix Cloud
Citrix Desktop Master Class - Dec 2016 - Moving to Citrix Cloud
 
What's So Special about the Oracle Database Appliance?
What's So Special about the Oracle Database Appliance?What's So Special about the Oracle Database Appliance?
What's So Special about the Oracle Database Appliance?
 
Oracle Database appliance - Value proposition Webcast
Oracle Database appliance - Value proposition WebcastOracle Database appliance - Value proposition Webcast
Oracle Database appliance - Value proposition Webcast
 
Virtual Deep-Dive: XenDesktop 7
Virtual Deep-Dive: XenDesktop 7Virtual Deep-Dive: XenDesktop 7
Virtual Deep-Dive: XenDesktop 7
 
Virtualizace datových center
Virtualizace datových centerVirtualizace datových center
Virtualizace datových center
 
Oracle Database Appliance Workshop
Oracle Database Appliance WorkshopOracle Database Appliance Workshop
Oracle Database Appliance Workshop
 
ChanNathResume
ChanNathResumeChanNathResume
ChanNathResume
 
Oracle Database Backup Cloud Service
Oracle Database Backup Cloud ServiceOracle Database Backup Cloud Service
Oracle Database Backup Cloud Service
 
OpenStack Ceilometer
OpenStack CeilometerOpenStack Ceilometer
OpenStack Ceilometer
 
NetScaler 11 Update
NetScaler 11 UpdateNetScaler 11 Update
NetScaler 11 Update
 
ODA X6-2 family
ODA X6-2 familyODA X6-2 family
ODA X6-2 family
 
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
K5.Fujitsu World Tour 2016-Winning with NetApp in Digital Transformation Age,...
 

Ähnlich wie SucessfulInsiderThreat

Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Aujas
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
AkramAlqadasi1
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
Shritam Bhowmick
 
4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance
Imperva
 

Ähnlich wie SucessfulInsiderThreat (20)

Anatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The UglyAnatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The Ugly
 
Insights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense ReportInsights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense Report
 
Addressing Future Risks and Legal Challenges of Insider Threats
Addressing Future Risks and Legal Challenges of Insider ThreatsAddressing Future Risks and Legal Challenges of Insider Threats
Addressing Future Risks and Legal Challenges of Insider Threats
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response Function
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
Security and Automation: Can they work together? Can we survive if they don't?
Security and Automation: Can they work together?  Can we survive if they don't?Security and Automation: Can they work together?  Can we survive if they don't?
Security and Automation: Can they work together? Can we survive if they don't?
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
 
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
WhiteSource Webinar-New Research Reveals Key Strategy to Manage Open Source S...
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance
 
The Missing Approach for Threat Detection
The Missing Approach for Threat DetectionThe Missing Approach for Threat Detection
The Missing Approach for Threat Detection
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 

SucessfulInsiderThreat

  • 1. Copyright © 2016 Forcepoint. All rights reserved. Seth Hammerman, CISSP Senior SE Manager Office of the CISO May 10, 2016 Managing Insider Threats & Building a successful Audit Program
  • 2. Copyright © 2016 Forcepoint. All rights reserved. | 2 IT ALL STARTS WITH EDUCATING YOUR USER COMMUNITY
  • 3. Copyright © 2016 Forcepoint. All rights reserved. | 3 True Stories – Real Insider Breaches
  • 4. Copyright © 2016 Forcepoint. All rights reserved. | 4
  • 5. Copyright © 2016 Forcepoint. All rights reserved. | 5 YOU’D HIRE THIS GUY, RIGHT?
  • 6. Copyright © 2016 Forcepoint. All rights reserved. | 6 You can’t make this stuff up, or how the developer who outsourced his job to China could have gotten away with it
  • 7. Copyright © 2016 Forcepoint. All rights reserved. | 7 INSIDER THREAT 1. 55 percent of all attacks were carried out by either malicious insiders or inadvertent actors – IBM's 2015 Cyber Security Intelligence Index 2. One in five employees would sell their passwords to an outsider – Sailpoint March 2016 Study • 26% of employees admitted to uploading sensitive information to cloud apps with the specific intent to share that data outside the company 3. When it comes to cybercrime, incidents caused by external actors dominate news headlines. But senior executives know that security breaches by insiders— employees and business partners with trusted access—can be even more damaging. Yet the majority of businesses are unprepared for these insider threats. PwC – Managing Insider Threats 4. Employees represent the biggest threat to company security largely because insider abuse can be difficult to detect – Forcepoint research w/Ponemon Institute
  • 8. Copyright © 2016 Forcepoint. All rights reserved. | 8
  • 9. Copyright © 2016 Forcepoint. All rights reserved. | 9 What the Verizon 2016 Data Breach Investigations Report says about Privilege Misuse between Internal and External actors
  • 10. Copyright © 2016 Forcepoint. All rights reserved. | 10 THE ACTIONS OF INSIDERS ARE DIFFICULT TO DETECT
  • 11. Copyright © 2016 Forcepoint. All rights reserved. | 11 VERIZON: WHO? The butler did it. Back to the insiders—who are they? When their roles were classified in the incident, almost one third were found to be end users who have access to sensitive data as a requirement to do their jobs. Only a small percentage (14%) are in leadership roles (executive or other management), or in roles with elevated access privilege jobs such as system administrators or developers (14%). The moral of this story is to worry less about job titles and more about the level of access that every Joe or Jane has (and your ability to monitor them). At the end of the day, keep up a healthy level of suspicion toward all employees. While we would like to think they will never give you up, let you down, run around or desert you, we simply can’t (tell a lie, and hurt you). (Source: Verizon 2016 Data Breach Investigations Report)
  • 12. Copyright © 2016 Forcepoint. All rights reserved. | 12 SEVEN TYPES OF INSIDERS  Convenience seeker – official way to do things is too long, difficult, complicated…  Accidental victims – make mistakes, maybe lack of training – hit the wrong button  Know-It-Alls – want to contribute, show value – they may over-share info – social media  Untouchables – don’t believe the “scary stories” – they earned privileged access  Entitled – they have the right to data or to do things their own way – ignore process  Traitors – malicious employee – perhaps lost their moral compass re lack of job mobility  Secret insiders – aren’t supposed to be inside at all – they have executed the first stage of attack Source: Forcepoint (first insider threat w/Oakley Networks - 2001) and Raytheon (defense contractor w/63,000 employees - $25B in revenues)
  • 13. Copyright © 2016 Forcepoint. All rights reserved. | 13 WHAT KEEPS AN ORGANIZATION FROM LAUNCHING AN INSIDER THREAT PROGRAM?
  • 14. Copyright © 2016 Forcepoint. All rights reserved. | 14 WHY AREN’T WE AUDITING? • This looks really hard • We haven’t been hit (yet) • Corporate culture – “They would never steal from us” – “We want a culture of trust” • Lack of resources – Shortage of cybersec engineers • Can’t impact the business No more plausible deniability
  • 15. Copyright © 2016 Forcepoint. All rights reserved. | 15
  • 16. Copyright © 2016 Forcepoint. All rights reserved. | 16 It’s not just an IT issue…Key components of a successful insider threat program include: • Policies: Communicating policies on how technology should be used within the organization from appropriate devices to the handling of data and Internet use. • Processes: Applying appropriate segregation of duties and other checkpoints into processes. • Technology controls: Limiting access to according to least privilege principles, based on the individual’s assigned role. • Risk management: Identifying and developing a risk management plan to give the highest areas of risk top priority. • Auditing and monitoring: Verifying that each of the key components are effective and meet the organizational needs
  • 17. Copyright © 2016 Forcepoint. All rights reserved. | 17 ASSEMBLING YOUR INSIDER THREAT PROGRAM 1. Establish The Program 2. Business Case 3. Staffing 4. Stakeholders 5. Education 6. Governance 7. Document The Activity 8. Tool Selection 9. Implementation
  • 18. Copyright © 2016 Forcepoint. All rights reserved. | 18 FORMALLY ESTABLISH THE PROGRAM • Executive sponsor • Establish the vision (Why?) • Put someone in charge • Clearly define roles and responsibilities Establish The Program Priority 1: Who is in charge
  • 19. Copyright © 2016 Forcepoint. All rights reserved. | 19 BUSINESS CASE • Authority, directives, instructions • Risk assessment and validated requirements • Regulatory Compliance – PCI, FINRA audit trail requirements, HIPAA audit controls, nuclear plants, DIB • Intellectual property to secure • Business case will evolve with the business Establish The Business Case Understand why you’re implementing? If not then STOP
  • 20. Copyright © 2016 Forcepoint. All rights reserved. | 20 BUILDING THE STAFF Broad skill set – Strong security fundamentals – IT Staff and Engineering – Legal, Compliance, Privacy and HR • Laws, regulations and data use best practices – Strong knowledge of business procedures – Departmental sponsors • Sales, marketing, business operations, engineering, manufacturing, etc. – Training Department Staff It Quality of staff is as important as the technology
  • 21. Copyright © 2016 Forcepoint. All rights reserved. | 21 STAKEHOLDERS - WHO SHOULD BE INVOLVED? • CIO & IT staff • CTO & Other C-Level execs • Information security, CERT • Compliance • Privacy office • Internal audit • Department leaders • HR • Legal • Unions Engage Stakeholders Early Identify your stakeholders and their requirements
  • 22. Copyright © 2016 Forcepoint. All rights reserved. | 22 EDUCATION - THERE IS NO EASY BUTTON IDENTIFY SUPER USERS Art Science and Math Obtain Insider Education CURRENT EVENTS & TRENDS HISTORY AND WAR STORIES AUTOMATED DETECTION BASELINE DEVIATIONS BEHAVIORAL ANALYTICS EDUCATE ON RISKS Educating Users Is the Behavior Changing?
  • 23. Copyright © 2016 Forcepoint. All rights reserved. | 23 EDUCATION - FINDING YOUR INSIDER THREAT • SEI Insider Threat Workshop: http://www.cert.org/insider_threat/ Obtain Insider Education Unmet Expectations Precursors The Acts Theft/Damage Predispositions Technical Observables Audit rules Know your super users!
  • 24. Copyright © 2016 Forcepoint. All rights reserved. | 24 GOVERNANCE – OVERSIGHT OF PROGRAM, LAWS, REGULATIONS • Watch the watchers – No cowboys in the basement • Engage your legal counsel • Approve audit rules – “Policy Control Board” – Access to audit records, content Governance and Oversight
  • 25. Copyright © 2016 Forcepoint. All rights reserved. | 25 DOCUMENT – PRINCIPLES, ASSUMPTIONS, AND REQUIREMENTS • Who – Data owner? – Deploys the tools? – Access to the data? • What – Business case? • When – Event, content, escalation – Release data? • Where – Which networks? – Which campus? • Why – Audits or inquiries? – Risk sign-off’s • How – Overt? Hidden? Document The Activity Document, document, document!
  • 26. Copyright © 2016 Forcepoint. All rights reserved. | 26 TOOL SELECTION TIPS 1. Correlate ALL desired audit data 2. Baseline activity 3. Command Control Dashboard 4. Video Playback - attribution • Include behavioral analytics • Integrate with DLP solution • Trusted - enterprise-ready • Privacy law friendly Select a Tool That Fits
  • 27. Copyright © 2016 Forcepoint. All rights reserved. | 27 IMPLEMENTATION PLAN • Expect to require non-IT resources • Ask for: – Lab installation – saves implementation time – Vendor – supplies basic implementation plan – Help desk tools and training • Communications plan for end users • Anticipate the worst case – Have documented contingency plans • Plan to continuously improve • Leverage “champions” in the lines of business Implementation Plan
  • 28. Copyright © 2016 Forcepoint. All rights reserved. | 28 SUREVIEW INSIDER THREAT COMMAND CENTER Organization 30 Day Risks Top Daily Risks Top Riskiest People
  • 29. Copyright © 2016 Forcepoint. All rights reserved. | 29 COMMAND CENTER 30 Day History Risk Score Activities Filters Activities
  • 30. Copyright © 2016 Forcepoint. All rights reserved. | 30 VIDEO REPLAY
  • 31. Copyright © 2016 Forcepoint. All rights reserved. | 31 CHALLENGES TO SOLVING THE PROBLEM
  • 32. HOW EFFECTIVE ARE THE CONTROLS YOU’RE IMPLEMENTING?
  • 33. Copyright © 2016 Forcepoint. All rights reserved. | 33 VISIBILITY IS AT THE CRUX OF THE ISSUE  The digital revolution has obfuscated visibility  Organizations cannot manage threats they cannot see Industrial Age Digital Age Restoring Visibility TECHNOLOGY VISIBILITY Need technology that collects & analyzes, pinpoints riskiest users restoring visibility into risky behaviors
  • 34. Copyright © 2016 Forcepoint. All rights reserved. | 34 Commercial Leader with Content Security & DLP Cloud / On-Premise / Hybrid Pioneer on Cyber Frontlines with Financial Resources Deep Understanding of Threat Detection Networking Innovator with Advanced Evasion Prevention Security at Scale NEW COMPANY, UNIQUELY FORMED TO OFFER A NEW APPROACH TO SECURITY
  • 35. Copyright © 2016 Forcepoint. All rights reserved. | 35 DATA NETWORKS Mobile Office Other Locations Partners & Supply Chain Customers Cloud Apps Corp Servers Websites Email Endpoint Media IN THE CLOUD, ON THE ROAD, IN THE OFFICE MODERN BUSINESS IS ALL ABOUT SAFELY CONNECTING USERS TO DATA USERS
  • 36. Copyright © 2016 Forcepoint. All rights reserved. | 36  Safeguard your users, data and networks.  Combat the most determined adversaries – insiders and outsiders.  Simplify compliance, enable better decision-making to streamline security.  Focus on what matters most to move your business forward. FORCEPOINT Copyright © 2016 Forcepoint. All rights reserved. FORWARD WITHOUT FEAR
  • 37. Copyright © 2016 Forcepoint. All rights reserved. | 37 Questions? Seth Hammerman, CISSP Sr. SE Manager Office of the CISO Forcepoint shammerman@forcepoint.com www.linkedin.com/in/sethhammerman

Hinweis der Redaktion

  1. True story – when I was the “IT Guy” at a Records Management firm in Northern, New Jersey, I had to deploy a crude Content Management system as part of a Firewall rollout for 90 users in total. I asked one of the Owners if we should notify the Users that they were being monitored and he said, “No, let it run for 2 weeks and we’ll see what people are looking at. THEN send out your email to let them know that Net access is a privilege, etc. and they’re being monitored.” I did just that, and the only one who had a beef was a Warehouse manager who spent every afternoon hunched over his desktop in his office…
  2. Galen Marsh – pleaded guilty in Sept. to taking account data for hundreds of thousands of private wealth clients - http://www.reuters.com/article/us-morgan-stanley-breach-plea-idUSKCN0RL22920150921
  3. http://abcnews.go.com/Business/us-software-developer-busted-employer-outsourcing-job-china/story?id=18230346 The whole point is that he was caught by an anomaly – someone in China using Bob’s RSA token from China while he sat at his desk in the USA…
  4. The actions of insiders are among the most difficult to detect and the discovery timeline (Figure 30) illustrates this point. In our graphic we show the majority of these incidents are taking months or longer to discover. In fact, when we looked at the overall DBIR dataset, we found that the incidents that take the longest to discover were these inside jobs. The shift from days to months led us to look at what was different. We found that there were more cases where bank employees provided info that was used for fraud—and was discovered quicker—in years prior. For organizations that will not have fraud detection in their arsenal, the shift is likely more representative of their world. Recommended controls The evil within So love your employees, bond at the company retreat, bring in bagels on Friday, but monitor the heck out of their authorized daily activity, especially ones with access to monetizable data (financial account information, personally identifiable information (PII), payment cards, medical records). USB wary Our dataset included numerous instances of audits being performed after an employee had left, which uncovered evidence of a USB drive used to transfer data prior to their departure. It makes sense to take measures to identify use of these portable drives sooner rather than later. Keep one eye on your data and the other on your employees! You cannot effectively protect your data if you do not know where it resides. Likewise, it does you little good to know where it is but then pay no attention to who has access to it. Make sure that you are aware of exactly where your data is and be careful who you give privileges to and to what degree. It makes sense to give the valet attendant your keys to park your car, but not to hand over your credit cards as well.
  5. So it seems like a no-brainer to have an insider threat program. Why don’t companies implement them?
  6. CIOs, Boards no longer have plausible deniability. Budgets are starting to open up to address new (and old) threats. Seasoned security skills take 10 years to build.
  7. Forcepoint has its own Threat Report with a lot of data on Insider Threats
  8. Don’t even talk about vendors or products until stage 8.
  9. Executive sponsor – Top-down direction and advocacy Establish the vision – Why are we doing this? Put someone in charge – Single point of accountability Clearly define roles and responsibilities
  10. If you can’t clearly state WHY you’re doing this, STOP and go back to step 1. Business case will change as your business and technologies change. It should be a living business case.
  11. Staff MUST have strong knowledge of daily procedures and work processes. Training department needs to educate everyone.
  12. Need broad range of stakeholders because each have their own perspective on what data and processes are critical. Some will assist with organizational or regulatory challenges (e.g. data protection laws)
  13. Have to understand The threats to your organization The greatest areas of risk Education is about changing culture and behavior, not checking the box. Make identifying malicious emails a game – “Catch of the Day” Phishing is a major threat today. Intentionally phishing your own staff can also be a good measure of behavior change
  14. Predisposition: Does the person regularly violate company policy? Unmet expectations: Is the person upset because they didn’t get a raise/promotion, or were put on a performance improvement plan? Precursors: Do they demonstrate disruptive behavior? Did they give 2 weeks notice (and do we have history of transactions and activity prior)? The Acts: Are they logging in after hours when they normally do not? Or working much more or less? Are they accessing resources they normally do not? Has their online or email traffic increased or decreased? Theft/Damage: Have they repeatedly tripped DLP rules? All these indicators and observed behaviors form audit rules to guide monitoring activity. Must know your super users, as they pose greatest risk (have the most access, or most privileged access).
  15. Need appropriate governance. Worse thing you can do is rollout a program with all the right intentions, but violates EU policies or some other law.
  16. Want to document everything, particularly: Who’s signing off on audit rules? Who’s signing off on risk? Who’s providing oversight of the program? How are investigations initiated and documented?
  17. Vendor solution must be able to Incorporate and correlate ALL the sources of data that is important to me Must be able to establish baseline activities for the company, for teams and for individuals Must be able to identify changes in behavior – doesn’t mean it’s wrong, but abnormal Must retain appropriate history Want simple interface to identify highest risks RIGHT NOW, and see what’s making them high. Need ability to perform video playback to confirm attribution. Tool should provide answers, not generate more questions.
  18. Organizational Risk Dashboard
  19. Individual User Dashboard
  20. It’s all about having context with your auditing data to determine intent and whether an event is an incident. Example of video replay capability for context and evidence.
  21. In a 2014 Ponemon study 88% of orgs recognized insider threat as a cause for alarm, but they did not feel like they had effective solutions. 69% felt they did not have enough contextual information to determine if an alert was a threat and 56% said their tools yielded too many false positives. 42% said they didn’t have enterprise wide visibility. Even though they recognized the insider threat problem less than 40% had dedicated budget for an insider threat program. Most had to rely on existing tools, not suited to solve the problem. Source: Privileged User Abuse & The Insider Threat, Ponemon 2014 study conducted among IT professionals.
  22. How effective are your controls? Make sure they are effective and working as intended. Make sure they are reducing effort, not increasing it.
  23. In old days, everything happened on site. Managers could see what was happening with machines and with people. Today, with cloud providers, remote workers and automated data feeds, it’s so much more difficult to maintain visibility of your information. It’s difficult to determine what data was accessed by whom, when, and what data went where at any given time. What an insider threat program can do is restore the visibility so an organization can understand and address their most pressing risks.