SlideShare ist ein Scribd-Unternehmen logo
1 von 62
MSP Security Masterclass
Webinar 3 of 3
Tyler Wrightson
Leet Cyber Security
@tbwrightson
First Week Recap
• Hackers Target MSPs
• Risk is Bidirectional
1. Admin policy & Training to avoid password reuse
2. MFA Everything (of value)
3. Minimum Necessary & Least Privilege
4. Complacency
Last Week Recap
• Strength in Small Business
• Foundations
– Business Risk
– Vuln != Risk
– Context Matters
Last Week Recap – Top Five Controls
1. MFA
1. Email & VPN
2. Legacy Protocols
3. “Other” login locations
2. VPN ACLs
1. Minimum Necessary & Least Privilege
2. Isolate what matters
3. Internal Network ACLs
Last Week Recap – Top Five Controls
4. Privileges & Passwords
1. Local Admins Group
2. Credential Reuse (and Pass-The-Hash)
3. Privileged Users
4. LAPS & PAWs
5. MDR
– Specifically Managed
– Not NSM
Getting Cyber Ready for 2024
What will hacking look like in 2024 and what can MSPs do about it
Know Thyself and...
-Sun Tzu
Hackers look to inflict…
Cyber Criminals are like
water
“No ones going to touch us,
no one knows us”
Spray & Pray
Scan & Slam
Access Brokers
It’s been a tough year…
1. Next Gen Social Engineering
• “Synthetic Media” (image, video, audio and text)
– AI Image generation
– Deepfakes
– Voice Cloning
– Text
Voice Clone – What do we say?
• Anything that works in a phishing email
• Get me some gift cards
• Funds transfer, credit card payment, bank info
• We’re almost done with your loan application, just one more thing
• I have a new cell phone number, then “Hey did you get my
voicemail”
• Text your MFA code to a test
• Leave Keys, access tokens, computers, phone, tablet
• Someone will be there soon to grab X…
• Leave where you are
• Go somewhere specific
• ANYTHING
Text Cloning
• Scrape your blog
– Draft an email
• Scrape social media
– How do you talk to relatives
– How do you talk to Spouse
• Chatbot / SMS automation
– Voice recordings
– Romance scams
• Perfect English, no more typos
• Perfect industry lingo and references
What Can MSPs Do About it…
• Awareness & Education
• Educate your clients
– AI, Voicecloning, Deepfakes
• Continue your education
– Understand your adversary
Technical Controls?
Questions
Cyber Insurance
• Cyber Insurance Carriers continue to focus on
a core set of critical Security Controls as a
primary requirement when evaluating a
prospective insureds
• Prospective insureds should have strong
responses for all control areas.
• Priority may vary slightly from one insurance
carrier to another, based on insured’s industry
sector, size, and Cyber profile.
• Poor responses in one or more controls may
result in declination, refusal to quote,
elimination or co-insurance on ransomware
coverage
66
Critical Controls for Cyber Insurability
MFA EDR PAM
Tested Backups
Segregated
Backups
Service Accounts
OT Security
Cloud & Email
Security
Vendor Risk
Management
Tabletop
Exercises
Network
Segmentation
# of Domain
Admins
IR/BC/DR
Planning
24/7 Monitoring
Vulnerability
Management
Cyber
Awareness &
Training

Weitere ähnliche Inhalte

Ähnlich wie Cybersecurity 101 - A Masterclass in Securing MSPs and IT Pros Secure Your Future: Getting Cyber Ready for 2024

Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
Graeme Wood
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
TamaOlan1
 
The Cost and Loss of Not using Single Sign-On with Two-Factor Authentication
The Cost and Loss of Not using Single Sign-On with Two-Factor AuthenticationThe Cost and Loss of Not using Single Sign-On with Two-Factor Authentication
The Cost and Loss of Not using Single Sign-On with Two-Factor Authentication
PortalGuard dba PistolStar, Inc.
 
4MANUAL OVERVIEW5SECTION 1Introduction Welcome.docx
4MANUAL OVERVIEW5SECTION 1Introduction Welcome.docx4MANUAL OVERVIEW5SECTION 1Introduction Welcome.docx
4MANUAL OVERVIEW5SECTION 1Introduction Welcome.docx
alinainglis
 

Ähnlich wie Cybersecurity 101 - A Masterclass in Securing MSPs and IT Pros Secure Your Future: Getting Cyber Ready for 2024 (20)

How to protect your clients and your law firm from money transfer scams
How to protect your clients and your law firm from money transfer scamsHow to protect your clients and your law firm from money transfer scams
How to protect your clients and your law firm from money transfer scams
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
 
Unveiling the dark web. The importance of your cybersecurity posture
Unveiling the dark web. The importance of your cybersecurity postureUnveiling the dark web. The importance of your cybersecurity posture
Unveiling the dark web. The importance of your cybersecurity posture
 
Communication Compliance in Microsoft 365
Communication Compliance in Microsoft 365Communication Compliance in Microsoft 365
Communication Compliance in Microsoft 365
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
Rothke stimulating your career as an information security professional
Rothke  stimulating your career as an information security professionalRothke  stimulating your career as an information security professional
Rothke stimulating your career as an information security professional
 
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party RiskUsing SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
Using SurfWatch Labs' Threat Intelligence to Understand Third-Party Risk
 
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
 
Using Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityUsing Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber Security
 
ConnXus myCBC Webinar Series: Cybersecurity Risks to Your Business
ConnXus myCBC Webinar Series: Cybersecurity Risks to Your BusinessConnXus myCBC Webinar Series: Cybersecurity Risks to Your Business
ConnXus myCBC Webinar Series: Cybersecurity Risks to Your Business
 
Cyber security
Cyber securityCyber security
Cyber security
 
protecting your digital personal life
protecting your digital personal lifeprotecting your digital personal life
protecting your digital personal life
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
 
Webinar Slides: Not-for-Profits Are Not Exempt from Risk: What You Need to Kn...
Webinar Slides: Not-for-Profits Are Not Exempt from Risk: What You Need to Kn...Webinar Slides: Not-for-Profits Are Not Exempt from Risk: What You Need to Kn...
Webinar Slides: Not-for-Profits Are Not Exempt from Risk: What You Need to Kn...
 
TACOM 2014: Back To Basics
TACOM 2014: Back To BasicsTACOM 2014: Back To Basics
TACOM 2014: Back To Basics
 
The Cost and Loss of Not using Single Sign-On with Two-Factor Authentication
The Cost and Loss of Not using Single Sign-On with Two-Factor AuthenticationThe Cost and Loss of Not using Single Sign-On with Two-Factor Authentication
The Cost and Loss of Not using Single Sign-On with Two-Factor Authentication
 
Michigan Bankers Association Best 2014 enterprise risk management ppt
Michigan Bankers Association Best 2014 enterprise risk management pptMichigan Bankers Association Best 2014 enterprise risk management ppt
Michigan Bankers Association Best 2014 enterprise risk management ppt
 
Quantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataQuantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal Data
 
4MANUAL OVERVIEW5SECTION 1Introduction Welcome.docx
4MANUAL OVERVIEW5SECTION 1Introduction Welcome.docx4MANUAL OVERVIEW5SECTION 1Introduction Welcome.docx
4MANUAL OVERVIEW5SECTION 1Introduction Welcome.docx
 
Phishing Whaling and Hacking Case Studies.pptx
Phishing Whaling and Hacking Case Studies.pptxPhishing Whaling and Hacking Case Studies.pptx
Phishing Whaling and Hacking Case Studies.pptx
 

Mehr von MSP360

Mehr von MSP360 (20)

Webinar - Generating More Revenue with MSP360
Webinar - Generating More Revenue with MSP360Webinar - Generating More Revenue with MSP360
Webinar - Generating More Revenue with MSP360
 
Seamless Data Protection with MSP360 + Wasabi
Seamless Data Protection with MSP360 + WasabiSeamless Data Protection with MSP360 + Wasabi
Seamless Data Protection with MSP360 + Wasabi
 
Getting Started with MSP360 RMM webinar April 2024
Getting Started with MSP360 RMM webinar April 2024Getting Started with MSP360 RMM webinar April 2024
Getting Started with MSP360 RMM webinar April 2024
 
Webinar - Unlocking the Critical Value of Cloud Backup and Storage - FINAL
Webinar - Unlocking the Critical Value of Cloud Backup and Storage - FINALWebinar - Unlocking the Critical Value of Cloud Backup and Storage - FINAL
Webinar - Unlocking the Critical Value of Cloud Backup and Storage - FINAL
 
MSP360 Managed Backup: Secure Data Protection for Microsoft 365 and Google Wo...
MSP360 Managed Backup: Secure Data Protection for Microsoft 365 and Google Wo...MSP360 Managed Backup: Secure Data Protection for Microsoft 365 and Google Wo...
MSP360 Managed Backup: Secure Data Protection for Microsoft 365 and Google Wo...
 
Getting Started with MSP360 Managed Backup: Secure Your Data and Save Money ...
Getting Started with MSP360 Managed Backup:  Secure Your Data and Save Money ...Getting Started with MSP360 Managed Backup:  Secure Your Data and Save Money ...
Getting Started with MSP360 Managed Backup: Secure Your Data and Save Money ...
 
The Role of Backup and Recovery in the New Ransomware Economy
The Role of Backup and Recovery in the New Ransomware EconomyThe Role of Backup and Recovery in the New Ransomware Economy
The Role of Backup and Recovery in the New Ransomware Economy
 
Getting Started With Managed Backup: Configuration Best Practices
Getting Started With Managed Backup: Configuration Best PracticesGetting Started With Managed Backup: Configuration Best Practices
Getting Started With Managed Backup: Configuration Best Practices
 
Cybersecurity Essentials for Educational Institutions
Cybersecurity Essentials for Educational InstitutionsCybersecurity Essentials for Educational Institutions
Cybersecurity Essentials for Educational Institutions
 
Getting Started With Managed Backup - 2023.pptx
Getting Started With Managed Backup - 2023.pptxGetting Started With Managed Backup - 2023.pptx
Getting Started With Managed Backup - 2023.pptx
 
Cybersecurity 101 - A Masterclass in Securing MSPs and IT Pros Understand Hac...
Cybersecurity 101 - A Masterclass in Securing MSPs and IT Pros Understand Hac...Cybersecurity 101 - A Masterclass in Securing MSPs and IT Pros Understand Hac...
Cybersecurity 101 - A Masterclass in Securing MSPs and IT Pros Understand Hac...
 
Unraveling the Mystery of Cyber Insurance - MSP Guide to Cyber Insurance - Pr...
Unraveling the Mystery of Cyber Insurance - MSP Guide to Cyber Insurance - Pr...Unraveling the Mystery of Cyber Insurance - MSP Guide to Cyber Insurance - Pr...
Unraveling the Mystery of Cyber Insurance - MSP Guide to Cyber Insurance - Pr...
 
The Use (and Misuse) of AI in Cybersecurity: Exploring Two Sides of the Same...
	The Use (and Misuse) of AI in Cybersecurity: Exploring Two Sides of the Same...	The Use (and Misuse) of AI in Cybersecurity: Exploring Two Sides of the Same...
The Use (and Misuse) of AI in Cybersecurity: Exploring Two Sides of the Same...
 
MSP360 Sales Master Class Series Part 1
MSP360 Sales Master Class Series Part 1MSP360 Sales Master Class Series Part 1
MSP360 Sales Master Class Series Part 1
 
MSP360 Sales Master Class Series Part 1
MSP360 Sales Master Class Series Part 1MSP360 Sales Master Class Series Part 1
MSP360 Sales Master Class Series Part 1
 
Cyber Attacks Are Heating Up, Let Wasabi and MSP360 Turn Down The Heat
Cyber Attacks Are Heating Up, Let Wasabi and MSP360 Turn Down The HeatCyber Attacks Are Heating Up, Let Wasabi and MSP360 Turn Down The Heat
Cyber Attacks Are Heating Up, Let Wasabi and MSP360 Turn Down The Heat
 
A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber...
 A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber... A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber...
A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber...
 
What’s New at MSP360?
What’s New at MSP360?What’s New at MSP360?
What’s New at MSP360?
 
The Role of Cyberstorage in Stopping Modern Ransomware Attacks
The Role of Cyberstorage in Stopping Modern Ransomware AttacksThe Role of Cyberstorage in Stopping Modern Ransomware Attacks
The Role of Cyberstorage in Stopping Modern Ransomware Attacks
 
MSP360: Ransomware Prepper Guide
MSP360: Ransomware Prepper GuideMSP360: Ransomware Prepper Guide
MSP360: Ransomware Prepper Guide
 

Kürzlich hochgeladen

Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Peter Udo Diehl
 

Kürzlich hochgeladen (20)

Extensible Python: Robustness through Addition - PyCon 2024
Extensible Python: Robustness through Addition - PyCon 2024Extensible Python: Robustness through Addition - PyCon 2024
Extensible Python: Robustness through Addition - PyCon 2024
 
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdfSimplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 
Oauth 2.0 Introduction and Flows with MuleSoft
Oauth 2.0 Introduction and Flows with MuleSoftOauth 2.0 Introduction and Flows with MuleSoft
Oauth 2.0 Introduction and Flows with MuleSoft
 
A Business-Centric Approach to Design System Strategy
A Business-Centric Approach to Design System StrategyA Business-Centric Approach to Design System Strategy
A Business-Centric Approach to Design System Strategy
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
THE BEST IPTV in GERMANY for 2024: IPTVreel
THE BEST IPTV in  GERMANY for 2024: IPTVreelTHE BEST IPTV in  GERMANY for 2024: IPTVreel
THE BEST IPTV in GERMANY for 2024: IPTVreel
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdfWhere to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
 
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
 
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
 
TEST BANK For, Information Technology Project Management 9th Edition Kathy Sc...
TEST BANK For, Information Technology Project Management 9th Edition Kathy Sc...TEST BANK For, Information Technology Project Management 9th Edition Kathy Sc...
TEST BANK For, Information Technology Project Management 9th Edition Kathy Sc...
 
Designing for Hardware Accessibility at Comcast
Designing for Hardware Accessibility at ComcastDesigning for Hardware Accessibility at Comcast
Designing for Hardware Accessibility at Comcast
 
Enterprise Knowledge Graphs - Data Summit 2024
Enterprise Knowledge Graphs - Data Summit 2024Enterprise Knowledge Graphs - Data Summit 2024
Enterprise Knowledge Graphs - Data Summit 2024
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 
AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101
 
ECS 2024 Teams Premium - Pretty Secure
ECS 2024   Teams Premium - Pretty SecureECS 2024   Teams Premium - Pretty Secure
ECS 2024 Teams Premium - Pretty Secure
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 

Cybersecurity 101 - A Masterclass in Securing MSPs and IT Pros Secure Your Future: Getting Cyber Ready for 2024

  • 1. MSP Security Masterclass Webinar 3 of 3 Tyler Wrightson Leet Cyber Security
  • 2.
  • 3.
  • 4.
  • 5.
  • 7.
  • 8.
  • 9.
  • 10. First Week Recap • Hackers Target MSPs • Risk is Bidirectional 1. Admin policy & Training to avoid password reuse 2. MFA Everything (of value) 3. Minimum Necessary & Least Privilege 4. Complacency
  • 11. Last Week Recap • Strength in Small Business • Foundations – Business Risk – Vuln != Risk – Context Matters
  • 12. Last Week Recap – Top Five Controls 1. MFA 1. Email & VPN 2. Legacy Protocols 3. “Other” login locations 2. VPN ACLs 1. Minimum Necessary & Least Privilege 2. Isolate what matters 3. Internal Network ACLs
  • 13. Last Week Recap – Top Five Controls 4. Privileges & Passwords 1. Local Admins Group 2. Credential Reuse (and Pass-The-Hash) 3. Privileged Users 4. LAPS & PAWs 5. MDR – Specifically Managed – Not NSM
  • 14.
  • 15.
  • 16. Getting Cyber Ready for 2024 What will hacking look like in 2024 and what can MSPs do about it
  • 17.
  • 18.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24. Hackers look to inflict…
  • 25. Cyber Criminals are like water
  • 26.
  • 27.
  • 28. “No ones going to touch us, no one knows us”
  • 29.
  • 30.
  • 34. It’s been a tough year…
  • 35.
  • 36. 1. Next Gen Social Engineering • “Synthetic Media” (image, video, audio and text) – AI Image generation – Deepfakes – Voice Cloning – Text
  • 37.
  • 38.
  • 39. Voice Clone – What do we say? • Anything that works in a phishing email • Get me some gift cards • Funds transfer, credit card payment, bank info • We’re almost done with your loan application, just one more thing • I have a new cell phone number, then “Hey did you get my voicemail” • Text your MFA code to a test • Leave Keys, access tokens, computers, phone, tablet • Someone will be there soon to grab X… • Leave where you are • Go somewhere specific • ANYTHING
  • 40. Text Cloning • Scrape your blog – Draft an email • Scrape social media – How do you talk to relatives – How do you talk to Spouse • Chatbot / SMS automation – Voice recordings – Romance scams • Perfect English, no more typos • Perfect industry lingo and references
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 46.
  • 47.
  • 48.
  • 49.
  • 50.
  • 51.
  • 52.
  • 53.
  • 54.
  • 55. What Can MSPs Do About it… • Awareness & Education • Educate your clients – AI, Voicecloning, Deepfakes • Continue your education – Understand your adversary
  • 56.
  • 59.
  • 60.
  • 62. • Cyber Insurance Carriers continue to focus on a core set of critical Security Controls as a primary requirement when evaluating a prospective insureds • Prospective insureds should have strong responses for all control areas. • Priority may vary slightly from one insurance carrier to another, based on insured’s industry sector, size, and Cyber profile. • Poor responses in one or more controls may result in declination, refusal to quote, elimination or co-insurance on ransomware coverage 66 Critical Controls for Cyber Insurability MFA EDR PAM Tested Backups Segregated Backups Service Accounts OT Security Cloud & Email Security Vendor Risk Management Tabletop Exercises Network Segmentation # of Domain Admins IR/BC/DR Planning 24/7 Monitoring Vulnerability Management Cyber Awareness & Training