SlideShare ist ein Scribd-Unternehmen logo
1 von 25
Outpost24 Template
2019
Enhance User Security to Stop the Cyber-Attack Cycle
Bob Egner Darren James
Outpost24 Specops Software
Classification: Open
November 23, 2021
The speakers
2
Bob Egner
Outpost24
Head of Products
Darren James
Specops Software
Product Specialist
and Technical Lead
• Identify and manage
cyber-security
exposure
• Full stack security
assessment
• Pen testing and Red
teaming
3
• Manage digital risk
as quickly as the
threat landscape
changes
• Automated and
targeted cyber-
Threat Intelligence
• Protect your business
data by blocking weak
passwords
• Authentication &
Password
Management
• Desktop Management
solutions
Outpost24 Group
Today’s topic
Business disruption
Know the hacker
Practical strategies for securing users
Takeaways
4
Disruption
Verizon’s brand for digital natives
No stores, app for all customer care
Hacked accounts compromised by credential stuffing
Theft of phones, disruption to users, impact to reputation
BillyPenn.com – INSTAGRAM / @KC_TINARI / #BILLYPENNGRAM, November 10, 2018
5
Explosion of ransomware
6
The security leader’s imperative
7
Identify Protect Detect Respond Recover
Cybersecurity Framework
The security leader’s imperative
8
Identify Protect Detect Respond Recover
Endpoints
Network
Cloud
Application
Data
Users
Cybersecurity Framework
The security leader’s imperative
9
Identify Protect Detect Respond Recover
Endpoints
Network
Cloud
Application
Data
Users
What’s real?
What’s dangerous?
What’s important?
Cybersecurity Framework
Outpost24 Template
2019
Know the hacker
Types of hackers
Cyber-criminals - profit Nation-State - geopolitical Thrill seeker - lulz
Hacktivist - ideological Insider - discontent
11
11
Cyber Kill Chain
12
Lockheed Martin https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html
Ransomware Kill Chain – attacker’s view
13
Lockheed Martin https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html
Outsourced
Outsourced Outsourced
Outsourced
Outsourced
Outsourced
• 61% of breaches involve
credentials for initial access
• Over 15 billion compromised
credentials in hacker forums
• Increasing use of password
spray attacks targeting
privileged cloud accounts
14
Delivery - initial access
Verizon Data Breach Investigation Report (DBIR), 2021
pass·​word en·​tro·​py
 ˈpas-ˌwərd ˈen-trə-pē 
• Is the measure of password strength
or how strong the given password is.
It is a measure of effectiveness of a
password against guessing or brute-
force attacks.
15
• Hard to brute-force passwords
longer than 8 characters
• Easier if you sniff network
traffic for hashes and compare
to “easy to guess” hashed
passwords
• Or – just buy compromised
credentials
Password entropy
https://www.geeksforgeeks.org/password-entropy-in-cryptography/
Shrink the attack surface
• No such thing as “perfect security”
• Objective is to slow the attacker down
• Evaluate exposed services
• Patch regularly
• Manage access
16
Outpost24 Template
2019
Practical strategies for securing users
“Over 80% of breaches involve
brute force or lost and stolen
credentials”
Verizon’s Data Breach Investigations Report
“Over 70% of employees
reuse passwords at work ”
18
Attacks against
passwords are a way to
breach a network
AND a data source that
can be sold for future
attacks
Cyber attacks involving passwords:
• Brute force
• Key logging
• Phishing
• Social engineering
• Ransomware
• Supply chain
• Dictionary
• Password spraying
• Credential stuffing
Cyber threats and user access
19
• Colonial Pipeline was breached on
April 29, 2021
• Hackers gained access through a VPN
account that was no longer in use, but
still active
• The VPN password was found in a list
of leaked passwords on the dark web
• There was no MFA in place on the VPN
Critical infrastructure breach
20
Securing user access
• Implement MFA where possible
• Security awareness training and enforcement
• Secure user passwords
• Block breached passwords
• Tell users why their chosen passwords fail
• Implement passphrases
• Use a password manager
Best practices
21
• Audit your Active Directory passwords via a
simple scan with Password Auditor
• Identifies accounts using leaked passwords
• Accounts with blank passwords
• Accounts sharing the same passwords
• Accounts not requiring passwords
• …and many more
• Results available in interactive dashboard
• Export to CSV and detailed PDF
• More secure and easy to implement
• World class support
• Updated regularly
Getting Started: Free Audit
22
Password Auditor
Live Demo
23
Outpost24 Template
2019
Takeaways
Takeaways
Risk - Focus on potential disruption to your business
Hygiene - Constantly work to reduce attack surface
Users - The most common vector for initial access
Try it – download the Password Auditor
25

Weitere ähnliche Inhalte

Was ist angesagt?

Outpost24 webinar - Mastering the art of multicloud security
Outpost24 webinar - Mastering the art of multicloud securityOutpost24 webinar - Mastering the art of multicloud security
Outpost24 webinar - Mastering the art of multicloud securityOutpost24
 
Outpost24 webinar: Risk-based approach to security assessments
Outpost24 webinar: Risk-based approach to security assessmentsOutpost24 webinar: Risk-based approach to security assessments
Outpost24 webinar: Risk-based approach to security assessmentsOutpost24
 
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...Outpost24
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Alert Logic
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake finalMinh Le
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Alert Logic
 
Outpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teamingOutpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teamingOutpost24
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...Outpost24
 
Outpost24 webinar: Security Analytics: what's in a risk score
Outpost24 webinar: Security Analytics: what's in a risk scoreOutpost24 webinar: Security Analytics: what's in a risk score
Outpost24 webinar: Security Analytics: what's in a risk scoreOutpost24
 
Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Alert Logic
 
Outpost24 Webinar - To agent or not to agent
Outpost24 Webinar - To agent or not to agent Outpost24 Webinar - To agent or not to agent
Outpost24 Webinar - To agent or not to agent Outpost24
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeCristian Garcia G.
 
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24
 
Cisco security 7 jun 17
Cisco security 7 jun 17Cisco security 7 jun 17
Cisco security 7 jun 17Yabibo
 
Cisco security 27 jun 17
Cisco security 27 jun 17Cisco security 27 jun 17
Cisco security 27 jun 17Yabibo
 
Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17Yabibo
 
Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17Yabibo
 

Was ist angesagt? (20)

Outpost24 webinar - Mastering the art of multicloud security
Outpost24 webinar - Mastering the art of multicloud securityOutpost24 webinar - Mastering the art of multicloud security
Outpost24 webinar - Mastering the art of multicloud security
 
Outpost24 webinar: Risk-based approach to security assessments
Outpost24 webinar: Risk-based approach to security assessmentsOutpost24 webinar: Risk-based approach to security assessments
Outpost24 webinar: Risk-based approach to security assessments
 
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016
 
Outpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teamingOutpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teaming
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
 
Outpost24 webinar: Security Analytics: what's in a risk score
Outpost24 webinar: Security Analytics: what's in a risk scoreOutpost24 webinar: Security Analytics: what's in a risk score
Outpost24 webinar: Security Analytics: what's in a risk score
 
Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud
 
Outpost24 Webinar - To agent or not to agent
Outpost24 Webinar - To agent or not to agent Outpost24 Webinar - To agent or not to agent
Outpost24 Webinar - To agent or not to agent
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nube
 
Cybersecurity Training for Nonprofits
Cybersecurity Training for NonprofitsCybersecurity Training for Nonprofits
Cybersecurity Training for Nonprofits
 
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
 
Cisco security 7 jun 17
Cisco security 7 jun 17Cisco security 7 jun 17
Cisco security 7 jun 17
 
Cisco security 27 jun 17
Cisco security 27 jun 17Cisco security 27 jun 17
Cisco security 27 jun 17
 
Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17
 
Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17
 

Ähnlich wie Outpost24 webinar - Enhance user security to stop the cyber-attack cycle

Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats Jim Kaplan CIA CFE
 
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterpriseJason Bloomberg
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against MalwarePrecisely
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Decisions
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliJürgen Ambrosi
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachRahul Neel Mani
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application SecurityJim Kaplan CIA CFE
 
BU-Security-Camp-2020-Guidepoint.pptx
BU-Security-Camp-2020-Guidepoint.pptxBU-Security-Camp-2020-Guidepoint.pptx
BU-Security-Camp-2020-Guidepoint.pptxamyray28
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloudUlf Mattsson
 
Power Plants Security Webinar Presentation
Power Plants Security Webinar PresentationPower Plants Security Webinar Presentation
Power Plants Security Webinar PresentationCertrec
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesGokul Alex
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DaySymantec
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskBeyondTrust
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseResilient Systems
 
Protecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security ServicesProtecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security ServicesAll Covered
 

Ähnlich wie Outpost24 webinar - Enhance user security to stop the cyber-attack cycle (20)

Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdf
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterprise
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against Malware
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentali
 
Cyber Security Case Studies
Cyber Security Case Studies Cyber Security Case Studies
Cyber Security Case Studies
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a Breach
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
BU-Security-Camp-2020-Guidepoint.pptx
BU-Security-Camp-2020-Guidepoint.pptxBU-Security-Camp-2020-Guidepoint.pptx
BU-Security-Camp-2020-Guidepoint.pptx
 
CyberSecurity Update Slides
CyberSecurity Update SlidesCyberSecurity Update Slides
CyberSecurity Update Slides
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 
Cybersecurity Slides
Cybersecurity  SlidesCybersecurity  Slides
Cybersecurity Slides
 
Power Plants Security Webinar Presentation
Power Plants Security Webinar PresentationPower Plants Security Webinar Presentation
Power Plants Security Webinar Presentation
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and Techniques
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
 
Protecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security ServicesProtecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security Services
 

Mehr von Outpost24

Outpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystemOutpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystemOutpost24
 
Outpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theftOutpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theftOutpost24
 
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK FrameworkOutpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK FrameworkOutpost24
 
Outpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24
 
Outpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technologyOutpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technologyOutpost24
 
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24
 
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast laneOutpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast laneOutpost24
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24
 
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...Outpost24
 
Outpost24 webinar mastering container security in modern day dev ops
Outpost24 webinar   mastering container security in modern day dev opsOutpost24 webinar   mastering container security in modern day dev ops
Outpost24 webinar mastering container security in modern day dev opsOutpost24
 
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...Outpost24
 
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24
 
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 world
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 worldOutpost24 webinar - Cybersecurity readiness in the post Covid-19 world
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 worldOutpost24
 
Outpost24 webinar - Securing DevOps in Cloud Environments
Outpost24 webinar -  Securing DevOps in Cloud EnvironmentsOutpost24 webinar -  Securing DevOps in Cloud Environments
Outpost24 webinar - Securing DevOps in Cloud EnvironmentsOutpost24
 
Outpost24 webinar - Covid-19: Driving application security resilience in time...
Outpost24 webinar - Covid-19: Driving application security resilience in time...Outpost24 webinar - Covid-19: Driving application security resilience in time...
Outpost24 webinar - Covid-19: Driving application security resilience in time...Outpost24
 
Outpost24 webinar - preventing wireless attacks with device visibility and t...
Outpost24 webinar -  preventing wireless attacks with device visibility and t...Outpost24 webinar -  preventing wireless attacks with device visibility and t...
Outpost24 webinar - preventing wireless attacks with device visibility and t...Outpost24
 
Outpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk scoreOutpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk scoreOutpost24
 
Outpost24 webinar mit oder ohne agenten
Outpost24 webinar   mit oder ohne agentenOutpost24 webinar   mit oder ohne agenten
Outpost24 webinar mit oder ohne agentenOutpost24
 
Outpost24 Webinar - cloud security controls best practice
Outpost24 Webinar - cloud security controls best practiceOutpost24 Webinar - cloud security controls best practice
Outpost24 Webinar - cloud security controls best practiceOutpost24
 

Mehr von Outpost24 (20)

Outpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystemOutpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystem
 
Outpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theftOutpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theft
 
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK FrameworkOutpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework
 
Outpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface management
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api security
 
Outpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technologyOutpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technology
 
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
 
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast laneOutpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
 
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
 
Outpost24 webinar mastering container security in modern day dev ops
Outpost24 webinar   mastering container security in modern day dev opsOutpost24 webinar   mastering container security in modern day dev ops
Outpost24 webinar mastering container security in modern day dev ops
 
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
 
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
 
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 world
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 worldOutpost24 webinar - Cybersecurity readiness in the post Covid-19 world
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 world
 
Outpost24 webinar - Securing DevOps in Cloud Environments
Outpost24 webinar -  Securing DevOps in Cloud EnvironmentsOutpost24 webinar -  Securing DevOps in Cloud Environments
Outpost24 webinar - Securing DevOps in Cloud Environments
 
Outpost24 webinar - Covid-19: Driving application security resilience in time...
Outpost24 webinar - Covid-19: Driving application security resilience in time...Outpost24 webinar - Covid-19: Driving application security resilience in time...
Outpost24 webinar - Covid-19: Driving application security resilience in time...
 
Outpost24 webinar - preventing wireless attacks with device visibility and t...
Outpost24 webinar -  preventing wireless attacks with device visibility and t...Outpost24 webinar -  preventing wireless attacks with device visibility and t...
Outpost24 webinar - preventing wireless attacks with device visibility and t...
 
Outpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk scoreOutpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk score
 
Outpost24 webinar mit oder ohne agenten
Outpost24 webinar   mit oder ohne agentenOutpost24 webinar   mit oder ohne agenten
Outpost24 webinar mit oder ohne agenten
 
Outpost24 Webinar - cloud security controls best practice
Outpost24 Webinar - cloud security controls best practiceOutpost24 Webinar - cloud security controls best practice
Outpost24 Webinar - cloud security controls best practice
 

Kürzlich hochgeladen

%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park masabamasaba
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrandmasabamasaba
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfonteinmasabamasaba
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is insideshinachiaurasa2
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Bert Jan Schrijver
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnAmarnathKambale
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastPapp Krisztián
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfonteinmasabamasaba
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...masabamasaba
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyviewmasabamasaba
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension AidPhilip Schwarz
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...Shane Coughlan
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024VictoriaMetrics
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...masabamasaba
 

Kürzlich hochgeladen (20)

%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...
Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...
Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
 

Outpost24 webinar - Enhance user security to stop the cyber-attack cycle

  • 1. Outpost24 Template 2019 Enhance User Security to Stop the Cyber-Attack Cycle Bob Egner Darren James Outpost24 Specops Software Classification: Open November 23, 2021
  • 2. The speakers 2 Bob Egner Outpost24 Head of Products Darren James Specops Software Product Specialist and Technical Lead
  • 3. • Identify and manage cyber-security exposure • Full stack security assessment • Pen testing and Red teaming 3 • Manage digital risk as quickly as the threat landscape changes • Automated and targeted cyber- Threat Intelligence • Protect your business data by blocking weak passwords • Authentication & Password Management • Desktop Management solutions Outpost24 Group
  • 4. Today’s topic Business disruption Know the hacker Practical strategies for securing users Takeaways 4
  • 5. Disruption Verizon’s brand for digital natives No stores, app for all customer care Hacked accounts compromised by credential stuffing Theft of phones, disruption to users, impact to reputation BillyPenn.com – INSTAGRAM / @KC_TINARI / #BILLYPENNGRAM, November 10, 2018 5
  • 7. The security leader’s imperative 7 Identify Protect Detect Respond Recover Cybersecurity Framework
  • 8. The security leader’s imperative 8 Identify Protect Detect Respond Recover Endpoints Network Cloud Application Data Users Cybersecurity Framework
  • 9. The security leader’s imperative 9 Identify Protect Detect Respond Recover Endpoints Network Cloud Application Data Users What’s real? What’s dangerous? What’s important? Cybersecurity Framework
  • 11. Types of hackers Cyber-criminals - profit Nation-State - geopolitical Thrill seeker - lulz Hacktivist - ideological Insider - discontent 11 11
  • 12. Cyber Kill Chain 12 Lockheed Martin https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html
  • 13. Ransomware Kill Chain – attacker’s view 13 Lockheed Martin https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html Outsourced Outsourced Outsourced Outsourced Outsourced Outsourced
  • 14. • 61% of breaches involve credentials for initial access • Over 15 billion compromised credentials in hacker forums • Increasing use of password spray attacks targeting privileged cloud accounts 14 Delivery - initial access Verizon Data Breach Investigation Report (DBIR), 2021
  • 15. pass·​word en·​tro·​py ˈpas-ˌwərd ˈen-trə-pē • Is the measure of password strength or how strong the given password is. It is a measure of effectiveness of a password against guessing or brute- force attacks. 15 • Hard to brute-force passwords longer than 8 characters • Easier if you sniff network traffic for hashes and compare to “easy to guess” hashed passwords • Or – just buy compromised credentials Password entropy https://www.geeksforgeeks.org/password-entropy-in-cryptography/
  • 16. Shrink the attack surface • No such thing as “perfect security” • Objective is to slow the attacker down • Evaluate exposed services • Patch regularly • Manage access 16
  • 18. “Over 80% of breaches involve brute force or lost and stolen credentials” Verizon’s Data Breach Investigations Report “Over 70% of employees reuse passwords at work ” 18
  • 19. Attacks against passwords are a way to breach a network AND a data source that can be sold for future attacks Cyber attacks involving passwords: • Brute force • Key logging • Phishing • Social engineering • Ransomware • Supply chain • Dictionary • Password spraying • Credential stuffing Cyber threats and user access 19
  • 20. • Colonial Pipeline was breached on April 29, 2021 • Hackers gained access through a VPN account that was no longer in use, but still active • The VPN password was found in a list of leaked passwords on the dark web • There was no MFA in place on the VPN Critical infrastructure breach 20
  • 21. Securing user access • Implement MFA where possible • Security awareness training and enforcement • Secure user passwords • Block breached passwords • Tell users why their chosen passwords fail • Implement passphrases • Use a password manager Best practices 21
  • 22. • Audit your Active Directory passwords via a simple scan with Password Auditor • Identifies accounts using leaked passwords • Accounts with blank passwords • Accounts sharing the same passwords • Accounts not requiring passwords • …and many more • Results available in interactive dashboard • Export to CSV and detailed PDF • More secure and easy to implement • World class support • Updated regularly Getting Started: Free Audit 22
  • 25. Takeaways Risk - Focus on potential disruption to your business Hygiene - Constantly work to reduce attack surface Users - The most common vector for initial access Try it – download the Password Auditor 25

Hinweis der Redaktion

  1. Verizon’s new low-cost brand “Visible” for digital natives No stores, online only – No customer care phone service, only text and chat Victim of credential stuffing attack (credentials purchased through an Initial Access Broker (criminal) Take over user accounts - order phones, disrupt users Besides customer disruption, stolen phones, it’s a reputation issue for parent Verizon who has built a brand around cyber security expertise Annual Verizon DBIR (Data Breach Investigation Report) Because it was credential stuffing, Verizon denies it was a breach
  2. Explosion of ransomware from CryptoLocker in 2013 to REvil in 2020 and Dopplepayment in 2020 Constantly in the news Common elements – first access, then spread, and demand a double extortion > expose data, hold data for ransom Factoids about average cost / payment (Verizon DBIR)
  3. Organizations that have a cyber security staff may be familiar with this framework of activities But many are looking for an easier way (buy your way out) with security technology Or even outsource to a managed security provider But the starting point is good security practices that can be implemented by IT teams of any size
  4. The focus is often split by the type of technology asset you need to evaluate For the user area, we often think of access control – do we have something in place to limit access But the human dimension is harder to evaluate
  5. What do you own, where is it weak, what are you going to do about it? The objective is to “shrink the attack surface” to make it harder for the attacker to get in There is no such thing as perfect security To save time / cost, you have to focus on what’s important to the business and things you can fix
  6. Types of threat actors Nation-state: motivated by geopolitical outcomes Cyber criminals : profit motive Hacktivist: ideological Terrorists: ideological violence For the lulz (thrill seeker): satisfaction Insider: discontent
  7. Getting in (delivery, exploitation) and exfiltration (mission goal) are not the hard (or time consuming parts Assume you will be attacked, and they will be successful – what next? Focus on dwell time Industry stats show 3-7 months, we have worked with clients experiencing multiple years Some of you may owner fewer security tools than the hacker has in their arsenal TTPs – Tactics Techniques and Procedures Ex. token stealing and pass-the-hash, or Windows Management Interface (WMI) and Mimikatz NotPetya used some code / concepts from Mimikatz to accelerate spread (delivery)
  8. Initial access attacks – according to Verizon (DBIR 2021 fig 20) Phising – gain access by tricking user Stolen credentials – using known credentials to “walk right in” The former is address by security awareness training (partner AwareGO) The latter by monitoring for compromised passwords Exploitation is moving files (for extortion) to a temporary location and encrypting those on the endpoint https://www.isaca.org/resources/news-and-trends/isaca-now-blog/2017/ransomware-analysis-executions-flow-and-kill-chain https://www.alertlogic.com/assets/checklists/Ransomware_KillChainShort.pdf
  9. A few months ago, I saw a figure of 15 billion compromised credentials and passwords were for sale on hacker forums (5 billion of which were unique) Initial access broker (criminal) Couple that with the average user with over 100 services, each requiring a user name and password (I have 134 in my password manager) Reuse at work and home is likely – this is the beginning of the password management challenge Average cost $15-$20 per credential (bank/financial average more) Direct access to organizations through administrator credentials are even more, averaging over $3000 Last month Microsoft DART (Detection and Response Team) issued guidance about an increasing number of password spray attacks targeting privileged cloud accounts
  10. Password complexity – use passwords of more than 8 characters (12 is good) or passphrases where you can reach 32 characters Common practice to use “easy” passwords on the internal network because users think they are well-protected in their castle – low entropy Superior cracking method can make hundreds of thousands to millions of hash calculations per second on ordinary PC equipment