SlideShare ist ein Scribd-Unternehmen logo
1 von 9
Downloaden Sie, um offline zu lesen
Securing Information
in The New Digital Economy
A lucrative information black
market has created a data
breach epidemic. The
perimeter security that most
IT organizations depend on
has become largely
ineffective.
Situation
IT organizations devote
almost 70% of security
resources to perimeter
security controls, but while
the threats are external, the
vulnerabilities exploited are
mostly internal.
Why it Matters
Securing the new digital
economy means thinking
security inside out and
focusing more on data and
internal controls.
Call to Action
Synopsis
“If attacker sophistication outpaces defender capabilities – resulting in more
destructive attacks – a wave of new regulations and corporate policies could slow
innovation, with an aggregate economic impact of around $3 trillion US.”
(McKinsey & World Economic Forum, 2014)
©	
  Oracle	
  Corpora,on	
  2015,	
  All	
  Rights	
  Reserved	
  
Over	
   the	
   last	
   five	
   years,	
   while	
   IT	
   organiza,ons	
  
were	
   focusing	
   on	
   the	
   cloud,	
   mobile	
   and	
   social	
  
revolu,on,	
   a	
   black	
   market	
   has	
   emerged	
   around	
  
the	
  acquisi,on	
  and	
  sale	
  of	
  personal	
  informa,on,	
  
intellectual	
   property,	
   financial	
   data	
   and	
   almost	
  
any	
   informa,on	
   with	
   economic	
   value.	
   Each	
  
security	
   breach	
   teaches	
   a	
   lesson	
   about	
   the	
  
techniques	
  and	
  actors	
  perpetra,ng	
  these	
  aJacks	
  
and	
  collec,vely	
  these	
  incidents	
  serve	
  as	
  evidence	
  
of	
   more	
   dynamic	
   market	
   forces	
   at	
   work.	
   As	
  
aJackers	
   became	
   more	
   persistent,	
   IT	
  
organiza,ons	
  reacted	
  to	
  each	
  type	
  of	
  breach	
  by	
  
acquiring	
  new	
  security	
  technology	
  in	
  an	
  on-­‐going	
  
escala,on.	
  In	
  the	
  process,	
  the	
  cost	
  of	
  informa,on	
  
security	
   rose	
   and	
   the	
   aJackers	
   became	
   more	
  
organized.	
   “The	
   aJacks	
   from	
   ten	
   years	
   ago,	
  
achieved	
   by	
   a	
   few	
   freelancers,	
   have	
   been	
  
replaced	
   by	
   a	
   layered	
   economy	
   of	
   specialized	
  
hackers.	
   The	
   coordinated	
   execu,on	
   of	
   these	
  
groups	
  has	
  fueled	
  an	
  emerging	
  black	
  market	
  that	
  
is	
  now	
  es,mated	
  to	
  be	
  more	
  lucra,ve	
  than	
  the	
  
illegal	
  drug	
  trade.”	
  (Lillian	
  Ablon	
  2014)	
  	
  
	
  
Like	
   most	
   free	
   markets,	
   the	
   informa,on	
   black	
  
market	
   has	
   provided	
   an	
   underground	
   network	
  
that	
   connects	
   buyers	
   and	
   sellers	
   and	
   sets	
   the	
  
value	
   of	
   informa,on.	
   Just	
   as	
   the	
   world	
   is	
  
producing	
  more	
  data	
  than	
  at	
  any	
  other	
  point	
  in	
  
history,	
  these	
  organized	
  groups	
  are	
  finding	
  new	
  
ways	
   of	
   stealing	
   and	
   mone,zing	
   informa,on.	
  
Using	
   informa,on	
   from	
   the	
   Verizon	
   2014	
   Data	
  
Breach	
   Inves6ga6ons	
   Report	
   and	
   other	
   sources,	
  
this	
   paper	
   provides	
   a	
   perspec,ve	
   on	
   how	
  
companies	
  could	
  end	
  the	
  on-­‐going	
  escala,on	
  by	
  
re-­‐focusing	
  IT	
  security	
  investment	
  directly	
  on	
  the	
  	
  
informa,on	
  at	
  risk.	
  
	
  
The	
  black	
  market	
  has	
  expanded	
  such	
  that	
  “each	
  
underground	
  market	
  can	
  poten,ally	
  reach	
  up	
  to	
  
80,000	
  people	
  and	
  many	
  [markets]	
  have	
  a	
  global	
  
footprint.”	
   (Lillian	
   Ablon	
   2014)	
   The	
   general	
  
availability	
   of	
   a	
   wider	
   array	
   of	
   tools,	
   including	
  
hacking	
  “as	
  a	
  service,”	
  point-­‐and-­‐click	
  tools,	
  and	
  
online	
   tutorials,	
   has	
   allowed	
   aJackers	
   to	
   gain	
  
large	
  rewards	
  with	
  a	
  rela,vely	
  small	
  investment	
  
and	
  allowed	
  even	
  novice	
  users	
  to	
  par,cipate.	
  	
  
Oracle has teamed with
Verizon to debunk the
frequent sensationalism
that can detract from the
important facts needed to
create an information
security strategy.	
  
For	
   as	
   liJle	
   as	
   $2	
   per	
   hour,	
   an	
   aJacker	
   can	
  
procure	
  a	
  Distributed	
  Denial	
  of	
  Service	
  DDoS-­‐for-­‐
hire-­‐service.	
   (Paganini	
   2014)	
   If	
   a	
   criminal	
   group	
  
wants	
   to	
   launch	
   a	
   denial-­‐of-­‐service	
   aJack,	
  
instead	
   of	
   crea,ng	
   a	
   botnet	
   army	
   themselves,	
  
they	
  could	
  simply	
  rent	
  a	
  botnet	
  for	
  as	
  liJle	
  as	
  a	
  
few	
   hundred	
   dollars.	
   This	
   has	
   fueled	
   the	
  
epidemic	
   with	
   tools	
   once	
   reserved	
   for	
   the	
  
technically	
  skilled.	
  The	
  black	
  market	
  is	
  also	
  a	
  side	
  
effect	
  of	
  the	
  new	
  digital	
  economy.	
  As	
  businesses	
  
expand	
   customer	
   experiences	
   online	
   and	
   adopt	
  
new	
   digital	
   business	
   models,	
   criminals	
   find	
   new	
  
ways	
  of	
  aJacking	
  these	
  services	
  and	
  exposing	
  the	
  
systemic	
  risks.	
  	
  
	
  
To	
   help	
   companies	
   adapt,	
   Oracle	
   has	
   teamed	
  
with	
   Verizon	
   to	
   debunk	
   the	
   frequent	
  
sensa,onalism	
   that	
   can	
   detract	
   from	
   the	
  
important	
  facts	
  needed	
  to	
  create	
  an	
  informa,on	
  
security	
  strategy.	
  The	
  lesson	
  for	
  organiza,ons	
  is	
  
that	
   much	
   of	
   our	
   IT	
   security	
   was	
   created	
   in	
   a	
  	
  
,me	
  when	
  the	
  black	
  	
  market	
  for	
  informa,on	
  was	
  
less	
   accessible	
   and	
   stolen	
   informa,on	
   was	
   not	
  
easily	
  mone,zed.	
  	
  
Page	
  2	
   Securing	
  Informa,on	
  in	
  The	
  New	
  Digital	
  Economy	
  
A New Hacker Economy
Page	
  3	
   Securing	
  Informa,on	
  in	
  The	
  New	
  Digital	
  Economy	
  
Figure	
  2.	
  Variety	
  of	
  at	
  risk	
  data	
  within	
  insider	
  misuse	
  	
  
(Verizon	
  2014	
  Data	
  Breach	
  InvesAgaAons	
  Report)	
  
Information Price/Record
Fresh credit card data $20-25
Stale credit card data $2-7
Medical record $50
Hijacked email account $10-100
Bank account credentials $10-1000
Figure	
  1.	
  Pricelist	
  for	
  stolen	
  informaAon	
  	
  
The	
  pricing	
  dynamics	
  of	
  the	
  black	
  market	
  provide	
  
global	
  exchange	
  rates	
  for	
  informa,on.	
  Using	
  the	
  
pricelist	
   (Figure	
   1.)	
   as	
   a	
   gauge,	
   a	
   database	
  
administrator	
   managing	
   a	
   table	
   with	
   a	
   million	
  
customer	
  credit	
  card	
  records	
  would	
  effec,vely	
  be	
  
managing	
  over	
  $20	
  million	
  dollars	
  in	
  black	
  market	
  
value.	
  Insiders	
  who	
  previously	
  had	
  no	
  economic	
  
incen,ve	
   for	
   espionage	
   can	
   now	
   reap	
   great	
  
rewards.	
   As	
   an	
   example,	
   in	
   2014	
   it	
   was	
  
discovered	
   that	
   an	
   administrator	
   at	
   the	
   Korean	
  
Credit	
   Bureau	
   sold	
   the	
   personal	
   records	
   of	
   20	
  
million	
   Korean	
   ci,zens	
   for	
   approximately	
  
$390,000	
  US	
  dollars.	
  	
  Factors	
  like	
  geography	
  and	
  
ver,cal	
   industry	
   can	
   dras,cally	
   influence	
   the	
  
price	
   -­‐	
   as	
   informa,on	
   gets	
   stale,	
   it	
   loses	
   value,	
  
which	
  drives	
  the	
  demand	
  for	
  more	
  informa,on.	
  	
  
Like	
   a	
   “just	
   in	
   ,me”	
   supply	
   chain	
   replenishing	
  
perishable	
   goods	
   in	
   a	
   grocery	
   store,	
   the	
   black	
  
market	
   economy	
   supplies	
   ,mely	
   stolen	
  
informa,on	
  to	
  meet	
  the	
  demand.	
  In	
  some	
  cases,	
  
criminals	
  obtaining	
  medical	
  records	
  were	
  able	
  to	
  
file	
   false	
   healthcare	
   claims,	
   receive	
   financial	
  
payouts	
   and	
   use	
   these	
   records	
   to	
   get	
   free	
  
healthcare.	
   The	
   volume	
   and	
   rela,vely	
   low	
   price	
  
of	
   stolen	
   access	
   creden,als	
   should	
   give	
   many	
  
companies	
   cause	
   for	
   alarm	
   because	
   access	
   to	
  
most	
   corpora,ons	
   is	
   now	
   for	
   sale	
   on	
   the	
   black	
  
market.	
   How	
   can	
   organiza,ons	
   priori,ze	
   what	
  
informa,on	
   to	
   secure?	
   The	
   Verizon	
   2014	
   Data	
  
Breach	
   Inves,ga,ons	
   Report	
   (Figure	
   2.)	
   shows	
  
the	
   types	
   of	
   informa,on	
   most	
   ohen	
   stolen	
   by	
  
insiders.	
  The	
  lesson	
  is	
  that	
  all	
  informa,on	
  is	
  not	
  
equal	
   –	
   to	
   think	
   security	
   inside	
   out,	
   IT	
  
organiza,ons	
   first	
   need	
   to	
   classify	
   and	
   secure	
  
informa,on	
  propor,onal	
  to	
  its	
  economic	
  value.	
  	
  
	
  
34%	
  Personal	
  
29%	
  
27%	
  
18%	
  
14%	
  
Payment	
  
Internal	
  
Secrets	
  
Bank	
  
Threats are External, Risks are Internal
The	
   internal	
   security	
   weaknesses	
   are	
   ohen	
  
exploited	
   by	
   hackers	
   trying	
   to	
   steal	
   data.	
   As	
   an	
  
example,	
   stolen	
   card	
   data	
   from	
   point-­‐of-­‐sale	
  
(POS)	
  systems	
  has	
  dominated	
  the	
  news.	
  Most	
  of	
  
these	
   breaches	
   were	
   caused	
   by	
   RAM	
   scraping	
  
malware	
  infec,ng	
  the	
  POS	
  systems.	
  In	
  most	
  cases	
  
the	
   malware	
   was	
   installed	
   using	
   valid	
   user	
  
creden,als	
  that	
  were	
  stolen	
  or	
  weak	
  enough	
  to	
  
be	
  cracked.	
  	
  
“While	
   most	
   organiza,ons	
   are	
   focused	
   on	
  
detec,ng	
   and	
   preven,ng	
   malware,	
   they	
   should	
  
also	
   focus	
   on	
   how	
   criminals	
   gained	
   access	
   to	
  
install	
  malware	
  in	
  the	
  first	
  place.”	
  (Bryan	
  Sar,n,	
  
Managing	
  Director	
  Verizon	
  RISK	
  Team,	
  2014)	
  To	
  
understand	
   how	
   criminals	
   are	
   breaking	
   into	
  
organiza,ons,	
   we	
   can	
   organize	
   breaches	
   by	
  
category	
   (Figure	
   3.)	
   and	
   look	
   at	
   the	
   techniques	
  
used	
  in	
  each	
  category.	
  	
  
2004	
   2005	
   2006	
   2007	
   2008	
   2009	
   2010	
   2011	
   2012	
   2013	
  
Hacking	
   Malware	
   Social	
   Physical	
   Misuse	
   Error	
  
1600%
INCREASE
in Hacking
13%	
  
19%	
  
50%	
  
SQL
injection
attacks
Backdoor
attacks
Lost, stolen
or weak
credentials
Figure	
  3.	
  Breaches	
  by	
  threat	
  category	
  over	
  Ame	
  	
  
(Verizon	
  2014	
  Data	
  Breach	
  InvesAgaAons	
  Report)	
  
Page	
  4	
   Securing	
  Informa,on	
  In	
  The	
  New	
  Digital	
  Economy	
  
Hacking	
   has	
   con,nued	
   to	
   outpace	
   the	
   other	
  
means	
  of	
  aJack	
  by	
  a	
  large	
  margin	
  and	
  has	
  grown	
  
propor,onally	
  with	
  the	
  rise	
  of	
  the	
  black	
  market	
  
largely	
  because	
  the	
  tools	
  and	
  knowledge	
  are	
  now	
  
easily	
   accessible.	
   From	
   RAM	
   scrapers	
   to	
   crypto	
  
malware,	
   hacking	
   has	
   seen	
   a	
   wave	
   of	
   copycat	
  
innova,on.	
   These	
   trends	
   have	
   also	
   made	
  
rela,onal	
   databases	
   more	
   vulnerable	
   than	
   ever	
  
before.	
   Databases	
   are	
   the	
   second	
   most	
  
frequently	
  targeted	
  asset	
  by	
  insiders.	
  (Figure	
  4.)	
  	
  
26%	
  
25%	
  
22%	
  
12%	
  
10%	
  
9%	
  
8%	
  
8%	
  
6%	
  
5%	
  
Desktop	
  
Database	
  
Other	
  
Payment	
  Card	
  
Cashier	
  
File	
  
Other	
  
Web	
  App	
  
Unknown	
  
Laptop	
  
Figure	
  4.	
  Top	
  10	
  assets	
  targeted	
  by	
  insiders	
  
(Verizon	
  2014	
  Data	
  Breach	
  InvesAgaAons	
  Report)	
  
	
  
Developers	
   tes,ng	
   applica,ons	
   in	
   non-­‐
produc,on	
  environments	
  typically	
  have	
  access	
  to	
  
the	
   same	
   sensi,ve	
   data	
   used	
   in	
   produc,on:	
  
salary	
  data,	
  revenue	
  informa,on,	
  social	
  security	
  
numbers,	
   and	
   credit	
   cards.	
   Database	
   and	
  
applica,on	
   security	
   should	
   go	
   hand	
   in	
   hand.	
   If	
  
organiza,ons	
   secure	
   applica,ons,	
   but	
   leave	
   the	
  
databases	
   unguarded,	
   they	
   risk	
   applica,on	
  
bypass	
  aJacks.	
  According	
  to	
  a	
  study	
  by	
  the	
  IOUG,	
  
71%	
  of	
  organiza,ons	
  have	
  no	
  controls	
  to	
  prevent	
  
applica,on	
  bypass	
  aJacks.	
  
Page	
  5	
   Securing	
  Informa,on	
  in	
  The	
  New	
  Digital	
  Economy	
  
Database Threats
According	
   to	
   the	
   Verizon	
   2013	
   Data	
   Breach	
  
Inves6ga6ons	
   Report,	
   13%	
   of	
   the	
   hacking	
  
aJempts	
   were	
   SQL	
   injec,on	
   aJacks.	
   SQL	
  
injec,on	
   aJacks	
   embed	
   SQL	
   commands	
   into	
  
queries	
   in	
   order	
   to	
   retrieve	
   and	
   modify	
  
informa,on	
   within	
   the	
   database.	
   Most	
   of	
   these	
  
,ps	
   are	
   available	
   easily.	
   As	
   databases	
   have	
  
become	
   increasingly	
   accessible	
   on	
   the	
   network	
  
and	
   directly	
   from	
   web	
   applica,ons,	
   they	
   are	
  
more	
   vulnerable	
   to	
   SQL	
   injec,on	
   aJacks.	
   SQL	
  
injec,on	
  aJacks	
  are	
  challenging	
  because	
  they	
  are	
  
simple	
   to	
   execute	
   and	
   difficult	
   to	
   prevent.	
   An	
  
organiza,on	
   would	
   have	
   to	
   go	
   through	
   their	
  
en,re	
  applica,on	
  code	
  base	
  and	
  replace	
  exis,ng	
  
SQL	
  code	
  that	
  is	
  vulnerable	
  to	
  injec,on	
  aJacks.	
  
SQL	
  injec,on	
  aJacks	
  were	
  used	
  to	
  dump	
  en,re	
  
tables	
   of	
   employee	
   and	
   customer	
   records	
   and	
  
even	
  insert	
  corporate	
  spies	
  posing	
  as	
  employees	
  
into	
   HR	
   databases.	
   Not	
   surprisingly,	
   a	
   recent	
  
study	
   by	
   the	
   Ponemon	
   Ins,tute	
   reported	
   that	
  
42%	
   of	
   the	
   most	
   serious	
   aJacks	
   against	
   data	
  
were	
   SQL	
   injec,on	
   aJacks.	
   (Ponemon	
   Ins,tute	
  
2014).	
  
	
  
Despite	
   the	
   threats	
   against	
   databases,	
   a	
   recent	
  
study	
   of	
   the	
   Independent	
   Oracle	
   Users	
   Group	
  
(IOUG)	
  found	
  that	
  only	
  38%	
  of	
  organiza,ons	
  have	
  
taken	
   steps	
   to	
   prevent	
   SQL	
   injec,on	
   aJacks.	
  	
  
Database	
   firewalls	
   that	
   allow	
   database	
  
administrators	
   to	
   monitor	
   and	
   block	
   malicious	
  
SQL	
  can	
  dras,cally	
  diminish	
  these	
  aJacks.	
  While	
  
an	
   SQL	
   injec,on	
   aJack	
   can	
   be	
   damaging,	
  
much	
   of	
   the	
   informa,on	
   today	
   is	
   lying	
  
around	
   rela,vely	
   unprotected	
   in	
   test	
   and	
  
development	
  environments.	
  	
  
Detection alone is not
enough. The solution
starts with good
information governance
and audit controls. 	
  
Building	
   a	
   database	
   security	
   strategy	
   is	
   the	
   first	
  
step	
   to	
   security	
   inside	
   out.	
   Even	
   if	
   the	
   the	
  
perimeter	
   was	
   breached,	
   by	
   placing	
   security	
  
controls	
   around	
   sensi,ve	
   data,	
   detec,ng	
   and	
  
preven,ng	
   SQL	
   injec,on	
   aJacks,	
   monitoring	
  
database	
  ac,vity,	
  encryp,ng	
  data	
  at	
  rest	
  and	
  in	
  
transit,	
  redac,ng	
  sensi,ve	
  applica,on	
  data,	
  and	
  
m a s k i n g	
   n o n -­‐ p r o d u c , o n	
   d a t a b a s e s ,	
  
organiza,ons	
   could	
   reduce	
   the	
   risk	
   of	
   data	
  
exfiltra,on.	
  While	
  the	
  goal	
  would	
  be	
  to	
  eliminate	
  
breaches	
  en,rely,	
  the	
  first	
  priority	
  is	
  to	
  stop	
  the	
  
exfiltra,on	
  of	
  sensi,ve	
  informa,on.	
  
According	
   to	
   the	
   Verizon	
   2014	
   Data	
   Breach	
  
Inves6ga6ons	
  Report,	
  76%	
  of	
  network	
  intrusions	
  
exploited	
   lost,	
   stolen	
   or	
   weak	
   creden,als.	
   An	
  
inside-­‐out	
   security	
   strategy	
   would	
   have	
   to	
  
assume	
  that	
  the	
  network	
  would	
  be	
  breached	
  and	
  
instead	
   focus	
   on	
   how	
   to	
   safeguard	
   informa,on	
  
while	
   intruders	
   were	
   on	
   the	
   network.	
   To	
   make	
  
maJers	
   worse,	
   the	
   prac,ce	
   of	
   sharing	
   user	
  
creden,als,	
   while	
   archaic,	
   is	
   s,ll	
   alive	
   and	
   well	
  
today.	
  Many	
  organiza,ons	
  permit	
  	
  administra,ve	
  
and	
   privileged	
   user	
   password	
   sharing	
   with	
  
mul,ple	
  people.	
  	
  
	
  
For	
  the	
  finance	
  and	
  accoun,ng	
  departments,	
  the	
  
Sarbanes-­‐Oxley	
   legisla,on	
   forced	
   many	
  
companies	
   to	
   provide	
   unique	
   applica,on	
   user	
  
names	
  for	
  people	
  accessing	
  general	
  ledgers	
  and	
  
financial	
  informa,on.	
  	
  
Thinking Security
Inside Out
What	
   makes	
   network	
   intrusions	
   so	
   difficult	
   to	
  
prevent	
  completely	
  is	
  that	
  aJacks	
  are	
  occurring	
  
with	
   legi,mate	
   user	
   creden,als,	
   which	
   makes	
  
criminal	
   aJacks	
   seem	
   like	
   normal	
   user	
   access.	
  
According	
   to	
   the	
   Verizon	
   2013	
   Data	
   Breach	
  
Inves6ga6ons	
  Report,	
  almost	
  50%	
  of	
  all	
  hacking	
  
u,lized	
   lost,	
   stolen	
   or	
   weak	
   creden,als.	
   In	
   his	
  
book	
   Glass	
   Houses,	
   Joel	
   Brenner,	
   former	
   NSA	
  
Inspector	
  General,	
  highlighted	
  that	
  criminals	
  can	
  
purchase	
   creden,als	
   on	
   the	
   black	
   market	
   to	
  
access	
  nearly	
  any	
  ins,tu,on.	
  	
  
Identity Risks
Page	
  6	
   Securing	
  Informa,on	
  in	
  The	
  New	
  Digital	
  Economy	
  
Unfortunately,	
   these	
   controls	
   did	
   not	
   reach	
   far	
  
enough	
  –	
  access	
  governance	
  should	
  also	
  include	
  
contractor	
   accounts,	
   administrator	
   accounts,	
  
applica,on	
   server	
   accounts	
   and	
   even	
   the	
  
accounts	
  used	
  on	
  shop	
  floors	
  in	
  factory	
  sesngs.	
  
Shared	
   accounts	
   prevent	
   monitoring	
   of	
   user	
  
ac,vity,	
   which	
   makes	
   detec,on	
   and	
  
accountability	
   challenging.	
   For	
   this	
   reason,	
   the	
  
Payment	
   Card	
   Industry	
   Data	
   Security	
   Standard	
  
(PCI	
  DSS),	
  designed	
  to	
  secure	
  payment	
  card	
  data,	
  
outlines	
  the	
  tes,ng	
  procedures	
  and	
  guidance	
  for	
  
iden,fying	
   and	
   authen,ca,ng	
   access	
   to	
   system	
  
components.	
   Unfortunately,	
   according	
   to	
   the	
  
Verizon	
   2014	
   PCI	
   Compliance	
   Report,	
   “In	
   2013,	
  
64.4%	
   of	
   organiza,ons	
   failed	
   to	
   restrict	
   each	
  
account	
   with	
   access	
   to	
   cardholder	
   data	
   to	
   just	
  
one	
  user.”	
  	
  	
  
	
  
To	
  complicate	
  maJers,	
  many	
  organiza,ons	
  fail	
  to	
  
disable	
  user	
  access	
  when	
  users	
  separate	
  from	
  the	
  
company.	
   According	
   to	
   a	
   CERT	
   study	
   of	
  
intellectual	
   property	
   thehs,	
   70%	
   of	
   these	
  
occurred	
   within	
   30	
   days	
   of	
   employees	
  
announcing	
   their	
   resigna,on.	
   Yet	
   many	
  
companies	
  can	
  take	
  weeks	
  or	
  months	
  to	
  remove	
  
user	
   accounts	
   once	
   employees	
   have	
   separated	
  
from	
   the	
   organiza,on.	
   When	
   these	
   creden,als	
  
end	
   up	
   on	
   the	
   black	
   market,	
   the	
   damage	
   is	
  
irreparable.	
   Stolen	
   personal	
   informa,on	
   is	
   used	
  
to	
   propagate	
   phishing	
   and	
   social	
   engineering	
  
aJacks.	
   By	
   simply	
   going	
   to	
   Facebook	
   and	
  
LinkedIn,	
   criminals	
   can	
   derive	
   the	
   companies	
  
people	
  work	
  for,	
  ,tles,	
  who	
  they	
  are	
  connected	
  
to,	
   and	
   even	
   guess	
   their	
   work	
   email	
   address.	
  
With	
  this	
  type	
  of	
  informa,on,	
  criminals	
  can	
  build	
  
a	
   strategy	
   to	
   infiltrate	
   an	
   organiza,on	
   using	
   a	
  
combina,on	
  of	
  aJack	
  vectors.	
  	
  
	
  
Security	
   inside-­‐out	
   means	
   building	
   security	
   into	
  
the	
   customer	
   experience	
   and	
   employee	
  
experience.	
   As	
   an	
   example,	
   many	
   retail	
   and	
  
banking	
   organiza,ons	
   are	
   re-­‐designing	
   mul,-­‐
channel	
  customer	
  experience	
  with	
  built-­‐in	
  fraud	
  
detec,on.	
  	
  
By	
   simply	
   learning	
   the	
   regular	
   ,me	
   a	
   user	
   logs	
  
on,	
  the	
  regular	
  loca,on	
  of	
  the	
  user	
  and	
  detec,ng	
  
the	
  device	
  the	
  user	
  normally	
  uses,	
  organiza,ons	
  
can	
  reduce	
  fraud	
  from	
  impersona,on	
  aJacks.	
  
Deploying	
   stronger	
   controls	
   for	
   authen,ca,on	
  
and	
   authoriza,on	
   are	
   first	
   steps	
   to	
   reducing	
  
cybercrime.	
  	
  
	
  
	
  Passwords alone are not
enough - adding a second
factor for authentication
like a mobile device can
drastically increase
confidence of user access.	
  
Without	
   solu,ons	
   that	
   automate	
   IT	
   security	
  
governance,	
   users	
   will	
   choose	
   weak	
   passwords,	
  
share	
   accounts	
   and	
   in	
   general	
   share	
   passwords	
  
across	
   accounts.	
   Companies	
   can	
   restore	
   control	
  
with	
   good	
   governance	
   by	
   managing	
   privileged	
  
user	
   access	
   across	
   databases,	
   systems	
   and	
  
applica,ons;	
   regularly	
   reviewing	
   user	
   access	
   to	
  
business	
   data;	
   remedia,ng	
   excessive	
   privileges;	
  
removing	
   dormant	
   user	
   accounts	
   and	
   managing	
  
administra,ve	
   system	
   accounts	
   and	
   privileged	
  
business	
   user	
   accounts.	
   While	
   the	
   aJacks	
  
increase	
  in	
  sophis,ca,on,	
  the	
  vulnerabili,es	
  that	
  
are	
  exploited	
  are	
  largely	
  internal.	
  
	
  
	
  
Page	
  7	
   Securing	
  Informa,on	
  in	
  The	
  New	
  Digital	
  Economy	
  
Rebalancing Information Security
“You	
  can’t	
  protect	
  everything,	
  and	
  you	
  certainly	
  can’t	
  protect	
  everything	
  
equally	
  well.	
  This	
  is	
  a	
  maLer	
  of	
  understanding	
  the	
  difference	
  between	
  diamonds	
  
and	
  toothbrushes,	
  as	
  McGeorge	
  Bundy	
  put	
  it.	
  Iden6fy	
  the	
  business	
  plans	
  and	
  
intellectual	
  property	
  whose	
  loss	
  would	
  cause	
  serious	
  harm	
  to	
  your	
  company.	
  
Personally	
  iden6fiable	
  and	
  sensi6ve	
  health	
  care	
  informa6on	
  …	
  must	
  also	
  be	
  
protected	
  carefully…	
  Design	
  your	
  server	
  architecture	
  and	
  access	
  controls	
  
accordingly.	
  And	
  make	
  sure	
  the	
  informa6on	
  is	
  encrypted	
  to	
  a	
  high	
  
standard.”	
  	
  (Joel	
  Brenner,	
  Former	
  NSA	
  Inspector	
  General,	
  “Glass	
  Houses”	
  2013)	
  
Organiza,ons	
  have	
  an	
  impera,ve	
  to	
  act	
  because	
  
with	
  each	
  new	
  incident	
  security	
  professionals	
  
reac,vely	
  increase	
  budgetary	
  spend.	
  The	
  net	
  
result	
  is	
  that	
  organiza,ons	
  are	
  spending	
  more	
  
and	
  losing	
  the	
  arms	
  race	
  against	
  the	
  black	
  
market.	
  “If	
  aJacker	
  sophis,ca,on	
  outpaces	
  
defender	
  capabili,es	
  –	
  resul,ng	
  in	
  more	
  
destruc,ve	
  aJacks	
  –	
  a	
  wave	
  of	
  new	
  regula,ons	
  
and	
  corporate	
  policies	
  could	
  slow	
  innova,on,	
  
with	
  an	
  aggregate	
  economic	
  impact	
  of	
  around	
  $3	
  
trillion	
  US.”	
  (McKinsey	
  &	
  World	
  Economic	
  Forum,	
  
2014)	
  Taking	
  a	
  security	
  inside-­‐out	
  approach	
  may	
  
not	
  only	
  end	
  the	
  arms	
  race	
  but	
  also	
  give	
  
economic	
  growth	
  a	
  chance.	
  
	
  
When	
  criminals	
  break	
  in,	
  it	
  can	
  take	
  only	
  minutes	
  
for	
  them	
  to	
  find	
  the	
  informa,on	
  they	
  need	
  and	
  
begin	
  exfiltra,on.	
  We	
  can	
  deter	
  these	
  aJacks	
  
and	
  increase	
  the	
  likelihood	
  of	
  detec,on	
  by	
  
making	
  it	
  more	
  costly	
  and	
  difficult	
  for	
  aJackers.	
  
By	
  focusing	
  on	
  the	
  most	
  valuable	
  informa,on	
  
assets,	
  organiza,ons	
  can	
  not	
  only	
  increase	
  the	
  
level	
  of	
  difficulty,	
  but	
  also	
  diminish	
  the	
  
informa,on	
  supply	
  chain.	
  IT	
  organiza,ons	
  are	
  
realizing	
  that	
  they	
  can’t	
  protect	
  everything	
  
equally	
  well.	
  So	
  what	
  assets	
  should	
  an	
  
organiza,on	
  focus	
  on?	
  According	
  to	
  the	
  Verizon	
  
2014	
  Data	
  Breach	
  Inves6ga6ons	
  Report,	
  
breaches	
  of	
  servers	
  occurred	
  more	
  frequently	
  
than	
  network	
  breaches.	
  	
  
	
  
Page	
  8	
  
Less	
  than	
  10%	
  of	
  breaches	
  actually	
  breach	
  
network	
  assets	
  like	
  switches,	
  firewalls	
  and	
  
routers.	
  (Figure	
  5.)	
  This	
  does	
  not	
  mean	
  we	
  should	
  
neglect	
  network	
  security,	
  but	
  rather	
  realize	
  that	
  
it	
  represents	
  only	
  one	
  control	
  in	
  a	
  new	
  digital	
  
economy	
  where	
  the	
  perimeter	
  is	
  increasingly	
  
porous.	
  Improved	
  security	
  controls	
  for	
  internal	
  
servers,	
  applica,ons,	
  and	
  databases	
  combined	
  
with	
  beJer	
  monitoring	
  and	
  analysis	
  of	
  network	
  
traffic	
  and	
  server	
  transac,ons	
  would	
  be	
  a	
  beJer	
  
approach.	
  These	
  internal	
  systems	
  have	
  become	
  
the	
  new	
  perimeter	
  and	
  the	
  new	
  front	
  line	
  in	
  the	
  
baJle	
  to	
  secure	
  corporate	
  informa,on.	
  
2009	
   2010	
   2011	
   2012	
   2013	
  
10%	
  
20%	
  
30%	
  
40%	
  
50%	
  
Figure	
  5.	
  Percent	
  of	
  breaches	
  per	
  asset	
  over	
  Ame	
  
(Verizon	
  2014	
  Data	
  Breach	
  InvesAgaAons	
  Report)	
  
Securing	
  Informa,on	
  in	
  The	
  New	
  Digital	
  Economy	
  
Citations and References
•  Brenner,	
  Joel.	
  Glass	
  Houses.	
  Penguin	
  Press,	
  2013.	
  
•  CSO	
  Online.	
  "	
  An	
  Inside-­‐Out	
  Approach	
  to	
  Enterprise	
  Security."	
  2013.	
  
•  2014	
  IOUG	
  Enterprise	
  Data	
  Security	
  Report	
  .	
  ”DBA	
  –	
  Security	
  Superhero."	
  Unisphere	
  Research,	
  2014.	
  
•  Kolodgy,	
  Charles	
  J.	
  EffecAve	
  Data	
  Leak	
  PrevenAon	
  Starts	
  by	
  ProtecAng	
  Data	
  at	
  The	
  Source.	
  IDC,	
  IDC,	
  2011.	
  
•  Lillian	
  Ablon,	
  Mar,n	
  C.	
  Libicki,	
  Andrea	
  A.	
  Golay.	
  "Markets	
  for	
  Cybercrime	
  Tools	
  and	
  Stolen	
  Data."	
  Rand	
  Corp,	
  2014.	
  
•  McKinsey	
  &	
  World	
  Economic	
  Forum.	
  "Risk	
  and	
  Responsibility	
  in	
  a	
  Hyperconnected	
  World."	
  McKinsey	
  &	
  Co,	
  2014.	
  
•  "Fake	
  Target	
  breach	
  noVficaVon	
  leads	
  to	
  phishing	
  and	
  complex	
  scams."	
  hLp://www.net-­‐security.org,	
  January	
  13,	
  2014.	
  
•  Ponemon	
  Ins,tute	
  .	
  "The	
  SQL	
  InjecVon	
  Threat	
  Study"	
  2014.	
  
•  Reuters.	
  "360	
  Million	
  Newly	
  Stolen	
  CredenVals	
  Being	
  Sold	
  On	
  The	
  Black	
  Market."	
  February	
  26,	
  2014.	
  
•  SANG-­‐HUN,	
  CHOE.	
  New	
  York	
  Times,	
  January	
  20,	
  2014.	
  
•  Verizon.	
  "2014	
  PCI	
  Compliance	
  Report"	
  2014.	
  
•  Verizon.	
  "2014	
  Verizon	
  Data	
  Breach	
  InvesVgaVons	
  Report"	
  Verizon,	
  2014.	
  
•  Verizon.	
  "2013	
  Verizon	
  Data	
  Breach	
  InvesVgaVons	
  Report"	
  Verizon,	
  2013.	
  
•  Paganini,	
  Pierluigi.	
  Security	
  Affairs,	
  ”Profiling	
  hacking	
  for	
  hire	
  services	
  offered	
  in	
  the	
  underground”	
  ,	
  February	
  18,	
  2014.	
  	
  
Page	
  9	
   ©	
  Oracle	
  Corpora,on	
  2015,	
  All	
  Rights	
  Reserved	
  
To Learn More:
http://www.oracle.com/security
http://www.verizonenterprise.com/solutions/security

Weitere ähnliche Inhalte

Was ist angesagt?

The digital economy and cybersecurity
The digital economy and cybersecurityThe digital economy and cybersecurity
The digital economy and cybersecurityMark Albala
 
Sas wp enterrprise fraud management
Sas wp enterrprise fraud managementSas wp enterrprise fraud management
Sas wp enterrprise fraud managementrkappear
 
Security Compliance Models- Checklist v. Framework
Security Compliance Models- Checklist v. FrameworkSecurity Compliance Models- Checklist v. Framework
Security Compliance Models- Checklist v. FrameworkDivya Kothari
 
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...Sarin Yuok
 
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020Jeff Martinez
 
Cybersecurity A Community Approach - 20151109
Cybersecurity A Community Approach - 20151109Cybersecurity A Community Approach - 20151109
Cybersecurity A Community Approach - 20151109Frank Backes
 
ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019- Mark - Fullbright
 
Enterprise Fraud Management
Enterprise Fraud ManagementEnterprise Fraud Management
Enterprise Fraud ManagementManish Desai
 
Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017Graeme Cross
 
Online Trust Alliance Recommendations
Online Trust Alliance RecommendationsOnline Trust Alliance Recommendations
Online Trust Alliance RecommendationsMeg Weber
 
White Paper on Raising The Cyber Security Bar In The Journey To a Digital India
White Paper on Raising The Cyber Security Bar In The Journey To a Digital IndiaWhite Paper on Raising The Cyber Security Bar In The Journey To a Digital India
White Paper on Raising The Cyber Security Bar In The Journey To a Digital IndiaRaaj Khanna
 
State of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in BankingState of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in BankingIJSRED
 
WCIT 2014 Matt Stamper - Information Assurance in a Global Context
WCIT 2014 Matt Stamper - Information Assurance in a Global ContextWCIT 2014 Matt Stamper - Information Assurance in a Global Context
WCIT 2014 Matt Stamper - Information Assurance in a Global ContextWCIT 2014
 
Cybersecurity is a key ingredient in the digital economy
Cybersecurity is a key ingredient in the digital economyCybersecurity is a key ingredient in the digital economy
Cybersecurity is a key ingredient in the digital economyMark Albala
 
Enterprise Fraud Management: How Banks Need to Adapt
Enterprise Fraud Management: How Banks Need to AdaptEnterprise Fraud Management: How Banks Need to Adapt
Enterprise Fraud Management: How Banks Need to AdaptCapgemini
 
Fraudsters Hackers & Thieves!
Fraudsters Hackers & Thieves!Fraudsters Hackers & Thieves!
Fraudsters Hackers & Thieves!Echoworx
 

Was ist angesagt? (19)

Critical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the BoardroomCritical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the Boardroom
 
The digital economy and cybersecurity
The digital economy and cybersecurityThe digital economy and cybersecurity
The digital economy and cybersecurity
 
Sas wp enterrprise fraud management
Sas wp enterrprise fraud managementSas wp enterrprise fraud management
Sas wp enterrprise fraud management
 
Security Compliance Models- Checklist v. Framework
Security Compliance Models- Checklist v. FrameworkSecurity Compliance Models- Checklist v. Framework
Security Compliance Models- Checklist v. Framework
 
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
 
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
 
Cybersecurity A Community Approach - 20151109
Cybersecurity A Community Approach - 20151109Cybersecurity A Community Approach - 20151109
Cybersecurity A Community Approach - 20151109
 
ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019
 
Enterprise Fraud Management
Enterprise Fraud ManagementEnterprise Fraud Management
Enterprise Fraud Management
 
Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017Global Cyber Market Overview June 2017
Global Cyber Market Overview June 2017
 
Cyber Crime is Wreaking Havoc
Cyber Crime is Wreaking HavocCyber Crime is Wreaking Havoc
Cyber Crime is Wreaking Havoc
 
Online Trust Alliance Recommendations
Online Trust Alliance RecommendationsOnline Trust Alliance Recommendations
Online Trust Alliance Recommendations
 
Databreach forecast
Databreach forecastDatabreach forecast
Databreach forecast
 
White Paper on Raising The Cyber Security Bar In The Journey To a Digital India
White Paper on Raising The Cyber Security Bar In The Journey To a Digital IndiaWhite Paper on Raising The Cyber Security Bar In The Journey To a Digital India
White Paper on Raising The Cyber Security Bar In The Journey To a Digital India
 
State of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in BankingState of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in Banking
 
WCIT 2014 Matt Stamper - Information Assurance in a Global Context
WCIT 2014 Matt Stamper - Information Assurance in a Global ContextWCIT 2014 Matt Stamper - Information Assurance in a Global Context
WCIT 2014 Matt Stamper - Information Assurance in a Global Context
 
Cybersecurity is a key ingredient in the digital economy
Cybersecurity is a key ingredient in the digital economyCybersecurity is a key ingredient in the digital economy
Cybersecurity is a key ingredient in the digital economy
 
Enterprise Fraud Management: How Banks Need to Adapt
Enterprise Fraud Management: How Banks Need to AdaptEnterprise Fraud Management: How Banks Need to Adapt
Enterprise Fraud Management: How Banks Need to Adapt
 
Fraudsters Hackers & Thieves!
Fraudsters Hackers & Thieves!Fraudsters Hackers & Thieves!
Fraudsters Hackers & Thieves!
 

Andere mochten auch

Security in New Information Economy
Security in New Information EconomySecurity in New Information Economy
Security in New Information EconomyPetar Kocovic
 
Обзор решений Sourcefire
Обзор решений SourcefireОбзор решений Sourcefire
Обзор решений SourcefireCisco Russia
 
Security Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital EconomySecurity Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital EconomyCisco Russia
 
Pupin 2015 10 pictures
Pupin 2015 10 picturesPupin 2015 10 pictures
Pupin 2015 10 picturesPetar Kocovic
 
Digital Economy
Digital EconomyDigital Economy
Digital EconomyPIREH
 
Digital Economy Outlook 2015
Digital Economy Outlook 2015Digital Economy Outlook 2015
Digital Economy Outlook 2015innovationoecd
 

Andere mochten auch (6)

Security in New Information Economy
Security in New Information EconomySecurity in New Information Economy
Security in New Information Economy
 
Обзор решений Sourcefire
Обзор решений SourcefireОбзор решений Sourcefire
Обзор решений Sourcefire
 
Security Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital EconomySecurity Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital Economy
 
Pupin 2015 10 pictures
Pupin 2015 10 picturesPupin 2015 10 pictures
Pupin 2015 10 pictures
 
Digital Economy
Digital EconomyDigital Economy
Digital Economy
 
Digital Economy Outlook 2015
Digital Economy Outlook 2015Digital Economy Outlook 2015
Digital Economy Outlook 2015
 

Ähnlich wie Securing information in the New Digital Economy- Oracle Verizon WP

The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingat MicroFocus Italy ❖✔
 
Business of Hacking
Business of HackingBusiness of Hacking
Business of HackingDaniel Ross
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersUnited Security Providers AG
 
Netop Remote Control Embedded Devices
Netop Remote Control Embedded DevicesNetop Remote Control Embedded Devices
Netop Remote Control Embedded DevicesNetop
 
12Cyber Research ProposalCyb
12Cyber Research ProposalCyb12Cyber Research ProposalCyb
12Cyber Research ProposalCybAnastaciaShadelb
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattssonUlf Mattsson
 
A Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity TheftA Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity TheftMartha Brown
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Tech and Law Center
 
Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017Invest Northern Ireland
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015James Sheehan
 
White Paper - Nuix Cybersecurity - US Localized
White Paper - Nuix Cybersecurity - US LocalizedWhite Paper - Nuix Cybersecurity - US Localized
White Paper - Nuix Cybersecurity - US LocalizedStuart Clarke
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignStephanie Holman
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enBankir_Ru
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyMark Albala
 
9 Trends in Identity Verification (2023) by Regula
9 Trends in Identity Verification (2023) by Regula9 Trends in Identity Verification (2023) by Regula
9 Trends in Identity Verification (2023) by RegulaRegula
 
Eamonn O Raghallaigh Major Security Issues In E Commerce
Eamonn O Raghallaigh   Major Security Issues In E CommerceEamonn O Raghallaigh   Major Security Issues In E Commerce
Eamonn O Raghallaigh Major Security Issues In E CommerceEamonnORagh
 
Cybercrime and the Healthcare Industry
Cybercrime and the Healthcare IndustryCybercrime and the Healthcare Industry
Cybercrime and the Healthcare IndustryEMC
 

Ähnlich wie Securing information in the New Digital Economy- Oracle Verizon WP (20)

The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hacking
 
Business of Hacking
Business of HackingBusiness of Hacking
Business of Hacking
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security Providers
 
Netop Remote Control Embedded Devices
Netop Remote Control Embedded DevicesNetop Remote Control Embedded Devices
Netop Remote Control Embedded Devices
 
Branney-Gant Research Paper
Branney-Gant Research PaperBranney-Gant Research Paper
Branney-Gant Research Paper
 
12Cyber Research ProposalCyb
12Cyber Research ProposalCyb12Cyber Research ProposalCyb
12Cyber Research ProposalCyb
 
12Cyber Research ProposalCyb
12Cyber Research ProposalCyb12Cyber Research ProposalCyb
12Cyber Research ProposalCyb
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
A Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity TheftA Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity Theft
 
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
Cybercrime, Digital Investigation and Public Private Partnership by Francesca...
 
Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017Matt LaVigna - Cyber Security - NCFTA 2017
Matt LaVigna - Cyber Security - NCFTA 2017
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015
 
White Paper - Nuix Cybersecurity - US Localized
White Paper - Nuix Cybersecurity - US LocalizedWhite Paper - Nuix Cybersecurity - US Localized
White Paper - Nuix Cybersecurity - US Localized
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
 
9 Trends in Identity Verification (2023) by Regula
9 Trends in Identity Verification (2023) by Regula9 Trends in Identity Verification (2023) by Regula
9 Trends in Identity Verification (2023) by Regula
 
Eamonn O Raghallaigh Major Security Issues In E Commerce
Eamonn O Raghallaigh   Major Security Issues In E CommerceEamonn O Raghallaigh   Major Security Issues In E Commerce
Eamonn O Raghallaigh Major Security Issues In E Commerce
 
Cybercrime and the Healthcare Industry
Cybercrime and the Healthcare IndustryCybercrime and the Healthcare Industry
Cybercrime and the Healthcare Industry
 

Kürzlich hochgeladen

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 

Kürzlich hochgeladen (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

Securing information in the New Digital Economy- Oracle Verizon WP

  • 1. Securing Information in The New Digital Economy A lucrative information black market has created a data breach epidemic. The perimeter security that most IT organizations depend on has become largely ineffective. Situation IT organizations devote almost 70% of security resources to perimeter security controls, but while the threats are external, the vulnerabilities exploited are mostly internal. Why it Matters Securing the new digital economy means thinking security inside out and focusing more on data and internal controls. Call to Action Synopsis “If attacker sophistication outpaces defender capabilities – resulting in more destructive attacks – a wave of new regulations and corporate policies could slow innovation, with an aggregate economic impact of around $3 trillion US.” (McKinsey & World Economic Forum, 2014) ©  Oracle  Corpora,on  2015,  All  Rights  Reserved  
  • 2. Over   the   last   five   years,   while   IT   organiza,ons   were   focusing   on   the   cloud,   mobile   and   social   revolu,on,   a   black   market   has   emerged   around   the  acquisi,on  and  sale  of  personal  informa,on,   intellectual   property,   financial   data   and   almost   any   informa,on   with   economic   value.   Each   security   breach   teaches   a   lesson   about   the   techniques  and  actors  perpetra,ng  these  aJacks   and  collec,vely  these  incidents  serve  as  evidence   of   more   dynamic   market   forces   at   work.   As   aJackers   became   more   persistent,   IT   organiza,ons  reacted  to  each  type  of  breach  by   acquiring  new  security  technology  in  an  on-­‐going   escala,on.  In  the  process,  the  cost  of  informa,on   security   rose   and   the   aJackers   became   more   organized.   “The   aJacks   from   ten   years   ago,   achieved   by   a   few   freelancers,   have   been   replaced   by   a   layered   economy   of   specialized   hackers.   The   coordinated   execu,on   of   these   groups  has  fueled  an  emerging  black  market  that   is  now  es,mated  to  be  more  lucra,ve  than  the   illegal  drug  trade.”  (Lillian  Ablon  2014)       Like   most   free   markets,   the   informa,on   black   market   has   provided   an   underground   network   that   connects   buyers   and   sellers   and   sets   the   value   of   informa,on.   Just   as   the   world   is   producing  more  data  than  at  any  other  point  in   history,  these  organized  groups  are  finding  new   ways   of   stealing   and   mone,zing   informa,on.   Using   informa,on   from   the   Verizon   2014   Data   Breach   Inves6ga6ons   Report   and   other   sources,   this   paper   provides   a   perspec,ve   on   how   companies  could  end  the  on-­‐going  escala,on  by   re-­‐focusing  IT  security  investment  directly  on  the     informa,on  at  risk.     The  black  market  has  expanded  such  that  “each   underground  market  can  poten,ally  reach  up  to   80,000  people  and  many  [markets]  have  a  global   footprint.”   (Lillian   Ablon   2014)   The   general   availability   of   a   wider   array   of   tools,   including   hacking  “as  a  service,”  point-­‐and-­‐click  tools,  and   online   tutorials,   has   allowed   aJackers   to   gain   large  rewards  with  a  rela,vely  small  investment   and  allowed  even  novice  users  to  par,cipate.     Oracle has teamed with Verizon to debunk the frequent sensationalism that can detract from the important facts needed to create an information security strategy.   For   as   liJle   as   $2   per   hour,   an   aJacker   can   procure  a  Distributed  Denial  of  Service  DDoS-­‐for-­‐ hire-­‐service.   (Paganini   2014)   If   a   criminal   group   wants   to   launch   a   denial-­‐of-­‐service   aJack,   instead   of   crea,ng   a   botnet   army   themselves,   they  could  simply  rent  a  botnet  for  as  liJle  as  a   few   hundred   dollars.   This   has   fueled   the   epidemic   with   tools   once   reserved   for   the   technically  skilled.  The  black  market  is  also  a  side   effect  of  the  new  digital  economy.  As  businesses   expand   customer   experiences   online   and   adopt   new   digital   business   models,   criminals   find   new   ways  of  aJacking  these  services  and  exposing  the   systemic  risks.       To   help   companies   adapt,   Oracle   has   teamed   with   Verizon   to   debunk   the   frequent   sensa,onalism   that   can   detract   from   the   important  facts  needed  to  create  an  informa,on   security  strategy.  The  lesson  for  organiza,ons  is   that   much   of   our   IT   security   was   created   in   a     ,me  when  the  black    market  for  informa,on  was   less   accessible   and   stolen   informa,on   was   not   easily  mone,zed.     Page  2   Securing  Informa,on  in  The  New  Digital  Economy   A New Hacker Economy
  • 3. Page  3   Securing  Informa,on  in  The  New  Digital  Economy   Figure  2.  Variety  of  at  risk  data  within  insider  misuse     (Verizon  2014  Data  Breach  InvesAgaAons  Report)   Information Price/Record Fresh credit card data $20-25 Stale credit card data $2-7 Medical record $50 Hijacked email account $10-100 Bank account credentials $10-1000 Figure  1.  Pricelist  for  stolen  informaAon     The  pricing  dynamics  of  the  black  market  provide   global  exchange  rates  for  informa,on.  Using  the   pricelist   (Figure   1.)   as   a   gauge,   a   database   administrator   managing   a   table   with   a   million   customer  credit  card  records  would  effec,vely  be   managing  over  $20  million  dollars  in  black  market   value.  Insiders  who  previously  had  no  economic   incen,ve   for   espionage   can   now   reap   great   rewards.   As   an   example,   in   2014   it   was   discovered   that   an   administrator   at   the   Korean   Credit   Bureau   sold   the   personal   records   of   20   million   Korean   ci,zens   for   approximately   $390,000  US  dollars.    Factors  like  geography  and   ver,cal   industry   can   dras,cally   influence   the   price   -­‐   as   informa,on   gets   stale,   it   loses   value,   which  drives  the  demand  for  more  informa,on.     Like   a   “just   in   ,me”   supply   chain   replenishing   perishable   goods   in   a   grocery   store,   the   black   market   economy   supplies   ,mely   stolen   informa,on  to  meet  the  demand.  In  some  cases,   criminals  obtaining  medical  records  were  able  to   file   false   healthcare   claims,   receive   financial   payouts   and   use   these   records   to   get   free   healthcare.   The   volume   and   rela,vely   low   price   of   stolen   access   creden,als   should   give   many   companies   cause   for   alarm   because   access   to   most   corpora,ons   is   now   for   sale   on   the   black   market.   How   can   organiza,ons   priori,ze   what   informa,on   to   secure?   The   Verizon   2014   Data   Breach   Inves,ga,ons   Report   (Figure   2.)   shows   the   types   of   informa,on   most   ohen   stolen   by   insiders.  The  lesson  is  that  all  informa,on  is  not   equal   –   to   think   security   inside   out,   IT   organiza,ons   first   need   to   classify   and   secure   informa,on  propor,onal  to  its  economic  value.       34%  Personal   29%   27%   18%   14%   Payment   Internal   Secrets   Bank  
  • 4. Threats are External, Risks are Internal The   internal   security   weaknesses   are   ohen   exploited   by   hackers   trying   to   steal   data.   As   an   example,   stolen   card   data   from   point-­‐of-­‐sale   (POS)  systems  has  dominated  the  news.  Most  of   these   breaches   were   caused   by   RAM   scraping   malware  infec,ng  the  POS  systems.  In  most  cases   the   malware   was   installed   using   valid   user   creden,als  that  were  stolen  or  weak  enough  to   be  cracked.     “While   most   organiza,ons   are   focused   on   detec,ng   and   preven,ng   malware,   they   should   also   focus   on   how   criminals   gained   access   to   install  malware  in  the  first  place.”  (Bryan  Sar,n,   Managing  Director  Verizon  RISK  Team,  2014)  To   understand   how   criminals   are   breaking   into   organiza,ons,   we   can   organize   breaches   by   category   (Figure   3.)   and   look   at   the   techniques   used  in  each  category.     2004   2005   2006   2007   2008   2009   2010   2011   2012   2013   Hacking   Malware   Social   Physical   Misuse   Error   1600% INCREASE in Hacking 13%   19%   50%   SQL injection attacks Backdoor attacks Lost, stolen or weak credentials Figure  3.  Breaches  by  threat  category  over  Ame     (Verizon  2014  Data  Breach  InvesAgaAons  Report)   Page  4   Securing  Informa,on  In  The  New  Digital  Economy  
  • 5. Hacking   has   con,nued   to   outpace   the   other   means  of  aJack  by  a  large  margin  and  has  grown   propor,onally  with  the  rise  of  the  black  market   largely  because  the  tools  and  knowledge  are  now   easily   accessible.   From   RAM   scrapers   to   crypto   malware,   hacking   has   seen   a   wave   of   copycat   innova,on.   These   trends   have   also   made   rela,onal   databases   more   vulnerable   than   ever   before.   Databases   are   the   second   most   frequently  targeted  asset  by  insiders.  (Figure  4.)     26%   25%   22%   12%   10%   9%   8%   8%   6%   5%   Desktop   Database   Other   Payment  Card   Cashier   File   Other   Web  App   Unknown   Laptop   Figure  4.  Top  10  assets  targeted  by  insiders   (Verizon  2014  Data  Breach  InvesAgaAons  Report)     Developers   tes,ng   applica,ons   in   non-­‐ produc,on  environments  typically  have  access  to   the   same   sensi,ve   data   used   in   produc,on:   salary  data,  revenue  informa,on,  social  security   numbers,   and   credit   cards.   Database   and   applica,on   security   should   go   hand   in   hand.   If   organiza,ons   secure   applica,ons,   but   leave   the   databases   unguarded,   they   risk   applica,on   bypass  aJacks.  According  to  a  study  by  the  IOUG,   71%  of  organiza,ons  have  no  controls  to  prevent   applica,on  bypass  aJacks.   Page  5   Securing  Informa,on  in  The  New  Digital  Economy   Database Threats According   to   the   Verizon   2013   Data   Breach   Inves6ga6ons   Report,   13%   of   the   hacking   aJempts   were   SQL   injec,on   aJacks.   SQL   injec,on   aJacks   embed   SQL   commands   into   queries   in   order   to   retrieve   and   modify   informa,on   within   the   database.   Most   of   these   ,ps   are   available   easily.   As   databases   have   become   increasingly   accessible   on   the   network   and   directly   from   web   applica,ons,   they   are   more   vulnerable   to   SQL   injec,on   aJacks.   SQL   injec,on  aJacks  are  challenging  because  they  are   simple   to   execute   and   difficult   to   prevent.   An   organiza,on   would   have   to   go   through   their   en,re  applica,on  code  base  and  replace  exis,ng   SQL  code  that  is  vulnerable  to  injec,on  aJacks.   SQL  injec,on  aJacks  were  used  to  dump  en,re   tables   of   employee   and   customer   records   and   even  insert  corporate  spies  posing  as  employees   into   HR   databases.   Not   surprisingly,   a   recent   study   by   the   Ponemon   Ins,tute   reported   that   42%   of   the   most   serious   aJacks   against   data   were   SQL   injec,on   aJacks.   (Ponemon   Ins,tute   2014).     Despite   the   threats   against   databases,   a   recent   study   of   the   Independent   Oracle   Users   Group   (IOUG)  found  that  only  38%  of  organiza,ons  have   taken   steps   to   prevent   SQL   injec,on   aJacks.     Database   firewalls   that   allow   database   administrators   to   monitor   and   block   malicious   SQL  can  dras,cally  diminish  these  aJacks.  While   an   SQL   injec,on   aJack   can   be   damaging,   much   of   the   informa,on   today   is   lying   around   rela,vely   unprotected   in   test   and   development  environments.     Detection alone is not enough. The solution starts with good information governance and audit controls.  
  • 6. Building   a   database   security   strategy   is   the   first   step   to   security   inside   out.   Even   if   the   the   perimeter   was   breached,   by   placing   security   controls   around   sensi,ve   data,   detec,ng   and   preven,ng   SQL   injec,on   aJacks,   monitoring   database  ac,vity,  encryp,ng  data  at  rest  and  in   transit,  redac,ng  sensi,ve  applica,on  data,  and   m a s k i n g   n o n -­‐ p r o d u c , o n   d a t a b a s e s ,   organiza,ons   could   reduce   the   risk   of   data   exfiltra,on.  While  the  goal  would  be  to  eliminate   breaches  en,rely,  the  first  priority  is  to  stop  the   exfiltra,on  of  sensi,ve  informa,on.   According   to   the   Verizon   2014   Data   Breach   Inves6ga6ons  Report,  76%  of  network  intrusions   exploited   lost,   stolen   or   weak   creden,als.   An   inside-­‐out   security   strategy   would   have   to   assume  that  the  network  would  be  breached  and   instead   focus   on   how   to   safeguard   informa,on   while   intruders   were   on   the   network.   To   make   maJers   worse,   the   prac,ce   of   sharing   user   creden,als,   while   archaic,   is   s,ll   alive   and   well   today.  Many  organiza,ons  permit    administra,ve   and   privileged   user   password   sharing   with   mul,ple  people.       For  the  finance  and  accoun,ng  departments,  the   Sarbanes-­‐Oxley   legisla,on   forced   many   companies   to   provide   unique   applica,on   user   names  for  people  accessing  general  ledgers  and   financial  informa,on.     Thinking Security Inside Out What   makes   network   intrusions   so   difficult   to   prevent  completely  is  that  aJacks  are  occurring   with   legi,mate   user   creden,als,   which   makes   criminal   aJacks   seem   like   normal   user   access.   According   to   the   Verizon   2013   Data   Breach   Inves6ga6ons  Report,  almost  50%  of  all  hacking   u,lized   lost,   stolen   or   weak   creden,als.   In   his   book   Glass   Houses,   Joel   Brenner,   former   NSA   Inspector  General,  highlighted  that  criminals  can   purchase   creden,als   on   the   black   market   to   access  nearly  any  ins,tu,on.     Identity Risks Page  6   Securing  Informa,on  in  The  New  Digital  Economy  
  • 7. Unfortunately,   these   controls   did   not   reach   far   enough  –  access  governance  should  also  include   contractor   accounts,   administrator   accounts,   applica,on   server   accounts   and   even   the   accounts  used  on  shop  floors  in  factory  sesngs.   Shared   accounts   prevent   monitoring   of   user   ac,vity,   which   makes   detec,on   and   accountability   challenging.   For   this   reason,   the   Payment   Card   Industry   Data   Security   Standard   (PCI  DSS),  designed  to  secure  payment  card  data,   outlines  the  tes,ng  procedures  and  guidance  for   iden,fying   and   authen,ca,ng   access   to   system   components.   Unfortunately,   according   to   the   Verizon   2014   PCI   Compliance   Report,   “In   2013,   64.4%   of   organiza,ons   failed   to   restrict   each   account   with   access   to   cardholder   data   to   just   one  user.”         To  complicate  maJers,  many  organiza,ons  fail  to   disable  user  access  when  users  separate  from  the   company.   According   to   a   CERT   study   of   intellectual   property   thehs,   70%   of   these   occurred   within   30   days   of   employees   announcing   their   resigna,on.   Yet   many   companies  can  take  weeks  or  months  to  remove   user   accounts   once   employees   have   separated   from   the   organiza,on.   When   these   creden,als   end   up   on   the   black   market,   the   damage   is   irreparable.   Stolen   personal   informa,on   is   used   to   propagate   phishing   and   social   engineering   aJacks.   By   simply   going   to   Facebook   and   LinkedIn,   criminals   can   derive   the   companies   people  work  for,  ,tles,  who  they  are  connected   to,   and   even   guess   their   work   email   address.   With  this  type  of  informa,on,  criminals  can  build   a   strategy   to   infiltrate   an   organiza,on   using   a   combina,on  of  aJack  vectors.       Security   inside-­‐out   means   building   security   into   the   customer   experience   and   employee   experience.   As   an   example,   many   retail   and   banking   organiza,ons   are   re-­‐designing   mul,-­‐ channel  customer  experience  with  built-­‐in  fraud   detec,on.     By   simply   learning   the   regular   ,me   a   user   logs   on,  the  regular  loca,on  of  the  user  and  detec,ng   the  device  the  user  normally  uses,  organiza,ons   can  reduce  fraud  from  impersona,on  aJacks.   Deploying   stronger   controls   for   authen,ca,on   and   authoriza,on   are   first   steps   to   reducing   cybercrime.        Passwords alone are not enough - adding a second factor for authentication like a mobile device can drastically increase confidence of user access.   Without   solu,ons   that   automate   IT   security   governance,   users   will   choose   weak   passwords,   share   accounts   and   in   general   share   passwords   across   accounts.   Companies   can   restore   control   with   good   governance   by   managing   privileged   user   access   across   databases,   systems   and   applica,ons;   regularly   reviewing   user   access   to   business   data;   remedia,ng   excessive   privileges;   removing   dormant   user   accounts   and   managing   administra,ve   system   accounts   and   privileged   business   user   accounts.   While   the   aJacks   increase  in  sophis,ca,on,  the  vulnerabili,es  that   are  exploited  are  largely  internal.       Page  7   Securing  Informa,on  in  The  New  Digital  Economy  
  • 8. Rebalancing Information Security “You  can’t  protect  everything,  and  you  certainly  can’t  protect  everything   equally  well.  This  is  a  maLer  of  understanding  the  difference  between  diamonds   and  toothbrushes,  as  McGeorge  Bundy  put  it.  Iden6fy  the  business  plans  and   intellectual  property  whose  loss  would  cause  serious  harm  to  your  company.   Personally  iden6fiable  and  sensi6ve  health  care  informa6on  …  must  also  be   protected  carefully…  Design  your  server  architecture  and  access  controls   accordingly.  And  make  sure  the  informa6on  is  encrypted  to  a  high   standard.”    (Joel  Brenner,  Former  NSA  Inspector  General,  “Glass  Houses”  2013)   Organiza,ons  have  an  impera,ve  to  act  because   with  each  new  incident  security  professionals   reac,vely  increase  budgetary  spend.  The  net   result  is  that  organiza,ons  are  spending  more   and  losing  the  arms  race  against  the  black   market.  “If  aJacker  sophis,ca,on  outpaces   defender  capabili,es  –  resul,ng  in  more   destruc,ve  aJacks  –  a  wave  of  new  regula,ons   and  corporate  policies  could  slow  innova,on,   with  an  aggregate  economic  impact  of  around  $3   trillion  US.”  (McKinsey  &  World  Economic  Forum,   2014)  Taking  a  security  inside-­‐out  approach  may   not  only  end  the  arms  race  but  also  give   economic  growth  a  chance.     When  criminals  break  in,  it  can  take  only  minutes   for  them  to  find  the  informa,on  they  need  and   begin  exfiltra,on.  We  can  deter  these  aJacks   and  increase  the  likelihood  of  detec,on  by   making  it  more  costly  and  difficult  for  aJackers.   By  focusing  on  the  most  valuable  informa,on   assets,  organiza,ons  can  not  only  increase  the   level  of  difficulty,  but  also  diminish  the   informa,on  supply  chain.  IT  organiza,ons  are   realizing  that  they  can’t  protect  everything   equally  well.  So  what  assets  should  an   organiza,on  focus  on?  According  to  the  Verizon   2014  Data  Breach  Inves6ga6ons  Report,   breaches  of  servers  occurred  more  frequently   than  network  breaches.       Page  8   Less  than  10%  of  breaches  actually  breach   network  assets  like  switches,  firewalls  and   routers.  (Figure  5.)  This  does  not  mean  we  should   neglect  network  security,  but  rather  realize  that   it  represents  only  one  control  in  a  new  digital   economy  where  the  perimeter  is  increasingly   porous.  Improved  security  controls  for  internal   servers,  applica,ons,  and  databases  combined   with  beJer  monitoring  and  analysis  of  network   traffic  and  server  transac,ons  would  be  a  beJer   approach.  These  internal  systems  have  become   the  new  perimeter  and  the  new  front  line  in  the   baJle  to  secure  corporate  informa,on.   2009   2010   2011   2012   2013   10%   20%   30%   40%   50%   Figure  5.  Percent  of  breaches  per  asset  over  Ame   (Verizon  2014  Data  Breach  InvesAgaAons  Report)   Securing  Informa,on  in  The  New  Digital  Economy  
  • 9. Citations and References •  Brenner,  Joel.  Glass  Houses.  Penguin  Press,  2013.   •  CSO  Online.  "  An  Inside-­‐Out  Approach  to  Enterprise  Security."  2013.   •  2014  IOUG  Enterprise  Data  Security  Report  .  ”DBA  –  Security  Superhero."  Unisphere  Research,  2014.   •  Kolodgy,  Charles  J.  EffecAve  Data  Leak  PrevenAon  Starts  by  ProtecAng  Data  at  The  Source.  IDC,  IDC,  2011.   •  Lillian  Ablon,  Mar,n  C.  Libicki,  Andrea  A.  Golay.  "Markets  for  Cybercrime  Tools  and  Stolen  Data."  Rand  Corp,  2014.   •  McKinsey  &  World  Economic  Forum.  "Risk  and  Responsibility  in  a  Hyperconnected  World."  McKinsey  &  Co,  2014.   •  "Fake  Target  breach  noVficaVon  leads  to  phishing  and  complex  scams."  hLp://www.net-­‐security.org,  January  13,  2014.   •  Ponemon  Ins,tute  .  "The  SQL  InjecVon  Threat  Study"  2014.   •  Reuters.  "360  Million  Newly  Stolen  CredenVals  Being  Sold  On  The  Black  Market."  February  26,  2014.   •  SANG-­‐HUN,  CHOE.  New  York  Times,  January  20,  2014.   •  Verizon.  "2014  PCI  Compliance  Report"  2014.   •  Verizon.  "2014  Verizon  Data  Breach  InvesVgaVons  Report"  Verizon,  2014.   •  Verizon.  "2013  Verizon  Data  Breach  InvesVgaVons  Report"  Verizon,  2013.   •  Paganini,  Pierluigi.  Security  Affairs,  ”Profiling  hacking  for  hire  services  offered  in  the  underground”  ,  February  18,  2014.     Page  9   ©  Oracle  Corpora,on  2015,  All  Rights  Reserved   To Learn More: http://www.oracle.com/security http://www.verizonenterprise.com/solutions/security