SlideShare ist ein Scribd-Unternehmen logo
1 von 52
Downloaden Sie, um offline zu lesen
CYBER ORIENTED
ENGINEERING
SALO SHP
1
/whois
2
https://www.linkedin.com/in/salo-shp/
https://www.tikalk.com
Malicious
software
“Any software usable for a malicious intent”
Virus Worm
BotTrojan
Ransomware Spyware
Adware
ScarewareRiskware
Mineware
3
“There is no patch
for human stupidity”
Kevin Mitnick
4
5
https://youtu.be/aVlYuPzmJoY
http://kestas.kuliukas.com/RainbowTables/
6
Undocumented feature (aka BUG)
Vulnerability
Hotfix
7
8
Undocumented feature (aka BUG)
Vulnerability
Hotfix
NVD/CAN/CVE - Common Vulnerabilities & Exposures
9
10
11
https://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=office
12
Undocumented feature (aka BUG)
Vulnerability
Hotfix
CVE
Antimalware
13
14
15
https://www.wired.com/story/inside-scan4you-takedown/16
Undocumented feature (aka BUG)
Vulnerability
Hotfix
CVE
Antimalware
RMF
17
National Institute of Standards and Technology (DoC)

SP-800-171r1 - Protecting Controlled Unclassified Information in
Nonfederal Systems and Organizations

https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-171r1.pdf

SP-800-53r4 - Security and Privacy Controls for Federal
Information Systems and Organizations

https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf

CSF - Cyber Security Framework

https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf

SP-800-37r1 - Guide for Applying the Risk Management
Framework to Federal Information Systems

https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-37r1.pdf
18
International Organisation for Standardisation

Publications cost money

ISO/IEC 2700x family of information security
standards internationally recognised and accepted

Allows system managers to identify and mitigate gaps
and overlaps in coverage

Focuses specifically and purposefully on information
technology
19
GDPR - General Data Protection Regulation

Privacy by Design

http://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:
32016R0679

Health & Human services - HIPAA (Health
Insurance Portability and Accountability Act)

Standards for Privacy of Individually
Identifiable Health Information

https://www.hhs.gov/sites/default/files/privacysummary.pdf

PCIDSS - Payment Card Industry Data
Security Standard

https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-2-1.pdf
20
Undocumented feature (aka BUG)
Vulnerability
Hotfix
CVE
Antimalware
RMF
0day
Exploit
21
https://www.zerodayinitiative.com/blog/2018/9/20/zdi-can-6135-a-remote-code-execution-vulnerability-in-the-microsoft-windows-jet-database-engine
https://github.com/thezdi/PoC/tree/master/ZDI-18-1075
22
23
24
25
26
27
https://github.com/kayrus/kubelet-exploit
28
Undocumented feature (aka BUG)
Vulnerability
CVE
0day
Exploit
Kit
Vector
Hotfix
Antimalware
RMF
29
30
http://www.cs.cmu.edu/~wing/publications/Howard-Wing03.pdf
https://manadhata.github.io/pdf/tse11.pdf
31
Confidentiality
Integrity
Availability
Unauthorised disclosure
of information
Unauthorised modification or
destruction of information
Disruption of access
to information
CIA triad
32
Undocumented feature (aka BUG)
Vulnerability
Hotfix
CVE
Antimalware
RMF
0day
Exploit
Kit
Vector
Distro
33
Kali
BackBox
Parrot SecOS
BlackArch
DEFT
Samurai Web
Pentoo
Caine
Network Sec Toolkit
Fedora Security Spin
Bugtraq
ArchStrike
Cyborg
Matriux
WEAKERTH4N
BlackUbuntu
LionSec
Dracos
Qubes
Flare-VM
Tails
NetHunter
NodeZero
Knoppix
34
Damn Vulnerable web App (DVWA)
WebGoat
Damn Vulnerable Linux
Metasploitable2
https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project/Pages/Offline
bWAPP
Damn Vulnerable iOS App (DVIA)
Game of Hacks
Google Gruyere
HackThis!!
Hack This Site
Hellbound Hackers
McAfee HacMe
Mutillidae2
OverTheWire
Peruggia
Root Me
Try2Hack
Vicnum
Web Security Dojo
XXE
Hackxor
Zero Bank
https://pentesterlab.com/exercises/
https://www.vulnhub.com
https://www.enigmagroup.org/pages/challenges
https://github.com/Hacker0x01/hacker101
35
Undocumented feature (aka BUG)
Vector
Distro
skid
troll
Vector
Vulnerability
Hotfix
CVE
Antimalware
RMF
0day
Exploit
Kit
36
37
Undocumented feature (aka BUG)
Vector
Distro
skid
hacktivist
troll
Vector
Vulnerability
Hotfix
CVE
Antimalware
RMF
0day
Exploit
Kit
38
39
Undocumented feature (aka BUG)
APT
skid
hacktivist
troll
CVE
0day
RMF
Exploit
Antimalware
Vulnerability
Hotfix
Kit
Vector
Distro
40
41
42
https://www2.fireeye.com/rs/fireye/images/rpt-apt28.pdf
43
44
Personnel
PT / CTF
Honey pots
Methodology
Frameworks
Forensics
Bountyz
Assets
Artefact

repos
Appliances
Monitoring
3-3-3-1
45
Confidentiality
Integrity
Availability
Unauthorised disclosure
of information
Unauthorised modification or
destruction of information
Disruption of access
to information
EffectiveUnintrusive
Permissive
Mitigate the threat
Be transparent
as possible
Don’t limit users
beyond necessary
46
Classify
Catch
Commit
47
Hardware
Ephemeral
Firmware
Software Players
Tokens
SessionsAPI Servers
Workstations
Network
StorageAuthentication

modules
Third party
Users
Bots
AccessIdentification
Support
Level
Type
Meta
Remote
Printers
Switches
BIOS
TPM
CMOS
Services
IPMI/iLo
Sensors
Applications OS
Modules
Plugins
Artefacts
Documents
Location
Classify
48
Updates CM
Training
Access control
Maintenance
Backup
Ansible
Scheduled
Configuration
Databases
Artefacts
Encryption
2FA Bio Identification
Time/role based
Bot based
From SCM
Signed
0 downtime
Courses
Certifications
Best practices
Tests
Scenarios
Consistent 0 touch
Commit
49
Audit
Accountability
Monitor
State
Logs
Store
4ever
NLP
Auto
Parsing
Cross
levels
TRACE
What
Who
When
Why
Metrics
Performance
Usage
Meta
data
Cloud log
Unexpected
SLA
Anomalies Changes
Desired
Catch
50
Whitelist state integrity
SAFE > s0rry
Anonymise environment
Minimise attack vector
51
Critical battery

Weitere ähnliche Inhalte

Ähnlich wie Cyber Oriented Engineering

TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
Aditya K Sood
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshop
Abhinav Sejpal
 
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptxAppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
EthioTelecom_Getahun Biratu
 
Ceh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and wormsCeh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and worms
Mehrdad Jingoism
 

Ähnlich wie Cyber Oriented Engineering (20)

Super1
Super1Super1
Super1
 
RSA OSX Malware
RSA OSX MalwareRSA OSX Malware
RSA OSX Malware
 
Intro to Malware Analysis
Intro to Malware AnalysisIntro to Malware Analysis
Intro to Malware Analysis
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
OS X Malware: Let's Play Doctor
OS X Malware: Let's Play DoctorOS X Malware: Let's Play Doctor
OS X Malware: Let's Play Doctor
 
Malware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adwareMalware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adware
 
Basics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingBasics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty Hunting
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
 
Adversary tactics config mgmt-&-logs-oh-my
Adversary tactics config mgmt-&-logs-oh-myAdversary tactics config mgmt-&-logs-oh-my
Adversary tactics config mgmt-&-logs-oh-my
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshop
 
Advanced Malware Analysis
Advanced Malware AnalysisAdvanced Malware Analysis
Advanced Malware Analysis
 
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptxAppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
AppSecEU2016-Amol-Sarwate-2016-State-of-Vulnerability-Exploits.pptx
 
Setup Your Personal Malware Lab
Setup Your Personal Malware LabSetup Your Personal Malware Lab
Setup Your Personal Malware Lab
 
Java application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerJava application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developer
 
Ceh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and wormsCeh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and worms
 
Stealth post-exploitation with phpsploit
Stealth post-exploitation with phpsploitStealth post-exploitation with phpsploit
Stealth post-exploitation with phpsploit
 
Fixing security by fixing software development
Fixing security by fixing software developmentFixing security by fixing software development
Fixing security by fixing software development
 

Mehr von Salo Shp

Mehr von Salo Shp (7)

Outside The Wire
Outside The WireOutside The Wire
Outside The Wire
 
Scaling IO-bound microservices
Scaling IO-bound microservicesScaling IO-bound microservices
Scaling IO-bound microservices
 
Scaling the #2ndhalf
Scaling the #2ndhalfScaling the #2ndhalf
Scaling the #2ndhalf
 
Distributed HPC monitoring
Distributed HPC monitoringDistributed HPC monitoring
Distributed HPC monitoring
 
Infrastructure Fuzzing
Infrastructure FuzzingInfrastructure Fuzzing
Infrastructure Fuzzing
 
Remote secured storage
Remote secured storageRemote secured storage
Remote secured storage
 
Pluggable Monitoring
Pluggable MonitoringPluggable Monitoring
Pluggable Monitoring
 

Kürzlich hochgeladen

Kürzlich hochgeladen (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Cyber Oriented Engineering