SlideShare a Scribd company logo
1 of 13
Changing Security Landscape
CNET, 2013
Cyber Crime Market
Page 2Click Security Confidential
Criminal Action Estimated Costs
Global Cyber Activity $300 billion – $1 trillion
Drug Trafficking $600 billion
Piracy $1 billion – $16 billion
Globally, we spend $70 billion per year to stop the bad guys
The bad guys are making $300+ billion a year
Why Security Systems are Failing
Page 3Click Security Confidential
 Attack Surfaces
 Adversaries
 Enterprise Defenses
Expanding Attack Surfaces
Page 4Click Security Confidential
Humans
78% of IT professionals
consider employees as the
biggest security threat
508 is the average
number of applications
in an enterprise
Networks
5.2 is the average number of
devices per knowledge worker
connecting to a network
Software
Citrix, 2013
Forbes, 2014 Ponemon Institute, 2015
AV-test.org, 2015.
Evolution of Adversaries
Page 5Click Security Confidential
$1,300 is the average
attacker payment for a
banking Trojan
400,000 hackers
estimated in China alone &
growing daily
Malware Explosion # Skilled Hackers Black Market
383,000 new
malware variants
every day
US Intelligence, infosecisland.com
darkreading.com, 2012AV-test.org, 2015
Overwhelmed Defenses
Page 6Click Security Confidential
1-3 is the average
number of headcount
devoted to IT security
64% of US companies
face 10,000+ alerts
per month
Point Products Insufficient Workloads Increasing Budgets Underfunded
8% of incidents are detected
by endpoint, firewall &
network solutions
FireEye, 2015
FireEye, 2015Verizon DBIR, 2013
Impact on your Enterprise
Page 7Click Security Confidential
32 is the average number
of days to resolve &
lockdown an attack
173 is the average
number of days from
infiltration to discovery
$8.9m is the cost of
the average enterprise
breach
Escalating Costs Slow to Discover Long to Resolve
Verizon 2012 DBIR Ponemon Institute, 2013darkreading.com, 2012
Stuxnet – Iran’s Nuclear Power Plants
Page 8Click Security Confidential
Dave & Buster’s Restaurant
Page 9Click Security Confidential
D&B – Slow and Methodical
Page 10Click Security Confidential
Event Date Time Kill Chain Description of Actor’s Activities
Dave & Busters Feb. 1 0 1 Estonian and Ukrainian intruders scan /evaluate restaurant internet-facing connections
Dave & Busters Mar. 1 28 2 Estonian and Ukrainian intruders breached network security controls at a restaurant
Dave & Busters Mar. 2 1 4 Intruders breach a poorly secured retail system with internal network access, explore network
Dave & Busters Mar. 15 13 3 Yastremskiy and Suvorov contract Albert Gonzalez to customize sniffer for DB network
Dave & Busters Apr. 1 17 4 Intruders used network access to install packet sniffer designed to capture track 2 credit card data
Dave & Busters Apr. 15 14 5 The initial tests of the sniffer failed by crashing or failing to record data
Dave & Busters Apr. 15 0 5 Revised packet sniffer often failed to capture the intended information
Dave & Busters Sept. 1 139 5 Over 6 months intruders improved, tested and monitored their tools
Dave & Busters Sept. 22 1 6 Intruders establishing reliable and persistent control of the restaurant environments
Dave & Busters Sept. 3 1 6 Intruders prepare for breaching the corporate network in Dallas
Dave & Busters Sept. 15 12 5 Corporate servers breached, and admin passwords allow access to network devices
Dave & Busters Sept. 16 1 7 Intruders install the refined tools at 11 locations without detection
Dave & Busters Sept. 17 1 8 Packet capture tools return over 130,000 credit cards' full track data
Dave & Busters Sept. 30 13 10 The intruders were eventually blocked and identified by financial records
New Model for Security
Page 11Click Security Confidential
The bad guys are
going to get in – how
do you find them
before they do
damage?
Transformational Changes
Page 12Click Security Confidential
Current Security Practices
• Blocking & preventing attacks will work
• Big data produces better results
• Monitoring events will find bad actors
• Canned rules in SIEM’s are enough
Future Solutions Focus
• Detection, profiling & lockdown
• Adversary monitoring & investigation
• Actor kill-chain visualization & analysis
• User created analytics & sharing
Focus on what they do, not what they use…
Page 13Click Security Confidential

More Related Content

What's hot

Cyber Crime - "Who, What and How"
Cyber Crime - "Who, What and How"Cyber Crime - "Who, What and How"
Cyber Crime - "Who, What and How"Jisc
 
Unit+four+ +principles+of+cybersecurity
Unit+four+ +principles+of+cybersecurityUnit+four+ +principles+of+cybersecurity
Unit+four+ +principles+of+cybersecurityErdo Deshiant Garnaby
 
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Netpluz Asia Pte Ltd
 
Network Security - What Every Business Needs to Know
Network Security - What Every Business Needs to KnowNetwork Security - What Every Business Needs to Know
Network Security - What Every Business Needs to Knowmapletronics
 
Real Life Examples of Cybersecurity with Neo4j
 Real Life Examples of Cybersecurity with Neo4j Real Life Examples of Cybersecurity with Neo4j
Real Life Examples of Cybersecurity with Neo4jNeo4j
 
cyber crime - slideshare by jayed hossain jibon
cyber crime - slideshare  by  jayed hossain jiboncyber crime - slideshare  by  jayed hossain jibon
cyber crime - slideshare by jayed hossain jibonJayed Hossain Jibon
 
"Cyber crime- how to combat the menace"
"Cyber crime- how to combat the menace""Cyber crime- how to combat the menace"
"Cyber crime- how to combat the menace"Dr. Sushma N Jogan
 
Dealing with the insider threat.
Dealing with the insider threat.Dealing with the insider threat.
Dealing with the insider threat.Matt Lemon
 
Tadej Hren: IOT Ransomware
Tadej Hren: IOT RansomwareTadej Hren: IOT Ransomware
Tadej Hren: IOT RansomwareDomen Savič
 
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti SajibeKanti
 
My Cybersecurity Services
My Cybersecurity ServicesMy Cybersecurity Services
My Cybersecurity ServicesKeatron Evans
 
CybersecurityTFReport2016 PRINT
CybersecurityTFReport2016 PRINTCybersecurityTFReport2016 PRINT
CybersecurityTFReport2016 PRINTAimee Shuck
 
Cyber Security: Why your business needs protection & prevention measures
Cyber Security: Why your business needs protection & prevention measuresCyber Security: Why your business needs protection & prevention measures
Cyber Security: Why your business needs protection & prevention measuresCBIZ, Inc.
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorFarook Al-Jibouri
 
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Netpluz Asia Pte Ltd
 
Information Security and Data Breach Trends 2014-2015
Information Security and Data Breach Trends 2014-2015Information Security and Data Breach Trends 2014-2015
Information Security and Data Breach Trends 2014-2015Brian Levine
 

What's hot (20)

Cyber Crime - "Who, What and How"
Cyber Crime - "Who, What and How"Cyber Crime - "Who, What and How"
Cyber Crime - "Who, What and How"
 
Unit+four+ +principles+of+cybersecurity
Unit+four+ +principles+of+cybersecurityUnit+four+ +principles+of+cybersecurity
Unit+four+ +principles+of+cybersecurity
 
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™
 
Network Security - What Every Business Needs to Know
Network Security - What Every Business Needs to KnowNetwork Security - What Every Business Needs to Know
Network Security - What Every Business Needs to Know
 
Cybercrime ppt
Cybercrime pptCybercrime ppt
Cybercrime ppt
 
Real Life Examples of Cybersecurity with Neo4j
 Real Life Examples of Cybersecurity with Neo4j Real Life Examples of Cybersecurity with Neo4j
Real Life Examples of Cybersecurity with Neo4j
 
cyber crime - slideshare by jayed hossain jibon
cyber crime - slideshare  by  jayed hossain jiboncyber crime - slideshare  by  jayed hossain jibon
cyber crime - slideshare by jayed hossain jibon
 
"Cyber crime- how to combat the menace"
"Cyber crime- how to combat the menace""Cyber crime- how to combat the menace"
"Cyber crime- how to combat the menace"
 
The State of Ransomware 2020
The State of Ransomware 2020The State of Ransomware 2020
The State of Ransomware 2020
 
Dealing with the insider threat.
Dealing with the insider threat.Dealing with the insider threat.
Dealing with the insider threat.
 
Tadej Hren: IOT Ransomware
Tadej Hren: IOT RansomwareTadej Hren: IOT Ransomware
Tadej Hren: IOT Ransomware
 
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
 
My Cybersecurity Services
My Cybersecurity ServicesMy Cybersecurity Services
My Cybersecurity Services
 
cyber security and cyber crime
cyber security and cyber crime cyber security and cyber crime
cyber security and cyber crime
 
SME Cyber Insurance
SME Cyber Insurance SME Cyber Insurance
SME Cyber Insurance
 
CybersecurityTFReport2016 PRINT
CybersecurityTFReport2016 PRINTCybersecurityTFReport2016 PRINT
CybersecurityTFReport2016 PRINT
 
Cyber Security: Why your business needs protection & prevention measures
Cyber Security: Why your business needs protection & prevention measuresCyber Security: Why your business needs protection & prevention measures
Cyber Security: Why your business needs protection & prevention measures
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial Sector
 
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
 
Information Security and Data Breach Trends 2014-2015
Information Security and Data Breach Trends 2014-2015Information Security and Data Breach Trends 2014-2015
Information Security and Data Breach Trends 2014-2015
 

Viewers also liked

B.Pearson_Ten Trends Reshaping our Industry_r01
B.Pearson_Ten Trends Reshaping our Industry_r01B.Pearson_Ten Trends Reshaping our Industry_r01
B.Pearson_Ten Trends Reshaping our Industry_r01W2O Group
 
Common Sense for the C-Suite
Common Sense for the C-SuiteCommon Sense for the C-Suite
Common Sense for the C-SuiteW2O Group
 
DIANA KRALL IN MAGAZINES
DIANA KRALL IN MAGAZINESDIANA KRALL IN MAGAZINES
DIANA KRALL IN MAGAZINESSERGIOEDGARD
 
K.Knight_Spokespeople in Advertising_SXSW2015
K.Knight_Spokespeople in Advertising_SXSW2015K.Knight_Spokespeople in Advertising_SXSW2015
K.Knight_Spokespeople in Advertising_SXSW2015W2O Group
 
S.George sxsw invitae-2
S.George sxsw invitae-2S.George sxsw invitae-2
S.George sxsw invitae-2W2O Group
 
Daina Middleton #GracewithGrit (Geekfest)
Daina Middleton #GracewithGrit (Geekfest)Daina Middleton #GracewithGrit (Geekfest)
Daina Middleton #GracewithGrit (Geekfest)W2O Group
 
N.Vivtrat SXSW15 Clarabridge
N.Vivtrat SXSW15 ClarabridgeN.Vivtrat SXSW15 Clarabridge
N.Vivtrat SXSW15 ClarabridgeW2O Group
 
D.Davis_Idea_Lab_SXSW2015
D.Davis_Idea_Lab_SXSW2015D.Davis_Idea_Lab_SXSW2015
D.Davis_Idea_Lab_SXSW2015W2O Group
 
Fixed appliances
Fixed appliancesFixed appliances
Fixed appliancesBlossoms
 
phd-defense
phd-defensephd-defense
phd-defensempavlin
 
FIXED APPLIANCE
FIXED APPLIANCEFIXED APPLIANCE
FIXED APPLIANCEBlossoms
 

Viewers also liked (11)

B.Pearson_Ten Trends Reshaping our Industry_r01
B.Pearson_Ten Trends Reshaping our Industry_r01B.Pearson_Ten Trends Reshaping our Industry_r01
B.Pearson_Ten Trends Reshaping our Industry_r01
 
Common Sense for the C-Suite
Common Sense for the C-SuiteCommon Sense for the C-Suite
Common Sense for the C-Suite
 
DIANA KRALL IN MAGAZINES
DIANA KRALL IN MAGAZINESDIANA KRALL IN MAGAZINES
DIANA KRALL IN MAGAZINES
 
K.Knight_Spokespeople in Advertising_SXSW2015
K.Knight_Spokespeople in Advertising_SXSW2015K.Knight_Spokespeople in Advertising_SXSW2015
K.Knight_Spokespeople in Advertising_SXSW2015
 
S.George sxsw invitae-2
S.George sxsw invitae-2S.George sxsw invitae-2
S.George sxsw invitae-2
 
Daina Middleton #GracewithGrit (Geekfest)
Daina Middleton #GracewithGrit (Geekfest)Daina Middleton #GracewithGrit (Geekfest)
Daina Middleton #GracewithGrit (Geekfest)
 
N.Vivtrat SXSW15 Clarabridge
N.Vivtrat SXSW15 ClarabridgeN.Vivtrat SXSW15 Clarabridge
N.Vivtrat SXSW15 Clarabridge
 
D.Davis_Idea_Lab_SXSW2015
D.Davis_Idea_Lab_SXSW2015D.Davis_Idea_Lab_SXSW2015
D.Davis_Idea_Lab_SXSW2015
 
Fixed appliances
Fixed appliancesFixed appliances
Fixed appliances
 
phd-defense
phd-defensephd-defense
phd-defense
 
FIXED APPLIANCE
FIXED APPLIANCEFIXED APPLIANCE
FIXED APPLIANCE
 

Similar to Michael Crosno (Security Landscape) Geekfest

Data Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas JamborData Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas JamborTurner and Associates, Inc.
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...IBM Security
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachUlf Mattsson
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trumpMAXfocus
 
Douglas Jambor Sageworks Cybersecurity Presentation
Douglas Jambor Sageworks Cybersecurity PresentationDouglas Jambor Sageworks Cybersecurity Presentation
Douglas Jambor Sageworks Cybersecurity PresentationTurner and Associates, Inc.
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security ProtectionShawn Crimson
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattssonUlf Mattsson
 
Proven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckProven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckNetIQ
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Alisha Deboer
 
Philippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTsPhilippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTsAPNIC
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsZivaro Inc
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksIRJET Journal
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidPhil Agcaoili
 
Hacking databases
Hacking databasesHacking databases
Hacking databasessunil kumar
 
Hacking databases
Hacking databasesHacking databases
Hacking databasessunil kumar
 
Internet of Things Security - Trust in the supply chain
Internet of Things Security  - Trust in the supply chainInternet of Things Security  - Trust in the supply chain
Internet of Things Security - Trust in the supply chainDuncan Purves
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Managementipspat
 

Similar to Michael Crosno (Security Landscape) Geekfest (20)

Data Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas JamborData Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breach
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trump
 
Douglas Jambor Sageworks Cybersecurity Presentation
Douglas Jambor Sageworks Cybersecurity PresentationDouglas Jambor Sageworks Cybersecurity Presentation
Douglas Jambor Sageworks Cybersecurity Presentation
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security Protection
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
Security
SecuritySecurity
Security
 
Proven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckProven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS Deck
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
 
INT 1010 07-4.pdf
INT 1010 07-4.pdfINT 1010 07-4.pdf
INT 1010 07-4.pdf
 
Philippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTsPhilippines Cybersecurity Conference 2021: The role of CERTs
Philippines Cybersecurity Conference 2021: The role of CERTs
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
 
Lecture #22: Web Privacy & Security Breach
Lecture #22: Web Privacy & Security BreachLecture #22: Web Privacy & Security Breach
Lecture #22: Web Privacy & Security Breach
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
 
Hacking databases
Hacking databasesHacking databases
Hacking databases
 
Hacking databases
Hacking databasesHacking databases
Hacking databases
 
Internet of Things Security - Trust in the supply chain
Internet of Things Security  - Trust in the supply chainInternet of Things Security  - Trust in the supply chain
Internet of Things Security - Trust in the supply chain
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 

More from W2O Group

The 7 Characteristics of Highly Effective Entrepreneurial Employees
The 7 Characteristics of Highly Effective Entrepreneurial EmployeesThe 7 Characteristics of Highly Effective Entrepreneurial Employees
The 7 Characteristics of Highly Effective Entrepreneurial EmployeesW2O Group
 
Jim Larrison, Dynamic Signal: Building Trust with Authentic Workplace Communi...
Jim Larrison, Dynamic Signal: Building Trust with Authentic Workplace Communi...Jim Larrison, Dynamic Signal: Building Trust with Authentic Workplace Communi...
Jim Larrison, Dynamic Signal: Building Trust with Authentic Workplace Communi...W2O Group
 
Mary Ellen Dugan, WP Engine: Elevating Diversity Through Marketing
Mary Ellen Dugan, WP Engine: Elevating Diversity Through MarketingMary Ellen Dugan, WP Engine: Elevating Diversity Through Marketing
Mary Ellen Dugan, WP Engine: Elevating Diversity Through MarketingW2O Group
 
Robert Hastings, Bell Helicopter: Lead Like a Warrior
Robert Hastings, Bell Helicopter: Lead Like a WarriorRobert Hastings, Bell Helicopter: Lead Like a Warrior
Robert Hastings, Bell Helicopter: Lead Like a WarriorW2O Group
 
Rohit Bhargava, Influential Marketing Group: How To (Actually) Predict the Fu...
Rohit Bhargava, Influential Marketing Group: How To (Actually) Predict the Fu...Rohit Bhargava, Influential Marketing Group: How To (Actually) Predict the Fu...
Rohit Bhargava, Influential Marketing Group: How To (Actually) Predict the Fu...W2O Group
 
Tk Keanini, Cisco Systems: Not So Quiet on the Internet Front
Tk Keanini, Cisco Systems: Not So Quiet on the Internet FrontTk Keanini, Cisco Systems: Not So Quiet on the Internet Front
Tk Keanini, Cisco Systems: Not So Quiet on the Internet FrontW2O Group
 
Bryan Kramer, Pure Matter: Breaking Through the Human Firewall
Bryan Kramer, Pure Matter: Breaking Through the Human FirewallBryan Kramer, Pure Matter: Breaking Through the Human Firewall
Bryan Kramer, Pure Matter: Breaking Through the Human FirewallW2O Group
 
Brian Solis, Altimeter Group: The Experience When Business Meets Design
Brian Solis, Altimeter Group: The Experience When Business Meets DesignBrian Solis, Altimeter Group: The Experience When Business Meets Design
Brian Solis, Altimeter Group: The Experience When Business Meets DesignW2O Group
 
Francesca DeMartino, Medtronic: Adding Patient Value Through Partnerships
Francesca DeMartino, Medtronic: Adding Patient Value Through PartnershipsFrancesca DeMartino, Medtronic: Adding Patient Value Through Partnerships
Francesca DeMartino, Medtronic: Adding Patient Value Through PartnershipsW2O Group
 
Jeremiah Owyang, Crowd Companies: The Corporate Innovation Imperative
Jeremiah Owyang, Crowd Companies: The Corporate Innovation ImperativeJeremiah Owyang, Crowd Companies: The Corporate Innovation Imperative
Jeremiah Owyang, Crowd Companies: The Corporate Innovation ImperativeW2O Group
 
Bob Pearson, W2O Group: Moneyball Part II
Bob Pearson, W2O Group: Moneyball Part IIBob Pearson, W2O Group: Moneyball Part II
Bob Pearson, W2O Group: Moneyball Part IIW2O Group
 
Dr. Asif Qasim (MedShr): The Future of Medicine: How Physicians Choose to Learn
Dr. Asif Qasim (MedShr): The Future of Medicine: How Physicians Choose to LearnDr. Asif Qasim (MedShr): The Future of Medicine: How Physicians Choose to Learn
Dr. Asif Qasim (MedShr): The Future of Medicine: How Physicians Choose to LearnW2O Group
 
Ellen Jackowski, HP Sustainability: Innovation in the Harshest Conditions in ...
Ellen Jackowski, HP Sustainability: Innovation in the Harshest Conditions in ...Ellen Jackowski, HP Sustainability: Innovation in the Harshest Conditions in ...
Ellen Jackowski, HP Sustainability: Innovation in the Harshest Conditions in ...W2O Group
 
Michael Plante, Inside Sales: The AI Revolution
Michael Plante, Inside Sales: The AI RevolutionMichael Plante, Inside Sales: The AI Revolution
Michael Plante, Inside Sales: The AI RevolutionW2O Group
 
Stephen Roop, Freight Shuttle International: Autonomous Freight: Bringing the...
Stephen Roop, Freight Shuttle International: Autonomous Freight: Bringing the...Stephen Roop, Freight Shuttle International: Autonomous Freight: Bringing the...
Stephen Roop, Freight Shuttle International: Autonomous Freight: Bringing the...W2O Group
 
Common Sense for the C-Suite: Relevance is the New Reputation
Common Sense for the C-Suite: Relevance is the New ReputationCommon Sense for the C-Suite: Relevance is the New Reputation
Common Sense for the C-Suite: Relevance is the New ReputationW2O Group
 
Understanding Physician/ Patient Conversations Online
Understanding Physician/ Patient Conversations OnlineUnderstanding Physician/ Patient Conversations Online
Understanding Physician/ Patient Conversations OnlineW2O Group
 
Innovations in Healthcare - US Chamber of Commerce
Innovations in Healthcare - US Chamber of CommerceInnovations in Healthcare - US Chamber of Commerce
Innovations in Healthcare - US Chamber of CommerceW2O Group
 
W2O Group GeekATea: Storytizing and Audience Architecture
W2O Group GeekATea: Storytizing and Audience ArchitectureW2O Group GeekATea: Storytizing and Audience Architecture
W2O Group GeekATea: Storytizing and Audience ArchitectureW2O Group
 
Social Desirability Effects in Market Research Effectiveness
Social Desirability Effects in Market Research EffectivenessSocial Desirability Effects in Market Research Effectiveness
Social Desirability Effects in Market Research EffectivenessW2O Group
 

More from W2O Group (20)

The 7 Characteristics of Highly Effective Entrepreneurial Employees
The 7 Characteristics of Highly Effective Entrepreneurial EmployeesThe 7 Characteristics of Highly Effective Entrepreneurial Employees
The 7 Characteristics of Highly Effective Entrepreneurial Employees
 
Jim Larrison, Dynamic Signal: Building Trust with Authentic Workplace Communi...
Jim Larrison, Dynamic Signal: Building Trust with Authentic Workplace Communi...Jim Larrison, Dynamic Signal: Building Trust with Authentic Workplace Communi...
Jim Larrison, Dynamic Signal: Building Trust with Authentic Workplace Communi...
 
Mary Ellen Dugan, WP Engine: Elevating Diversity Through Marketing
Mary Ellen Dugan, WP Engine: Elevating Diversity Through MarketingMary Ellen Dugan, WP Engine: Elevating Diversity Through Marketing
Mary Ellen Dugan, WP Engine: Elevating Diversity Through Marketing
 
Robert Hastings, Bell Helicopter: Lead Like a Warrior
Robert Hastings, Bell Helicopter: Lead Like a WarriorRobert Hastings, Bell Helicopter: Lead Like a Warrior
Robert Hastings, Bell Helicopter: Lead Like a Warrior
 
Rohit Bhargava, Influential Marketing Group: How To (Actually) Predict the Fu...
Rohit Bhargava, Influential Marketing Group: How To (Actually) Predict the Fu...Rohit Bhargava, Influential Marketing Group: How To (Actually) Predict the Fu...
Rohit Bhargava, Influential Marketing Group: How To (Actually) Predict the Fu...
 
Tk Keanini, Cisco Systems: Not So Quiet on the Internet Front
Tk Keanini, Cisco Systems: Not So Quiet on the Internet FrontTk Keanini, Cisco Systems: Not So Quiet on the Internet Front
Tk Keanini, Cisco Systems: Not So Quiet on the Internet Front
 
Bryan Kramer, Pure Matter: Breaking Through the Human Firewall
Bryan Kramer, Pure Matter: Breaking Through the Human FirewallBryan Kramer, Pure Matter: Breaking Through the Human Firewall
Bryan Kramer, Pure Matter: Breaking Through the Human Firewall
 
Brian Solis, Altimeter Group: The Experience When Business Meets Design
Brian Solis, Altimeter Group: The Experience When Business Meets DesignBrian Solis, Altimeter Group: The Experience When Business Meets Design
Brian Solis, Altimeter Group: The Experience When Business Meets Design
 
Francesca DeMartino, Medtronic: Adding Patient Value Through Partnerships
Francesca DeMartino, Medtronic: Adding Patient Value Through PartnershipsFrancesca DeMartino, Medtronic: Adding Patient Value Through Partnerships
Francesca DeMartino, Medtronic: Adding Patient Value Through Partnerships
 
Jeremiah Owyang, Crowd Companies: The Corporate Innovation Imperative
Jeremiah Owyang, Crowd Companies: The Corporate Innovation ImperativeJeremiah Owyang, Crowd Companies: The Corporate Innovation Imperative
Jeremiah Owyang, Crowd Companies: The Corporate Innovation Imperative
 
Bob Pearson, W2O Group: Moneyball Part II
Bob Pearson, W2O Group: Moneyball Part IIBob Pearson, W2O Group: Moneyball Part II
Bob Pearson, W2O Group: Moneyball Part II
 
Dr. Asif Qasim (MedShr): The Future of Medicine: How Physicians Choose to Learn
Dr. Asif Qasim (MedShr): The Future of Medicine: How Physicians Choose to LearnDr. Asif Qasim (MedShr): The Future of Medicine: How Physicians Choose to Learn
Dr. Asif Qasim (MedShr): The Future of Medicine: How Physicians Choose to Learn
 
Ellen Jackowski, HP Sustainability: Innovation in the Harshest Conditions in ...
Ellen Jackowski, HP Sustainability: Innovation in the Harshest Conditions in ...Ellen Jackowski, HP Sustainability: Innovation in the Harshest Conditions in ...
Ellen Jackowski, HP Sustainability: Innovation in the Harshest Conditions in ...
 
Michael Plante, Inside Sales: The AI Revolution
Michael Plante, Inside Sales: The AI RevolutionMichael Plante, Inside Sales: The AI Revolution
Michael Plante, Inside Sales: The AI Revolution
 
Stephen Roop, Freight Shuttle International: Autonomous Freight: Bringing the...
Stephen Roop, Freight Shuttle International: Autonomous Freight: Bringing the...Stephen Roop, Freight Shuttle International: Autonomous Freight: Bringing the...
Stephen Roop, Freight Shuttle International: Autonomous Freight: Bringing the...
 
Common Sense for the C-Suite: Relevance is the New Reputation
Common Sense for the C-Suite: Relevance is the New ReputationCommon Sense for the C-Suite: Relevance is the New Reputation
Common Sense for the C-Suite: Relevance is the New Reputation
 
Understanding Physician/ Patient Conversations Online
Understanding Physician/ Patient Conversations OnlineUnderstanding Physician/ Patient Conversations Online
Understanding Physician/ Patient Conversations Online
 
Innovations in Healthcare - US Chamber of Commerce
Innovations in Healthcare - US Chamber of CommerceInnovations in Healthcare - US Chamber of Commerce
Innovations in Healthcare - US Chamber of Commerce
 
W2O Group GeekATea: Storytizing and Audience Architecture
W2O Group GeekATea: Storytizing and Audience ArchitectureW2O Group GeekATea: Storytizing and Audience Architecture
W2O Group GeekATea: Storytizing and Audience Architecture
 
Social Desirability Effects in Market Research Effectiveness
Social Desirability Effects in Market Research EffectivenessSocial Desirability Effects in Market Research Effectiveness
Social Desirability Effects in Market Research Effectiveness
 

Recently uploaded

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 

Recently uploaded (20)

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 

Michael Crosno (Security Landscape) Geekfest

  • 2. CNET, 2013 Cyber Crime Market Page 2Click Security Confidential Criminal Action Estimated Costs Global Cyber Activity $300 billion – $1 trillion Drug Trafficking $600 billion Piracy $1 billion – $16 billion Globally, we spend $70 billion per year to stop the bad guys The bad guys are making $300+ billion a year
  • 3. Why Security Systems are Failing Page 3Click Security Confidential  Attack Surfaces  Adversaries  Enterprise Defenses
  • 4. Expanding Attack Surfaces Page 4Click Security Confidential Humans 78% of IT professionals consider employees as the biggest security threat 508 is the average number of applications in an enterprise Networks 5.2 is the average number of devices per knowledge worker connecting to a network Software Citrix, 2013 Forbes, 2014 Ponemon Institute, 2015
  • 5. AV-test.org, 2015. Evolution of Adversaries Page 5Click Security Confidential $1,300 is the average attacker payment for a banking Trojan 400,000 hackers estimated in China alone & growing daily Malware Explosion # Skilled Hackers Black Market 383,000 new malware variants every day US Intelligence, infosecisland.com darkreading.com, 2012AV-test.org, 2015
  • 6. Overwhelmed Defenses Page 6Click Security Confidential 1-3 is the average number of headcount devoted to IT security 64% of US companies face 10,000+ alerts per month Point Products Insufficient Workloads Increasing Budgets Underfunded 8% of incidents are detected by endpoint, firewall & network solutions FireEye, 2015 FireEye, 2015Verizon DBIR, 2013
  • 7. Impact on your Enterprise Page 7Click Security Confidential 32 is the average number of days to resolve & lockdown an attack 173 is the average number of days from infiltration to discovery $8.9m is the cost of the average enterprise breach Escalating Costs Slow to Discover Long to Resolve Verizon 2012 DBIR Ponemon Institute, 2013darkreading.com, 2012
  • 8. Stuxnet – Iran’s Nuclear Power Plants Page 8Click Security Confidential
  • 9. Dave & Buster’s Restaurant Page 9Click Security Confidential
  • 10. D&B – Slow and Methodical Page 10Click Security Confidential Event Date Time Kill Chain Description of Actor’s Activities Dave & Busters Feb. 1 0 1 Estonian and Ukrainian intruders scan /evaluate restaurant internet-facing connections Dave & Busters Mar. 1 28 2 Estonian and Ukrainian intruders breached network security controls at a restaurant Dave & Busters Mar. 2 1 4 Intruders breach a poorly secured retail system with internal network access, explore network Dave & Busters Mar. 15 13 3 Yastremskiy and Suvorov contract Albert Gonzalez to customize sniffer for DB network Dave & Busters Apr. 1 17 4 Intruders used network access to install packet sniffer designed to capture track 2 credit card data Dave & Busters Apr. 15 14 5 The initial tests of the sniffer failed by crashing or failing to record data Dave & Busters Apr. 15 0 5 Revised packet sniffer often failed to capture the intended information Dave & Busters Sept. 1 139 5 Over 6 months intruders improved, tested and monitored their tools Dave & Busters Sept. 22 1 6 Intruders establishing reliable and persistent control of the restaurant environments Dave & Busters Sept. 3 1 6 Intruders prepare for breaching the corporate network in Dallas Dave & Busters Sept. 15 12 5 Corporate servers breached, and admin passwords allow access to network devices Dave & Busters Sept. 16 1 7 Intruders install the refined tools at 11 locations without detection Dave & Busters Sept. 17 1 8 Packet capture tools return over 130,000 credit cards' full track data Dave & Busters Sept. 30 13 10 The intruders were eventually blocked and identified by financial records
  • 11. New Model for Security Page 11Click Security Confidential The bad guys are going to get in – how do you find them before they do damage?
  • 12. Transformational Changes Page 12Click Security Confidential Current Security Practices • Blocking & preventing attacks will work • Big data produces better results • Monitoring events will find bad actors • Canned rules in SIEM’s are enough Future Solutions Focus • Detection, profiling & lockdown • Adversary monitoring & investigation • Actor kill-chain visualization & analysis • User created analytics & sharing Focus on what they do, not what they use…
  • 13. Page 13Click Security Confidential