SlideShare ist ein Scribd-Unternehmen logo
1 von 35
Motivation Behind Cyber Attacks
Distribution of Targets
Attack Techniques
Cause of Data Loss
1. We don’t have the budget to include cyber
security.
2. We are small and don’t have enough people.
3. We don’t know where to start.
4. Why would anyone want to hack me?
5. Cyber security is not at the top of our list.
6. We don’t have time for training.
7. We’ve never been hacked, so….
8. Our IT guy told us “we’re good.”
9. We are looking at doing something maybe next
year.
10.We renewed our antivirus software.
The Dark Web
It’s not a matter of “if” but “when” your company will be attacked.
Loss of intellectual property and trade secrets is ranked the biggest consequence.
Financial institutions can lose millions of dollars very easily.
Current solutions aren’t tailored; small to medium enterprises are being left behind.
The cyber security market is reactive, focusing too much on defense and a reactionary
response.
Many security companies are recycling the same data to the market, creating an
obsolete picture of the cyber threat.
Due to the reactive nature of current tools, hackers and online scammers are likely to be
one step ahead – testing out a new method while the cyber security industry is still
perfecting a solution for the last.
Hacking is easy, the criminals are organized, and preparation is low. People don’t
understand until it’s too late.
The industry is behind the curve in proactive analysis and zero day threats.
There is too much re-activity and not enough pro-activity in thwarting today’s cyber
attacks.
A new, deeper and reliable capability was needed to surface trends. So we built it.
“ZDL” is where research, intelligence, and cyber security backgrounds synthesize into a
never before seen tool.
A unique and powerful platform that delivers high value and real time insights on critical
cyber threats.
ZDL presents the critical threat intelligence, breaking news, zero day vulnerabilities and
crucial information you need, all in a platform that is engaging, easy to use, and secure.
Threat Intelligence is ahead of the game comparatively to the FBI in
integrating behavioral science into the cyber threat landscape.”
"Predicting cyber attacks before they happen through Zero Day Live will
be a game changer in cyber security. ”
The industry needed some serious, new radical thinking in defeating the
hackers and their attacks. Other companies are losing the war and their
strategies are clearly not working.
Zero Day Live would help prevent cyber
T
T
T
http://tinyurl.com/gkqxr4g
Louis Pasteur thought that disease was spread by germs. He made the discovery after three of his five
children died from infectious diseases. His theory was stated in the 1850’s he was met with violent resistance
from the medical community. Today, in large part due to his work, we know that certain bacteria are
responsible for sickness, and minimizing germs is a key to promoting healthy immune function.
Ignaz Semmelweis could not explain why hand-washing was effective – he didn’t know about germs – he just
saw that it worked and that patients no longer caught fevers and other diseases. He was lured in to an
Asylum where he died and hospitals went back to ‘doing it the way we always done it’ and mortality increased
6 times and nobody cared.
The seven men sitting before Capitol Hill’s most powerful lawmakers weren’t graduate students or junior
analysts from some think tank. No, Space Rogue, Kingpin, Mudge and the others were hackers who had
come from the underground of cyberspace to deliver a terrifying warning to the world. Your computers, they
told the panel of senators in May 1998, are not safe — not the software, not the hardware, not the networks
that link them together. The companies that build these things don’t care, the hackers continued, and they
have no reason to care because failure costs them nothing. And the federal government has neither the skill
nor the will to do anything about it.
The 414s were a group of friends and computer hackers who broke into dozens of high-profile computer
systems, including ones at Los Alamos National Laboratory, Sloan-Kettering Cancer Center, and Security
Pacific Bank, in the early 1980s. They used inexpensive personal computers and simple hacking techniques,
such as using common or default passwords and exploiting well-known, but unpatched, security holes.
1. Increase in Doxing
2. RATs (Remote Access Trojans) and Exploit Kits
3. Ghostware
4. Increase in iOS hacks
5. Onion attacks
6. Mobile bot networks
7. Encryption wars (Apple v FBI)
8. War on Anonymity on the Internet (Privacy wars)
9. The Dark Net will be the new battle frontier
Countries to watch:
1. Russia
2. China
3. Iran
4. India
5. Pakistan
6. North Korea
7. Ukraine
8. Brazil
9. Argentina
10. Kenya
Encryption War or Privacy War?
VS
The Internet of Things will increasingly be exploited by hackers. With
more and more products including cars, refrigerators, coffee makers,
televisions, smartwatches, webcams, copy machines, toys and even
medical devices being connected to the Internet, the Internet of Things
will become a prime target for hackers to exploit in many ways.
http://www.usatoday.com/story/money/columnist/2015/12/27/weisman-cybersecurity-
predictions/77832588/?utm_content=buffer7e84b&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer
For Example: Self Driving Cars
Ultimately won’t work
Driving is one of the most cognitive activity you can do.
What will happen if everyone stops using their brain?
For Example: Self Driving Cars
Ultimately won’t work
Cities and Municipalities rely on Speeding tickets.
Self driving cars will not go over the speed limit, what will
cities do to offset this issue?
WILDCARD: Another disruptive whistle blower (of Snowden proportions)
in the US Government
<hugs>
More OVERT show of force on cyber
Capabilities from countries
end
</hugs>
<awkward hugs>
Companies will start to realize that their most valuable
and vulnerable areas that need protecting is the internal
networks with the attacker not using domain admin but regular
users access
</ awkward hugs>
1. You can be Proactive!
2. Look for a new job!
3. Become a Case Study!

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

From machine learning to deepfakes - how AI is revolutionizing cybersecurity
From machine learning to deepfakes - how AI is revolutionizing cybersecurityFrom machine learning to deepfakes - how AI is revolutionizing cybersecurity
From machine learning to deepfakes - how AI is revolutionizing cybersecurity
 
Five things I learned about information security
Five things I learned about information securityFive things I learned about information security
Five things I learned about information security
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
2010-05 Real Business, Real Threats! Don't be an Unsuspecting Target
2010-05 Real Business, Real Threats!  Don't be an Unsuspecting Target 2010-05 Real Business, Real Threats!  Don't be an Unsuspecting Target
2010-05 Real Business, Real Threats! Don't be an Unsuspecting Target
 
Information security awareness
Information security awarenessInformation security awareness
Information security awareness
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
 
Beyond The Dark Hacking Screen
Beyond The Dark Hacking ScreenBeyond The Dark Hacking Screen
Beyond The Dark Hacking Screen
 
Social Networking Security For OCRI - Scott Wright - Condensed July 9, 2009
Social Networking Security For OCRI - Scott Wright - Condensed July 9, 2009Social Networking Security For OCRI - Scott Wright - Condensed July 9, 2009
Social Networking Security For OCRI - Scott Wright - Condensed July 9, 2009
 
Targeted attacks
Targeted attacksTargeted attacks
Targeted attacks
 
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/EISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
 
Interop 2017 - Defeating Social Engineering, BEC, and Phishing
Interop 2017 - Defeating Social Engineering, BEC, and PhishingInterop 2017 - Defeating Social Engineering, BEC, and Phishing
Interop 2017 - Defeating Social Engineering, BEC, and Phishing
 
Zero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationZero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and Authentication
 
NTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
NTXISSACSC2 - Top Ten Trends in TRM by Jon MurphyNTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
NTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
 
Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spy
 
Expert FSO Insider Threat Awareness
Expert FSO Insider Threat AwarenessExpert FSO Insider Threat Awareness
Expert FSO Insider Threat Awareness
 
Do it Best Corp. Techapalooza 2013 Presentation
Do it Best Corp. Techapalooza 2013 PresentationDo it Best Corp. Techapalooza 2013 Presentation
Do it Best Corp. Techapalooza 2013 Presentation
 
The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015
 
Insider threat v3
Insider threat v3Insider threat v3
Insider threat v3
 
AI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and SolutionsAI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and Solutions
 
Targeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted AttacksTargeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted Attacks
 

Ähnlich wie Jason Samide - State of Security & 2016 Predictions

1. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol21. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol2
Adela Cocic
 
Electronic Communication Privacy Act 1986
Electronic Communication Privacy Act 1986Electronic Communication Privacy Act 1986
Electronic Communication Privacy Act 1986
Chelsea Porter
 
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN                   .docxRunning head CYBERSECURITY IN FINANCIAL DOMAIN                   .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
healdkathaleen
 
The Hacked World Order By Adam Segal
The Hacked World Order By Adam SegalThe Hacked World Order By Adam Segal
The Hacked World Order By Adam Segal
Leslie Lee
 

Ähnlich wie Jason Samide - State of Security & 2016 Predictions (20)

article cybersecurity must B2B metaverse
article cybersecurity must B2B metaversearticle cybersecurity must B2B metaverse
article cybersecurity must B2B metaverse
 
6 Cybersecurity Trends to Watch in 2019
6 Cybersecurity Trends to Watch in 20196 Cybersecurity Trends to Watch in 2019
6 Cybersecurity Trends to Watch in 2019
 
1. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol21. security 20 20 - ebook-vol2
1. security 20 20 - ebook-vol2
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018
 
Electronic Communication Privacy Act 1986
Electronic Communication Privacy Act 1986Electronic Communication Privacy Act 1986
Electronic Communication Privacy Act 1986
 
Top Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on CybersecurityTop Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on Cybersecurity
 
Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
 
Malwares
MalwaresMalwares
Malwares
 
Hacking 10 2010
Hacking 10 2010Hacking 10 2010
Hacking 10 2010
 
Volume2 chapter1 security
Volume2 chapter1 securityVolume2 chapter1 security
Volume2 chapter1 security
 
Security In A Connected Society
Security In A Connected SocietySecurity In A Connected Society
Security In A Connected Society
 
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN                   .docxRunning head CYBERSECURITY IN FINANCIAL DOMAIN                   .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
 
The Hacked World Order By Adam Segal
The Hacked World Order By Adam SegalThe Hacked World Order By Adam Segal
The Hacked World Order By Adam Segal
 
10 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 201610 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 2016
 
10 Things to Watch for in 2016
10 Things to Watch for in 201610 Things to Watch for in 2016
10 Things to Watch for in 2016
 
Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar Report
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 

Mehr von centralohioissa

Mehr von centralohioissa (20)

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?
 
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospital
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chain
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiatives
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Cases
 
Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Kürzlich hochgeladen (20)

TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Jason Samide - State of Security & 2016 Predictions

  • 1.
  • 2.
  • 3.
  • 4.
  • 9.
  • 10. 1. We don’t have the budget to include cyber security. 2. We are small and don’t have enough people. 3. We don’t know where to start. 4. Why would anyone want to hack me? 5. Cyber security is not at the top of our list. 6. We don’t have time for training. 7. We’ve never been hacked, so…. 8. Our IT guy told us “we’re good.” 9. We are looking at doing something maybe next year. 10.We renewed our antivirus software.
  • 12. It’s not a matter of “if” but “when” your company will be attacked. Loss of intellectual property and trade secrets is ranked the biggest consequence. Financial institutions can lose millions of dollars very easily.
  • 13.
  • 14. Current solutions aren’t tailored; small to medium enterprises are being left behind. The cyber security market is reactive, focusing too much on defense and a reactionary response. Many security companies are recycling the same data to the market, creating an obsolete picture of the cyber threat. Due to the reactive nature of current tools, hackers and online scammers are likely to be one step ahead – testing out a new method while the cyber security industry is still perfecting a solution for the last.
  • 15. Hacking is easy, the criminals are organized, and preparation is low. People don’t understand until it’s too late. The industry is behind the curve in proactive analysis and zero day threats. There is too much re-activity and not enough pro-activity in thwarting today’s cyber attacks. A new, deeper and reliable capability was needed to surface trends. So we built it.
  • 16. “ZDL” is where research, intelligence, and cyber security backgrounds synthesize into a never before seen tool. A unique and powerful platform that delivers high value and real time insights on critical cyber threats. ZDL presents the critical threat intelligence, breaking news, zero day vulnerabilities and crucial information you need, all in a platform that is engaging, easy to use, and secure.
  • 17. Threat Intelligence is ahead of the game comparatively to the FBI in integrating behavioral science into the cyber threat landscape.” "Predicting cyber attacks before they happen through Zero Day Live will be a game changer in cyber security. ”
  • 18. The industry needed some serious, new radical thinking in defeating the hackers and their attacks. Other companies are losing the war and their strategies are clearly not working. Zero Day Live would help prevent cyber
  • 19. T
  • 20. T
  • 22. Louis Pasteur thought that disease was spread by germs. He made the discovery after three of his five children died from infectious diseases. His theory was stated in the 1850’s he was met with violent resistance from the medical community. Today, in large part due to his work, we know that certain bacteria are responsible for sickness, and minimizing germs is a key to promoting healthy immune function.
  • 23. Ignaz Semmelweis could not explain why hand-washing was effective – he didn’t know about germs – he just saw that it worked and that patients no longer caught fevers and other diseases. He was lured in to an Asylum where he died and hospitals went back to ‘doing it the way we always done it’ and mortality increased 6 times and nobody cared.
  • 24. The seven men sitting before Capitol Hill’s most powerful lawmakers weren’t graduate students or junior analysts from some think tank. No, Space Rogue, Kingpin, Mudge and the others were hackers who had come from the underground of cyberspace to deliver a terrifying warning to the world. Your computers, they told the panel of senators in May 1998, are not safe — not the software, not the hardware, not the networks that link them together. The companies that build these things don’t care, the hackers continued, and they have no reason to care because failure costs them nothing. And the federal government has neither the skill nor the will to do anything about it.
  • 25. The 414s were a group of friends and computer hackers who broke into dozens of high-profile computer systems, including ones at Los Alamos National Laboratory, Sloan-Kettering Cancer Center, and Security Pacific Bank, in the early 1980s. They used inexpensive personal computers and simple hacking techniques, such as using common or default passwords and exploiting well-known, but unpatched, security holes.
  • 26. 1. Increase in Doxing 2. RATs (Remote Access Trojans) and Exploit Kits 3. Ghostware 4. Increase in iOS hacks 5. Onion attacks 6. Mobile bot networks 7. Encryption wars (Apple v FBI) 8. War on Anonymity on the Internet (Privacy wars) 9. The Dark Net will be the new battle frontier
  • 27. Countries to watch: 1. Russia 2. China 3. Iran 4. India 5. Pakistan 6. North Korea 7. Ukraine 8. Brazil 9. Argentina 10. Kenya
  • 28. Encryption War or Privacy War? VS
  • 29. The Internet of Things will increasingly be exploited by hackers. With more and more products including cars, refrigerators, coffee makers, televisions, smartwatches, webcams, copy machines, toys and even medical devices being connected to the Internet, the Internet of Things will become a prime target for hackers to exploit in many ways. http://www.usatoday.com/story/money/columnist/2015/12/27/weisman-cybersecurity- predictions/77832588/?utm_content=buffer7e84b&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer
  • 30. For Example: Self Driving Cars Ultimately won’t work Driving is one of the most cognitive activity you can do. What will happen if everyone stops using their brain?
  • 31. For Example: Self Driving Cars Ultimately won’t work Cities and Municipalities rely on Speeding tickets. Self driving cars will not go over the speed limit, what will cities do to offset this issue?
  • 32. WILDCARD: Another disruptive whistle blower (of Snowden proportions) in the US Government
  • 33. <hugs> More OVERT show of force on cyber Capabilities from countries end </hugs>
  • 34. <awkward hugs> Companies will start to realize that their most valuable and vulnerable areas that need protecting is the internal networks with the attacker not using domain admin but regular users access </ awkward hugs>
  • 35. 1. You can be Proactive! 2. Look for a new job! 3. Become a Case Study!