SlideShare ist ein Scribd-Unternehmen logo
1 von 47
CYBER X
Brian T. O’Hara, CISA
Chief Information Security Officer
The Mako Group, LLC
IT & Information Security Auditing
www.makopro.com
The Mako Group, LLC, Services
• IT & Info Sec Auditing
• IT Risk Assessments
• Security Training
• Vulnerability
Assessments
• Social Engineering
• PCI DSS2
• Penetration Testing
• Gap Assessments
• SSAE 16
• SOX 404
• HIPAA
• Virtual CISO
The Mako Group, LLC, Verticals
• Financial
– Banks
– Credit Unions
– Publicly Traded
(SOX 404)
• Credit Card Svc
– PCI DSS2
• Healthcare
– HIPAA
– HITECH
• Manufacturing
– ISO 9000
– ISO 27000
CYBER (X)
Never Have So Few Been
Able to Do So Much Damage
To So Many With So Little
CYBER (X)
“If you have anything of
value, you will be targeted.”
John Stewart, CSO, Cisco Systems
The Problem(s)
• Cyber Espionage
• Cyber Crime
• Cyber Terrorism
• Cyber Activists (Hactivism)
The Problem(s)
“there are 250,000 probes or attacks on US
government networks per hour or 6 million a
day from at least 140 foreign spy
organizations”
Lt. Gen. Keith Alexander at the 2010 G2
Summit
Cyber Espionage
• Espionage:
– the systematic use of spies to obtain secret
information, especially by governments to
discover military or political secrets
Cyber Espionage
• Red October
• Stuxnet
• Flame
“The Chinese “are the world’s most actrive
and persistent perpetrators of economic
espionage,” the report by the Office of the
National Counterintelligence Executive
(NCIX) said, and Russia’s intelligence
services are a second major culprit”
Booze-Hamilton on Cyber Espionage
“China’s economic espionage has
reached an intolerable level and I
believe that the United States and our
allies in Europe and Asia have an
obligation to confront Beijing and
demand that they put a stop to this
piracy.”
U.S. Rep. Mike Rogers, October, 2011
“It is unprofessional and groundless to
accuse the Chinese military of
launching cyber attacks without any
conclusive evidence.”
Chinese Defense Ministry, January, 2013
Cyber Terrorism
• South Korea
• Stuxnet
• Flame
• Shamoon (FLAME derivative)
• SCADA
South Korea on alert after hackers strike
banks, broadcasters
The biggest attack by Pyongyang was a 10-
day denial of service attack in 2011 that
antivirus firm McAfee, part of Intel Corp,
dubbed "Ten Days of Rain" and which it said
was a bid to probe the South's computer
defenses in the event of a real conflict.
SCADA
• Supervisory
• Control
• And
• Data
• Acquisition
SCADA Attacks
• Foreign hackers broke into a water plant
control system in Springfield last week and
damaged a water pump in what may be
the first reported case of a malicious cyber
attack on a critical computer system in the
United States, according to an industry
expert.
Nov. 18, 2011 Washington Post
What about the Rhetoric
• Inflammatory
• Escalating
• Sabre Rattling
• Military Industrial Complex
• Sensationalism v Journalism
• 24 hour News Cycle
Cyber Crime
• Bot nets and C&C
• Zeus
• Citadel
• South Korea
Bank Attacks
Evidence collected from a website that was
recently used to flood U.S. banks with junk
traffic suggests that the people behind the
ongoing DDoS attack campaign against U.S.
financial institutions -- thought by some to be
the work of Iran -- are using botnets for hire.
Lucian Constantin in Computerowld, January 9, 2013
Bank Attacks
Six leading U.S. banking institutions were hit
by DDoS (distributed-denial-of-service)
attacks on March 12, (2013) the largest
number of institutions to be targeted in a
single day, says security expert Carl
Herberger of Radware.
March 14, 2013 Bankinforsecurity.com
Identity Theft
Approximately 15 million United States
residents have their identities used
fraudulently each year with financial losses
totaling upwards of $50 billion. (Identity
theft.info)
HACTIVISM
Civil Disobedience
Or
Cyber Crime?
Cyber Activists (Hactivism)
• LulzSec
• Anonymous
• Wiki Leaks
More on Hactivism
• Anonymous Hacks FBI Cybercrime Conference Call
• Symantec Sees pcAnywhere Extortion Shakedown
• Hackers Target U.S. Banks Over Anti-Muslim Film
• Aaron Swartz Suicide
How Are They Getting In?
• Phishing Attacks
• Unpatched Machines
– OS
– Third Party Apps
• Insiders
• IDS/IPS Bypassed
What Can We Do?
• Security Gap
• Awareness
• Technological Solutions
The Security Gap
• The place between where we are and
where the bad guys are.
• How do we narrow the gap?
• What will it cost?
• Can we do it?
Secure Coding
• Develop More Widespread Secure Coding
Practices
– Regression Testing
– Vulnerability Testing
– Security Level Software Certifications
IPv6
• What is the hold up?
• More Secure End to End
• Apps need to begin moving to adopt
• Companies need to embrace
Embrace Encryption
• Data at Rest
• Data in Transit
• Data in Storage
• Data Destruction
Get Better At Fixing
• Detection and Response
• Patch First, Fix Later
• Improve on DR
• Virtuality
Data Classification
• Protect Intellectual Property
• Ensure Proper Resource Allocation
• DLP?
Some of the Good Guys
• Trusted Sec (Dave Kennedy)
– Metasploit Project
– Social Engineering Toolkit
• Bulb Security (Georgia Weidman)
– Smartphone Pentest Framework
• NIST
• US-CERT
Government Intervention
• Where do they fit?
• Statutory or Administrative Authority
• Scope of Powers
AWARENESS
• WAKE UP!
• Get the C-Suite Involved
• Take Responsibility
• Be Part of the Solution, Not the Problem
Training the Up and Comers
• CCDC
• STEM
• Professional Associations
• Mentorship
Order v Chaos
• Governance
• PP&Ps
• Control Mechanisms
• Risk Management
• Testing, Monitoring and Evaluation
• Review and Renew
Summary
• The problems are many and complex
• The solutions are just as much a challenge
• Government only become more involved
• Privacy laws need to be revisited
• Comprehensive legislation must be
passed
THANKS
RESOURCES
• Bruce Schneier on
Privacy
• US-CERT
• SANS
• ISSA
• ISACA
• NIST
• MS Security Center

Weitere ähnliche Inhalte

Was ist angesagt?

Hackers and Hacking a brief overview 5-26-2016
Hackers and Hacking a brief overview 5-26-2016Hackers and Hacking a brief overview 5-26-2016
Hackers and Hacking a brief overview 5-26-2016Gohsuke Takama
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessNicholas Davis
 
How to Effectively Equip Your IG Program for the Perilous Journey Into the Fu...
How to Effectively Equip Your IG Program for the Perilous Journey Into the Fu...How to Effectively Equip Your IG Program for the Perilous Journey Into the Fu...
How to Effectively Equip Your IG Program for the Perilous Journey Into the Fu...Aggregage
 
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the BattlefieldPhil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefieldcentralohioissa
 
Effective Cyber Security: Successful Approaches and Experiences
Effective Cyber Security: Successful Approaches and ExperiencesEffective Cyber Security: Successful Approaches and Experiences
Effective Cyber Security: Successful Approaches and ExperiencesInnoTech
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actorsOWASP EEE
 
Global CISO Forum 2017: Privacy Partnership
Global CISO Forum 2017: Privacy PartnershipGlobal CISO Forum 2017: Privacy Partnership
Global CISO Forum 2017: Privacy PartnershipEC-Council
 
Cybersecurity: The Danger, the Cost, the Retaliation
Cybersecurity: The Danger, the Cost, the RetaliationCybersecurity: The Danger, the Cost, the Retaliation
Cybersecurity: The Danger, the Cost, the RetaliationPECB
 
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...Black Duck by Synopsys
 
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...EENA (European Emergency Number Association)
 
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...CODE BLUE
 
Phishing: It’s Not Just for Pentesters Using Phishing to Build a Successful ...
Phishing: It’s Not Just for Pentesters  Using Phishing to Build a Successful ...Phishing: It’s Not Just for Pentesters  Using Phishing to Build a Successful ...
Phishing: It’s Not Just for Pentesters Using Phishing to Build a Successful ...EC-Council
 
Symantec_2-4-5 nov 2010
Symantec_2-4-5 nov 2010Symantec_2-4-5 nov 2010
Symantec_2-4-5 nov 2010Agora Group
 

Was ist angesagt? (20)

Hackers and Hacking a brief overview 5-26-2016
Hackers and Hacking a brief overview 5-26-2016Hackers and Hacking a brief overview 5-26-2016
Hackers and Hacking a brief overview 5-26-2016
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
How to Effectively Equip Your IG Program for the Perilous Journey Into the Fu...
How to Effectively Equip Your IG Program for the Perilous Journey Into the Fu...How to Effectively Equip Your IG Program for the Perilous Journey Into the Fu...
How to Effectively Equip Your IG Program for the Perilous Journey Into the Fu...
 
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the BattlefieldPhil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
 
Effective Cyber Security: Successful Approaches and Experiences
Effective Cyber Security: Successful Approaches and ExperiencesEffective Cyber Security: Successful Approaches and Experiences
Effective Cyber Security: Successful Approaches and Experiences
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors
 
OSINT - Open Source Intelligence
OSINT - Open Source IntelligenceOSINT - Open Source Intelligence
OSINT - Open Source Intelligence
 
Global CISO Forum 2017: Privacy Partnership
Global CISO Forum 2017: Privacy PartnershipGlobal CISO Forum 2017: Privacy Partnership
Global CISO Forum 2017: Privacy Partnership
 
Beyond The Dark Hacking Screen
Beyond The Dark Hacking ScreenBeyond The Dark Hacking Screen
Beyond The Dark Hacking Screen
 
Cyber crime1 vaibhavi
Cyber crime1 vaibhaviCyber crime1 vaibhavi
Cyber crime1 vaibhavi
 
Cybersecurity: The Danger, the Cost, the Retaliation
Cybersecurity: The Danger, the Cost, the RetaliationCybersecurity: The Danger, the Cost, the Retaliation
Cybersecurity: The Danger, the Cost, the Retaliation
 
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
 
ethics final project
ethics final projectethics final project
ethics final project
 
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
EENA 2021: Keynote – Open-Source Intelligence (OSINT) for emergency services ...
 
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
 
When not if
When not ifWhen not if
When not if
 
Phishing: It’s Not Just for Pentesters Using Phishing to Build a Successful ...
Phishing: It’s Not Just for Pentesters  Using Phishing to Build a Successful ...Phishing: It’s Not Just for Pentesters  Using Phishing to Build a Successful ...
Phishing: It’s Not Just for Pentesters Using Phishing to Build a Successful ...
 
Symantec_2-4-5 nov 2010
Symantec_2-4-5 nov 2010Symantec_2-4-5 nov 2010
Symantec_2-4-5 nov 2010
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
Database forensics
Database forensicsDatabase forensics
Database forensics
 

Ähnlich wie Do it Best Corp. Techapalooza 2013 Presentation

CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin OCTF Industry Engagement
 
Network security threats ahmed s. gifel
Network security threats ahmed s. gifelNetwork security threats ahmed s. gifel
Network security threats ahmed s. gifelAhmed Tememe
 
Hackers are innocent
Hackers are innocentHackers are innocent
Hackers are innocentdanish3
 
Ethical Hacking and Cybersecurity – Key Trends in 2022
Ethical Hacking and Cybersecurity – Key Trends in 2022Ethical Hacking and Cybersecurity – Key Trends in 2022
Ethical Hacking and Cybersecurity – Key Trends in 2022PECB
 
Cybercrime trends in last five years
Cybercrime trends in last five yearsCybercrime trends in last five years
Cybercrime trends in last five yearsSABBY GILL
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcementMeg Weber
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxTamaOlan1
 
Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...Andrew Hammond
 
Hacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR ChapterHacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR ChapterJose L. Quiñones-Borrero
 
Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...Chuck Brooks
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSScott Suhy
 
Business under cyberassault
Business under cyberassaultBusiness under cyberassault
Business under cyberassaultMohammad Husain
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threatsZscaler
 
Cybercrime and Cybersecurity Governance: A Kenyan Perspective
Cybercrime and Cybersecurity Governance: A Kenyan PerspectiveCybercrime and Cybersecurity Governance: A Kenyan Perspective
Cybercrime and Cybersecurity Governance: A Kenyan PerspectiveIvan Sang
 
Is6120 data security presentation
Is6120 data security presentationIs6120 data security presentation
Is6120 data security presentationJamesDempsey1
 
Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in ManufacturingCentraComm
 

Ähnlich wie Do it Best Corp. Techapalooza 2013 Presentation (20)

CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin
 
Network security threats ahmed s. gifel
Network security threats ahmed s. gifelNetwork security threats ahmed s. gifel
Network security threats ahmed s. gifel
 
Hackers are innocent
Hackers are innocentHackers are innocent
Hackers are innocent
 
Ethical Hacking and Cybersecurity – Key Trends in 2022
Ethical Hacking and Cybersecurity – Key Trends in 2022Ethical Hacking and Cybersecurity – Key Trends in 2022
Ethical Hacking and Cybersecurity – Key Trends in 2022
 
Cybercrime trends in last five years
Cybercrime trends in last five yearsCybercrime trends in last five years
Cybercrime trends in last five years
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcement
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
 
Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...
 
Quant & Crypto Gold
Quant & Crypto GoldQuant & Crypto Gold
Quant & Crypto Gold
 
Hacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR ChapterHacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR Chapter
 
Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMS
 
Business under cyberassault
Business under cyberassaultBusiness under cyberassault
Business under cyberassault
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
Cybercrime and Cybersecurity Governance: A Kenyan Perspective
Cybercrime and Cybersecurity Governance: A Kenyan PerspectiveCybercrime and Cybersecurity Governance: A Kenyan Perspective
Cybercrime and Cybersecurity Governance: A Kenyan Perspective
 
Is6120 data security presentation
Is6120 data security presentationIs6120 data security presentation
Is6120 data security presentation
 
Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in Manufacturing
 
5 Ways To Fight A DDoS Attack
5 Ways To Fight A DDoS Attack5 Ways To Fight A DDoS Attack
5 Ways To Fight A DDoS Attack
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
The Cybersecurity Mess
The Cybersecurity MessThe Cybersecurity Mess
The Cybersecurity Mess
 

Kürzlich hochgeladen

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 

Kürzlich hochgeladen (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

Do it Best Corp. Techapalooza 2013 Presentation

  • 1. CYBER X Brian T. O’Hara, CISA Chief Information Security Officer The Mako Group, LLC IT & Information Security Auditing www.makopro.com
  • 2. The Mako Group, LLC, Services • IT & Info Sec Auditing • IT Risk Assessments • Security Training • Vulnerability Assessments • Social Engineering • PCI DSS2 • Penetration Testing • Gap Assessments • SSAE 16 • SOX 404 • HIPAA • Virtual CISO
  • 3. The Mako Group, LLC, Verticals • Financial – Banks – Credit Unions – Publicly Traded (SOX 404) • Credit Card Svc – PCI DSS2 • Healthcare – HIPAA – HITECH • Manufacturing – ISO 9000 – ISO 27000
  • 4. CYBER (X) Never Have So Few Been Able to Do So Much Damage To So Many With So Little
  • 5. CYBER (X) “If you have anything of value, you will be targeted.” John Stewart, CSO, Cisco Systems
  • 6. The Problem(s) • Cyber Espionage • Cyber Crime • Cyber Terrorism • Cyber Activists (Hactivism)
  • 7. The Problem(s) “there are 250,000 probes or attacks on US government networks per hour or 6 million a day from at least 140 foreign spy organizations” Lt. Gen. Keith Alexander at the 2010 G2 Summit
  • 8. Cyber Espionage • Espionage: – the systematic use of spies to obtain secret information, especially by governments to discover military or political secrets
  • 9. Cyber Espionage • Red October • Stuxnet • Flame
  • 10. “The Chinese “are the world’s most actrive and persistent perpetrators of economic espionage,” the report by the Office of the National Counterintelligence Executive (NCIX) said, and Russia’s intelligence services are a second major culprit” Booze-Hamilton on Cyber Espionage
  • 11. “China’s economic espionage has reached an intolerable level and I believe that the United States and our allies in Europe and Asia have an obligation to confront Beijing and demand that they put a stop to this piracy.” U.S. Rep. Mike Rogers, October, 2011
  • 12. “It is unprofessional and groundless to accuse the Chinese military of launching cyber attacks without any conclusive evidence.” Chinese Defense Ministry, January, 2013
  • 13.
  • 14. Cyber Terrorism • South Korea • Stuxnet • Flame • Shamoon (FLAME derivative) • SCADA
  • 15. South Korea on alert after hackers strike banks, broadcasters The biggest attack by Pyongyang was a 10- day denial of service attack in 2011 that antivirus firm McAfee, part of Intel Corp, dubbed "Ten Days of Rain" and which it said was a bid to probe the South's computer defenses in the event of a real conflict.
  • 16. SCADA • Supervisory • Control • And • Data • Acquisition
  • 17. SCADA Attacks • Foreign hackers broke into a water plant control system in Springfield last week and damaged a water pump in what may be the first reported case of a malicious cyber attack on a critical computer system in the United States, according to an industry expert. Nov. 18, 2011 Washington Post
  • 18.
  • 19. What about the Rhetoric • Inflammatory • Escalating • Sabre Rattling • Military Industrial Complex • Sensationalism v Journalism • 24 hour News Cycle
  • 20. Cyber Crime • Bot nets and C&C • Zeus • Citadel • South Korea
  • 21.
  • 22. Bank Attacks Evidence collected from a website that was recently used to flood U.S. banks with junk traffic suggests that the people behind the ongoing DDoS attack campaign against U.S. financial institutions -- thought by some to be the work of Iran -- are using botnets for hire. Lucian Constantin in Computerowld, January 9, 2013
  • 23. Bank Attacks Six leading U.S. banking institutions were hit by DDoS (distributed-denial-of-service) attacks on March 12, (2013) the largest number of institutions to be targeted in a single day, says security expert Carl Herberger of Radware. March 14, 2013 Bankinforsecurity.com
  • 24. Identity Theft Approximately 15 million United States residents have their identities used fraudulently each year with financial losses totaling upwards of $50 billion. (Identity theft.info)
  • 26. Cyber Activists (Hactivism) • LulzSec • Anonymous • Wiki Leaks
  • 27.
  • 28. More on Hactivism • Anonymous Hacks FBI Cybercrime Conference Call • Symantec Sees pcAnywhere Extortion Shakedown • Hackers Target U.S. Banks Over Anti-Muslim Film • Aaron Swartz Suicide
  • 29. How Are They Getting In? • Phishing Attacks • Unpatched Machines – OS – Third Party Apps • Insiders • IDS/IPS Bypassed
  • 30.
  • 31. What Can We Do? • Security Gap • Awareness • Technological Solutions
  • 32. The Security Gap • The place between where we are and where the bad guys are. • How do we narrow the gap? • What will it cost? • Can we do it?
  • 33. Secure Coding • Develop More Widespread Secure Coding Practices – Regression Testing – Vulnerability Testing – Security Level Software Certifications
  • 34. IPv6 • What is the hold up? • More Secure End to End • Apps need to begin moving to adopt • Companies need to embrace
  • 35.
  • 36. Embrace Encryption • Data at Rest • Data in Transit • Data in Storage • Data Destruction
  • 37. Get Better At Fixing • Detection and Response • Patch First, Fix Later • Improve on DR • Virtuality
  • 38.
  • 39. Data Classification • Protect Intellectual Property • Ensure Proper Resource Allocation • DLP?
  • 40. Some of the Good Guys • Trusted Sec (Dave Kennedy) – Metasploit Project – Social Engineering Toolkit • Bulb Security (Georgia Weidman) – Smartphone Pentest Framework • NIST • US-CERT
  • 41. Government Intervention • Where do they fit? • Statutory or Administrative Authority • Scope of Powers
  • 42. AWARENESS • WAKE UP! • Get the C-Suite Involved • Take Responsibility • Be Part of the Solution, Not the Problem
  • 43. Training the Up and Comers • CCDC • STEM • Professional Associations • Mentorship
  • 44. Order v Chaos • Governance • PP&Ps • Control Mechanisms • Risk Management • Testing, Monitoring and Evaluation • Review and Renew
  • 45. Summary • The problems are many and complex • The solutions are just as much a challenge • Government only become more involved • Privacy laws need to be revisited • Comprehensive legislation must be passed
  • 47. RESOURCES • Bruce Schneier on Privacy • US-CERT • SANS • ISSA • ISACA • NIST • MS Security Center

Hinweis der Redaktion

  1. There is a global war already taking place today. We simply have yet to acknowledge it. Our banks are under attack, our public utilities are at risk and the internet is being used more and more for political purposes, both bad and good. Cybercriminals blazingly brazenly brag their accomplishments and thumb their noses at authorities around the world. Governments are struggling with controls that are either too permissive or too restrictive. Join us in an important discussion of the state of the state of Cyber(x) as we explore issues and peer into the future. Find out what the “bad guys” are up to, and what the future holds.
  2. The purpose of Espionage is not to inflict damage or shut down systems but to gain inside information from other countries undiscovered and continue to do so into the future. So why would the Chinese want to destroy us any more than the Soviets back in the 80s? This is not new stuff. We act like we are so surprised when we have been involved in this since the beginning. How does this differ than Cold Ware espionage where we and the Soviets constantly tried to open up the other with stolen secrets? What is new is the extent and depth of the penetrations. There are virtually no secrets left. Anything and everything is open to compromise. The Chinese aren’t the only ones involved in this. They are just very good at it.
  3. One item to discuss here is one that crosses both cybercrime and cyber terrorism lines and that is the recent DDoS attacks against the banking institutions supposedly by Islamist extremists in response to the video on YouTube defaming Allah. While this is on the surface a cyber terrorist attack, it also acts as a great diversion for cyber criminals while they attack and attempt account take overs (ATOs). SCADA, Supervisory Control and Data Acquisition. Basically a control system for servo motors that control: Water Treatment Communications Flood Control Power Grid Transportation Systems Rail Air Shipping
  4. These are the systems that control millions and millions of small PLCs (programmable logic controllers) used to control everything from pumps to monitoring levels of chemicals.
  5. Columbia Nuclear Power Plant, Washington State
  6. Some of this is politically motivated as in disrupting the financial markets as shown byu recent banking DDoS attacks by supposed
  7. This is a picture of the Carna Botnet from 2012. Instructions on how this botnet was established and it’s purpose was to find unsecured embedded devices on the internet (open to port 23 telnet). Through the use of some special scanning techniques, they were able to scan the entire internet in around an hour. http://internetcensus2012.github.com/InternetCensus2012/paper.html
  8. Recent events such as the release of the Wiki Leaks documents, penetration of the Feb. 6 hack of the Federal Reserve where 4,000 banker names were published by Anonymous.
  9. Start utilizing encryption! Use it whenever and wherever practical. And remember the lifecycle. If you don’t need it, don’t store it, destroy it (properly).
  10. One issue to note is that of the recent DHS US-CERT announced recommendation that users uninstall Java and stop using it. We need to know the boundaries of what the agencies should and should not be doing. These kinds of announcements or endorsements can have wide ranging and possible devastating impacts on business sectors.
  11. Where do they fit in the picture?
  12. Take a copy of this presentation to your upper management folks and shake them real hard! I am a child of the 60s. One of our sayings was: If you aren’t part of the solution, you are part of the problem.
  13. We need to look to the future. By the time we have gotten our heads around these problems, a whole new batch of them will crop up and we need to constantly be grooming our replacements. Let’s make Information Security the next “coolest job”.
  14. There is a good reason why the Federal Government imposes so many compliance regulations on high security operations. We operate some of the largest, most complex, and valued networks in the world. And as a result we must be the best at protecting those assets. The only way to do that is with a solid plan, procedures and processes that have been tested, found to be reliable, and can be replicated over and over.