SlideShare ist ein Scribd-Unternehmen logo
1 von 34
Downloaden Sie, um offline zu lesen
Mission Possible
Taming Rogue Ghost Alerts
Ethan Hunt aka Todd Weller
VP Corporate Development
July 2015
Cyber = The Newer Battlefield
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 4
Cyber Attacks from All Angles
• Casual Hackers
• Hacktivists
• Cyber criminals
• Corporations
• Nation states
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 5
Your Mission:
Should you choose to accept it…
…is to increase your ability to detect, verify, and
respond to threats efficiently and effectively.
Focusing on Threats vs. Chasing Ghosts
The Problem
Despite significant investment in security, organizations continue to
experience challenges detecting, verifying & responding to threats.
Not enough skilled people
to respond fast enough
AV and Network Perimeter
not blocking threats
1
Too many events and false
positives to review
2 3
Blind to the Breach
Source: Mandiant, Verizon
Spending Shift to Detection and Response
Detection & Response
Prevention
 Prevention necessary but not 100%
effective
 Nature of attacks is changing
 Response more top of mind
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 10
AUTOMATED
RESPONSEDETECTION VERIFICATION
1 2 3
Critical Cyber Defense Elements
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 11
DETECTION
VERIFICATION
AUTOMATED
RESPONSE
Verification is the Critical Link
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 12
Visibility Is The First Step
 Increasing adoption of behavior- based detection
 Initial focus = network-based sandboxing
 Focus shifting to Endpoint Detection & Response
DETECTION
No. I just want to get the bad guys, but if I can't see them I can't shoot them.
“You got some kinda savior complex?”
-American Sniper
Visibility is Eye Opening…
…and Overwhelming
Source: Ponemon Institute
The Response Challenge
Security Talent Shortage
Source: Burning Glass Technologies “Job Market Intelligence: Report on the Growth of Cybersecurity Jobs”
“The talent you’re looking for in incident response is absolutely
the hardest I’ve seen to find in security in general”
- Christine Gadsby, Manager, Blackberry Product Security Incident response Team
Attack Velocity Increasing
Shift to Continuous Response
Velocity Continuous Automation
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 20
The Double Whammy
 STRATEGIC: Corroboration and threat fusion to improve
detection and prioritize investigation and response
 TACTICAL: Solving false positive issue related to network
security alerts
VERIFICATION
Cyber Defense Requires an Integrated Approach
Automated
Response
Detection Verification
Integration Orchestration Automation
Cyber Defense Requires an Integrated Approach
An integrated approach to threat detection, verification, and
response that leverages flexible, policy-based responses to
remove threats before they do damage.
INTEGRATED DETECTION. AUTOMATED RESPONSE.
HawkEye G = “Defender’s Advantage”
1
DETECT
Integrated platform:
• Real-time endpoint agents
• Network edge detection
• 3rd party ecosystem
2
VERIFY
Host and Network
correlation confirms the
threat to pinpoint where
you really need to respond
3
RESPOND
Automation and
machine-guided is a force
multiplier to remove the
threat before breach
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 26
HawkEye G
Manager
Hexis
Threat Feed
HawkEye G
Network Sensor Third-Party Integrations
FireEye® NX
PAN NGFW + WildFire®
19
HawkEye G
Host Sensor
174
Detect
Endpoints + Network
174 Heuristics
19 Threat Feeds
3rd Party Integration
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 27
174
Hexis
Threat Feed Third-Party Integrations
HawkEye G
Network Sensor
ThreatSync
FireEye® NX
PAN NGFW + WildFire®
HawkEye G
Host Sensor
19
Introducing ThreatSync™
Threat Fusion
Threat Analytics
Indicator Scoring
Device Incident ScoreVerify
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 28
174
Hexis
Threat Feed Third-Party Integrations
HawkEye G
Network Sensor
Policy Manager
Countermeasures
Kill
Quarantine
Block
Expire
Forensics
Future
ThreatSync
FireEye® NX
PAN NGFW + WildFire®
HawkEye G
Host Sensor
19
Surgical
Machine Guided
Automatic
Respond
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 29
Hexis
Threat Feed Third-Party Integrations
HawkEye G
Network Sensor
Policy Manager
Countermeasures
Kill
Quarantine
Block
Expire
Forensics
Future
ThreatSync
+
FireEye® NX
PAN NGFW + WildFire®
174
HawkEye G
Host Sensor
19
Machine Guided
Automatic
 Detect, Verify, Respond
 Endpoint + network
 Improve detection
effectiveness
 Verify endpoint infections
 Enable automated
response
 U.S. Intelligence
Community reference
architecture (SHORTSTOP)
 Integrated Active Cyber
Defense (ACD) solution
 Includes Hexis, Palo Alto,
FireEye, and Splunk
Tackling Integration on Multiple Fronts
ArchitecturesIntegrated
Platform ThreatSync™
“How do I stop an active campaign before
compromise or breach?”
“I’ve got no clear picture of threat actor activity,
malware or infection spread across my enterprise”
“I’m wasting time and resources chasing down network
alerts to confirm if my hosts are infected”
“My antivirus isn’t working and I need better
visibility into activity on my endpoints”
“How do I respond more effectively and
efficiently?
HawkEye G Common Use Cases
Real-world Deployment Metrics
Feature Customer A Customer B Customer C
Host sensor
distribution
(initial)
1,872 host sensors
(out of 30,000 total)
400 host sensors
(out of 1,000 total)
20 host sensors
(out of 2,000 total)
Prevention Security
Technologies
in-place
Cisco ASA
FireEye
McAfee AV
Malwarebytes
Cisco ASA/IPS/SSM
OpenDNS
TrendMicro AV
Palo Alto
FireEye
McAfee AV
Infection %
637 infected hosts
36% infection
50 infected hosts
12% infection
20 infected hosts
(89 malicious binaries)
100% infection
Value-add
Automated verification of ghost
FireEye alerts
Reduce manual verify and
remove by 50%
Machine-guided removal on
remote devices
Hexis Key Differentiators
 Integrated platform to detect, verify, and respond
 Endpoint + network including correlation
 Endpoint sensing capabilities – heuristics, real-time eventing
 ThreatSync™ analytics fuses Hexis detection with 3rd party indicators
 Full arsenal of machine-guided and automated responses that can be flexibly
deployed based on policy
 Developed using military-grade cyber capabilities and state-of-the-art
commercial technologies
RESPOND
Key Takeaways
 Cyber defense requirements are driving increased investment in
detection & response
 Efficient and effective detection & response requires verification
 Verification benefits are both strategic and tactical
 Integration and automation are critical in your efforts to detect,
verify, and respond to threats before they do damage
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 35
Questions?
Thank You!

Weitere ähnliche Inhalte

Was ist angesagt?

State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers Mindset
CrowdStrike
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
TechWell
 
Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)
Alex Yates
 

Was ist angesagt? (19)

Evolving Cybersecurity Threats
Evolving Cybersecurity Threats  Evolving Cybersecurity Threats
Evolving Cybersecurity Threats
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
 
The Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThe Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat Intelligence
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforce
 
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationReinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
 
Threat Hunting ve EDR Etkinliği Carbon Black Sunumu
Threat Hunting ve EDR Etkinliği Carbon Black SunumuThreat Hunting ve EDR Etkinliği Carbon Black Sunumu
Threat Hunting ve EDR Etkinliği Carbon Black Sunumu
 
State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers Mindset
 
Carbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint SecurityCarbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint Security
 
Threat modeling (Hacker Stories) workshop
Threat modeling (Hacker Stories) workshopThreat modeling (Hacker Stories) workshop
Threat modeling (Hacker Stories) workshop
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEye
 
Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Threat Activity Groups - Dragos
Threat Activity Groups - Dragos
 
ESG Validates Proofpoint’s Ability to Stop Advanced Email-based Attacks
ESG Validates Proofpoint’s Ability to Stop Advanced Email-based AttacksESG Validates Proofpoint’s Ability to Stop Advanced Email-based Attacks
ESG Validates Proofpoint’s Ability to Stop Advanced Email-based Attacks
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarm
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security Teams
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)
 

Andere mochten auch

grclinks-connector-brochure-ES
grclinks-connector-brochure-ESgrclinks-connector-brochure-ES
grclinks-connector-brochure-ES
Luis Romero
 
นาย อานนท์ มีพา
นาย อานนท์ มีพานาย อานนท์ มีพา
นาย อานนท์ มีพา
Cartoomn2557
 
WebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
WebLogic Server auf ODA: Erfahrungen aus einem KundenprojektWebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
WebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
OPITZ CONSULTING Deutschland
 
Resume example #6
Resume example #6Resume example #6
Resume example #6
rightfoot
 
Wd131 unit 4 module 2 physical qualities of color
Wd131 unit 4 module 2 physical qualities of color Wd131 unit 4 module 2 physical qualities of color
Wd131 unit 4 module 2 physical qualities of color
kateridrex
 

Andere mochten auch (18)

grclinks-connector-brochure-ES
grclinks-connector-brochure-ESgrclinks-connector-brochure-ES
grclinks-connector-brochure-ES
 
Hexis Rules of Engagement Webinar
Hexis Rules of Engagement WebinarHexis Rules of Engagement Webinar
Hexis Rules of Engagement Webinar
 
Řešení Oracle Tape snižují náklady na backup a archivaci
Řešení Oracle Tape snižují náklady na backup a archivaciŘešení Oracle Tape snižují náklady na backup a archivaci
Řešení Oracle Tape snižují náklady na backup a archivaci
 
Adesivo
AdesivoAdesivo
Adesivo
 
นาย อานนท์ มีพา
นาย อานนท์ มีพานาย อานนท์ มีพา
นาย อานนท์ มีพา
 
Datasheet simplivity cz
Datasheet simplivity czDatasheet simplivity cz
Datasheet simplivity cz
 
What's new in XenDesktop and XenApp
What's new in XenDesktop and XenAppWhat's new in XenDesktop and XenApp
What's new in XenDesktop and XenApp
 
D66123 gc10 toc
D66123 gc10 tocD66123 gc10 toc
D66123 gc10 toc
 
WebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
WebLogic Server auf ODA: Erfahrungen aus einem KundenprojektWebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
WebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
 
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & LoggingDSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
 
Pograma jornadas confluencia.v.f
Pograma jornadas confluencia.v.fPograma jornadas confluencia.v.f
Pograma jornadas confluencia.v.f
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Resume example #6
Resume example #6Resume example #6
Resume example #6
 
Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360
 
Oracle Database Backup Service
Oracle Database Backup ServiceOracle Database Backup Service
Oracle Database Backup Service
 
Symantec NetBackup na Nuvem AWS
Symantec NetBackup na Nuvem AWSSymantec NetBackup na Nuvem AWS
Symantec NetBackup na Nuvem AWS
 
Co je nového v XenDesktop 7.6 a XenApp 7.6
Co je nového v XenDesktop 7.6 a XenApp 7.6 Co je nového v XenDesktop 7.6 a XenApp 7.6
Co je nového v XenDesktop 7.6 a XenApp 7.6
 
Wd131 unit 4 module 2 physical qualities of color
Wd131 unit 4 module 2 physical qualities of color Wd131 unit 4 module 2 physical qualities of color
Wd131 unit 4 module 2 physical qualities of color
 

Ähnlich wie Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts

Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
amrutharam
 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Michael Bunn
 
brochure 2016-September (1)
brochure 2016-September (1)brochure 2016-September (1)
brochure 2016-September (1)
Dan Kunkel
 
LogRhythm_-_Modern_Cyber_Threat_Pandemic.pptx
LogRhythm_-_Modern_Cyber_Threat_Pandemic.pptxLogRhythm_-_Modern_Cyber_Threat_Pandemic.pptx
LogRhythm_-_Modern_Cyber_Threat_Pandemic.pptx
CNSHacking
 
Collaborated cyber defense in pandemic times
Collaborated cyber defense in pandemic times Collaborated cyber defense in pandemic times
Collaborated cyber defense in pandemic times
Denise Bailey
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01
rajkumar jonuboyena
 
Core_Network_Insight
Core_Network_InsightCore_Network_Insight
Core_Network_Insight
Tim Bell
 

Ähnlich wie Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts (20)

4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Security automation
Security automationSecurity automation
Security automation
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative World
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
brochure 2016-September (1)
brochure 2016-September (1)brochure 2016-September (1)
brochure 2016-September (1)
 
Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
LogRhythm_-_Modern_Cyber_Threat_Pandemic.pptx
LogRhythm_-_Modern_Cyber_Threat_Pandemic.pptxLogRhythm_-_Modern_Cyber_Threat_Pandemic.pptx
LogRhythm_-_Modern_Cyber_Threat_Pandemic.pptx
 
Collaborated cyber defense in pandemic times
Collaborated cyber defense in pandemic times Collaborated cyber defense in pandemic times
Collaborated cyber defense in pandemic times
 
Network Security
Network SecurityNetwork Security
Network Security
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01
 
The Cyber Attack Risk
The Cyber Attack RiskThe Cyber Attack Risk
The Cyber Attack Risk
 
Core_Network_Insight
Core_Network_InsightCore_Network_Insight
Core_Network_Insight
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 

Kürzlich hochgeladen

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Kürzlich hochgeladen (20)

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 

Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts

  • 1. Mission Possible Taming Rogue Ghost Alerts Ethan Hunt aka Todd Weller VP Corporate Development July 2015
  • 2. Cyber = The Newer Battlefield
  • 3. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 4 Cyber Attacks from All Angles • Casual Hackers • Hacktivists • Cyber criminals • Corporations • Nation states
  • 4. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 5 Your Mission: Should you choose to accept it… …is to increase your ability to detect, verify, and respond to threats efficiently and effectively.
  • 5. Focusing on Threats vs. Chasing Ghosts
  • 6. The Problem Despite significant investment in security, organizations continue to experience challenges detecting, verifying & responding to threats. Not enough skilled people to respond fast enough AV and Network Perimeter not blocking threats 1 Too many events and false positives to review 2 3
  • 7. Blind to the Breach Source: Mandiant, Verizon
  • 8. Spending Shift to Detection and Response Detection & Response Prevention  Prevention necessary but not 100% effective  Nature of attacks is changing  Response more top of mind
  • 9. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 10 AUTOMATED RESPONSEDETECTION VERIFICATION 1 2 3 Critical Cyber Defense Elements
  • 10. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 11 DETECTION VERIFICATION AUTOMATED RESPONSE Verification is the Critical Link
  • 11. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 12 Visibility Is The First Step
  • 12.  Increasing adoption of behavior- based detection  Initial focus = network-based sandboxing  Focus shifting to Endpoint Detection & Response DETECTION No. I just want to get the bad guys, but if I can't see them I can't shoot them. “You got some kinda savior complex?” -American Sniper
  • 13. Visibility is Eye Opening…
  • 16. Security Talent Shortage Source: Burning Glass Technologies “Job Market Intelligence: Report on the Growth of Cybersecurity Jobs” “The talent you’re looking for in incident response is absolutely the hardest I’ve seen to find in security in general” - Christine Gadsby, Manager, Blackberry Product Security Incident response Team
  • 18. Shift to Continuous Response Velocity Continuous Automation
  • 19. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 20 The Double Whammy
  • 20.  STRATEGIC: Corroboration and threat fusion to improve detection and prioritize investigation and response  TACTICAL: Solving false positive issue related to network security alerts VERIFICATION
  • 21. Cyber Defense Requires an Integrated Approach Automated Response Detection Verification Integration Orchestration Automation
  • 22. Cyber Defense Requires an Integrated Approach
  • 23. An integrated approach to threat detection, verification, and response that leverages flexible, policy-based responses to remove threats before they do damage. INTEGRATED DETECTION. AUTOMATED RESPONSE.
  • 24. HawkEye G = “Defender’s Advantage” 1 DETECT Integrated platform: • Real-time endpoint agents • Network edge detection • 3rd party ecosystem 2 VERIFY Host and Network correlation confirms the threat to pinpoint where you really need to respond 3 RESPOND Automation and machine-guided is a force multiplier to remove the threat before breach
  • 25. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 26 HawkEye G Manager Hexis Threat Feed HawkEye G Network Sensor Third-Party Integrations FireEye® NX PAN NGFW + WildFire® 19 HawkEye G Host Sensor 174 Detect Endpoints + Network 174 Heuristics 19 Threat Feeds 3rd Party Integration
  • 26. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 27 174 Hexis Threat Feed Third-Party Integrations HawkEye G Network Sensor ThreatSync FireEye® NX PAN NGFW + WildFire® HawkEye G Host Sensor 19 Introducing ThreatSync™ Threat Fusion Threat Analytics Indicator Scoring Device Incident ScoreVerify
  • 27. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 28 174 Hexis Threat Feed Third-Party Integrations HawkEye G Network Sensor Policy Manager Countermeasures Kill Quarantine Block Expire Forensics Future ThreatSync FireEye® NX PAN NGFW + WildFire® HawkEye G Host Sensor 19 Surgical Machine Guided Automatic Respond
  • 28. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 29 Hexis Threat Feed Third-Party Integrations HawkEye G Network Sensor Policy Manager Countermeasures Kill Quarantine Block Expire Forensics Future ThreatSync + FireEye® NX PAN NGFW + WildFire® 174 HawkEye G Host Sensor 19 Machine Guided Automatic
  • 29.  Detect, Verify, Respond  Endpoint + network  Improve detection effectiveness  Verify endpoint infections  Enable automated response  U.S. Intelligence Community reference architecture (SHORTSTOP)  Integrated Active Cyber Defense (ACD) solution  Includes Hexis, Palo Alto, FireEye, and Splunk Tackling Integration on Multiple Fronts ArchitecturesIntegrated Platform ThreatSync™
  • 30. “How do I stop an active campaign before compromise or breach?” “I’ve got no clear picture of threat actor activity, malware or infection spread across my enterprise” “I’m wasting time and resources chasing down network alerts to confirm if my hosts are infected” “My antivirus isn’t working and I need better visibility into activity on my endpoints” “How do I respond more effectively and efficiently? HawkEye G Common Use Cases
  • 31. Real-world Deployment Metrics Feature Customer A Customer B Customer C Host sensor distribution (initial) 1,872 host sensors (out of 30,000 total) 400 host sensors (out of 1,000 total) 20 host sensors (out of 2,000 total) Prevention Security Technologies in-place Cisco ASA FireEye McAfee AV Malwarebytes Cisco ASA/IPS/SSM OpenDNS TrendMicro AV Palo Alto FireEye McAfee AV Infection % 637 infected hosts 36% infection 50 infected hosts 12% infection 20 infected hosts (89 malicious binaries) 100% infection Value-add Automated verification of ghost FireEye alerts Reduce manual verify and remove by 50% Machine-guided removal on remote devices
  • 32. Hexis Key Differentiators  Integrated platform to detect, verify, and respond  Endpoint + network including correlation  Endpoint sensing capabilities – heuristics, real-time eventing  ThreatSync™ analytics fuses Hexis detection with 3rd party indicators  Full arsenal of machine-guided and automated responses that can be flexibly deployed based on policy  Developed using military-grade cyber capabilities and state-of-the-art commercial technologies RESPOND
  • 33. Key Takeaways  Cyber defense requirements are driving increased investment in detection & response  Efficient and effective detection & response requires verification  Verification benefits are both strategic and tactical  Integration and automation are critical in your efforts to detect, verify, and respond to threats before they do damage
  • 34. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 35 Questions? Thank You!