SlideShare ist ein Scribd-Unternehmen logo
1 von 22
© 2014 IBM Corporation 
IBM Security Systems 
7 Ways to Stay 7 Years 
Ahead of the Threat 
Protecting your infrastructure with behavior-based 
© 2014 IBM Corporation 
protection
© 2014 IBM Corporation 
IBM Security Systems 
We are in an era of continuous breaches. 
Attackers are relentless, victims are targeted, and the damage toll is rising 
Operational 
Sophistication 
IBM X-Force declared 
Year of the 
Security Breach 
Source: IBM X-Force Threat Intelligence Quarterly – 1Q 2014 
Near Daily Leaks 
of Sensitive Data 
40% increase 
in reported data 
breaches and incidents 
Relentless Use 
of Multiple Methods 
500,000,000+ records 
were leaked, while the future 
shows no sign of change 
2011 2012 2013 
SQL 
injection 
Spear 
phishing 
DDoS Third-party 
software 
Physical 
access 
Malware XSS Watering 
hole 
Undisclosed 
Attack types 
Note: Size of circle estimates relative impact of incident in terms of cost to business.
© 2014 IBM Corporation 
IBM Security Systems 
Customers are fighting a losing battle. 
 Humans will always make mistakes 
 System and application vulnerabilities 
continue to emerge 
 Most malware detection is reactive 
Microsoft Warns of Attacks 
on IE Zero-Day 
Adobe Patches Flash 
Player Zero-Day Used in 
Watering-hole Attacks 
Cost of Data Breaches 
Spikes 15% in Last Year 
Windows XP: Microsoft can't 
wash its hands of the security 
problem so easily
© 2014 IBM Corporation 
IBM Security Systems 
Large-scale infections create large surface area for new massively-distributed 
APT style attacks. 
New APT attack that can evade AV and standard controls 
Attack attempts to set up remote control or steal corporate credentials
Patching the original vulnerability was complicated by the development of 
additional exploit techniques, resulting in additional CVE numbers created. 
© 2014 IBM Corporation 
IBM Security Systems 
The disclosure of the Shellshock bug in September brought 
immediate exploit attempts. 
1992 2014 
27 Sep 2014 
IBM MSS 
observes 1000% 
increase above 
average of 
shellcode 
injection attacks 
1992 
Vulnerability 
in Bash shell 
introduced in 
Linux v1.14 
24 Sep 2014 
Shellshock 
vulnerability 
disclosed in CVE 
2014-6271 
Vendor patch for 
CVE 2014-6271 
found 
insufficient. 
Add’l CVE 2014- 
7169 created. 
25 Sep 2014 
X-Force 
elevates 
AlertCon 
level to a 3 
Additional 
CVEs 
created to 
document 
Shellshock, 
bringing 
total to 6
Change the shells from bash to alternatives (ksh, sh…) 
© 2014 IBM Corporation 
IBM Security Systems 
The recommended practices for Shellshock protection did not offer 
complete coverage. 
Apply the vendor patches 
Some initial vendor patches were incomplete 
This can break things within the network 
Apply WAF/IPS rules 
Current public rules are lacking, and focus only on a single 
exploit
© 2014 IBM Corporation 
IBM Security Systems 
The IBM fundamental approach to threat protection 
VULNERABILITY vs. EXPLOIT 
A weakness in a system A method used to gain system entry 
IBM protects the vulnerability Other products only block the exploits 
• Stays ahead of the 
threat with pre-emptive 
protection that stops 
things from breaking 
the window 
• Looks for methods 
that can break 
the window 
• Keeping up 
can be challenging 
IBM PROTECTION vs. OTHER PRODUCTS 
? ? ? 
• Can be used to do 
something unintended 
• Can be exploited 
in multiple ways 
• Many different exploits 
can target a single 
vulnerability 
• Not all exploits 
are publicly available, 
and mutation 
is common
Shellcode 
Heuristics 
Behavioral protection 
to block exploit payloads 
© 2014 IBM Corporation 
IBM Security Systems 
IBM has 7 layers of vulnerability and exploit coverage, going beyond 
pattern matching. 
Web Injection Logic 
Patented protection 
against web attacks, 
e.g., SQL injection 
and cross-site scripting 
Exploit 
Signatures 
Attack-specific 
pattern matching 
Vulnerability 
Decodes 
Focused algorithms 
for mutating threats 
Application Layer 
Heuristics 
Proprietary algorithms 
to block malicious use 
Protocol Anomaly 
Detection 
Protection against misuse, 
unknown vulnerabilities, 
and tunneling across 
230+ protocols 
Content 
Analysis 
File and document 
inspection and 
anomaly detection 
Other IPS solutions 
stop at pattern matching
© 2014 IBM Corporation 
IBM Security Systems 
Simple mutations will render exploit-matching engines useless 
A simple change to a 
variable name allows the 
attack to succeed, while 
rendering the protection of a 
signature matching engines 
useless 
A simple change to the 
HTML code in a 
compromised web page 
makes the attack invisible to 
signature protection 
Simply adding a comment to 
a web page results in an 
attack successfully 
bypassing signature IPS 
Original Variable Names Mutated Variable Names 
Shellcode somecode 
Block brick 
heapLib badLib 
Original Class Reference Mutated Class Reference 
<html><head></head> 
<body><applet 
archive="jmBXTMuv.jar" 
code="msf.x.Exploit.class" 
width="1" height="1"><param 
name="data" value=""/><param 
name="jar"> 
<html><head></head> 
<body><applet 
archive="eXRZLr.jar" 
code="msf.x.badguy.class" 
width="1" height="1"><param 
name="data" value=""/><param 
name="jar"> 
Original Code Mutated Code 
var t = unescape; var t = unescape <!— Comment -->;
ICSA certification for the GX4 
By consolidating network demands for data security and 
protection for web applications, IBM Security Network Intrusion 
Prevention System solutions serve as security platforms that 
can reduce the cost and complexity of deploying and managing 
© 2014 IBM Corporation 
IBM Security Systems 
X-Force expertise provides a competitive edge in the marketplace 
Tolly Group Test Report 
IBM Delivers Superior Protection from Evolving Threats with 
High Levels of Performance. Tests showed that IBM is nearly 
twice as effective as Snort at stopping ‘mutated’ attacks, 
showing the power of X-Force technology. 
Independent survey of 458 
IT professional, Aug 2012 
point solutions. 
Top Ranking by Customers 
The IBM Network Security Appliances, for which X-Force 
provides protection, is the most highly regarded , as ranked by 
an Information Week survey of customers. This included top 
scores in overall vendor performance, attack blocking and 
centralized management.
© 2014 IBM Corporation 
IBM Security Systems 
NSS Testing Overview and Highlights 
The IBM Security Network IPS GX7800 appliance: 
• Scored 95.7% in Exploit Block Rate and 8,650 Mbps in NSS Tested Throughput 
• Scored 97.7% and 94.1% for Block Rate (Server) and Block Rate (Client) respectively 
• Achieved a “PASS” for all tests related to “Stability & Reliability” 
• Achieved a “PASS” for all tests related to “Evasions”
Behavioral-based detection blocks attacks that have 
never been seen before IBM Protection Disclosed 
2006 2014 
June 2007 Sept 2014 
© 2014 IBM Corporation 
IBM Security Systems 
Shellshock 
CVE 2014-6271 
MS IE Remote 
Exploit 
CVE-2012-4781 
Java JRE 
Code 
Execution 
CVE-2013-2465 
Cisco ASA 
Cross-Site 
Scripting 
CVE-2014-2120 
Symantec Live 
Update SQL 
Injection 
CVE-2014-1645 
Shell_Command_Injection 
April 2006 JavaScript_NOOP_Sled 
7.3 years ahead 
10 vulnerabilities covered 
6.8 years ahead December 2012 
94 vulnerabilities covered 
Java_Malicious_Applet 
March 2013 
5 months ahead 
8 vulnerabilities covered 
November 2008 Cross_Site_Scripting 
March 2014 
5.5 years ahead 
8,500+ vulnerabilities covered 
June 2007 March 2014 
6.9 years ahead 
9,000+ vulnerabilities covered 
SQL_Injection 
October 2012
© 2014 IBM Corporation 
IBM Security Systems
© 2014 IBM Corporation 
IBM Security Systems 
Trusteer Apex multi-layered defense architecture 
KB to 
create 
icon 
Threat and Risk Reporting 
Vulnerability Mapping and Critical Event Reporting 
Advanced Threat Analysis and Turnkey Service 
Credential 
Protection 
Exploit Chain 
Disruption 
Malware 
Detection and 
Mitigation 
Malicious 
Communication 
Prevention 
Lockdown 
for Java 
Global Threat Research and Intelligence 
Global threat intelligence delivered in near-real time from the cloud 
• Prevent reuse on 
non-corporate 
sites 
• Protect against 
submission on 
phishing sites 
• Report on 
credential usage 
• Block anomalous 
activity caused by 
exploits 
• Zero-day defense 
by controlling 
exploit chain 
• Detection and 
mitigation of 
massively 
distributed APTs 
• Cloud-based 
detection of 
known threats 
• Block malware 
communication 
• Disrupt command 
and control 
• Protects against 
data exfiltration 
• Block high-risk 
actions by 
malicious Java 
applications 
• Administer the 
trust level 
reducing user 
disruption
© 2014 IBM Corporation 
IBM Security Systems 
Trusteer Apex - Corporate Credentials Protection 
WWW 
Credential theft 
via phishing 
Corporate 
credential reuse 
Legitimate 
corporate site 
Enter Password 
Submit: Allow 
Phishing 
• Detect submission 
• Validate destination 
site 
******* 
Unauthorized 
legitimate site 
Authorized 
site
Breach other 
programs 
© 2014 IBM Corporation 
IBM Security Systems 
Trusteer Apex - Exploit chain disruption 
Disrupt zero day attacks without prior knowledge of the exploit or vulnerability 
• Correlate application state with post-exploit actions 
• Apply allow / block controls across the exploit chain 
Write files 
Alter registry 
Other breach 
methods 
Monitor post-exploit 
actions 
Evaluate application 
states 
Application states Exploit propagation 
Indicators
© 2014 IBM Corporation 
IBM Security Systems 
Trusteer Apex - Malware Detection and Mitigation 
Transparent removal of malware infections 
Massively-distributed APT Protection Legacy-threat Protection 
Automated Malware Removal 27 Anti-virus Engines 
Billions of good files 
saved and executed 
Billions of malicious 
files blocked 
Blacklist 
Database 
Whitelist 
Database 
• No active scanning = no performance impact 
• No signature file update process on the endpoint
Allow low-risk activities 
e.g., Display, local calculation 
Trusted app 
Untrusted app 
Monitor and control high-risk activities 
© 2014 IBM Corporation 
IBM Security Systems 
Trusteer Apex - Lockdown for Java 
Monitor and control high risk Java application actions 
Trusted app 
Malicious app 
Rogue Java app 
bypasses Java’s 
internal controls 
e.g., Write to file system, registry change 
Trusted app 
Untrusted app 
• Malicious activity is blocked while legitimate Java applications are 
allowed 
• Trust for specific Java apps is granted by Trusteer / IT administrator
© 2014 IBM Corporation 
IBM Security Systems 
Trusteer Apex - Malicious communication blocking 
Block suspicious executables that attempt to compromise other applications 
or open malicious communication channels 
Assess trust level Identify application breach Allow / block 
DIRECT 
1. Assess process trust level 
2. Identify process breach 
3. Allow / block external communication 
Malicious site 
Legitimate site 
used as C&C 
Direct user 
download 
Pre-existing 
infection 
External 
Network 
Zombie 
process 
COMMUNICATION 
PASS-THROUGH
On the Network On the Endpoint 
© 2014 IBM Corporation 
IBM Security Systems 
IBM Security offers 12 layers of protection for your infrastructure. 
Vulnerability Decodes 
Application Layer Heuristics 
Web Injection Logic 
Shellcode Heuristics 
Content Analysis 
Protocol Anomaly Detection 
Exploit Signatures 
1 
2 
3 
4 
5 
6 
7 
1 Credential Protection 
2 Exploit Chain Disruption 
3 Malware Detection and Mitigation 
4 Lockdown for Java 
5 Malicious Communication Prevention
© 2014 IBM Corporation 
IBM Security Systems 
Connect with IBM X-Force Research & Development 
Twitter 
@ibmsecurity and @ibmxforce 
IBM X-Force Threat Intelligence 
Reports and Research 
http://www.ibm.com/security/xforce/ 
IBM X-Force Security Insights Blog 
www.SecurityIntelligence.com/topics/x-force 
Find more on SecurityIntelligence.com
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response 
to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated 
or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure 
and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to 
be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, 
products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE 
MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. 
© 2014 IBM Corporation 
IBM Security Systems 
www.ibm.com/security 
© Copyright IBM Corporation 2014. All rights reserved. The information contained in these materials is provided for informational purposes 
only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use 
of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any 
warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement 
governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in 
all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole 
discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any 
way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United 
States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.

Weitere ähnliche Inhalte

Was ist angesagt?

IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - PowerpointThierry Matusiak
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolioPatrick Bouillaud
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud ApplicationsIBM Security
 
IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security IntelligenceAnna Landolfi
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceCamilo Fandiño Gómez
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itIBM Security
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Andris Soroka
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapDATA SECURITY SOLUTIONS
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarIBM Security
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions Thierry Matusiak
 

Was ist angesagt? (19)

IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - Powerpoint
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolio
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security Intelligence
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
 
IBM Security - 2015 - Client References Guide
IBM Security - 2015 - Client References GuideIBM Security - 2015 - Client References Guide
IBM Security - 2015 - Client References Guide
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
 
IBM Qradar-Advisor
IBM Qradar-AdvisorIBM Qradar-Advisor
IBM Qradar-Advisor
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions
 

Ähnlich wie 7 Ways to Stay 7 Years Ahead of the Threat

7 Ways to Stay 7 Years Ahead of the Threat 2015
7 Ways to Stay 7 Years Ahead of the Threat 20157 Ways to Stay 7 Years Ahead of the Threat 2015
7 Ways to Stay 7 Years Ahead of the Threat 2015IBM Security
 
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...IBM Security
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the CloudAlert Logic
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...IBM Security
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...Neil Matatall
 
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecIBM Security
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsIBM Security
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsBlack Duck by Synopsys
 
Layer7-WebServices-Hacking-and-Hardening.pdf
Layer7-WebServices-Hacking-and-Hardening.pdfLayer7-WebServices-Hacking-and-Hardening.pdf
Layer7-WebServices-Hacking-and-Hardening.pdfdistortdistort
 
Malware in a JAR: How Rogue Java Applications Compromise your Endpoints
Malware in a JAR: How Rogue Java Applications Compromise your EndpointsMalware in a JAR: How Rogue Java Applications Compromise your Endpoints
Malware in a JAR: How Rogue Java Applications Compromise your EndpointsIBM Security
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyBlack Duck by Synopsys
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck by Synopsys
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012DaveEdwards12
 

Ähnlich wie 7 Ways to Stay 7 Years Ahead of the Threat (20)

7 Ways to Stay 7 Years Ahead of the Threat 2015
7 Ways to Stay 7 Years Ahead of the Threat 20157 Ways to Stay 7 Years Ahead of the Threat 2015
7 Ways to Stay 7 Years Ahead of the Threat 2015
 
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
 
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Layer7-WebServices-Hacking-and-Hardening.pdf
Layer7-WebServices-Hacking-and-Hardening.pdfLayer7-WebServices-Hacking-and-Hardening.pdf
Layer7-WebServices-Hacking-and-Hardening.pdf
 
Forti web
Forti webForti web
Forti web
 
Forti web
Forti webForti web
Forti web
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 
Malware in a JAR: How Rogue Java Applications Compromise your Endpoints
Malware in a JAR: How Rogue Java Applications Compromise your EndpointsMalware in a JAR: How Rogue Java Applications Compromise your Endpoints
Malware in a JAR: How Rogue Java Applications Compromise your Endpoints
 
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open Source
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 

Mehr von IBM Security

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...IBM Security
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...IBM Security
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIBM Security
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...IBM Security
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...IBM Security
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackIBM Security
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationIBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsIBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityIBM Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident ResponseIBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 

Mehr von IBM Security (20)

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 

Kürzlich hochgeladen

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 

Kürzlich hochgeladen (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 

7 Ways to Stay 7 Years Ahead of the Threat

  • 1. © 2014 IBM Corporation IBM Security Systems 7 Ways to Stay 7 Years Ahead of the Threat Protecting your infrastructure with behavior-based © 2014 IBM Corporation protection
  • 2. © 2014 IBM Corporation IBM Security Systems We are in an era of continuous breaches. Attackers are relentless, victims are targeted, and the damage toll is rising Operational Sophistication IBM X-Force declared Year of the Security Breach Source: IBM X-Force Threat Intelligence Quarterly – 1Q 2014 Near Daily Leaks of Sensitive Data 40% increase in reported data breaches and incidents Relentless Use of Multiple Methods 500,000,000+ records were leaked, while the future shows no sign of change 2011 2012 2013 SQL injection Spear phishing DDoS Third-party software Physical access Malware XSS Watering hole Undisclosed Attack types Note: Size of circle estimates relative impact of incident in terms of cost to business.
  • 3. © 2014 IBM Corporation IBM Security Systems Customers are fighting a losing battle.  Humans will always make mistakes  System and application vulnerabilities continue to emerge  Most malware detection is reactive Microsoft Warns of Attacks on IE Zero-Day Adobe Patches Flash Player Zero-Day Used in Watering-hole Attacks Cost of Data Breaches Spikes 15% in Last Year Windows XP: Microsoft can't wash its hands of the security problem so easily
  • 4. © 2014 IBM Corporation IBM Security Systems Large-scale infections create large surface area for new massively-distributed APT style attacks. New APT attack that can evade AV and standard controls Attack attempts to set up remote control or steal corporate credentials
  • 5. Patching the original vulnerability was complicated by the development of additional exploit techniques, resulting in additional CVE numbers created. © 2014 IBM Corporation IBM Security Systems The disclosure of the Shellshock bug in September brought immediate exploit attempts. 1992 2014 27 Sep 2014 IBM MSS observes 1000% increase above average of shellcode injection attacks 1992 Vulnerability in Bash shell introduced in Linux v1.14 24 Sep 2014 Shellshock vulnerability disclosed in CVE 2014-6271 Vendor patch for CVE 2014-6271 found insufficient. Add’l CVE 2014- 7169 created. 25 Sep 2014 X-Force elevates AlertCon level to a 3 Additional CVEs created to document Shellshock, bringing total to 6
  • 6. Change the shells from bash to alternatives (ksh, sh…) © 2014 IBM Corporation IBM Security Systems The recommended practices for Shellshock protection did not offer complete coverage. Apply the vendor patches Some initial vendor patches were incomplete This can break things within the network Apply WAF/IPS rules Current public rules are lacking, and focus only on a single exploit
  • 7. © 2014 IBM Corporation IBM Security Systems The IBM fundamental approach to threat protection VULNERABILITY vs. EXPLOIT A weakness in a system A method used to gain system entry IBM protects the vulnerability Other products only block the exploits • Stays ahead of the threat with pre-emptive protection that stops things from breaking the window • Looks for methods that can break the window • Keeping up can be challenging IBM PROTECTION vs. OTHER PRODUCTS ? ? ? • Can be used to do something unintended • Can be exploited in multiple ways • Many different exploits can target a single vulnerability • Not all exploits are publicly available, and mutation is common
  • 8. Shellcode Heuristics Behavioral protection to block exploit payloads © 2014 IBM Corporation IBM Security Systems IBM has 7 layers of vulnerability and exploit coverage, going beyond pattern matching. Web Injection Logic Patented protection against web attacks, e.g., SQL injection and cross-site scripting Exploit Signatures Attack-specific pattern matching Vulnerability Decodes Focused algorithms for mutating threats Application Layer Heuristics Proprietary algorithms to block malicious use Protocol Anomaly Detection Protection against misuse, unknown vulnerabilities, and tunneling across 230+ protocols Content Analysis File and document inspection and anomaly detection Other IPS solutions stop at pattern matching
  • 9. © 2014 IBM Corporation IBM Security Systems Simple mutations will render exploit-matching engines useless A simple change to a variable name allows the attack to succeed, while rendering the protection of a signature matching engines useless A simple change to the HTML code in a compromised web page makes the attack invisible to signature protection Simply adding a comment to a web page results in an attack successfully bypassing signature IPS Original Variable Names Mutated Variable Names Shellcode somecode Block brick heapLib badLib Original Class Reference Mutated Class Reference <html><head></head> <body><applet archive="jmBXTMuv.jar" code="msf.x.Exploit.class" width="1" height="1"><param name="data" value=""/><param name="jar"> <html><head></head> <body><applet archive="eXRZLr.jar" code="msf.x.badguy.class" width="1" height="1"><param name="data" value=""/><param name="jar"> Original Code Mutated Code var t = unescape; var t = unescape <!— Comment -->;
  • 10. ICSA certification for the GX4 By consolidating network demands for data security and protection for web applications, IBM Security Network Intrusion Prevention System solutions serve as security platforms that can reduce the cost and complexity of deploying and managing © 2014 IBM Corporation IBM Security Systems X-Force expertise provides a competitive edge in the marketplace Tolly Group Test Report IBM Delivers Superior Protection from Evolving Threats with High Levels of Performance. Tests showed that IBM is nearly twice as effective as Snort at stopping ‘mutated’ attacks, showing the power of X-Force technology. Independent survey of 458 IT professional, Aug 2012 point solutions. Top Ranking by Customers The IBM Network Security Appliances, for which X-Force provides protection, is the most highly regarded , as ranked by an Information Week survey of customers. This included top scores in overall vendor performance, attack blocking and centralized management.
  • 11. © 2014 IBM Corporation IBM Security Systems NSS Testing Overview and Highlights The IBM Security Network IPS GX7800 appliance: • Scored 95.7% in Exploit Block Rate and 8,650 Mbps in NSS Tested Throughput • Scored 97.7% and 94.1% for Block Rate (Server) and Block Rate (Client) respectively • Achieved a “PASS” for all tests related to “Stability & Reliability” • Achieved a “PASS” for all tests related to “Evasions”
  • 12. Behavioral-based detection blocks attacks that have never been seen before IBM Protection Disclosed 2006 2014 June 2007 Sept 2014 © 2014 IBM Corporation IBM Security Systems Shellshock CVE 2014-6271 MS IE Remote Exploit CVE-2012-4781 Java JRE Code Execution CVE-2013-2465 Cisco ASA Cross-Site Scripting CVE-2014-2120 Symantec Live Update SQL Injection CVE-2014-1645 Shell_Command_Injection April 2006 JavaScript_NOOP_Sled 7.3 years ahead 10 vulnerabilities covered 6.8 years ahead December 2012 94 vulnerabilities covered Java_Malicious_Applet March 2013 5 months ahead 8 vulnerabilities covered November 2008 Cross_Site_Scripting March 2014 5.5 years ahead 8,500+ vulnerabilities covered June 2007 March 2014 6.9 years ahead 9,000+ vulnerabilities covered SQL_Injection October 2012
  • 13. © 2014 IBM Corporation IBM Security Systems
  • 14. © 2014 IBM Corporation IBM Security Systems Trusteer Apex multi-layered defense architecture KB to create icon Threat and Risk Reporting Vulnerability Mapping and Critical Event Reporting Advanced Threat Analysis and Turnkey Service Credential Protection Exploit Chain Disruption Malware Detection and Mitigation Malicious Communication Prevention Lockdown for Java Global Threat Research and Intelligence Global threat intelligence delivered in near-real time from the cloud • Prevent reuse on non-corporate sites • Protect against submission on phishing sites • Report on credential usage • Block anomalous activity caused by exploits • Zero-day defense by controlling exploit chain • Detection and mitigation of massively distributed APTs • Cloud-based detection of known threats • Block malware communication • Disrupt command and control • Protects against data exfiltration • Block high-risk actions by malicious Java applications • Administer the trust level reducing user disruption
  • 15. © 2014 IBM Corporation IBM Security Systems Trusteer Apex - Corporate Credentials Protection WWW Credential theft via phishing Corporate credential reuse Legitimate corporate site Enter Password Submit: Allow Phishing • Detect submission • Validate destination site ******* Unauthorized legitimate site Authorized site
  • 16. Breach other programs © 2014 IBM Corporation IBM Security Systems Trusteer Apex - Exploit chain disruption Disrupt zero day attacks without prior knowledge of the exploit or vulnerability • Correlate application state with post-exploit actions • Apply allow / block controls across the exploit chain Write files Alter registry Other breach methods Monitor post-exploit actions Evaluate application states Application states Exploit propagation Indicators
  • 17. © 2014 IBM Corporation IBM Security Systems Trusteer Apex - Malware Detection and Mitigation Transparent removal of malware infections Massively-distributed APT Protection Legacy-threat Protection Automated Malware Removal 27 Anti-virus Engines Billions of good files saved and executed Billions of malicious files blocked Blacklist Database Whitelist Database • No active scanning = no performance impact • No signature file update process on the endpoint
  • 18. Allow low-risk activities e.g., Display, local calculation Trusted app Untrusted app Monitor and control high-risk activities © 2014 IBM Corporation IBM Security Systems Trusteer Apex - Lockdown for Java Monitor and control high risk Java application actions Trusted app Malicious app Rogue Java app bypasses Java’s internal controls e.g., Write to file system, registry change Trusted app Untrusted app • Malicious activity is blocked while legitimate Java applications are allowed • Trust for specific Java apps is granted by Trusteer / IT administrator
  • 19. © 2014 IBM Corporation IBM Security Systems Trusteer Apex - Malicious communication blocking Block suspicious executables that attempt to compromise other applications or open malicious communication channels Assess trust level Identify application breach Allow / block DIRECT 1. Assess process trust level 2. Identify process breach 3. Allow / block external communication Malicious site Legitimate site used as C&C Direct user download Pre-existing infection External Network Zombie process COMMUNICATION PASS-THROUGH
  • 20. On the Network On the Endpoint © 2014 IBM Corporation IBM Security Systems IBM Security offers 12 layers of protection for your infrastructure. Vulnerability Decodes Application Layer Heuristics Web Injection Logic Shellcode Heuristics Content Analysis Protocol Anomaly Detection Exploit Signatures 1 2 3 4 5 6 7 1 Credential Protection 2 Exploit Chain Disruption 3 Malware Detection and Mitigation 4 Lockdown for Java 5 Malicious Communication Prevention
  • 21. © 2014 IBM Corporation IBM Security Systems Connect with IBM X-Force Research & Development Twitter @ibmsecurity and @ibmxforce IBM X-Force Threat Intelligence Reports and Research http://www.ibm.com/security/xforce/ IBM X-Force Security Insights Blog www.SecurityIntelligence.com/topics/x-force Find more on SecurityIntelligence.com
  • 22. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. © 2014 IBM Corporation IBM Security Systems www.ibm.com/security © Copyright IBM Corporation 2014. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.