SlideShare ist ein Scribd-Unternehmen logo
1 von 31
Downloaden Sie, um offline zu lesen
HACKING PARA PME´S
CYBERSECURITY WITH OPENSOURCE
WWW.CYBERS3C.PT
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
ABOUT ME
Sérgio Silva
ssilva@cybersec.pt
I used to work for the government
I founded CyberSec, so that i could be a
CEO on Linkedin
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
ABOUT ME
You can find me on main Social Networks
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
DISCLAIMER
SPECIALLY FOR THIS EVENT, I HAVE MADE A ENGLISH
CRASH COURSE
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
WHY OPENSOURCE ?
WHY SHOULD YOU PROTECT YOUR ORGANIZATION
WITH OPENSOURCE ?
FREEDOM OF CHOICE
FREEDOM TO CHANGE SOURCE CODE
FREEDOM TO CHECK SOURCE CODE
SUPPORT OF THE COMMUNITY
ONE SOLUTION MANY CLIENTS
IT´S SEXY ( GEEK TALK )
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
WHY OPENSOURCE ?
WHY SHOULD YOU NOT PROTECT YOUR
ORGANIZATION WITH OPENSOURCE ?
BECAUSE IF YOU USE OPEN SOURCE THERE IS NO ONE
TO BLAME !
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
LET´S BEGIN
CYBER ATTACKS
BEFORE
DURING
AFTER
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
BEFORE ATTACK
WE MUST BE PREPARED
• VULNERABILITY ASSESSMENT
• PEN TESTING
• TRAINING
• DEFENCE MECHANISM
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
OSINT YOUR ORGANIZATION
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
OSINT YOUR ORGANIZATION
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
NETWORK SCANNER
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
VULNERABILITY ASSESSMENT
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
PEN TESTING
ZED
ATTACK
PROXY
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
BREACH AND ATTACK SIMULATION
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
OPEN-SOURCE PHISHING FRAMEWORK
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
REQUIREMENTS
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
BUT... NO MONEY
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
DO NOT FEAR … OPEN SOURCE IS HERE
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
SECURITY ONION
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
ELASTICSEARCH, LOGSTASH, KIBANA, SNORT,
SURICATA, BRO, WAZUH, SGUIL, SQUERT,
NETWORKMINER
ALL INSIDE
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
VERY HARD TO INSTALL ( NOT )
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
GDPR
DEPENDING ON THE CIRCUMSTANCES,
AN EFFECTIVE AND APPROPRIATE
ENCRYPTION SOLUTION CAN ALSO BE
A MEANS OF DEMONSTRATING
COMPLIANCE WITH THE SECURITY
REQUIREMENTS OF THE GDPR
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
ENCRYPTION SOLUTION
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
GDPR - Privacy Impact Assessment
The instrument for a privacy impact assessment
(PIA) or data protection impact assessment (DPIA)
was introduced with the General Data Protection
Regulation (Art. 35 of the GDPR). This refers to the
obligation of the controller to conduct an impact
assessment and to document it before starting the
intended data processing.
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
GDPR - Privacy Impact Assessment
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
GDPR - Privacy Impact Assessment
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
GDPR - Privacy Impact Assessment
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
GDPR - Privacy Impact Assessment
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
Forensic tools
THE SIFT WORKSTATION IS
A GROUP OF FREE OPEN-
SOURCE INCIDENT
RESPONSE AND FORENSIC
TOOLS DESIGNED TO
PERFORM DETAILED
DIGITAL FORENSIC
EXAMINATIONS IN A
VARIETY OF SETTINGS
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
CONCLUSIONS
YOU CAN USE OPENSOURCE TO PROTECT YOUR
ORGANIZATION;
THERE ARE OPENSOURCE SOLUTIONS FOR EVERY STAGES
OF AN CYBERATTACK;
YOU DON´T NEED TO SPEND A LOT OF MONEY;
MY ENGLISH IS VERY BAD.
CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE
THANKYOU

Weitere ähnliche Inhalte

Was ist angesagt?

Threat hunting on the wire
Threat hunting on the wireThreat hunting on the wire
Threat hunting on the wireInfoSec Addicts
 
Ransomware Resistance
Ransomware ResistanceRansomware Resistance
Ransomware ResistanceFlorian Roth
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Logchuckbt
 
CompTIA PenTest+: Everything you need to know about the exam
CompTIA PenTest+: Everything you need to know about the examCompTIA PenTest+: Everything you need to know about the exam
CompTIA PenTest+: Everything you need to know about the examInfosec
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityEryk Budi Pratama
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory ForensicsIIJ
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfshyedshahriar
 
(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory PwnagePetros Koutroumpis
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Aws security with HIDS, OSSEC
Aws security with HIDS, OSSECAws security with HIDS, OSSEC
Aws security with HIDS, OSSECMayank Gaikwad
 
Demystifying Initial Access in Azure
Demystifying Initial Access in AzureDemystifying Initial Access in Azure
Demystifying Initial Access in AzureGabriel Mathenge
 
0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for IdentityNikhil Mittal
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...Chris Gates
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 

Was ist angesagt? (20)

Windows Forensic 101
Windows Forensic 101Windows Forensic 101
Windows Forensic 101
 
Threat hunting on the wire
Threat hunting on the wireThreat hunting on the wire
Threat hunting on the wire
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Ransomware Resistance
Ransomware ResistanceRansomware Resistance
Ransomware Resistance
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
 
CompTIA PenTest+: Everything you need to know about the exam
CompTIA PenTest+: Everything you need to know about the examCompTIA PenTest+: Everything you need to know about the exam
CompTIA PenTest+: Everything you need to know about the exam
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information Security
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdf
 
(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage
 
Cloud security
Cloud securityCloud security
Cloud security
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Aws security with HIDS, OSSEC
Aws security with HIDS, OSSECAws security with HIDS, OSSEC
Aws security with HIDS, OSSEC
 
Demystifying Initial Access in Azure
Demystifying Initial Access in AzureDemystifying Initial Access in Azure
Demystifying Initial Access in Azure
 
0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 

Mehr von marketingsyone

Eneko Astigarraga - ELSE - OSL19
Eneko Astigarraga - ELSE - OSL19Eneko Astigarraga - ELSE - OSL19
Eneko Astigarraga - ELSE - OSL19marketingsyone
 
Jean Christophe - Aquinetic - OSL19
Jean Christophe - Aquinetic - OSL19Jean Christophe - Aquinetic - OSL19
Jean Christophe - Aquinetic - OSL19marketingsyone
 
Oscar Cabanillas - Elastic - OSL19
Oscar Cabanillas - Elastic - OSL19Oscar Cabanillas - Elastic - OSL19
Oscar Cabanillas - Elastic - OSL19marketingsyone
 
David Buckhurst - BBC - OSL19
David Buckhurst - BBC - OSL19David Buckhurst - BBC - OSL19
David Buckhurst - BBC - OSL19marketingsyone
 
Juarez Barbosa Junior - Microsoft - OSL19
Juarez Barbosa Junior - Microsoft - OSL19Juarez Barbosa Junior - Microsoft - OSL19
Juarez Barbosa Junior - Microsoft - OSL19marketingsyone
 
Rui Violante - Syone - OSL19
Rui Violante - Syone - OSL19Rui Violante - Syone - OSL19
Rui Violante - Syone - OSL19marketingsyone
 
João Faria - Syone - OSL19
João Faria - Syone - OSL19João Faria - Syone - OSL19
João Faria - Syone - OSL19marketingsyone
 
Tiago Fonseca & Rui Velho - Syone & Leroy Merlin - OSL19
Tiago Fonseca & Rui Velho - Syone & Leroy Merlin - OSL19Tiago Fonseca & Rui Velho - Syone & Leroy Merlin - OSL19
Tiago Fonseca & Rui Velho - Syone & Leroy Merlin - OSL19marketingsyone
 
Tiago Carrondo - Ubuntu - OSL19
Tiago Carrondo - Ubuntu - OSL19Tiago Carrondo - Ubuntu - OSL19
Tiago Carrondo - Ubuntu - OSL19marketingsyone
 
Sergio Seabra - Red Hat - OSL19
Sergio Seabra - Red Hat - OSL19Sergio Seabra - Red Hat - OSL19
Sergio Seabra - Red Hat - OSL19marketingsyone
 
Miguel Vera - Unbabel - OSL19
Miguel Vera - Unbabel - OSL19Miguel Vera - Unbabel - OSL19
Miguel Vera - Unbabel - OSL19marketingsyone
 
Luis Correia - Instituto de Informática - OSL19
Luis Correia - Instituto de Informática - OSL19Luis Correia - Instituto de Informática - OSL19
Luis Correia - Instituto de Informática - OSL19marketingsyone
 
François Cartegnie - VideoLAN - OSL19
François Cartegnie - VideoLAN - OSL19François Cartegnie - VideoLAN - OSL19
François Cartegnie - VideoLAN - OSL19marketingsyone
 
Filipe Barroso - Google Developers Group - OSL19
Filipe Barroso - Google Developers Group - OSL19Filipe Barroso - Google Developers Group - OSL19
Filipe Barroso - Google Developers Group - OSL19marketingsyone
 
Jose Manrique - OSPO - OSL19
Jose Manrique - OSPO - OSL19Jose Manrique - OSPO - OSL19
Jose Manrique - OSPO - OSL19marketingsyone
 
Francisco Javier Ramirez Urea - Hopla - OSL19
Francisco Javier Ramirez Urea - Hopla - OSL19Francisco Javier Ramirez Urea - Hopla - OSL19
Francisco Javier Ramirez Urea - Hopla - OSL19marketingsyone
 
Ricardo Fiel - Microsoft - OSL19
Ricardo Fiel - Microsoft - OSL19Ricardo Fiel - Microsoft - OSL19
Ricardo Fiel - Microsoft - OSL19marketingsyone
 
Paulo Ribeiro - ESOP - OSL19
Paulo Ribeiro - ESOP - OSL19Paulo Ribeiro - ESOP - OSL19
Paulo Ribeiro - ESOP - OSL19marketingsyone
 
Despina Mitropoulou (open room) - GFOSS - OSL19
Despina Mitropoulou (open room) - GFOSS - OSL19Despina Mitropoulou (open room) - GFOSS - OSL19
Despina Mitropoulou (open room) - GFOSS - OSL19marketingsyone
 
Regina Pison - Elastic - OSL19
Regina Pison - Elastic - OSL19Regina Pison - Elastic - OSL19
Regina Pison - Elastic - OSL19marketingsyone
 

Mehr von marketingsyone (20)

Eneko Astigarraga - ELSE - OSL19
Eneko Astigarraga - ELSE - OSL19Eneko Astigarraga - ELSE - OSL19
Eneko Astigarraga - ELSE - OSL19
 
Jean Christophe - Aquinetic - OSL19
Jean Christophe - Aquinetic - OSL19Jean Christophe - Aquinetic - OSL19
Jean Christophe - Aquinetic - OSL19
 
Oscar Cabanillas - Elastic - OSL19
Oscar Cabanillas - Elastic - OSL19Oscar Cabanillas - Elastic - OSL19
Oscar Cabanillas - Elastic - OSL19
 
David Buckhurst - BBC - OSL19
David Buckhurst - BBC - OSL19David Buckhurst - BBC - OSL19
David Buckhurst - BBC - OSL19
 
Juarez Barbosa Junior - Microsoft - OSL19
Juarez Barbosa Junior - Microsoft - OSL19Juarez Barbosa Junior - Microsoft - OSL19
Juarez Barbosa Junior - Microsoft - OSL19
 
Rui Violante - Syone - OSL19
Rui Violante - Syone - OSL19Rui Violante - Syone - OSL19
Rui Violante - Syone - OSL19
 
João Faria - Syone - OSL19
João Faria - Syone - OSL19João Faria - Syone - OSL19
João Faria - Syone - OSL19
 
Tiago Fonseca & Rui Velho - Syone & Leroy Merlin - OSL19
Tiago Fonseca & Rui Velho - Syone & Leroy Merlin - OSL19Tiago Fonseca & Rui Velho - Syone & Leroy Merlin - OSL19
Tiago Fonseca & Rui Velho - Syone & Leroy Merlin - OSL19
 
Tiago Carrondo - Ubuntu - OSL19
Tiago Carrondo - Ubuntu - OSL19Tiago Carrondo - Ubuntu - OSL19
Tiago Carrondo - Ubuntu - OSL19
 
Sergio Seabra - Red Hat - OSL19
Sergio Seabra - Red Hat - OSL19Sergio Seabra - Red Hat - OSL19
Sergio Seabra - Red Hat - OSL19
 
Miguel Vera - Unbabel - OSL19
Miguel Vera - Unbabel - OSL19Miguel Vera - Unbabel - OSL19
Miguel Vera - Unbabel - OSL19
 
Luis Correia - Instituto de Informática - OSL19
Luis Correia - Instituto de Informática - OSL19Luis Correia - Instituto de Informática - OSL19
Luis Correia - Instituto de Informática - OSL19
 
François Cartegnie - VideoLAN - OSL19
François Cartegnie - VideoLAN - OSL19François Cartegnie - VideoLAN - OSL19
François Cartegnie - VideoLAN - OSL19
 
Filipe Barroso - Google Developers Group - OSL19
Filipe Barroso - Google Developers Group - OSL19Filipe Barroso - Google Developers Group - OSL19
Filipe Barroso - Google Developers Group - OSL19
 
Jose Manrique - OSPO - OSL19
Jose Manrique - OSPO - OSL19Jose Manrique - OSPO - OSL19
Jose Manrique - OSPO - OSL19
 
Francisco Javier Ramirez Urea - Hopla - OSL19
Francisco Javier Ramirez Urea - Hopla - OSL19Francisco Javier Ramirez Urea - Hopla - OSL19
Francisco Javier Ramirez Urea - Hopla - OSL19
 
Ricardo Fiel - Microsoft - OSL19
Ricardo Fiel - Microsoft - OSL19Ricardo Fiel - Microsoft - OSL19
Ricardo Fiel - Microsoft - OSL19
 
Paulo Ribeiro - ESOP - OSL19
Paulo Ribeiro - ESOP - OSL19Paulo Ribeiro - ESOP - OSL19
Paulo Ribeiro - ESOP - OSL19
 
Despina Mitropoulou (open room) - GFOSS - OSL19
Despina Mitropoulou (open room) - GFOSS - OSL19Despina Mitropoulou (open room) - GFOSS - OSL19
Despina Mitropoulou (open room) - GFOSS - OSL19
 
Regina Pison - Elastic - OSL19
Regina Pison - Elastic - OSL19Regina Pison - Elastic - OSL19
Regina Pison - Elastic - OSL19
 

Kürzlich hochgeladen

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 

Kürzlich hochgeladen (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 

Sergio Silva - CyberS3c - OSL19

  • 1. HACKING PARA PME´S CYBERSECURITY WITH OPENSOURCE WWW.CYBERS3C.PT
  • 2. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE ABOUT ME Sérgio Silva ssilva@cybersec.pt I used to work for the government I founded CyberSec, so that i could be a CEO on Linkedin
  • 3. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE ABOUT ME You can find me on main Social Networks
  • 4. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE DISCLAIMER SPECIALLY FOR THIS EVENT, I HAVE MADE A ENGLISH CRASH COURSE
  • 5. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE WHY OPENSOURCE ? WHY SHOULD YOU PROTECT YOUR ORGANIZATION WITH OPENSOURCE ? FREEDOM OF CHOICE FREEDOM TO CHANGE SOURCE CODE FREEDOM TO CHECK SOURCE CODE SUPPORT OF THE COMMUNITY ONE SOLUTION MANY CLIENTS IT´S SEXY ( GEEK TALK )
  • 6. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE WHY OPENSOURCE ? WHY SHOULD YOU NOT PROTECT YOUR ORGANIZATION WITH OPENSOURCE ? BECAUSE IF YOU USE OPEN SOURCE THERE IS NO ONE TO BLAME !
  • 7. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE LET´S BEGIN CYBER ATTACKS BEFORE DURING AFTER
  • 8. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE BEFORE ATTACK WE MUST BE PREPARED • VULNERABILITY ASSESSMENT • PEN TESTING • TRAINING • DEFENCE MECHANISM
  • 9. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE OSINT YOUR ORGANIZATION
  • 10. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE OSINT YOUR ORGANIZATION
  • 11. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE NETWORK SCANNER
  • 12. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE VULNERABILITY ASSESSMENT
  • 13. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE PEN TESTING ZED ATTACK PROXY
  • 14. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE BREACH AND ATTACK SIMULATION
  • 15. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE OPEN-SOURCE PHISHING FRAMEWORK
  • 16. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE REQUIREMENTS
  • 17. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE BUT... NO MONEY
  • 18. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE DO NOT FEAR … OPEN SOURCE IS HERE
  • 19. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE SECURITY ONION
  • 20. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE ELASTICSEARCH, LOGSTASH, KIBANA, SNORT, SURICATA, BRO, WAZUH, SGUIL, SQUERT, NETWORKMINER ALL INSIDE
  • 21. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE VERY HARD TO INSTALL ( NOT )
  • 22. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE GDPR DEPENDING ON THE CIRCUMSTANCES, AN EFFECTIVE AND APPROPRIATE ENCRYPTION SOLUTION CAN ALSO BE A MEANS OF DEMONSTRATING COMPLIANCE WITH THE SECURITY REQUIREMENTS OF THE GDPR
  • 23. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE ENCRYPTION SOLUTION
  • 24. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE GDPR - Privacy Impact Assessment The instrument for a privacy impact assessment (PIA) or data protection impact assessment (DPIA) was introduced with the General Data Protection Regulation (Art. 35 of the GDPR). This refers to the obligation of the controller to conduct an impact assessment and to document it before starting the intended data processing.
  • 25. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE GDPR - Privacy Impact Assessment
  • 26. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE GDPR - Privacy Impact Assessment
  • 27. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE GDPR - Privacy Impact Assessment
  • 28. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE GDPR - Privacy Impact Assessment
  • 29. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE Forensic tools THE SIFT WORKSTATION IS A GROUP OF FREE OPEN- SOURCE INCIDENT RESPONSE AND FORENSIC TOOLS DESIGNED TO PERFORM DETAILED DIGITAL FORENSIC EXAMINATIONS IN A VARIETY OF SETTINGS
  • 30. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE CONCLUSIONS YOU CAN USE OPENSOURCE TO PROTECT YOUR ORGANIZATION; THERE ARE OPENSOURCE SOLUTIONS FOR EVERY STAGES OF AN CYBERATTACK; YOU DON´T NEED TO SPEND A LOT OF MONEY; MY ENGLISH IS VERY BAD.
  • 31. CY3C29 – WHITE HAT HACKINGCYBERSECURITY WITH OPENSOURCE THANKYOU