SlideShare a Scribd company logo
1 of 35
Ransomware & the
NIST Cyber-security
Framework
#Whoami?
Jack L. Shaffer, Jr.
Business Transformation Director
https://www.linkedin.com/in/jack-shaffer-jr/
jshaffer@advantage.tech
-Former IT Director
-Former Healthcare CIO
-Former Federal IT Contractor COO
25 years+ Diverse Enterprise IT Experience
“The Scary Slides”
More Ransomware Headlines:
• October 7th, 2019 - Cherry Hill N.J. School district's computer network
suffers possible ransomware attack
• District employees have been unable to send or receive emails for nearly a week
• October 4th, 2019 - 500+ Schools Have Been Affected by Ransomware in
2019 (Campus Safety Magazine)
• A new report found in the past two weeks, 15 school districts made up of over 100
K-12 schools have been hit by ransomware attacks. Universities are also being
targeted.
• October 1st, 2019 –Ransomware's mounting toll: Delayed surgeries and
school closures (CBS News)
• Ransomware has impacted at least 621 entities this year through September, a new
study finds.
• The targets include hospitals, health care centers, school districts and cities.
• The total cost so far this year could be about $186 million.
• September 20th, 2019 - Ransomware Strikes 49 School Districts & Colleges
in 2019 (Dark Reading)
• The education sector has seen 10 new victims in the past nine days alone,
underscoring a consistent trend throughout 2019.
Are you scared yet?
Unfortunately, this is
not an effective cyber-
security strategy…..
Cyber-security is really
about managing risk
And managing risk
calls for a consistent
and flexible
methodology
People, Process,
Technology
The NIST CSF is organized into five core Functions also known as the Framework Core:
• Identify: Develop the organizational understanding to manage cybersecurity risk to systems,
assets, data, and capabilities.
• Protect: Develop and implement the appropriate safeguards to ensure delivery of critical
infrastructure services.
• Detect: Develop and implement the appropriate activities to identify the occurrence of a
security event.
• Respond: Develop and implement the appropriate activities when facing a detected security
event.
• Recover: Develop and implement the appropriate activities for resilience and to restore any
capabilities or services that were impaired due to a security event.
National Institute of Standards and Technology’s (NIST)
Cybersecurity Framework (CSF) was published in
response to Presidential Executive Order 13636,
“Improving Critical Infrastructure Cybersecurity,” which
called for a standardized security framework for critical
infrastructure in the United States.
Cyber-Security is not a “one and done” type of project,
but is instead and ongoing effort. NIST CSF was created
to assist firms in this sometimes large and daunting
process.
https://www.nist.gov/cyberframework
https://www.nist.gov/cyberframework
So How Can NIST CSF help with
Ransomware?
Identify
Roman reconnaissance team views
Hannibal’s army
•Good Asset Management
•You can’t protect what you don’t know
about
•Identify critical systems
•Perform a risk assessment
•Know your vulnerabilities
•NESSUS
•KnowBe4 Ransomware simulator
•Third party connections / vendors
•Governance is important
•Senior leadership understanding and
buy-in
A word about Risk Assessments
True Risk Assessments
allow for the organization
to properly analyze
threats and put them into
context as to their
likelihood of occurrence
and their impact to the
organization
By performing this analysis an
organization can prioritize security
related spending to focus on those
threats with the highest probability
to occur and the greatest impact to
the organization
A word about Risk Assessments
• EternalBlue hit center stage last May as it became the common denominator in the global
ransoware attacks in 2017 from WannaCry, Petya and NotPetya to cryptocurrency mining
campaigns. In WannaCry alone, over 300,000 computers in over 200 countries were effected.
• EternalBlue is a vulnerability in Windows SMB 1.0 (SMBv1) servers that, if successfully
exploited, can allow attackers to execute arbitrary code in the targeted systems creating a
wormlike capability. This and other exploits were released by the hacking group Shadow
Brokers.
• As WIRED noted, users were first widely made aware of the EternalBlue flaw in March of
2017. Despite a patch being issued by Microsoft ahead of these more large-scale attacks,
many organizations did not carry out their due diligence when it came to EternalBlue, and
therefore fell victim to the attack. In fact, Microsoft identified this as such a severe threat,
that the tech giant even released a critical update for its Windows XP systems, despite ending
support for the platform in 2014.
• “Risk based vulnerability management is critical to organizations today. The speed at which
disclosed vulnerabilities are weaponized requires CISOs to deploy timely and targeted
patches.” Ed Cabrera, Chief Cybersecurity Officer at Trend Micro.
• Through the lens of the NIST Framework Identify function, the EternalBlue exploit
underscores the criticality of asset management, risk assessments and risk management.
Identify in the real world: Eternal Blue
Protect!
Barbarians at the gate!
•Good Access Control
•Enforce principle of “least privilege”
•Limit use of administrator credentials
•Security Awareness Training
•Understand critical data and protect
accordingly
•Perform scheduled maintenance
•Multiple layers of protection
technologies and processes
Protect in the real world:
• Train employees
• Filter emails
• Scan emails
• Configure firewalls
• Next Generation
Anti-Virus / end-
point protection
• Disable Remote
Desktop Protocol
(RDP)
• Use Whitelisting
(Applocker – only
allow programs to
execute from
specific folders)
• Manage the use of
privileged accounts
• Control access to
network locations
• Disable macros in
emailed Office files
• Use a virtualized
environment
How Do We
• Physical and logical
separation of
networks (vLANs)
• Patch, patch, patch
• Limit Powershell
access
• Block SMB Port
445/UDP 137-139
Protect?
Depending on which survey
you read, up to 91 percent of
all cyber attacks begin with a
successful e-mail phishing
attempt.
https://digitalguardian.com/blog/91-percent-cyber-attacks-start-phishing-email-heres-how-protect-against-phishing
•Use Active Directory Group Policies to limit
access
•Third Tier:
https://www.thirdtier.net/ransomware-
prevention-kit/
•Special focus on e-mail
•DNS - SPF/DMARC/DKIM
•Banners
•Spam/Anti-virus
•TRAIN YOUR EMPLOYEES!
•Phishing especially
Detect!
Trojan horse?
Anomalies and events: CISOs and their teams should be able
to detect activity considered anomalous. This activity is or
could be associated with a cybersecurity incident, and should
be detected in a timely manner.
Continuous monitoring: This function also calls for end-to-
end monitoring of IT systems and assets in order to pinpoint
security issues and gauge the ability of safeguards put in place
as part of the Protect function. The network, physical
environments, user and service provider activity should all be
monitored, and vulnerability scans are performed on
protected systems.
Detection processes: Here, CISOs and their stakeholders work
to maintain all processes and procedures related to the
detection of anomalous activity and protections against
cybersecurity events.
Detect in the real world:
• NIST defines the Detect function as the development and
implementation of activities “to identify the occurrence of
a cybersecurity event,” with a focus on supporting the
timely discovery of such events.
• Infocyte's Mid-market Threat and Incident Response Report stated that the average
attack dwell time—the time between an attack penetrating a network's defenses and
being discovered—ranged from 43 to 895 days for SMBs. The average dwell time for
confirmed, persistent malware was 798 days. Dwell time for riskware—including
unwanted applications, web trackers, and adware—averaged 869 days.
• Use world-class Anti-virus and Malware detection
technologies with a single, reporting console
• Next generation end-point protection solutions
• Advanced behavior monitoring that can assist in pinpointing
anomalous activity
Detect in the real world:
• Managed detection and response
• Security operations center (SOC)
• Either internal or as-a-service (SOC as-a-service)
• Security information and event management (SIEM)
• Splunk / Graylog – log management
• Smoke detectors for your network
• Be vigilant and aware
• Know and understand current threats
• Subscribe to cyber-security RSS feeds
• https://blog.feedspot.com/cyber_security_rss_feeds/
Respond!
Vandals sack Rome
Response planning: Upon the threat being recognized as part of the Detect function, the
Respond function begins with the execution of previously created response procedures.
These response plans must be carried out in a timely fashion, either while the
cybersecurity event is still taking place, or after, depending upon the timeliness of threat
detection.
Communications: Here, internal and external stakeholders – typically lead by the CISO
and IT admins – coordinate response activities, and may reach out to law enforcement
for support, if needed. During this process, individuals follow response plans and
understand their roles therein, the initial threat event and any other associated events
are reported on, and this data is shared with stakeholders to ensure coordinated
consistency according to response plans. In addition, details about the event can be
voluntarily shared with key stakeholders outside the company.
Analysis: During this process, CISOs and their teams examine and investigate detection
system notifications to analyze the impact of the event, as well as the adequacy of the
enterprise’s response. This is also when forensics are performed.
Mitigation: This critical step includes processes to contain the incident, prevent it from
spreading and mitigate the potential damage of the threat. In addition, any new
vulnerabilities not identified in the past are documented and included as part of the
company’s overall understanding of risks.
Improvements: Finally, CISOs and other stakeholders examine the lessons learned from
responding to the threat, and work to incorporate these findings into future response
strategies.
• Have an incident response plan!
• And test them….I.E. Why do we have fire-drills?
• Develop mitigation plans for when a threat happens to occur
• Immediately report Incidents
• Report abuse and other problems
• Immediately report phishing attempts
• Centralized reporting
• Attacks usually comes in “waves”
• Good communication plan in place
• When in “panic mode” not a good time to plan
Response in the real world:
• Consider having a retainer with a “quick response”
cyber-security / remediation team
• Immediately report missing devices or theft of
company data
• Change all passwords
• Wipe mobile phones
Response in the real world:
Recover
Roman construction rebuilding
Recovery planning: The CISO and his or her stakeholders lead
as the recovery plan is carried out. Depending on timing, this
can occur while the event is still taking place, or after the
incident has ended. Again, the key here is timeliness – any
systems or platforms impacted by the incident must
be addressed and support restored.
Improvements: It’s important that lessons learned during the
incident are identified and utilized to update and improve
upon recovery plans.
Communications: The final part of this function includes
coordinating efforts with internal and external stakeholders,
where necessary. The CISO and his or her team should
communicate recovery plans and processes with internal
managers and the executive team.
• Backups, Backups, Backups!
• Can limit the damage from a ransomware attack
• Backup your network data – I.E. Barracuda
• Backup your laptop data – I.E. Barracuda, Backblaze, Carbonite
• Regularly test the recoverability of backups
• Keep backups offsite – in the cloud better
• Use asset tracking technologies (more for stolen assets)
• Cybersecurity Insurance
• Root Cause Analysis
Recover in the real world:
NIST Cybersecurity
Framework (CSF)
Reference Tool
Electronic tool to help
implement the NIST CSF
The Core presents industry
standards, guidelines, and
practices in a manner that allows
for communication of
cybersecurity activities and
outcomes across the organization
from the executive level to the
implementation/operations level.https://www.nist.gov/cyberframework/csf-reference-tool
Using the NIST CSF
can move your
organization along
the CMM curve
This is truly the best
path toward
managing the on-
going ransomware
threat
Avoid “The Finger of Blame!”
Start working on security now!
Questions?

More Related Content

What's hot

DoS Attack - Incident Handling
DoS Attack - Incident HandlingDoS Attack - Incident Handling
DoS Attack - Incident HandlingMarcelo Silva
 
501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basicsgocybersec
 
Chapter 9 Client and application Security
Chapter 9 Client and application SecurityChapter 9 Client and application Security
Chapter 9 Client and application SecurityDr. Ahmed Al Zaidy
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsdeaneal
 
Virtual Machine Forensics
Virtual Machine ForensicsVirtual Machine Forensics
Virtual Machine Forensicsprimeteacher32
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsSam Bowne
 
Security awareness-checklist 2019
Security awareness-checklist 2019Security awareness-checklist 2019
Security awareness-checklist 2019Mustafa Kuğu
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logsanilinvns
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Karl Kispert
 
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
 Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/... Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/...
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...Suhail Khan
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfshyedshahriar
 
Lessons from 100+ ransomware recoveries
Lessons from 100+ ransomware recoveriesLessons from 100+ ransomware recoveries
Lessons from 100+ ransomware recoveriesDatabarracks
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical securityKarthikeyan Dhayalan
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsKarthikeyan Dhayalan
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationTayabaZahid
 

What's hot (20)

DoS Attack - Incident Handling
DoS Attack - Incident HandlingDoS Attack - Incident Handling
DoS Attack - Incident Handling
 
501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics
 
Chapter 9 Client and application Security
Chapter 9 Client and application SecurityChapter 9 Client and application Security
Chapter 9 Client and application Security
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Virtual Machine Forensics
Virtual Machine ForensicsVirtual Machine Forensics
Virtual Machine Forensics
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
Security awareness-checklist 2019
Security awareness-checklist 2019Security awareness-checklist 2019
Security awareness-checklist 2019
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Chapter 5 - Identity Management
Chapter 5 - Identity ManagementChapter 5 - Identity Management
Chapter 5 - Identity Management
 
Basic Security Training for End Users
Basic Security Training for End UsersBasic Security Training for End Users
Basic Security Training for End Users
 
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
 Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/... Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/...
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdf
 
8 Access Control
8 Access Control8 Access Control
8 Access Control
 
CISSP - Security Assessment
CISSP - Security AssessmentCISSP - Security Assessment
CISSP - Security Assessment
 
Lessons from 100+ ransomware recoveries
Lessons from 100+ ransomware recoveriesLessons from 100+ ransomware recoveries
Lessons from 100+ ransomware recoveries
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical security
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 

Similar to Advantage Technology - Ransomware and the NIST Cybersecurity Framework

First line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIFirst line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIAhmed Banafa
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 
NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)April Mardock CISSP
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWPICPE
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxTamaOlan1
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attackAndreanne Clarke
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...TI Safe
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Priyanka Aash
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developerstechtutorus
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake finalMinh Le
 
Cervone uof t - nist framework (1)
Cervone   uof t - nist framework (1)Cervone   uof t - nist framework (1)
Cervone uof t - nist framework (1)Stephen Abram
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultSOCVault
 
Federal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practicesFederal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practicesJohn Gilligan
 
threat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaperthreat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaperRudy Piekarski
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperDuncan Hart
 

Similar to Advantage Technology - Ransomware and the NIST Cybersecurity Framework (20)

First line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIFirst line of defense for cybersecurity : AI
First line of defense for cybersecurity : AI
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)
 
M1_Introduction_IPS.pptx
M1_Introduction_IPS.pptxM1_Introduction_IPS.pptx
M1_Introduction_IPS.pptx
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on Utilities
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final
 
Cervone uof t - nist framework (1)
Cervone   uof t - nist framework (1)Cervone   uof t - nist framework (1)
Cervone uof t - nist framework (1)
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Federal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practicesFederal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practices
 
threat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaperthreat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaper
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_Whitepaper
 

More from Jack Shaffer

Healthcare/HIPAA Cybersecurity best practices
Healthcare/HIPAA Cybersecurity best practicesHealthcare/HIPAA Cybersecurity best practices
Healthcare/HIPAA Cybersecurity best practicesJack Shaffer
 
Advantage wvde containerization - june 2018
Advantage wvde   containerization - june 2018Advantage wvde   containerization - june 2018
Advantage wvde containerization - june 2018Jack Shaffer
 
Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Jack Shaffer
 
The obligatory EHR Implementation Lessons Learned presentation
The obligatory EHR Implementation Lessons Learned presentationThe obligatory EHR Implementation Lessons Learned presentation
The obligatory EHR Implementation Lessons Learned presentationJack Shaffer
 
HealtheMountaineer PHR presentation to WorldVistA
HealtheMountaineer PHR presentation to WorldVistAHealtheMountaineer PHR presentation to WorldVistA
HealtheMountaineer PHR presentation to WorldVistAJack Shaffer
 
Personal health record launched in Clay County, West Virginia
Personal health record launched in Clay County, West VirginiaPersonal health record launched in Clay County, West Virginia
Personal health record launched in Clay County, West VirginiaJack Shaffer
 
Broadband presentation to WV Legislature
Broadband presentation to WV LegislatureBroadband presentation to WV Legislature
Broadband presentation to WV LegislatureJack Shaffer
 
WV Telehealth Alliance presentation to USAC
WV Telehealth Alliance presentation to USACWV Telehealth Alliance presentation to USAC
WV Telehealth Alliance presentation to USACJack Shaffer
 
Managing Gas Well Operations with hand held computing
Managing Gas Well Operations with hand held computingManaging Gas Well Operations with hand held computing
Managing Gas Well Operations with hand held computingJack Shaffer
 
Intermec Case Study - Columbia Natural Resources
Intermec Case Study - Columbia Natural ResourcesIntermec Case Study - Columbia Natural Resources
Intermec Case Study - Columbia Natural ResourcesJack Shaffer
 
Next gov.com VA EHR
Next gov.com VA EHRNext gov.com VA EHR
Next gov.com VA EHRJack Shaffer
 
Improving Patient Health Outcomes with an EHR whitepaper
Improving Patient Health Outcomes with an EHR whitepaperImproving Patient Health Outcomes with an EHR whitepaper
Improving Patient Health Outcomes with an EHR whitepaperJack Shaffer
 
mHealth and IHS RPMS-EHR Discussion
mHealth and IHS RPMS-EHR DiscussionmHealth and IHS RPMS-EHR Discussion
mHealth and IHS RPMS-EHR DiscussionJack Shaffer
 
The W.Va. Experience with the IHS RPMS-EHR
The W.Va. Experience with the IHS RPMS-EHRThe W.Va. Experience with the IHS RPMS-EHR
The W.Va. Experience with the IHS RPMS-EHRJack Shaffer
 
WV transformation slide show may conference2
WV transformation slide show may conference2WV transformation slide show may conference2
WV transformation slide show may conference2Jack Shaffer
 
Legislative presentation oct 16, 2006 final2
Legislative presentation oct 16, 2006 final2Legislative presentation oct 16, 2006 final2
Legislative presentation oct 16, 2006 final2Jack Shaffer
 
Technologies and procedures for HIPAA compliance
Technologies and procedures for HIPAA complianceTechnologies and procedures for HIPAA compliance
Technologies and procedures for HIPAA complianceJack Shaffer
 

More from Jack Shaffer (20)

Healthcare/HIPAA Cybersecurity best practices
Healthcare/HIPAA Cybersecurity best practicesHealthcare/HIPAA Cybersecurity best practices
Healthcare/HIPAA Cybersecurity best practices
 
Advantage wvde containerization - june 2018
Advantage wvde   containerization - june 2018Advantage wvde   containerization - june 2018
Advantage wvde containerization - june 2018
 
Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018Cybersecurity Presentation at WVONGA spring meeting 2018
Cybersecurity Presentation at WVONGA spring meeting 2018
 
The obligatory EHR Implementation Lessons Learned presentation
The obligatory EHR Implementation Lessons Learned presentationThe obligatory EHR Implementation Lessons Learned presentation
The obligatory EHR Implementation Lessons Learned presentation
 
HealtheMountaineer PHR presentation to WorldVistA
HealtheMountaineer PHR presentation to WorldVistAHealtheMountaineer PHR presentation to WorldVistA
HealtheMountaineer PHR presentation to WorldVistA
 
Personal health record launched in Clay County, West Virginia
Personal health record launched in Clay County, West VirginiaPersonal health record launched in Clay County, West Virginia
Personal health record launched in Clay County, West Virginia
 
Broadband presentation to WV Legislature
Broadband presentation to WV LegislatureBroadband presentation to WV Legislature
Broadband presentation to WV Legislature
 
WV Telehealth Alliance presentation to USAC
WV Telehealth Alliance presentation to USACWV Telehealth Alliance presentation to USAC
WV Telehealth Alliance presentation to USAC
 
Managing Gas Well Operations with hand held computing
Managing Gas Well Operations with hand held computingManaging Gas Well Operations with hand held computing
Managing Gas Well Operations with hand held computing
 
Intermec Case Study - Columbia Natural Resources
Intermec Case Study - Columbia Natural ResourcesIntermec Case Study - Columbia Natural Resources
Intermec Case Study - Columbia Natural Resources
 
Next gov.com VA EHR
Next gov.com VA EHRNext gov.com VA EHR
Next gov.com VA EHR
 
Improving Patient Health Outcomes with an EHR whitepaper
Improving Patient Health Outcomes with an EHR whitepaperImproving Patient Health Outcomes with an EHR whitepaper
Improving Patient Health Outcomes with an EHR whitepaper
 
mHealth and IHS RPMS-EHR Discussion
mHealth and IHS RPMS-EHR DiscussionmHealth and IHS RPMS-EHR Discussion
mHealth and IHS RPMS-EHR Discussion
 
The W.Va. Experience with the IHS RPMS-EHR
The W.Va. Experience with the IHS RPMS-EHRThe W.Va. Experience with the IHS RPMS-EHR
The W.Va. Experience with the IHS RPMS-EHR
 
WV transformation slide show may conference2
WV transformation slide show may conference2WV transformation slide show may conference2
WV transformation slide show may conference2
 
Legislative presentation oct 16, 2006 final2
Legislative presentation oct 16, 2006 final2Legislative presentation oct 16, 2006 final2
Legislative presentation oct 16, 2006 final2
 
Technologies and procedures for HIPAA compliance
Technologies and procedures for HIPAA complianceTechnologies and procedures for HIPAA compliance
Technologies and procedures for HIPAA compliance
 
ARRA - RHITEC
ARRA - RHITECARRA - RHITEC
ARRA - RHITEC
 
3G HIT
3G HIT3G HIT
3G HIT
 
EMR 101
EMR 101EMR 101
EMR 101
 

Recently uploaded

Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510Vipesco
 
Mathematics of Finance Presentation.pptx
Mathematics of Finance Presentation.pptxMathematics of Finance Presentation.pptx
Mathematics of Finance Presentation.pptxMoumonDas2
 
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...Kayode Fayemi
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxraffaeleoman
 
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...Hasting Chen
 
Presentation on Engagement in Book Clubs
Presentation on Engagement in Book ClubsPresentation on Engagement in Book Clubs
Presentation on Engagement in Book Clubssamaasim06
 
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024eCommerce Institute
 
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptxMohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptxmohammadalnahdi22
 
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara ServicesVVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara ServicesPooja Nehwal
 
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779Delhi Call girls
 
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night EnjoyCall Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night EnjoyPooja Nehwal
 
Microsoft Copilot AI for Everyone - created by AI
Microsoft Copilot AI for Everyone - created by AIMicrosoft Copilot AI for Everyone - created by AI
Microsoft Copilot AI for Everyone - created by AITatiana Gurgel
 
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...Pooja Nehwal
 
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdfCTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdfhenrik385807
 
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, YardstickSaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, Yardsticksaastr
 
Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)Chameera Dedduwage
 
WhatsApp 📞 9892124323 ✅Call Girls In Juhu ( Mumbai )
WhatsApp 📞 9892124323 ✅Call Girls In Juhu ( Mumbai )WhatsApp 📞 9892124323 ✅Call Girls In Juhu ( Mumbai )
WhatsApp 📞 9892124323 ✅Call Girls In Juhu ( Mumbai )Pooja Nehwal
 
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...henrik385807
 
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort ServiceDelhi Call girls
 
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docxANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docxNikitaBankoti2
 

Recently uploaded (20)

Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510
 
Mathematics of Finance Presentation.pptx
Mathematics of Finance Presentation.pptxMathematics of Finance Presentation.pptx
Mathematics of Finance Presentation.pptx
 
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
Governance and Nation-Building in Nigeria: Some Reflections on Options for Po...
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
 
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
 
Presentation on Engagement in Book Clubs
Presentation on Engagement in Book ClubsPresentation on Engagement in Book Clubs
Presentation on Engagement in Book Clubs
 
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
Andrés Ramírez Gossler, Facundo Schinnea - eCommerce Day Chile 2024
 
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptxMohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
 
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara ServicesVVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
 
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
Night 7k Call Girls Noida Sector 128 Call Me: 8448380779
 
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night EnjoyCall Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
 
Microsoft Copilot AI for Everyone - created by AI
Microsoft Copilot AI for Everyone - created by AIMicrosoft Copilot AI for Everyone - created by AI
Microsoft Copilot AI for Everyone - created by AI
 
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
 
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdfCTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
 
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, YardstickSaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
 
Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)
 
WhatsApp 📞 9892124323 ✅Call Girls In Juhu ( Mumbai )
WhatsApp 📞 9892124323 ✅Call Girls In Juhu ( Mumbai )WhatsApp 📞 9892124323 ✅Call Girls In Juhu ( Mumbai )
WhatsApp 📞 9892124323 ✅Call Girls In Juhu ( Mumbai )
 
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
 
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
 
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docxANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
 

Advantage Technology - Ransomware and the NIST Cybersecurity Framework

  • 1. Ransomware & the NIST Cyber-security Framework
  • 2. #Whoami? Jack L. Shaffer, Jr. Business Transformation Director https://www.linkedin.com/in/jack-shaffer-jr/ jshaffer@advantage.tech -Former IT Director -Former Healthcare CIO -Former Federal IT Contractor COO 25 years+ Diverse Enterprise IT Experience
  • 4. More Ransomware Headlines: • October 7th, 2019 - Cherry Hill N.J. School district's computer network suffers possible ransomware attack • District employees have been unable to send or receive emails for nearly a week • October 4th, 2019 - 500+ Schools Have Been Affected by Ransomware in 2019 (Campus Safety Magazine) • A new report found in the past two weeks, 15 school districts made up of over 100 K-12 schools have been hit by ransomware attacks. Universities are also being targeted. • October 1st, 2019 –Ransomware's mounting toll: Delayed surgeries and school closures (CBS News) • Ransomware has impacted at least 621 entities this year through September, a new study finds. • The targets include hospitals, health care centers, school districts and cities. • The total cost so far this year could be about $186 million. • September 20th, 2019 - Ransomware Strikes 49 School Districts & Colleges in 2019 (Dark Reading) • The education sector has seen 10 new victims in the past nine days alone, underscoring a consistent trend throughout 2019.
  • 6. Unfortunately, this is not an effective cyber- security strategy…..
  • 7. Cyber-security is really about managing risk And managing risk calls for a consistent and flexible methodology People, Process, Technology
  • 8. The NIST CSF is organized into five core Functions also known as the Framework Core: • Identify: Develop the organizational understanding to manage cybersecurity risk to systems, assets, data, and capabilities. • Protect: Develop and implement the appropriate safeguards to ensure delivery of critical infrastructure services. • Detect: Develop and implement the appropriate activities to identify the occurrence of a security event. • Respond: Develop and implement the appropriate activities when facing a detected security event. • Recover: Develop and implement the appropriate activities for resilience and to restore any capabilities or services that were impaired due to a security event. National Institute of Standards and Technology’s (NIST) Cybersecurity Framework (CSF) was published in response to Presidential Executive Order 13636, “Improving Critical Infrastructure Cybersecurity,” which called for a standardized security framework for critical infrastructure in the United States. Cyber-Security is not a “one and done” type of project, but is instead and ongoing effort. NIST CSF was created to assist firms in this sometimes large and daunting process.
  • 10. https://www.nist.gov/cyberframework So How Can NIST CSF help with Ransomware?
  • 11. Identify Roman reconnaissance team views Hannibal’s army
  • 12. •Good Asset Management •You can’t protect what you don’t know about •Identify critical systems •Perform a risk assessment •Know your vulnerabilities •NESSUS •KnowBe4 Ransomware simulator •Third party connections / vendors •Governance is important •Senior leadership understanding and buy-in
  • 13. A word about Risk Assessments True Risk Assessments allow for the organization to properly analyze threats and put them into context as to their likelihood of occurrence and their impact to the organization By performing this analysis an organization can prioritize security related spending to focus on those threats with the highest probability to occur and the greatest impact to the organization
  • 14. A word about Risk Assessments
  • 15. • EternalBlue hit center stage last May as it became the common denominator in the global ransoware attacks in 2017 from WannaCry, Petya and NotPetya to cryptocurrency mining campaigns. In WannaCry alone, over 300,000 computers in over 200 countries were effected. • EternalBlue is a vulnerability in Windows SMB 1.0 (SMBv1) servers that, if successfully exploited, can allow attackers to execute arbitrary code in the targeted systems creating a wormlike capability. This and other exploits were released by the hacking group Shadow Brokers. • As WIRED noted, users were first widely made aware of the EternalBlue flaw in March of 2017. Despite a patch being issued by Microsoft ahead of these more large-scale attacks, many organizations did not carry out their due diligence when it came to EternalBlue, and therefore fell victim to the attack. In fact, Microsoft identified this as such a severe threat, that the tech giant even released a critical update for its Windows XP systems, despite ending support for the platform in 2014. • “Risk based vulnerability management is critical to organizations today. The speed at which disclosed vulnerabilities are weaponized requires CISOs to deploy timely and targeted patches.” Ed Cabrera, Chief Cybersecurity Officer at Trend Micro. • Through the lens of the NIST Framework Identify function, the EternalBlue exploit underscores the criticality of asset management, risk assessments and risk management. Identify in the real world: Eternal Blue
  • 17. •Good Access Control •Enforce principle of “least privilege” •Limit use of administrator credentials •Security Awareness Training •Understand critical data and protect accordingly •Perform scheduled maintenance •Multiple layers of protection technologies and processes
  • 18. Protect in the real world: • Train employees • Filter emails • Scan emails • Configure firewalls • Next Generation Anti-Virus / end- point protection • Disable Remote Desktop Protocol (RDP) • Use Whitelisting (Applocker – only allow programs to execute from specific folders) • Manage the use of privileged accounts • Control access to network locations • Disable macros in emailed Office files • Use a virtualized environment How Do We • Physical and logical separation of networks (vLANs) • Patch, patch, patch • Limit Powershell access • Block SMB Port 445/UDP 137-139 Protect?
  • 19. Depending on which survey you read, up to 91 percent of all cyber attacks begin with a successful e-mail phishing attempt. https://digitalguardian.com/blog/91-percent-cyber-attacks-start-phishing-email-heres-how-protect-against-phishing
  • 20. •Use Active Directory Group Policies to limit access •Third Tier: https://www.thirdtier.net/ransomware- prevention-kit/ •Special focus on e-mail •DNS - SPF/DMARC/DKIM •Banners •Spam/Anti-virus •TRAIN YOUR EMPLOYEES! •Phishing especially
  • 22. Anomalies and events: CISOs and their teams should be able to detect activity considered anomalous. This activity is or could be associated with a cybersecurity incident, and should be detected in a timely manner. Continuous monitoring: This function also calls for end-to- end monitoring of IT systems and assets in order to pinpoint security issues and gauge the ability of safeguards put in place as part of the Protect function. The network, physical environments, user and service provider activity should all be monitored, and vulnerability scans are performed on protected systems. Detection processes: Here, CISOs and their stakeholders work to maintain all processes and procedures related to the detection of anomalous activity and protections against cybersecurity events.
  • 23. Detect in the real world: • NIST defines the Detect function as the development and implementation of activities “to identify the occurrence of a cybersecurity event,” with a focus on supporting the timely discovery of such events. • Infocyte's Mid-market Threat and Incident Response Report stated that the average attack dwell time—the time between an attack penetrating a network's defenses and being discovered—ranged from 43 to 895 days for SMBs. The average dwell time for confirmed, persistent malware was 798 days. Dwell time for riskware—including unwanted applications, web trackers, and adware—averaged 869 days. • Use world-class Anti-virus and Malware detection technologies with a single, reporting console • Next generation end-point protection solutions • Advanced behavior monitoring that can assist in pinpointing anomalous activity
  • 24. Detect in the real world: • Managed detection and response • Security operations center (SOC) • Either internal or as-a-service (SOC as-a-service) • Security information and event management (SIEM) • Splunk / Graylog – log management • Smoke detectors for your network • Be vigilant and aware • Know and understand current threats • Subscribe to cyber-security RSS feeds • https://blog.feedspot.com/cyber_security_rss_feeds/
  • 26. Response planning: Upon the threat being recognized as part of the Detect function, the Respond function begins with the execution of previously created response procedures. These response plans must be carried out in a timely fashion, either while the cybersecurity event is still taking place, or after, depending upon the timeliness of threat detection. Communications: Here, internal and external stakeholders – typically lead by the CISO and IT admins – coordinate response activities, and may reach out to law enforcement for support, if needed. During this process, individuals follow response plans and understand their roles therein, the initial threat event and any other associated events are reported on, and this data is shared with stakeholders to ensure coordinated consistency according to response plans. In addition, details about the event can be voluntarily shared with key stakeholders outside the company. Analysis: During this process, CISOs and their teams examine and investigate detection system notifications to analyze the impact of the event, as well as the adequacy of the enterprise’s response. This is also when forensics are performed. Mitigation: This critical step includes processes to contain the incident, prevent it from spreading and mitigate the potential damage of the threat. In addition, any new vulnerabilities not identified in the past are documented and included as part of the company’s overall understanding of risks. Improvements: Finally, CISOs and other stakeholders examine the lessons learned from responding to the threat, and work to incorporate these findings into future response strategies.
  • 27. • Have an incident response plan! • And test them….I.E. Why do we have fire-drills? • Develop mitigation plans for when a threat happens to occur • Immediately report Incidents • Report abuse and other problems • Immediately report phishing attempts • Centralized reporting • Attacks usually comes in “waves” • Good communication plan in place • When in “panic mode” not a good time to plan Response in the real world:
  • 28. • Consider having a retainer with a “quick response” cyber-security / remediation team • Immediately report missing devices or theft of company data • Change all passwords • Wipe mobile phones Response in the real world:
  • 30. Recovery planning: The CISO and his or her stakeholders lead as the recovery plan is carried out. Depending on timing, this can occur while the event is still taking place, or after the incident has ended. Again, the key here is timeliness – any systems or platforms impacted by the incident must be addressed and support restored. Improvements: It’s important that lessons learned during the incident are identified and utilized to update and improve upon recovery plans. Communications: The final part of this function includes coordinating efforts with internal and external stakeholders, where necessary. The CISO and his or her team should communicate recovery plans and processes with internal managers and the executive team.
  • 31. • Backups, Backups, Backups! • Can limit the damage from a ransomware attack • Backup your network data – I.E. Barracuda • Backup your laptop data – I.E. Barracuda, Backblaze, Carbonite • Regularly test the recoverability of backups • Keep backups offsite – in the cloud better • Use asset tracking technologies (more for stolen assets) • Cybersecurity Insurance • Root Cause Analysis Recover in the real world:
  • 32. NIST Cybersecurity Framework (CSF) Reference Tool Electronic tool to help implement the NIST CSF The Core presents industry standards, guidelines, and practices in a manner that allows for communication of cybersecurity activities and outcomes across the organization from the executive level to the implementation/operations level.https://www.nist.gov/cyberframework/csf-reference-tool
  • 33. Using the NIST CSF can move your organization along the CMM curve This is truly the best path toward managing the on- going ransomware threat
  • 34. Avoid “The Finger of Blame!” Start working on security now!

Editor's Notes

  1. Since it’s getting close to Halloween!
  2. We are going to be sharing out the report from our pilot of the ATA offering.
  3. Cyber-Security is not a “one and done” type of project, but is instead and ongoing effort. To assist firms in this sometimes large and daunting process, the National Institute of Standards and Technology’s (NIST) Cybersecurity Framework (CSF) was published in response to Presidential Executive Order 13636, “Improving Critical Infrastructure Cybersecurity,” which called for a standardized security framework for critical infrastructure in the United States. The NIST CSF is recognized by many as an excellent resource to help improve the security operations and governance for public and private organizations. The NIST CSF is organized into five core Functions also known as the Framework Core. The functions are organized concurrently with one another to represent a security lifecycle. Each function is essential to a well-operating security posture and successful management of cybersecurity risk. Definitions for each Function are as follows: • Identify: Develop the organizational understanding to manage cybersecurity risk to systems, assets, data, and capabilities. • Protect: Develop and implement the appropriate safeguards to ensure delivery of critical infrastructure services. • Detect: Develop and implement the appropriate activities to identify the occurrence of a security event. • Respond: Develop and implement the appropriate activities when facing a detected security event. • Recover: Develop and implement the appropriate activities for resilience and to restore any capabilities or services that were impaired due to a security event. Organizations wishing to increase their overall Cyber-security posture would be well served in investigating and implementing the NIST CSF. (More information on the NIST CSF can be found at: https://www.nist.gov/cyberframework)