Fight Back Against Java Exploits, Spear-Phishing, Watering Hole Attacks, Drive-by Downloads, Scare-ware, Ransomware, Social Networking Worms…ah…. CHADD.

Slides:



Advertisements
Similar presentations
Viruses & Spyware A Module of the CYC Course – Computer Security
Advertisements

Keep Your PC Safe (Windows 7, Vista or XP) Nora Lucke 02/05/2012 Documents - security.
Nathan Labadie Systems Engineer, US-Central FireEye
Intrusion Prevention anno 2012: Widening the IPS concept.
HQ in Israel Threat research, security operations center 24/7. In-depth understanding and insight into how cyber crime works. Over 10 million online identities.
Palo Alto Networks Jay Flanyak Channel Business Manager
© Blue Coat Systems, Inc All Rights Reserved. APTs Are Not a New Type of Malware 1 Source: BC Labs Report: Advanced Persistent Threats.
©2014 Bit9. All Rights Reserved The Evolution of Endpoint Security: Detecting and Responding to Malware Across the Kill Chain Mary Ann Fitzsimmons Regional.
Challenges In The Morphing Threat Landscape Apr 2011, Arnhem Tamas Rudnai, Websense Security Labs.
Security Life Cycle for Advanced Threats
Spear-Phishing, Watering Holes, Drive-by Downloads The Need for Rapid Endpoint Security Innovation Security without Limits Darin Dick.
1© Copyright 2011 EMC Corporation. All rights reserved. Anatomy of an Attack.
By Hiranmayi Pai Neeraj Jain
PAGE 1 | Gradient colors RGBRGB Diagrams RGBRGB RGBRGB 166.
Copyright (c) 2012, FireEye, Inc. All rights reserved. | CONFIDENTIAL 1 Top 5 Modern Malware Trends Data Connectors – September 12, 2013 Frank Salvatore,
7 Effective Habits when using the Internet Philip O’Kane 1.
Latest Threats Against Mobile Devices Dave Jevans Founder, Chairman and CTO.
Anup Ghosh Founder and CEO Invincea, Inc.
CHAPTER 2 KNOW YOUR VILLAINS. Who writes it: Malware writers vary in age, income level, location, social/peer interaction, education level, likes, dislikes.
©2014 Bit9. All Rights Reserved Building a Continuous Response Architecture.
David Flournoy Bit9 Mid-Atlantic Regional Manager
Outline  Infections  1) r57 shell  2) rogue software  What Can We Do?  1) Seccheck  2) Virus total  3) Sandbox  Prevention  1) Personal Software.
Cyber Crime Tanmay S Dikshit.
Malicious Code Brian E. Brzezicki. Malicious Code (from Chapter 13 and 11)
Symantec Targeted Attack Protection 1 Stopping Tomorrow’s Targeted Attacks Today iPuzzlebiz
1 Figure 4-16: Malicious Software (Malware) Malware: Malicious software Essentially an automated attack robot capable of doing much damage Usually target-of-opportunity.
Financial Sector Cyber Attacks Malware Types & Remediation Best Practices
©2015 HEAT Software. All rights reserved. Proprietary & Confidential. Ransomware: How to Avoid Extortion Matthew Walker – VP Northern Europe.
BUFFERZONE Advanced Endpoint Security Data Connectors-Charlotte January 2016 Company Confidential.
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
Cyber Security – The Changing Landscape Erick Weber Department of Public Works Khaled Tawfik Cyber Security.
©2016 Check Point Software Technologies Ltd. 1 Latest threats…. Rolando Panez | Security Engineer RANSOMWARE.
©2015 Check Point Software Technologies Ltd. 1 Website Watering Holes Endpoints are at risk in numerous ways, especially when social engineering is applied.
How to Make Cyber Threat Intelligence Actionable
Palindrome Technologies all rights reserved © 2016 – PG: Palindrome Technologies all rights reserved © 2016 – PG: 1 Peter Thermos President & CTO Tel:
Get Full Protection on Microsoft Azure with Symantec™ Endpoint Protection 12.1 MICROSOFT AZURE ISV PROFILE: SYMANTEC Symantec™ Endpoint Protection is an.
CURRENT STATUS OF CYBERCRIME  Security is the fastest growing service in IT  Cyber Crime Costs $750 Billion annually  70% of threats arrive via .
Protecting Against Cyber Attacks PLEASE TAKE A MINUTE TO LOOK AT THIS IMPORTANT MESSAGE. THIS IS HAPPENING HERE AND NOW! LET US SAVE YOU AND YOUR INFORMATION.
Understanding and breaking the cyber kill chain
Proactive Incident Response
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Karsten Chearis Sales Engineer.
Advanced Endpoint Security Data Connectors-Charlotte January 2016
Sophos Intercept X Matt Cooke – Senior Product Marketing Manager.
CISOs Guide To Communicating WNCRY.
Ilija Jovičić Sophos Consultant.
Critical Security Controls
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Michael Burke.
The next frontier in Endpoint security
Intelligence Driven Defense, The Next Generation SOC
be the strong link in your
TOPIC 8 ADVANCED PERSISTENT THREAT (APT) 進階持續性滲透攻擊
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them David Hood Director of Technology Marketing.
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Michael Bird Team Lead, Account Executive.
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Michael Vanderhoff.
Jon Peppler, Menlo Security Channels
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Matthew Gardiner Product Marketing.
Cybersecurity Awareness
4 ways to stay safe online 1. Avoid viruses and phishing scams
SPRING DRAGON APT - A CASE STUDY OF TARGETED ATTACKS IN APAC COUNTRIES
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Andrew Cotton.
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Matthew Gardiner Product Marketing.
11/17/2018 9:32 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
David J. Carter, CISO Commonwealth Office of Technology
Secure once, run anywhere Simplify your security with Sophos
Information Protection
Introduction to Symantec Security Service
Threat Landscape Update
Information Protection
Presentation transcript:

Fight Back Against Java Exploits, Spear-Phishing, Watering Hole Attacks, Drive-by Downloads, Scare-ware, Ransomware, Social Networking Worms…ah…. CHADD MILTON

Riddle Me This… Hint: Aka – FRAN or STAN

11, 12 and 13 (so far) bloodiest years on record… White House eCard (spear-phishing) HBGary Federal (social engineering) Night Dragon (spear-phishing) London Stock Exchange Website (watering-hole) French Finance Ministry (spear-phishing) Dupont, J&J, GE (spear-phishing) Charlieware (poisoned SEO) Nasdaq (spear-phishing) Office of Australian Prime Minister (spear-phishing) RSA (spear-phishing) Epsilon (spear-phishing) Barracuda Networks (spear-phishing) Oak Ridge National Labs (spear-phishing) Lockheed Martin (spear-phishing) Northrup Grumman (spear-phishing) Gannet Military Publications (spear-phishing) PNNL (spear-phishing) ShadyRAT (spear-phishing) DIB and IC campaign (spear-phishing) Voho campaign (watering-holes and spear-phishing) Mirage campaign (spear-phishing) Elderwood campaign (spear-phishing) White House Military Office (spear-phishing) Telvent compromise (spear-phishing) Council on Foreign Relations (watering hole) Capstone Turbine (watering hole) RedOctober (spear-phishing) Speedtest.net (watering-hole/drive-by) DoE (spear-phishing) Federal Reserve (spear-phishing) Bit9 (TBD) NYT, WSJ, WaPO (spear-phishing) Apple, Microsoft, Facebook (watering-hole) National Journal (watering hole) FemmeCorp (watering holes) South Korea (spear-phishing) 11 Energy Firms (spear-phishing) Cannot keep this slide up to date… A Problem of Pandemic Proportions

Competitive Futures Are at Stake Theirs Ours The good news is…theyre stealing petabytes worth of data… The bad news is…in time, theyll have sorted through it all

The Primary Target – The Unwitting Accomplices The User The #1 Attack Vector = Ubiquitous usage of Internet and has enabled adversaries to shift tactics Prey on human psychology Spear Phishing – The New Black Drive by Downloads Malicious sites Weaponized Attachments Watering Hole Attacks Hijacked trusted sites Trust in social networks Facebook, Twitter, LinkedIn Faith in Internet search engines Poisoned SEO User Initiated Infections Fake A/V and fear mongering

Alarming Malware Statistics 280 million malicious programs detected in April 2012* 80,000+ new malware variants daily ** 134 million web-borne infections detected (48% of all threats) in April 2012* 24 million malicious URLs detected in April 2012* 30,000+ new malicious URLs daily** 95% of APTs involve spear- phishing*** Organizations witnessing an average of 643 malicious URL events per week*** 225% increase from 2012** * Kaspersky April 2012 Threat Report ** Panda Labs Q Internet Threat Report *** FireEye September 2012 Advanced Threats Report ****Both Mandiant and Trend Micro – 2013 Reports

KIA – Mandiant APT-2 Spear-Phish or /02/mandiant-report-spear- phishing-campaign-kia-with- invincea-cve /

Java - Getting Bullied…

Enterprise Security Architecture for Addressing APT Firewalls/Web Proxies Network Controls Anti-Virus Forensics and IR User Training In Use | Confidence* 84% 66% 34% 92% 64% 31% 55% 52% 17% 40% App Whitelisting 22% 49% *Invincea APT Survey Q4 2012

Einsteins Definition of Insanity Patching software as vulnerabilities are made public Detecting intruders and infected systems after the fact Recovering and restoring the infected machines back to a clean state Security Insanity Cycle

Addressing the Critical Vulnerability in Java 7 Uninstall Java…

Addressing the Critical Vulnerability in IE Stop Using IE…

Addressing the Pandemic of Spear-Phishing Dont Click on Links You Dont Trust…

An Alternative to Bad Advice Not quite…but pretty darn close…

Rethink Security If…you could negate user error And…contain malware in a virtual environment And…stop zero-days in their tracks without signatures Then…preventing APTs would be possible Making Prevention Possible Again

Solve the User Problem Protect the User SOC Server Appliance Enterprise Endpoint Application & Data Collection

Contain the Contaminants Prevention Pre-Breach Forensics Protect every user and the network from their error Feed actionable forensic intelligence without the breach Detection Detect zero-day attacks without signatures

Mapping the APT Kill Chain Stage 1: Reconnaissance Research the target Stage 2: Attack Delivery Spearphish with URL links and/or attachment Stage 5: Internal Recon Scan network for targets Stage 3: Client Exploit & Compromise Vulnerability exploited or user tricked into running executable Stage 8: Stage Data & Exfil Archive/encrypt, leak to drop sites Stage 4: C2 Remote Command & Control. Stage 6: Lateral Movement Colonize network Stage 7: Establish Persistence Root presence to re-infect as machines are remediated Stage 9: Incident Response Analysis, remediation, public relations, damage control

Invincea – Breaking the APT Workflow Containment | Detection | Prevention | Intelligence Highly targeted apps run in contained environment Behavioral based detection spots all malware including 0-days Automatic kill and remediation to clean state Forensic intelligence on thwarted attacks fed to broader infrastructure Threat Data Server

Real World Results 0days K.I.A.

KIA – Speedtest.net Drive-by Java 7 CVE Drive-by Download/Watering Hole Attack Thwarted by Invincea Exploit running for days on Speedtest.net website (boasts 4 BILLION+ visits) Whitelisted or blacklisted website? More than likely whitelisted Increasingly common poisoning tactic from adversaries Detected without signatures, immediately killed and forensically analyzed by Invincea or - popular-site-speedtest-net- compromised-by-exploitdrive-by- stopped-by-invincea/

KIA – Adobe Flash CVE Weaponized Office Document (Word) Used to Spread Adobe 0day (CVE ) Spoofed document looking like IEEE as the author (community of interest being targeted) No protection from anti-virus given 0day nature Increasingly common poisoning tactic from adversaries Detected without signatures, immediately killed and forensically analyzed by Invincea or - exploit-down-analysis-and- protection-against-adobe-flash- exploit-cve /

KIA – National Journal Website Drive-by Download/Watering Hole Attack Thwarted by Invincea Exploit running on National Journal website days AFTER initial disclosure (secondary attack?) Whitelisted or blacklisted website? More than likely whitelisted Running Fiesta/ZeroAccess Exploit Kit – attacking 2 Java vulnerabilities Detected without signatures, immediately killed and forensically analyzed by Invincea or - kia-nationaljournal-com-pushing- malware-through-fiesta-ek-killed- with-invincea/

Chadd Milton: Go ahead…spear-phish me! Want a t-shirt? Drop a note to – only one catch, youve got to tweet a pic of you wearing Lets Get Moving