Hacking outside the box Mike Aiello. Objectives Describe jobs in “Infosec" Discuss why communication is critically important to Infosec professionals.

Slides:



Advertisements
Similar presentations
ETHICAL HACKING A LICENCE TO HACK
Advertisements

Personal Finance Chapter 1: Personal Financial Planning
Assessments, Audits, and Penetration Tests, Oh My Ira Winkler, CISSP
New Supervisor: Skills for Success
KEYS TO A SUCCESSFUL JOB SEARCH NWTC Career Services April 23,
KEYS TO A SUCCESSFUL JOB SEARCH NWTC Career Services April 23,
Enterprise Security A Framework For Tomorrow Christopher P. Buse, CPA, CISA, CISSP Chief Information Security Officer State of Minnesota.
Computer Security Workshops Security Introduction, Central Principles and Concepts.
Lecture 2 Page 1 CS 236, Spring 2008 Security Principles and Policies CS 236 On-Line MS Program Networks and Systems Security Peter Reiher Spring, 2008.
You’ve been hacked, now what? By Wild Wild West. Agenda Overview What we did do Alternative Solutions Best solution: CSIRT.
How to Prepare for the Fall Exam COM380/CIT304 Harry Erwin, PhD University of Sunderland.
CS 597 Your Ph.D. at USC The goal of a Ph.D. What it takes to achieve a great Ph.D. Courses Advisor How to read papers? How to keep up-to-date with research?
U-Mail System Design Specification Joseph Woo, Chris Hacking, Alex Benson, Elliott Conant, Alex Meng, Michael Ratanapintha April 28,
8 Chapter Leadership in Management pp
CAREERS IN IT. CAREERS IT The following slides provide an overview of some the common careers in IT. Even though you may not want to work in IT, in many.
Certified Information System Security Professional (CISSP)
IT CAREERS Prepared by: Careene McCallum-Rodney. Computer Technician  Computer technicians:  install,  repair,  maintain,  and analyze many different.
Lean and (Prepared for) Mean: Application Security Program Essentials Philip J. Beyer - Texas Education Agency John B. Dickson.
SEC835 Database and Web application security Information Security Architecture.
Lecture 18 Page 1 CS 111 Online Design Principles for Secure Systems Economy Complete mediation Open design Separation of privileges Least privilege Least.
Full Process: From Application to Finalization
Book: It’s okay to manage your boss. “Managing up means taking the initiative in showing leadership at work, Ask not what your manager can do for you,
Selection of a Testing Certification Standard Susan N. Burgess “There’s got to be a better way. Let’s find it together.” 2007 November.
Success in the Workplace
Nata Raju Gurrapu Agenda What is Information and Security. Industry Standards Job Profiles Certifications Tips.
Career Mythbusters 2.0 Lee Kushner May 16, 2012 NY Metro ISSA Chapter 1.
The Scientific Method: A Way to Solve a Problem
Updated Today's talk should help you to understand better  what your responsibilities for this module  how you will be taught  how you.
Internships, Certifications, and Skills: Setting the Groundwork for Your First Position in Industry Kristopher Nelson, Manager U.S. Bank April 16 th, 2004.
CS 110: Introduction to Computer Science Frequently asked questions about a CS major and CS career.
These are the training aims that you will use to deliver the “Who’s Challenging Who?” training session.
Chapter 1 Ethical Hacking Overview. Objectives After reading this chapter and completing the exercises, you will be able to: Describe the role of an ethical.
Software Engineering Careers. Careers Who uses software – Everyone You can get a job in any industry If an industry doesn’t utilize software – Enter it.
Introduction to Internships. Interview Questions Skill Based Personality Assessment Behavioral – our focus today.
The next generation tester! 1 To Softec – Silicon India attendees With love, Pradeep Soundararajan Moolya Software Testing Private Limited
What IS a Journeyman Programmer? Why this program?
CSCE 522 Secure Software Development Best Practices.
How to Choose the Best Virtual Assistant Aftermarket Inception Computers & Graphics
La Salle University Executives on Campus Event Ed Malinowski, AmeriHealth Mercy November 19, 2005 November 16, 2006 November 15, 2007.
Executive Focus 2007 Take Control of Your Career Tools to Jumpstart Your Stalling Career Executive Focus 2007.
22-January-2003cse FunctionalSpecs © 2003 University of Washington1 Functional Specs CSE 403, Winter 2003 Software Engineering
What do you know about your network Or maybe you don’t know who’s really there.
What Can Go Wrong During a Pen-test? Effectively Engaging and Managing a Pen-test.
CAREERS IN IT. CAREERS IT The following slides provide an overview of some the common careers in IT. Even though you may not want to work in IT, in many.
CSCE 201 Secure Software Development Best Practices.
MVHS Career Night 2015 Information Security. Agenda What is Information and Security. Industry Standards Job Profiles Certifications Tips.
Module 12: Responding to Security Incidents. Overview Introduction to Auditing and Incident Response Designing an Audit Policy Designing an Incident Response.
My Mission Statement To ensure students leave the course with an intermediate knowledge of general programming skills they can transfer to other platforms.
By: Giovanni Procopio. Sports Medicine are therapists who are trained for the treatment and rehabilitation of sport and athletic injuries. They are state-
Lesson Outline: Explore To broaden the students understanding of the range of roles and jobs available in the working world by exploring the career pathway.
Course Introduction MIS 3501, Spring 2016 Jeremy Shafer Department of MIS Fox School of Business Temple University 1/12/2016.
Why Cryptosystems Fail R. Anderson, Proceedings of the 1st ACM Conference on Computer and Communications Security, 1993 Reviewed by Yunkyu Sung
Yeah but.. What do I do? Software Leadership Dan Fleck 2007.
Access Control for Security Management BY: CONNOR TYGER.
MNCPA Career Workshops presents …. Interviewing to Impress 1.Importance of First Impressions 2.The Interview  Definition  Goal 3.Preparation  Documented.
“Whacha just say?” Talking technology to non-technical people by Ray Kim.
SOFTWARE DEVELOPER By Joey Rodriguez. Background  I have always been interested in computers and how they work. I think it would be very interesting.
Don’t talk to people that you don’t know online. What would you do if someone that you don’t know threatens you? Call the police or tell a parent!! Be.
By : Jack Kelenjian. Is a career in computers right for me? To determine if a career in computers is right for someone you need to identify what makes.
 Define hacking  Types of hackers  History  Intentions  Statistics  Facts  How to Protect yourself.
English for Specific Purposes (ESP)
name of trainer associate trainer | sparqs
UNIT I INTRODUCTION Growing IT Security Importance and New Career Opportunities – Becoming an Information Security Specialist – Conceptualizing.
IT Roles and Responsibilities
Welcome to CS 1010! Algorithmic Problem Solving.
Welcome to CS 1010! Algorithmic Problem Solving.
YOUR FUTURE AND INFORMATION TECHNOLOGY
name of trainer associate trainer | sparqs
IST346: What Is IT?.
Security Principles and Policies CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
Presentation transcript:

Hacking outside the box Mike Aiello

Objectives Describe jobs in “Infosec" Discuss why communication is critically important to Infosec professionals –How to communicate well What to know about working in large organizations Interactive discussion: solving a complicated security problem Advice for succeeding as an Infosec professional

Background Poly Grad 2006 BS/MS Worked with ISIS Lab students on various projects (CTF, research projects) Own a business that sells RFID blocking wallets Work at an investment Bank as an “Application Risk Analyst”

Assumptions & Context Once you are done with the penetration testing course, you should be able to break into any computer system given enough time, money and energy You can poke holes in encryption algorithms, design secure architectures and publish vulnerabilities in products built by multimillion dollar companies. Published research reports in major books and journals. Now what????

Mike’s “finger in the air” security professionals by industry

Roles Penetration Tester / QA Network Security Engineer Policy Writer System Architect Incident Response Trainer Researcher Attacker (offensive) Manager

How I spend my time

How I spend my time (Communication)

Communicating Well Practice –Professional –Clear & concise writing in English –Policies, Standards, Guidelines Organization –Don’t drop the ball. Get things done. “Know your business” Know how the organization works

Architecting Exercise – The New Green The New Green (Forbes 01/07/2008) The U.S. Treasury makes money the old-fashioned way, by printing it. The Treasury should let others get into the business of issuing money Why not print money at home on your laser printer rather than go to the ATM? Today, we can do this with stamps; the illustration shows postage produced by stamps.com.

Architecting Exercise – The New Green Context. You work for the treasury, you’ve been tasked with making this happen. Who needs to be involved making the decisions? How much will it cost? (What needs to be done?) Timeline? Prove it will succeed, demonstrate situations where it could fail?

Advice Please take with grain of salt

Be in motion: commoditization is the goal People are expensive, replace them with cheap computers Web Authoring –HTML “coders” replaced with FrontPage Infosec –Testing/QA Automated Web Application Testing Automated Static Code Analysis Automated Network Assessment –Policy (maybe) Templates for policy, standards, guidelines, audit reports –Operations Firewalls, VPNs, Routers & other security products becoming trivial to manage

Don’t be ignorable Know your industry & tell people what is going on in it –Read: Blogs, proceedings, news Security Focus, Bruce Schneier, ha.ckers.org –Go to: Conferences, trade group meetings OWASP, BlackHat Elevator pitch for “what you do” Know the business as well as anyone else who works there Network like a crazy person “Be the Don” Know who matters Be the best at something SHY & QUIET KILLS YOUR CAREER. Make sure people know “what you do” Be especially nice to administrators, they know everything

Do something scary every day Know the risk reward curve Tell people they are wrong! Your boss doesn't know everything, you were hired you as an expert Ask for critical feedback Give critical feedback Ask for help Talk to someone you don’t know

Know the company clock rate Jan FebMarAprMayJunJulAugSepOctNovDec HiringReviewsBudget