Andrew Martin - Information Security Specialist, CIBC

Slides:



Advertisements
Similar presentations
The development of Internet A cow was lost in Jan 14th If you know where it is, please contact with me. My QQ number is QQ is one of the.
Advertisements

1 Intro to Info Tech Computer Jobs Copyright 2007 by Janson Industries This presentation can be viewed on line at:
Microsoft Certification and IT Professional Tracks Anthony Khan Director of Federal Learning NetCom Learning.
UMBC TRAINING CENTERS © 2010, Paladin Group, LLC Certified Information System Security Professional (CISSP)
Why ITT Norwood? Marwan Sleiman, PHD Chair, School of Information Technology ITT Technical Institute ITT Technical Institute 333 Providence.
Defense-in-Depth Against Malicious Software Jeff Alexander IT Pro Evangelist Microsoft Australia
FIT3105 Security and Identity Management Lecture 1.
Australian High Tech Crime Centre What is cybercrime & trends Monday 5 November 2007.
Equity Research Ins & Outs Peter J. Keith MBA 2005 Michigan Business School.
Small Business Security By Donatas Sumyla. Content Introduction Tools Symantec Corp. Company Overview Symantec.com Microsoft Company Overview Small Business.
Chapter 15 Information Technology Careers.
Certified Information System Security Professional (CISSP)
PCM2U Presentation by Paul A Cook IT SERVICES. PCM2U Our History  Our team has been providing complete development and networking solutions for over.
Module 1 – MIS Careers & Intro to Systems Architecture MIS5122: Enterprise Architecture for IT Auditors.
Information Technology Professionals Overview and Job Roles Mr. Gallagan.
Norman SecureSurf Protect your users when surfing the Internet.
Cloud Computing How secure is it? Author: Marziyeh Arabnejad Revised/Edited: James Childress April 2014 Tandy School of Computer Science.
By Isaac Parenteau. Agenda  What is the certification?  What are the courses required for it?  Future Careers  Cost?
© Paradigm Publishing Inc Chapter 15 Information Technology Careers.
Computer Security Fundamentals Chuck Easttom Chapter 1 Introduction to to Computer Security.
Protecting Mainframe and Distributed Corporate Data from FTP Attacks: Introducing FTP/Security Suite Alessandro Braccia, DBA Sistemi.
TC2-Computer Literacy Mr. Sencer February 19, 2010.
2011 / 9/11/ S V E Security for Virtualized Environments The first comprehensive security solution for.
► Technical evaluation of IT project proposals and bid documents; evaluation, follow up of their implementation and commissioning. ► Management of general.
April 9,  Employers  IS Careers  Business Support  Key Trends  Manage your career  Questions 2.
Lecture 10 Intrusion Detection modified from slides of Lawrie Brown.
Responding to a Security Incident Maryland Security Day March 2, 2004 Joy Hughes, CIO
IT security By Tilly Gerlack.
1 We’ve been p0wn’d? Review of 2015 Surface Transportation Cybersecurity Incidents 2015 TRB Session 850 Edward Fok USDOT/FHWA – Resource Center.
© British Telecommunications plc BT Managed Services Innovate
Honeypot and Intrusion Detection System
Can your team outwit, outplay and outlast your opponents to be the ultimate CyberSurvivor?
Bots Used to Facilitate Spam Matt Ziemniak. Discuss Snort lab improvements Spam as a vehicle behind cyber threats Bots and botnets What can be done.
Orphaned Servers and Broken Processes 2007 Security Professionals Conference April 12, 2007.
Nata Raju Gurrapu Agenda What is Information and Security. Industry Standards Job Profiles Certifications Tips.
CS 110: Introduction to Computer Science Frequently asked questions about a CS major and CS career.
1Of 25. 2Of 25  Definition  Advantages & Disadvantages  Types  Level of interaction  Honeyd project: A Virtual honeypot framework  Honeynet project:
Interception and Analysis Framework for Win32 Scripts (not for public release) Tim Hollebeek, Ph.D.
The Enterprise Project Management (EPM) Professional March 28th, 2007 Brendan Giles, BSc., PMP, MOS, MCP (EPM) The Key to Successful Adoption of Enterprise.
Certified Information System Security Professional (CISSP)
1 HoneyNets. 2 Introduction Definition of a Honeynet Concept of Data Capture and Data Control Generation I vs. Generation II Honeynets Description of.
Topic 5: Basic Security.
Network Carrier IT Certification. Network Focus Security IP Telephony Cable Wireless Lan …..
HO © 2012 Fluor. All rights reserved. Quick Wins in Vulnerability Management Classification: Confidential Owner: Michael Holcomb Approver: Phil.
ACHIEVEMENTS Spring 2013 Employee Development Mark Zocher.
Computing from an Electric and Gas Utility Perspective CSCE Students November Chris Pierson, IT Manager.
MVHS Career Night 2015 Information Security. Agenda What is Information and Security. Industry Standards Job Profiles Certifications Tips.
Do you speak GEEK? What's happening in I/T?. Thousands of IT positions are going unfulfilled.
Millennials in IT show aggressive approach to career path in contrast to other generations December 10, 2013 Millennials in IT show aggressive approach.
The Payment Card Industry Data Security Standard (PCI DSS) is a proprietary information security standard for organizations that handle branded credit.
18-1 PRENTICE HALL ©2008 Pearson Education, Inc. Upper Saddle River, NJ FORENSIC SCIENCE An Introduction By Richard Saferstein.
Computer Security I.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
What is Cloud Computing?
Intro to Info Tech Computer Jobs
Microsoft Certification Paths
Chapter 15 Information Technology Careers.
CEH vs CISSP Course, Advantage, Career, Salary, Demand!
Associate Degree in Cyber security
Welcome to Milton’s Parts Express
IT Roles and Responsibilities
Answer the questions to reveal the blocks and guess the picture.
Forensics Week 11.
Strong Authentication and Single Sign-On (SSO) for Health Care
IS4550 Security Policies and Implementation
Cybersecurity Strategy
Hyper-V server deployment - Using the right tools
Pass-the-Hash.
The Flipped Classroom Debate:
Presentation transcript:

Andrew Martin - Information Security Specialist, CIBC My Career in Information Security Andrew Martin - Information Security Specialist, CIBC

Agenda My background Pre-CIBC experience and qualifications How I got my current job Qualifications obtained at CIBC Current responsibilities Tools Attacks Opportunities and how to be successful

Background Graduated from CTY program in December 2003 before Seneca moved to York Specialized in security Left the country in January 2004, missed my convocation and traveled the South Pacific for 7 months

Pre-CIBC experience and qualifications Worked for a friend’s small company Home / SOHO clients First exposure to security involved removing viruses like Blaster, MyDoom, securing wireless networks, deploying home firewalls. Got a job for Microsoft’s out sourced support company in Sydney, Australia when the Sasser worm hit in April 2004 Contract junior network admin for WSI in 2005 Helped build a small data center Secured their workstations, wireless access points

Pre-CIBC experience and qualifications Certifications A+, Server +, Network + MCP in Windows 2003 administration

How I got my current job While working at WSI I noticed a job posting at CIBC for a desktop support analyst Applied for and got the job Supported CIBC’s trading floor staff including traders, back office staff and some senior executives Spent 8 months in desktop support

How I got my current job Noticed a job opening in security group as an analyst 24/7 support 12 hour rotating shifts 7AM-7PM / 7PM -7AM (terrible!) Monitor Intrusion Detection System (IDS) and other security devices Passion for security, enthusiasm and willingness to learn got me the job Fantastic position to “get your foot in the door”

How I got my current job Excelled at responsibilities as a shift analyst, moved to 9-5 day job after 8 months (more responsibility, same pay ) My boss wanted to have someone working everyday who could find and investigate attacks A new position was created for me Promoted to specialist a few months later Have been in my current role for a little over a year

Qualifications obtained at CIBC MCSA – 2003, specialized in security CCNA CISSP SANS: GCFA Gold (Forensic Analyst) – Mobile Device Forensics GCIH Gold(Incident Handler) – Exploit Kits Revealed – MPack GREM (Reverse Engineering Malware) And my most recent…..

Qualifications obtained at CIBC One of 4 professionals world wide to obtain the SANS GSE (Security Expert) Malware certification GCFA, GCIH, GREM were prerequisites, I needed to write two papers to achieve gold status as well. The prereqs took over a year to complete The testing included: A telephone interview 150 multiple choice questions 2 days (14 hours) of hands on lab assignments at the SANS Las Vegas 2008 conference A written report CIBC covered my expenses and flew me to Vegas to take it!

Current responsibilities Mentor and lead a team of 9 analysts Lead for maintaining CIBC’s Intrusion Detection System Influence direction of CIBC’s information security by applying real world attack experience Research & investigate security threats to CIBC’s infrastructure Reverse engineer malware (viruses) to determine their capability Find, investigate and (sometimes) take down botnets Recover sensitive stolen information Assist corporate security and online fraud investigation groups

Tools From a high level Anti virus Intrusion Detection System Proxy + Web Filtering Log correlation engine

Tools For reverse engineering and malware analysis Linux VMware Wireshark Perl, strings, file, netcat, hex editor Encase (Helix or SANS SIFT) Debugger – ollydbg Disassembler – IDA pro Mandiant red curtain PEiD Various unpackers Memory dumper (lordPE) Sysinterals tools – process explorer, process monitor Etc, etc

Tools Bar none, the MOST important tools for conducting investigations are your “detective hat” and patience You must always answer these questions When was the system attacked? Who attacked the system? (IP address) How was it compromised? What was the purpose or payload of the attack?

Attacks Trends Client side attacks – Workstations are compromised via malicious websites typically via ActiveX controls Server side attacks – Websites are compromised in the tens of thousands by SQL injection, remote file inclusion and stolen or weak passwords

Opportunities and how to be successful To excel in security (technically) you should be at least competent in virtually every area of IT Windows administration ***Unix/Linux administration*** Networking / firewall Development (scripting, programming) Databases / SQL Hardware

Opportunities and how to be successful From Tech Republic’s 2008 salary report (US) Top 30 job functions Security Specialist ranks 8th with avg salary of 85K No I don’t make that much sadly  #1 - Executive Management (CEO SVP VP) $104,767 #2 - System Architect $100,734 #7 - Database Manager $87,261 #8 - Computer Security Specialist $85,699 #22 - Network Analyst $64,217 #30 - Help Desk Support $48,783

Opportunities and how to be successful Information Security is a hot field, but hard to break into Hackers won’t stop hacking, they will only hack more. There is lots of money being made by bad guys Two paths to take 1 – Work for a “Client” ex: CIBC 2 – Work for a “Vendor” ex: Symantec Look for jobs with a company that is governed by regulations. These regulations will stipulate that they must have dedicated security staff and resources Banks, insurance companies, health care providers, government Take a job to “get your foot in the door”

Opportunities and how to be successful “Soft” skills are incredibly valuable Enthusiasm Willingness to learn Public speaking Ability to admit mistakes Ability to work in a team Without strong soft skills your career will be severely limited The most successful people are good at many things

Questions?