+ All Categories
Home > Documents > In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S...

In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S...

Date post: 25-Apr-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
60
In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR ORGANIZATION? PRESENTED BY: JON WALDMAN, PARTNER – SBS – CISA, CRISC ©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 1
Transcript
Page 1: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

In the Wild -Cybersecurity SeminarWHAT ’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR ORGANIZATION?

PRESENTED BY:JON WALDMAN, PARTNER – SBS – CISA, CRISC

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 1

Page 2: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Jon Waldman◦ Partner, EVP IS Consulting◦ CISA, CRISC◦ Master’s of Information Assurance,

Dakota State University◦ Mission: save the world!◦ Phone: 605-380-8897◦ [email protected]◦ www.sbscyber.com

• SBS Institute◦ [email protected]◦ 605-269-0909

Contact Information

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 2

Follow Us:• https://www.linkedin.com/company/sbs-

cybersecurity• https://sbscyber.com/join-our-mailing-list• https://www.facebook.com/trustSBS/• https://twitter.com/SBSCyber

Page 3: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Co-founder; 13 Years Consulting at SBS• Experienced in Risk Management, ISP

Development, and Auditing• Helped to develop the SBS Institute and teaches

certifications for CBSM, CBCM, CBSTP, and CBVM• SBS has worked with over 1400 banks in 46 states,

as well as Telcos, Rural Water Plants, Healthcare facilities, government agencies, and many others

• Alumni of Dakota State University◦ NSA & DHS National Center of Excellence in Information

Assurance ◦ One of the only universities focusing on community

banking security

Background

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 3

Page 4: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

Our ExperiencePROCESS:

• Information Security Program design and roll-out

• IT Risk Management• Vendor Management• Technology Selection• Business Continuity/

Disaster Recovery• Incident Response• Information Security Consulting• IT Audit◦ ISP Audit◦ Controls Audit◦ Wire Transfer Audit◦ ACH Audit◦ Internet Banking Audit

TECHNOLOGY:• Network Security Assessment• Penetration Testing• Vulnerability Assessment• System Configuration Assessment• Acceptable Use Scanning

PEOPLE:• Social Engineering• Awareness Programs• ISO Training• CATO Training• KnowBe4

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 4

• TRAC – Risk Mgmt. Suite• Verify ACH Whitelisting• Cyber-Risk• Anti-Phishing

Page 5: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Today’s Top Cybersecurity Threats:◦ Evolution of Cybercrime◦ Cybercrime as a Service◦ Dark Web◦ How much information is out there about you?◦ Privacy vs. Convenience

• Commercial Account Takeover◦ What is CATO?◦ What are the different types of CATO?

• Addressing Cybersecurity◦ What does Blackhawk do to protect you?◦ Top 10 Critical Security Controls for Small Businesses

Agenda

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 5

Page 6: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

THREATSWHAT ARE THE NEW (AND OLD) WAYS BAD GUYS ARE GETTING OUR INFORMATION AND MONEY?

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 6

Page 7: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

Today’s Cyber Crime

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 7

Page 8: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

Re-define your Perimeter

Internet

Customers

Third Parties

Bank Physical

Network Perimeter Security

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 8

Business

Page 9: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Sensitive data belonging to 145.5 million consumers was breached, including:◦ Consumer Names◦ Social Security Numbers◦ Birthdates◦ Addresses◦ Driver’s License Numbers (in some cases)

• Additionally, the following information may have also been exposed:◦ 209,000 credit cards ◦ 182,000 consumer dispute documents containing

personal information

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 9

Equifax By The Numbers

Page 10: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Announced breach on September 7, 2017

• Unauthorized access allegedly gained on July 29th

via a vulnerable web application◦ Allegations of the web application having an admin username

and password of…. Wait for it… “admin” and “admin”◦ Dates allegedly go back much further◦ Final number will almost certainly be higher

• Did not notify individual customers; instead created a website –https://www.equifaxsecurity2017.com – for potential victims to check on their PII

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 10

Equifax By The Numbers

Page 11: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Delay in notifying those with critical PII compromised

• Not notifying customers personally

• Creating a phishy-looking website and asking potential victims to enter confidential information the org already has… and has lost once already

• Offer all customers 12 months of free credit monitoring, which is the thing you sell in the first place, knowing that bad guys will sit on this information for much longer than that. Don’t use the massive breach you just caused as a marketing ploy

• Blame a software provider for the whole thing, despite a patch for the vulnerability being available (just not implemented on your network)

• Let senior managers sell off stock a month before you go public with news that will surely cause your stock price to plummet

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 11

How NOT to Handle a Breach

Page 12: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Since 2010, there have been nearly 2500 data breaches involving SSN’s. Consider your personally identifiable information compromised and plan accordingly.

• Alternatives to Equifax’s “free” offer:◦ Credit Karma - https://www.creditkarma.com◦ Credit Sesame - https://www.creditsesame.com◦ LifeLock - https://www.lifelock.com◦ Credit Freeze: https://www.consumer.ftc.gov/articles/0497-credit-

freeze-faqs

• Vendor Management: if your institution has a direct relationship with Equifax, you’re going to want to file an Incident Report with your examiner. If not, there are no expectations of your institution to report.

• ALWAYS A GOOD IDEA: communicate what’s happening with your customers. Let me know you are a trusted source of help for all their financial needs.

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 12

REALITY CHECK

Page 13: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 13

Page 14: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 14

What do you look like to a bad guy?

Page 15: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Default Passwords◦ http://cirt.net/passwords

• Hacking Tools◦ http://sectools.org/

• Hacking Toolkits◦ http://www.kali.org/

• Caller ID Spoofing◦ http://www.spooftel.com/freecall/

• Social Engineer Toolkit◦ http://www.social-engineer.org

Hacking made easy…

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 15

Page 16: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 16

OSINT Framework

Page 17: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 17

Hunter

Page 18: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 18

BuzzFile

Page 19: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 19

Enigma

Page 20: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 20

People Search

Page 21: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• https://haveibeenpwned.com/

Have I been Pwned?

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 21

Page 22: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

The DarkwebA UNPRECEDENTED TOOL TO HIDE YOUR GEOGRAPHIC LOCATION ONLINE – USED BY CYBERCRIMINALS TO BUY AND SELL STOLEN DATA, NEFARIOUS SERVICES, AND HOST COMMAND AND CONTROL SERVERS

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 22

Page 23: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 23

Page 24: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 24

Page 25: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Originally intended for military use to disguise the geographic location of communications

• Adapted for freedom of speech and non-censorship

• Currently, vastly used for nefarious activities – but still for those other things to a lesser extent

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 25

Usage

Page 26: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 26

Page 27: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• FBI and NSA – putting up their own TOR nodes (works great if the entry node is one of theirs)◦ Multiple nodes of theirs are used, they can start

to put together where the target is coming from and where it is going

• US Cyber Command – compromising TOR nodes specifically in Russia and China

How Do We Fight Against This?

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 27

Page 28: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 28

Dark Web – No Google Search

Page 29: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CYBERSECURITY, LLC HTTPS://WWW.SBSCYBER.COM 29

Ransomware

A MUST READ: The Untold Story of NotPetya, the Most Devastating Cyberattack in Historyhttps://www.wired.com/story/notpetya-cyberattack-ukraine-russia-code-crashed-the-world/

Page 30: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 30

Page 31: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Transportation hacking• Camera/DVR hacking• Amazon Echo/Google Home hacking• Smart TV hacking• Botnets of hacked devices• Finding vulnerable IoT devices on the

Internet is child’s play:◦ Insecam: http://www.insecam.org/◦ Shodan: https://www.shodan.io/

IoT Security Issues

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 31

Page 32: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

Security vs. Convenience

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 32

Page 33: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

Commercial Account Takeover (CATO)WHAT IS CATO, AND WHAT DO YOU MEAN BAD GUYS ARE TARGETING SMALL BUSINESSES?

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 33

Page 34: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

“…around 85% of cyber attacks are now targeting small businesses.” - Howard Schmidt, former White House Cybersecurity Coordinator

“32 percent of respondents say their companies experienced a loss of more than $5,000 due to online banking fraud” – Ponemon Institute

The FDIC lists this as #1 on its top 5 fraud threats list and states that it is responsible for millions of dollars in losses, frayed business relationships, and litigation affecting both banks and commercial accounts.

Commercial Account Takeover

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 34

Page 35: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

How does CA Takeover Work?

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 35

Page 36: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

CATO in the Real WorldCompany: Chelan County Public Hospital (2013)Type of Attack: CATOLoss: $1.03 Million Outcome: Attackers accessed payroll accounts and transferred the money into 96 different bank accounts (through the use of money mules) across the Midwest and east coast..

Currently suing Bank of America.

Company: JT Alexander & Son (2014)Type of Attack: CATOLoss: $800,000 Outcome: Attackers were able to access the Bank’s commercial internet banking account and initiate additional payroll ACH transactions remotely.The attackers again sent these payroll transactions to money mules distributed throughout the Midwest and east coast.

Able to recover some of the funds. Currently suing Peoples Bank.

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 36

Page 37: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Business Email Compromise• Payroll takeover• Extortion

Newest forms of CATO

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 37

FBI 2017 IC3 Report: BEC cost US businesses $675 Million

Page 38: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

CEO Fraud/BEC Attacks

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 38

Page 39: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

What is Blackhawk Bank doing to combat cyber threats?HOW ARE WE PROTECTING OURSELVES AND OUR CUSTOMERS FROM TODAY’S EVOLVING THREATS?

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 39

Page 40: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

External Penetration Testing

No Yes

LITTLE LESS THIS

LITTLE MORETHIS

AND THIS(they made me

include this part)

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 40

Page 41: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

Phishing Email Testing

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 41

Page 42: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Business Banking Client Annual Reviews• ACH Debit Block & Check Positive Pay Services• Set and monitor ACH & Wire limits at least annually• Transactional behavior risk management• Multi-Factor Authentication for Business Banking customers (SMS)• Strong Passwords with periodic password changes• Dual Control strongly suggested for Wires and ACH Origination• Education on Corporate Account Takeover (website, webinars, etc.)• Forge a strong relationship with you and your business, educate• Happy to talk with you about how security controls work for

businesses and what might be best for your business• Encourage the use of a separate workstation or device for Internet

Banking

What does do to prevent CATO?

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 42

Page 43: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Build a relationship with your bank.• Work with your bank regularly to establish

normal patterns of transactions.• Learn about threats such as Commercial

Account Takeover. Share with your employees.

• Implement additional security controls within your business and on your network!

So, what can YOU do about CATO?

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 43

Page 44: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• October 2009 NIST 7621 was released• Assist small business management in

understanding how to provide basic security for their information, systems, and networks.

• Provides commercially reasonable security measures which will reduce the likeliness of a security incident.

• Three basic areas which may reduce likeliness:◦ Absolutely Necessary (todays focus)◦ Highly Recommended◦ Other Considerations

• http://csrc.nist.gov/publications/nistir/ir7621/nistir-7621.pdf

Small Business Information Security

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 44

Page 45: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• If your networks access the internet, then you have risk from Malware (Malicious Software).

1) Malware - Virus, Trojans, Spyware

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 45

Page 46: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Most small businesses have a broadband (high speed) internet connection which is always “on”. This leaves the network susceptible to network attacks on a 24/7 basis.

2) Hardware Firewall

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 46

Page 47: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• In addition to hardware firewalls, software firewalls should be used on all workstations.

• Software firewalls protect workstations from each other.

• Microsoft provides built in firewall

3) Software Firewall

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 47

Page 48: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• All operating systems such as Microsoft Windows, Apple OSX, and all distributions of UNIX/Linux have patches that need to be installed on a regular basis.

• Most software products require patches, including Microsoft Office, Adobe, Java, QuickTime, Firefox.

• These patches fix compatibility issues and known security vulnerabilities, not applying them leaves you vulnerable.

4) Software Patching

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 48

Page 49: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Backing up your data protects it from numerous threats:

◦ Ransomware◦ Hackers destroying your computer◦ Malware corrupting your data◦ Fire and other natural disaster destroying your systems◦ Many other threats

• Include all your critical data, backup often.• Store a copy offsite. • Test your backup process to know you can

restore data.

5) Backup Data

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 49

Page 50: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Secure each entrance point• Monitor areas for unauthorized people• Escort visitors around the building• Secure documents, computers, servers from

theft

6) Physical Access Security

Secure ?

Secure ?

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 50

Page 51: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Do not use wireless unless required for business• Securely configure all wireless devices and access points.• Most users implement with default settings◦ Default passwords - http://cirt.net/passwords

• WEP encryption can be hacked in hours (use WPA2!) with longer passphrases (21 characters complex)

• Security vulnerabilities in wireless technologywww.us-cert.gov/cas/techalerts/TA12-006A.html

• Update wireless software and firmware• Users connect wireless devices to unsecured wireless, then

conduct business.

7) Wireless Security

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 51

Page 52: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Employees should read security policies

• Employees should sign Acceptable Use Agreement

• Employees should receive training on security threats:◦ Malware◦ Phishing◦ Social Engineering◦ Unauthorized Access

8) Security Awareness Training

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 52

Page 53: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

Phishing is an INSIDER Threat

Goals:• Money• Data• Volume

www.website.com

User Action

Malicious

Malicious

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 53

Page 54: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Users should have a unique login to all computers, programs, and websites.

• Users should not be administrators on their local machine. If users can install software, then malware can install itself to the computer when clicked.

• Complex passwords - the password Spring16 can be cracked with an average computer in 24 seconds.

• Secure Passwords - 73% of users share the passwords which they use for online banking, with at least one nonfinancial website.

• If its easy to remember, its easy to guess. Try mnemonics:

“Proud to be an American” + birth year = PtbaA!(*)where the birth year 1980 is typed in using the shift key

9) Unique User Accounts and Control

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 54

Page 55: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• For all employees, provide access to only those systems and only to the specific information that they need to do their jobs.

• Do not allow a single individual to both initiate and approve a transaction (financial or otherwise).

• Limited access reduces the exposure of data to malware and hackers. Also reduces the impacts of malicious insiders.

10) Limit Access to Data

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 55

Page 56: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Center for Internet Security Top 20◦ https://www.cisecurity.org/critical-controls/

• NIST 800-53◦ https://web.nvd.nist.gov/view/800-53/home

• NIST Cybersecurity Framework◦ https://www.nist.gov/cyberframework

• ISO 27001◦ http://www.iso.org/iso/home/standards/manag

ement-standards/iso27001.htm

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 56

Other Cybersecurity Frameworks

Page 57: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

1. Assess Risk2. Implement Controls3. Audit Controls◦ Vulnerability Assessment◦ Penetration Testing◦ Social Engineering◦ Security Audit

4. Improve

Security Lifecycle

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 57

Page 58: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

• Security is everyone’s responsibility!

• Take steps to secure YOUR financial information on YOUR networks.

• Work with your Bank to establish normal patterns of banking

• Report suspicious activity or situations.

Summary

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 58

Page 59: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 59

Page 60: In the Wild - Cybersecurity Seminar · 2018-09-21 · In the Wild - Cybersecurity Seminar WHAT’S GOING ON IN THE WORLD OF CYBERSECURITY, AND WHAT CAN YOU DO TO HELP PROTECT YOUR

That’s all she wrote…• Any questions, comments, or concerns?• Contact info:◦ Jon Waldman◦ Partner, EVP IS Consulting◦ [email protected]◦ 605-380-8897◦ www.sbscyber.com◦ Follow us on: Twitter (@SBSCyber) Facebook LinkedIn

©2018 SBS CyberSecurity, LLC https://www.sbscyber.com 60


Recommended