Cyber Security Risks and Solutions
Cyber Security Risks and Solutions
4 BYO(D)
5 Internet of Things(IoT)
6 Employee Engagement
7 Cloud Computing
TRAI, 2015: TRAI website down due to DDoS attack. The alleged hacking took place few hours after the TRAI
revealed the email addresses of over one million people who had written to it expressing their views on a Impacts on Telco
consultation paper on the issue of net neutrality
Gaana.com, India, 2015: Gaana, which is one of the top music streaming sites, has been allegedly hacked by a Pakistan-based Financial Impact
hacker. The hacker, gained access to data that displays the user IDs of users also their passwords and other private details
TerraCom & YourTel, 2014: Personal data of over 170,000 customers – including social security numbers and other Operational Impact
Attack Incidents
identifying data that coulb be used for identity theft – were sitting on a publicly accessible server
Bell, Canada, 2014: Canada's largest telecom firm Bell Canada hit with 22k password breach. The breach occurred after a
third-party supplier's system was hacked Brand Impact
Vodafone,2013: An IT contractor for the firm used his deep access to the telecom giant’s system to copy customer names and
bank account details
Share price drop
BellNortel,2012: Hackers working from China had access to Nortel’s networks since breaching the telecommunication
company’s networks as far back as 2000.Hackers stole seven passwords from Nortel’s top executives, granting them access to
critical data Regulatory Impact
KT Corp., Korean mobile carrier, 2011: Two suspects reportedly earned an estimated $ 877,000 by selling contact
information and plan details of 8.7 million KT subscribers. Almost half of the carrier’s total customers
Page 5
Telecom Regulations make it tougher
National Critical Information Infrastructure Amendment to UASL license IT Act Amendment 2008
Protection
Requirement: Requirement:
Centre (NCIIPC) All telecom service providers need to adhere to DoT guidelines Section 43-A primarily deals with compensation for
Requirement: 41.6 (A), which details the security norms to be followed by negligence in implementing and maintaining reasonable
Government of India, has designated ‘National Critical telco’s operating in India. security practices and procedures in relation with SPI.
Information Infrastructure Protection Centre’ (NCIIPC) of Impact:
National Technical Research Organisation (NTRO) as the nodal Impact: Penalty under IT Act originally capped compensation claims
agency under Section 70A(1) of the Information Technology at Rs 1 crore under section 43. This cap has now been
(Amendment) Act 2008 for taking all measures including A penalty if up to INR 50 crore, will be levied
removed. Section 72A provides imprisonment upto 3 years
associated Research and Development for the protection of CIIs for any security breach caused due to inadvertent inadequacy in
in India. precaution on the part of the licensee prescribed under this and fine upto
Rs 5 lakh for disclosure of
amendment.
Impact: personal information in breach of a
Financial, Operational and Legal impact to the affected lawful contract.
organization How can we help:
How can we help:
How can we help: • Review of the IT and NT infrastructure against requirements
• Data Privacy advisory
• Technology risk assessment of IT and NT infrastructure of UASL amendment, 2011
• Data Privacy solutions • Upgrade and review of Minimum baseline security standard
for IT and NT infrastructure
Page 6
What leaders are asking about their cyber security readiness?
Could
Couldgaps
gapsororweaknesses
weaknessesinin IsIsour
ourorganization
organization
our
ourIT
ITcontrols
controlsand
andsecurity
security covered
coveredagainst
againstdata
data
be
becontributing
contributingfactors?
factors? leakage,
leakage,loss
lossand
androgue
rogue
employees?
employees?
How
Howwill
willour
ourorganization
organization
How
Howwould
wouldaacyber
cyberattack
attack address
addressthe
thekey
keyrisk
riskareas
areas
affect
affectour
ourreputation
reputationand
and IP & data of
ofsecurity,
security,resilience
resilienceand
and
Control failures security
brand?
brand? data
dataleakage?
leakage?
How
Howwill
willgovernments
governmentsand and Would
Wouldusing
usingthird
thirdparties
partiesor
or
regulators
regulatorsrespond
respondtotothe
the Reputation risk Information risk shared
sharedservice
servicecentres
centres
The success of a sophisticated,
increasing
increasingthreat
threatof
of increase
increaserisks
risksto
toour
oursecurity
security
effective security strategy lies in the and
andIT
ITsourcing?
sourcing?
information
informationrisk?
risk?
ability to look ahead to future
opportunities and threats. Shared Services
Regulatory risk
Centers
Executive leadership should consider whether the organization’s security framework could respond to these
issues:
Page 7
Cyber security :Evolution of threats – attacks become better funded and
more sophisticated every year
Unsophisticated attackers Sophisticated attackers Corporate espionage Organised crime State sponsored attacks
(script kiddies) (hackers) (malicious insiders) (criminal networks) Advanced Persistent Threat (APT)
You are attacked because you are on the You are attacked because you are on the Your current or former employee seeks You are attacked because you have You are targeted because of who you are, what
internet and have a vulnerability – you internet and have information of value – financial gain from stealing/selling your information of value – for them to sell, to you do, or the value of your intellectual property
represent a challenge or they have a reason for disrupting your IP – or they want to cause disruption for use as blackmail or hold to ransom
business other reasons
Market manipulation
Any information of Competitive advantage
potential value to sell Military/political objectives
networks
criminal
Identities
Risk
insiders
Personal gain
Inside information
Stock price
IP
manipulation
Manipulation of
systems
Money
hackers
Industrial espionage
Embarrassment and competitive
Political/social/
advantage
Amusement/ environmental causes
kiddies
script
Experimentation/
Nuisance/
Notoriety
Attacker resources and sophistication
1980s/1990s 20XX
► BrainBoot/Morris Worm ► Concept Macro Virus ► Anna Kournikova ► SQL Slammer ► MyDoom ► Zeus ► Aurora ► Stuxnet ► SpyEye
► Polymorphic viruses ► Melissa ► Sircam ► Blaster ► NetSky ► Koobface ► Poison Ivy ► WikiLeaks ► Duqu
► Michelangelo ► ‘I Love You’ ► Code Red and Nimda ► Fizzer ► Sasser ► Conficker ► agent.btz ► Anonymous ► Flame
► CryptoLocker
Page 8
How big is the problem?
1 4
5
India
Australia
0.71%
0.69%
$4,399K
$8,940K
4 Male
Gender Count
137,096
Percentage
52.27%
Female 125,717 47.73%
5 20-29
30-39
48,032
54,780
18.3%
20.8%
40-49 55,838 21.2%
50-59 55,459 21.1%
Over 60 39,908 15.2%
Top 5 countries by the total number of cyber crime complaints received
Source: 2013 Internet Crime Report, FBI I3C
Page 9
Cyber threats in numbers!!
Motivations behind attacks
► The number of web-
► Most attacks in 2013-14 had both
web, and social engineering
based attacks in 2013
was increased by
30% 47% 46% Motivations components, but there was also a
behind attacks dramatic rise in politically motivated
DDoS attacks
► The number of phishing ► Mobile devices and mobile
sites spoofing social 125 applications
networking sites was 4% 3%
increased by % ► Hacktivism and cyber
protests
► Advanced Persistent threats
By 2013, cybercrime resulted in economic losses of
over 110 billion US dollars, with over 550 million 300 ► Lures
adults worldwide.
250 ► Social engineering
In financial terms, this is the equivalent of the entire 200 and social media
GDP of a country like Morocco, Slovakia or
Bangladesh. 150 ► Search engine
100 optimizing poisoning
In human terms, this is significantly greater than the
entire population of Europe 50
► Spam and spear
phishing
0
2000 2012 2015
Almost 50% of teenagers
► The World Economic Forum predicts 10% chance of a major * Source: The World Economic Forum, Internet Governance Forum,
aged 13-17 reported that they International Telecommunication Union, ITU-IMPACT, NATO
experienced cyberbullying infrastructure breakdown in the near future, which may cause Cooperative Cyber Defence Centre of Excellence, the US National Cyber
damage to global economy amounting to $250 billion! Security Alliance, Association of Certified Fraud Examiners (ACFE),
Symantec and Kaspersky Lab
Page 10
Awareness of Cyber threats propels improvement:
EY’s Global Information Security Survey (GISS), 2014
The leaps that organizations are making The steps that organizations still need to take
56% 53%
43%
respondents say that it is “unlikely”
35%
or “highly unlikely” that their of respondents cite a lack of skilled
organization would resources as a barrier to value creation
be able to detect a sophisticated
attack. of organizations indicate that
information security budgets are on the of respondents feel they are leaders or
rise pioneers in security programs
46%
of spend will be directed toward security
65%
46%
improvement, expansion and innovation in of respondents cite budget constraints as
the next 12 months their number one obstacle to delivering
62%
value to the business
68%
appetite or tolerance
Page 11
The leaps that organizations are making
Page 12
What can organizations do?
Page 13
Data Privacy and
Regulations
Privacy: Key components
Personal Information is information that is, or can be, about or related to an identifiable individual.
Name Employment history Account numbers
Customer
General
staff
Physical characteristics Background investigation reports Key customers
Date of birth Landlord details Credit information
Invoice/Bidding details
• Obtaining personal • Processing personal • Providing personal • Providing personal • Retaining personal
information from information for information to other information to third information as
internal or external various purposes. entities within the parties (e.g., needed and disposing
sources, or directly company. vendors). of it in a secure
from data subjects. manner when it is no
longer necessary or
as required by law.
Page 15
What could go wrong?
Considering what could go wrong is important for understanding what needs to be done to effectively manage and protect personal information. These
challenges are often tactical in nature and symptoms of broader issues.
Page 16
Privacy regulations: a global perspective
Canada Federal / Provincial (PIPEDA, European Union (EU Data Protection Directive and Member
FOIPPA, PIPA) States Data Protection Laws)
Page 17
The privacy imperative
“Privacy encompasses the rights and obligations of individuals and organizations with respect to the collection, use, disclosure, and retention of personally identifiable
information”
-Generally Accepted Privacy Principles from AICPA
Page 18
There are four leading practices organizations can apply to improve its
privacy programs
Commitment from the top: Gain management Organizational alignment. As part of the strategy,
support to establish a charter and a long-term develop a formal governance and operating model,
strategy for privacy protection. align all aspects of privacy to the business and build
relationships across the enterprise.
1 2
4 3
Operational enablement: Allow good privacy People, processes and technology. Make business
governance to drive compliance, not the other way processes related to privacy agile. Consider new
around. technology choices in terms of their benefits as well as
the privacy risks they may pose.
Change the culture: Accountability for privacy needs to be everyone’s responsibility. Use the forces of change to enable the use of new
technologies with appropriate privacy protocols rather than banning them entirely
Page 19
Threats from third
party providers
Telecom Tower Industry: Can we live without partners….
Outsource In-house
Customer Service
operations Organization Legal & regulatory
RISK!!!!
► Distribution of risk ► Improve customer service
Page 21
Risks from third parties..
Data Security
Failure of vendor to appropriately manage information security / data Operational Risk
privacy controls, which may result in misappropriation of business Technology Risks The vendor(IT vendors, Finance Vendors etc.) may not have
information and customer data hired skilled staff or trained them adequately to execute work
leading to sub-standard delivery of services. Also, breach of
Availability controls at the vendor’s end may lead to business risk for the
The vendor’s architecture / dependence on a connectivity provider
may not offer sufficient redundancy or resilience in the event of
Process Risks organization.
Page 22
The outsourcing landscape
Trends in outsourcing
• Critical and complex processes are being outsourced
• New models for outsourcing have emerged
• Increased focus on legal & regulatory compliance
More focus on
operational
Increased risks
capital market
Internal barriers concerns
on outsourcing
New
regulatory
measures
Imperatives for outsourcers
• Effective audit & monitoring procedures
• Defined service level management process
• On-going regulatory compliance
Page 23
Drivers for third party risk management
Types of compliance monitoring process in use Types of third parties representing the biggest compliance risk
Agent
57% An individiual or firm authorized to act on
Use software/technology based of third party 22% your company's behalf
Other 18%
Q: Thinking about third parties that your organization uses, what systems or processes do you have in place to manage and monitor those relationships? Q: Which type of third parties represents the biggest compliance risk to your
company?
Page 24
Bring Your Own
(Device)
Why organizations are leveraging on mobile computing today
Improving employee productivity by Enabling employees via new or more Targeting new markets or offering
extending reach of existing apps, efficient business processes, clients new products/services
Transform infrastructure by changing Arming your people with the best tools to Deliver a new service, or existing
application delivery method. increase productivity. service to a new market.
Page 26
The future mobile workplace will be driven by an empowered employee
Work will be done by open, interconnected, global communities where knowledge is collective and
accessible
The workforce will be more mobile, flexible, agile, and adaptable to the changing business needs
The tools of work will be easy to use, seamless and always available
B Y O (D)
Page 27
Challenges or barriers facing BYOD deployment
Cost of training 9%
Source: Forrester, Key strategies to capture and measure the value of consumerization of IT, July 2012
Page 28
Risks in adoption of BYO(D)
Device
Jailbreak or rooting
s Privacy legislation Cloud
NFC/Bluetooth exploits
Industry regulations Service
Theft and Data Extraction
Social Engineering
Internal
Page 29
Suggestive Solutions
Area Goal
Managing the mobile Address risk tied to enrollment, deprovisioning, patching and
4 environment monitoring
Page 30
Internet of Things
(IoT)
What is the Internet of Things?
Page 32
Internet usage and population statistics
World
6.3 billion 6.8 billion 7.2 billion 7.6 billion
Population
Connected
500 million 12.5 billion 25 billion 50 billion
Devices
More
Connected connected
devices than
Devices per 0.08 people 1.84 3.47 6.58
person
2003 2010 2015 2020
And signals your car to start in 5 minutes to beat And signals your coffee maker to turn on 5
the dew accumulated on your battery due to minutes late as well
overnight fog
Page 34
Why internet of things
Dynamic control of
industry and daily
life
Nanotechnology, product sensors,
sensor-driven analytics, and Accessibility & Improve the
resource utilization
sophisticated tracking capabilities Usability
ratio
— the Internet of Things holds
huge promise for organizations.
Better relationship
Universal transport between manual
Organizations need to balance the & internetworking workforce and
machines
opportunities against the privacy
that consumers innately expect
Flexible Forming an
configuration intellectual entity by
integrating human
society and physical
systems
Page 35
Seven IoT risks organizations must consider
Page 36
Employee Engagement
Why is employee engagement important
The Team Performance Curve illustrates the various degrees of Benefits of an Effective Team
teamwork to which a group can aspire.
► Better outputs
High Performance ► Tasks accomplished faster
► Healthy competition
Team Impact
Pseudo
Team
Team Effectiveness
Page 38
Employee Engagement for Information Security
Get information on
specific topics. This can 1. Meetings and insights
be achieved through
online modules on 1. Newsletters
information security Initiation Session
Maintaining skills
and acquire specific 2. Workshops on Information
skills. This can be done security
2. Screensavers and
through class room wallpapers
sessions or discussions Continuous Education
With the rising level of security breaches, it is more critical than ever
that organizations raise security awareness by turning users into their 5. Information security Quiz
first line of defence.
Page 39
Cloud Security
Typical cloud computing implementation models
Cloud service
consumer
Cloud service provider Cloud service consumer
Cloud service provider
3
Public
cloud
Community cloud
Page 41
Cloud adoption is on the rise and is becoming more critical for business
Page 43
Does cloud create a better, stronger fortress or easier access to the crown
jewels?
Page 44
Typical cloud computing components & threats
► Directory traversal
► Parameter tampering
► XSS
► SQL Injection
► Usage of clear text protocol ► Identity spoofing
► Inadequate error handling ► Unknown services ► Clear text storage of user credentials
running on the ► Unhardened DB server
underlying OS ► Weak authentication mechanism for
DBA user
► Backend access to customer data
► Unrestricted remote access to DB using
SQL clients
Page 45
Cloud computing security considerations
Privileged user access Who will have access to customer data? What controls are in place to restrict this access?
How will using the cloud affect the ability to comply with regulatory requirements? Is there a independent third party
Regulatory compliance
audit or certification conducted?
Data location and Where will the data be stored? Will it be replicated out of the country?
ownership Can the customer restrict where the data is stored? Who owns the data once it is in the cloud?
How can the provider demonstrate that its other customers cannot “see” the user’s data? What kind of encryption is in
Data segregation
place? How are the keys managed?
What happens to the user data in the event of a disaster? Is it backed up or replicated somewhere else? How are backups
Recovery
accessed? How long does it take to restore the user data?
Investigative support If there is any kind of legal investigation, can the provider give me the investigation agencies the data support needed?
Notification of If law enforcement asks the provider for user data, does the provider have an obligation to notify the user? What if it is
third-party data requests instructed not to?
Page 46
Social Media
Management
Organizations today are using social media to engage customers and
drive key business objectives
How are companies using social technology to drive business? How are companies using social technology to engage with
customers?
Page 48
The premise of Digital and Social Media brings with it both
opportunities and risks...
Risks
Nearly 40% of respondents to the 2011 Global Information
Security Survey rated social media-related risks and issues as
challenging.
Social
Privacy Engineering
► Leaking of sensitive information ― Employees involved in
Regulations
Strategic social media inadvertently leak sensitive company information
Risks regarding
Social Media Operational
Risks regarding
► Social engineering ― Criminal hackers “re-engineer”
Reputational
Compliance
Risks
Social Media confidential information (logins or passwords) based on
Risks
Security
information obtained from employee posts, resulting in security
Digital and vulnerabilities
External Social
Media in
Internal ► Misuse of social applications ― Inappropriate utilization of
view view
the social applications using company resources
Branding and Innovation and enterprise
Marketing Crowd Sourcing
Internal Trainings ► Loss of revenue ― Breaches in company information result in
lost revenue potential
Internal
CRM
Customer Communication Internal Knowledge ► Brand/reputation damage ― Damage to a brand or company
Relations Sharing
reputation from negative, embarrassing or even incriminating
Customer
Feedbacks
Social Media for employee or customer posts, even those that are well-intended
Recruiting
► Breach of compliance ― More platforms create more access
for viruses, malware, cross-site scripting and phishing
Opportunities
Page 49
Social media program development solution
Step Scope Output
► Develop the policies and procedures to cover the following areas: ► Execution of the Social Media
Employee personal use of social media in the workplace
strategy through the delivery of
Policies & Processes Employee use of social media for business purposes
2 Management procedures for company accounts on social media sites Social Media policies and
Use of company owned mobile devices for accessing social media procedures
► Update security training and awareness programs to include topics related to ► Implementation of socila media user
social media awareness and training
3 People
► Assign responsibility for execution of social-media-related policies is defined
► Include incident response for social media risks in the information security response ► Data breach incident handling
Technology procedures
4 plan
► Monitor compliance of policies and procedures ► Ensure social media effort is on track,
Social Media ► Track performance against KPIs addressing risks and aligned with
5 Monitoring strategic goals.
Page 50
Section 2 Cyber Security Solutions
Emerging solutions for Cyber security
Contents
1 Data leakage prevention (DLP)
2 Identity and Access Management (IDAM)
3 Mobile device Management (MDM)
4 Privilege Identity Management(PIM)
5 Security Information and Event Management(SIEM)
6 Open Web Application Security Project (OWASP)
Data Leakage
Prevention (DLP)
What is Data Leakage Prevention (DLP)?
Page 54
Data loss scenarios
Brand
1 4 damage and
Loss or theft of laptops or Theft of company loss
mobile devices confidential data More cost
of reputation Loosing
and effort
competitive
for
advantage
notification
Regulatory Loss of
actions or shareholder
sanctions Fines and value
3 6
Unable to locate and Access to sensitive data by civil
protect sensitive data unauthorized users penalties
Page 55
Data life cycle
Data/Information
define & design
Tangible
Electronic
Documents
dispose
Other media
Unstructured
Database
Structured
Email
Web
Storage Locations
Page 56
Data Leakage Prevention Program
A Data Leakage Prevention Program must include all domains of People, Process & Technology to effectively prevent the
leakage of Data
Technology
Page 57
How should data leakage prevention program be implemented?
Data Classification
Scope Auditing & Monitoring
Data governance
Page 58
Data protection control model
Data Governance
Policies and standards Identification Risk assessment Classification Architecture Quality
Unstructured data
Page 59
Identity and Access
Management
Identity and access management (IDAM) explained
Identity and access management (IDAM) is the discipline for managing access to enterprise resources. It is foundational element of
any information security program. IAM can be described by defining its core components –
Identity management : The processes and technologies collectively used to Access management: The processes and technologies collectively used
manage the life cycle of digital identities (profiles) for people, systems, and to manage who has access to what specific resources. Access
services. Identity management typically includes: management typically includes:
► Unique identities
Capability to request
and
specific entitlements
authentication
► Auditing and Identifying and and/or roles Workflow processes
credentials
reporting of user preventing for approving the
► Provisioning new
identity inappropriate granting of
user accounts
information. combinations of entitlements and/or
Identity access. Access roles to a user
Management Management
► Ability to modify, ► Managing Ability to review, Ability to modify or
suspend, or identity data and remove, approve, and remove the
remove accounts credentials certify the entitlements entitlements
Managing the
association of
entitlements to roles
Page 61
IDAM Life Cycle and Framework
Provision
Access and review Shared authentication service
certification
Single sign-on Maintain
Policy compliance
monitoring Identity federation
Terminate
Privileged access Log consolidation and analysis
monitoring
► Security Information and
Reporting
Event Management (SIEM)
Page 62
IDAM – Logical Representation
Enterprise Directory
PROGRAM A
User Metrics Report
Resources
Requester Windows
HR System
Database
System & Event
Mail
Monitoring
Affiliates/Sponsers VPN/ Server
Profile Management
Request Access
IDM
People Search Role Assignment Access Review &
User Certification
Provisioning Engine
Role Engine Log storage & Correlation &
Configure
Access Policy consolidation Reports
Troubleshoot
System Admin
Federated IDs
ID Audit
Page 63
Evolution of IAM
Moving beyond compliance
IAM 1.0 – the past IAM 2.0 – the present IAM 3.0 – the future
►Project-based deployment ►Program-based deployment ►Enterprise-based deployment
►Compliance driven approach ►Risk driven approach ►Capability driven approach
►Provisioning focused ►Entitlement management focused ►Business enablement driven
►Individual employee identity ►All user identity management (e.g. ►High benefits realized vs. cost
management employees, contractors, system accounts) ►High business value beyond
►High cost vs. benefits realized ►High compliance value compliance
►Limited compliance value ►High compliance cost ►Central view of access by technology
►Limited view of enterprise access ►Moderate benefits realized vs. cost ►Strong technology adoption
►Poor application adoption ►Central view of access
►Increased application adoption
Page 64
Mobile Device
Management
Mobile Device Management– Existing Vulnerabilities
Mobile device management (MDM) is an industry term for the administration of mobile devices, such as smartphones, tablet computers, laptops and desktop computers. MDM
is usually implemented with the use of a third party product that has management features for particular vendors of mobile devices. MDM tools are leveraged for both company-
owned and employee-owned (BYOD) devices across the enterprise or mobile devices owned by consumers
Page 67
Mobile Device Management– Architecture Diagram
User Authentication
Device Control
MDM System
URL Filtering
App Delivery
Information Acquisition
Management Instruction
End Users
Page 68
Mobile Device Management Framework
Technical security assessments are not performed on mobile Technical security assessments are performed on a regular basis for mobile
Assessments
devices and the supporting infrastructure applications, devices and the supporting infrastructure
A formal program has been established that continually evaluates new and
New and emerging threats in mobile
Emerging Threats emerging threats
platforms are not evaluated
in mobile platforms
Employee owned mobile devices are not allowed to connect to the Policies and technologies are in place to provide for the secure connection of
Bring your own device
corporate assets multi platform employee owned mobile devices to corporate assets
Mobile security considerations are not included in the corporate Mobile security considerations are fully integrated into the corporate incident
Incident response
incident response plans response plans
There is no monitoring of controls around mobile device Monitoring of controls around mobile device connection points is performed on
Monitoring
connection points a regular basis
Page 69
Mobile Device Management (MDM) is a first step for risk mitigation in
diverse mobile deployments
With MDM Without MDM
► Limited security controls ► Consistent controls
► Inability to securely wipe devices ► Secure, confirmed remote wipe
► No application management ► Compartmentalization and app
► No way to restrict devices management
based on security settings
► Restrict based on policy
► Hard to control enrollment
► Control enrollment and deprovisioning
Benefits of MDM
Page 70
Privilege Identity
Management(PIM)
Privileged Identity Management (PIM) – An introduction
Privileged Identity Management (PIM) is the discipline for managing human or machine accounts which have elevated levels of entitlement to
platform, system or application resources. It is frequently used as an Information Security and governance tool to help companies in meeting
compliance regulations and to prevent internal data breaches through the use of privileged accounts
Privileged accounts are any type of account that holds special or elevated permissions within enterprise systems. This typically includes the following:
Administrative Accounts
Users with near or complete control of a system, who
are authorized to set up and administer user accounts,
identifiers, and authentication information, or are
authorized to assign or change other users' access to
system resources.
Page 72
Privileged Identity Management (PIM) Lifecycle
Access includes the process of centrally provisioning role-based time-bound credentials for privileged access to IT assets to facilitate administrative tasks. The process also
includes automation for approval of access requests and auditing of access logs. The lifecycle of PIM is depicted below:
Control includes the process of centrally managing role-based permissions for tasks that can be conducted Privileged Identity
by administrators once granted access to a privileged IT resource. The process also includes automation Management – Next Steps
for approval of permission requests and auditing of administrative actions conducted on the system.
► Implement a Privileged
Identity Management (PIM)
Solution
Page 73
Business drivers for Privileged Identity Management (PIM) ?
Unmanaged privileged identities can be exploited by both insiders and external attackers. If they are not monitored, held accountable, and actively controlled, malicious insiders,
including system administrators, can steal sensitive information or cause significant damage to systems
► Mitigate
Malware
Page 74
Security Information and
Event Management(SIEM)
SIEM – an introduction
Security Information and Event Management / SIEM solutions are a combination of the former categories of SIM (security information
management) and SEM (security event manager). SIEM technology provides real-time analysis of security alerts generated by network
hardware and applications.
Log Forensics
IT Compliance
SIEM Reporting
Page 76
Typical working of a SIEM solution and its deployment options
SIEM Working
Self-Hosted,
MSSP-Managed
Hybrid-Model, Self-Hosted,
Jointly-Managed Jointly-Managed
Self-Hosted, Self-
Managed
Cloud, Jointly-
Managed
Page 77
SIEM capabilities
SIEM Capabilities
the audit
Preparing for
Data
Alerting Compliance Retention
Aggregation Correlation Dashboards
Page 78
Open Web Application
Security Project (OWASP)
OWASP – an introduction
OWASP Top 10
The Open Web Application Security Project
(OWASP) is dedicated to finding and fighting the
A1: Cross Side A3: Malicious File
causes of insecure software. The OWASP Scripting
A2: Injection Flaws
Execution
Foundation is a 501c3 not-for-profit charitable
organization that ensures the ongoing availability
and support for our work.
► Participation in OWASP is free and open to all.
A6: Information
A5: Cross Side
A4: Insecure Direct Leakage and
Request Forgery
► Everything here is free and open source. Object Reference Improper Error
(CSRF)
Handling
► Main objectives: producing tools, standards and
documentations related to Web Application
Security. A7: Broken
A8: Insecure
Authentication and A9: Insecure
► Thousands active members, 130+ local chapters Session
Cryptographic
Communications
in the world Storage
Management
A10: Failure to
restrict URL access
Page 80
The ten commandments of OWASP
The following outlines the key criteria assessed as part of a web application test under the OWASP approach. The following
ten items are considered to be high risk areas for web application assessments.
XSS flaws occur whenever an application takes untrusted Applications need to perform URL checks when pages are
A2 A7
data and sends it to a web browser without proper validation accessed.
Application functions related to authentication and session Web applications frequently redirect and forward users to
A3 management are often not implemented correctly, allowing A8 other pages. Without proper validation attackers can
attackers to compromise redirect to phishing websites
Direct object reference occurs when a developer exposes a Processing of SPI data shall be done using cryptographic
A4 A9
reference to an internal implementation object techniques by web applications
CSRF attack forces a logged-on victim’s browser to send a Applications frequently fail to encrypt network traffic,
A5 A10
forged HTTP request to a vulnerable web application. when it is necessary to protect sensitive communications.
Page 81
OWASP benefits
But there’s additional value that the OWASP Top 10 2013 brings to the table that you may not have thought about. The OWASP Top 10 is a
free and continually evolving resource that can be
►
► Shared with both in-house and ► Implemented as a standard ► A source for measuring ► Used to build ► Safe and sound web
outside developers for that auditors will recognize web-related risks specific your information security interfacing application
software security training.
and appreciate to your environment credibility environment
Page 82
Thank You
Presentation title