SlideShare a Scribd company logo
1 of 52
Download to read offline
These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
WebSession
Intelligence
RSA Special Edition
by Susan Cook
These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Web Session Intelligence For Dummies®
, RSA Special Edition
Published by
John Wiley & Sons, Inc.
111 River St.
Hoboken, NJ 07030-5774
www.wiley.com
Copyright © 2014 by John Wiley & Sons, Inc., Hoboken, New Jersey
No part of this publication may be reproduced, stored in a retrieval system or transmitted in any
form or by any means, electronic, mechanical, photocopying, recording, scanning or otherwise,
except as permitted under Sections 107 or 108 of the 1976 United States Copyright Act, without the
prior written permission of the Publisher. Requests to the Publisher for permission should be
addressed to the Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ
07030, (201) 748-6011, fax (201) 748-6008, or online at http://www.wiley.com/go/permissions.
Trademarks: Wiley, For Dummies, the Dummies Man logo, The Dummies Way, Dummies.com, Making
Everything Easier, and related trade dress are trademarks or registered trademarks of John Wiley &
Sons, Inc. and/or its affiliates in the United States and other countries, and may not be used without
written permission. RSA and the RSA logo are trademarks or registered trademarks of EMC
Corporation. All other trademarks are the property of their respective owners. John Wiley & Sons,
Inc., is not associated with any product or vendor mentioned in this book.
Limit of Liability/Disclaimer of Warranty: The publisher and the author make
no representations or warranties with respect to the accuracy or complete-
ness of the contents of this work and specifically disclaim all warranties,
including without limitation warranties of fitness for a particular purpose.
No warranty may be created or extended by sales or promotional materials.
The advice and strategies contained herein may not be suitable for every situ-
ation. This work is sold with the understanding that the publisher is not
engaged in rendering legal, accounting, or other professional services. If pro-
fessional assistance is required, the services of a competent professional
person should be sought. Neither the publisher nor the author shall be liable
for damages arising herefrom. The fact that an organization or Website is
referred to in this work as a citation and/or a potential source of further
information does not mean that the author or the publisher endorses the
information the organization or Website may provide or recommendations it
may make. Further, readers should be aware that Internet Websites listed in
this work may have changed or disappeared between when this work was writ-
ten and when it is read.
For general information on our other products and services, or how to create a custom For Dummies
book for your business or organization, please contact our Business Development Department in the
U.S. at 877-409-4177, contact info@dummies.biz, or visit www.wiley.com/go/custompub. For
information about licensing the For Dummies brand for products or services, contact
BrandedRights&Licenses@Wiley.com.
ISBN 978-1-118-99430-6 (pbk); ISBN 978-1-118-99498-6 (ebk)
Manufactured in the United States of America
10 9 8 7 6 5 4 3 2 1
Publisher’s Acknowledgments
Some of the people who helped bring this book to market include the following:
Project Editor: Jennifer Bingham
Acquisitions Editor: Amy Fandrei
Editorial Manager: Rev Mengle
Business Development Representative: Sue Blessing
Project Coordinator: Melissa Cossell
These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Introduction
If your business has a web or mobile presence, you need to
be aware of the risk from web threats and those that perpe-
trate them. A successful attack that results in exposure of cus-
tomers’ personal or financial data or your business’s intellectual
property can end up costing your business millions, and that’s
not even taking brand damage into account! Identifying, analyz-
ing, and defending against these threats in real time, all without
impacting legitimate customers, is critical.
About This Book
This book provides an introduction to web threats and the crim-
inals who use them, examples of real-world attacks and their
consequences, the shortcomings of traditional security tools,
the advantages of leveraging Big Data for real-time threat detec-
tion and web session intelligence, and tips for getting executive
buy-in on acquiring a solution.
Foolish Assumptions
I’m assuming that you’re familiar with basic information on
security principles, incident management, and perhaps even
fraud investigations. This book is written primarily for read-
ers with that knowledge who are considering or evaluating
potential new security solutions to protect their web applica-
tions. But don’t worry; if you only know about two of those
three, or really even one out of three, this book will still be
understandable.
2 Web Session Intelligence For Dummies, RSA Special Edition
These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Icons Used in This Book
Throughout this book, from time to time you will see icons
that call attention to important information. Here’s what you
can expect.
	 This icon points out information you should try your hardest
to remember. In other words, it’s important!
	 Pay attention! Not only will this book educate you, but it will
also provide helpful suggestions.
	 These alerts offer you a heads-up to help you avoid situations
that may result in potentially costly errors.
Beyond the Book
For more information on web threats, go to emc.com/rsa-
web-threat-detection.com.
These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Chapter 1
AdjustingtoanEvolving
ThreatLandscape
In This Chapter
▶	Web threats – attack techniques
▶	Types of criminal activity
▶	Fallout from security breaches
▶	Why criminals are getting the upper hand
Abusiness without a web presence is virtually unheard
of nowadays. Many successful businesses have also
taken advantage of the modern web environment to grow,
particularly through the use of mobile apps and sites for
mobile browsers. This type of connectivity, along with social
media promotions and interconnections with other sites,
im­proves the overall customer experience, but also provides
new threat vectors for cybercriminals to exploit.
As a group, criminals have successfully made the transition
from physical to virtual and have become experts at identifying
and exploiting weaknesses in information systems, security
procedures, and business processes.
This chapter gives you some insight onto how and why that’s
happening.
Web Threats Are on the Rise
In a nutshell, a web threat is any threat that uses the web,
mobile browser, or mobile application, either directly or indi-
rectly, to achieve the attacker’s goal. These threats can take
Web Session Intelligence For Dummies, RSA Special Edition4
These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
many forms and span the entire user life cycle, leading to
security breaches during preauthentication activities and
fraud postauthentication. These attacks range from denial
of service (DoS) attacks against a retail website to complex
scams against the business logic of web applications. One
thing attacks of all types have in common is that they’re
increasing in number.
According to the “Verizon 2014 Data Breach Investigations
Report,” the following changes in the threat landscape
occurred from 2012 to 2013:
	 ✓	The number of breaches from external attackers has
practically doubled.
	 ✓	The number of breaches with profit as a motive has more
than doubled.
	 ✓	The number of security incidents (not data breaches)
involving web application attacks has more than tripled.
In the following sections, I discuss the attackers, explore
common attack techniques and vectors, and review examples
of criminal activity you’re likely to encounter.
Attacker motivations
Although there are many types of cybercriminals, this book
focuses on those that are driven by profit or ideology.
Profit-driven criminals primarily focus on financial and retail
industries because that’s where the money is. They run the
gamut from individuals, such as Albert Gonzalez and his accom-
plices (who targeted TJ Maxx, Dave & Busters, and Heartland
Payment Systems), to organized crime rings. European orga-
nized crime rings in particular have branched out from drugs
and other traditional criminal activity into Internet crime.
Attackers driven by ideology are concerned with getting their
message out or attacking a particular industry or entity. Their
primary attack technique is using DoS attacks (which I discuss
in the next section) to slow or stop their targets’ business
activities. They may also compromise systems and deface web-
sites or steal data to embarrass their targets.
Chapter 1: Adjusting to an Evolving Threat Landscape 5
These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Regardless of motivation, attackers are attracted to cyber-
crime because there’s a high payout or impact and relatively
low risk. You can read more about this later in this chapter in
the section “Criminals have the upper hand.”
Attack techniques and
vectors of attack
All attackers, regardless of motivation, are going to attack by cer-
tain known means. All of these attacks target common business
and customer uses of Internet services, which provide points of
entry and vectors of attack. Several of the most common tech-
niques and vectors are described in the following sections.
DoS and DDoS attacks
The purpose of a DoS or DDoS attack is to slow or stop a ser-
vice on the target system or simply to deny access to it. This is
done by targeting various computing resources, including net-
work bandwidth, processing power, memory, and disk space.
In the case of a DoS or DDoS attack on a merchant website, as
more resources are tied up in the attack, fewer resources are
available to serve web pages and process transactions. A suc-
cessful attack will render the site completely unusable or so
slow that it might as well be down.
	 Those without the technological means to launch a DDoS
attack themselves can easily hire criminals to do it for as little
as $7. It’s hard to imagine being able to take down a website
for slightly more than you’d pay for a cup of coffee, but this is
the reality of today’s cyberenvironment.
Here are the differences between DoS and DDoS attacks:
	 ✓	DoS: In denial of service (DoS) attacks, a single device is
directed to attack the target.
	 ✓	DDoS: In distributed denial of service (DDoS) attacks,
multiple devices are directed to attack the target. Because
the attacks come from multiple sources, they’re difficult
to trace back to the attacker. If the individual devices are
identified, it is of no matter to the attacker. The devices
used in the attack are generally compromised systems
referred to as bots.
Web Session Intelligence For Dummies, RSA Special Edition6
These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Bots, also called zombies or drones, are computers that have
been infected by malware that puts them under the control of
an attacker. A collection of bots is referred to as a botnet and
their controller may be referred to as a bot herder. Herders
generally direct the bots using Internet Relay Chat (IRC) as
a communications medium, although more sophisticated
botnets are able to use other methods of communication.
Figure 1-1 illustrates a basic botnet.
Figure 1-1: Portrait of a botnet.
Malware in a nutshell
Malware is short for malicious
software. It is any type of software
designed to gain unauthorized
access, damage operating systems
or data files, or disrupt service.
Vectors for installation include email
attachments, downloadable soft-
ware, malicious code on websites,
and network communications.
Computers not protected by antimal-
ware software and other protections
such as firewalls are at a high risk of
being infected when connecting to
the Internet, or even to private net-
works if malware is present on other
network systems.
Chapter 1: Adjusting to an Evolving Threat Landscape 7
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Traditional methods of DoS/DDoS involve flooding the victim’s
network with connection requests that are never acknowl-
edged by the clients (SYN flood) or Internet Control Message
Protocol (ICMP) packets.
In January 2014, online gaming platforms Origin, Steam, and
Battle.net were hit by a DDoS attack.
Third-party application attacks
Many websites include embedded third-party applications to
increase site functionality and improve the customer experi-
ence. These applications connect to services that allow cus-
tomers to perform functions such as Internet payments or
online bill payments.
When businesses install the third-party applications, security
controls may not be implemented properly.
	 If either the merchant site or the third-party site is vulnerable
(to injection attacks, for example — see the following section),
the potential exists for criminals to tamper with the transac-
tion. Any information passed through may be subject to tam-
pering, including price.
Injection attacks
The Open Web Application Security Project (OWASP) publishes
an annual Top Ten security risk list for web applications. In
2013, injection flaws ranked number one. If a web application
is vulnerable to injection attacks, this means that an attacker
is able to input malicious data, commands, or queries using
form fields or other input methods. The web application then
processes that data, issues the commands, or runs queries
at whatever permission level the web application runs. The
following injection attacks are ones you are most likely to
encounter:
	 ✓	SQL injection: An attacker uses form fields or URL param-
eters to pass malicious input into one of the application’s
SQL queries.
	 ✓	HTML injection: An attacker inserts HTML code into a
parameter, which is then executed. The parameter could
be a form field, leading to the page displaying the injected
HTML to users who view it. Injection of code into a web
payment form could result in amounts changing during
Web Session Intelligence For Dummies, RSA Special Edition8
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
monetary transfers. The parameter could also be in a
URL, which the attacker could send to the victim via email.
If the victim clicks on the link, the correct site displays,
but with the attacker’s malicious code. This type of injec-
tion attack is often used to capture login credentials
through injection of a forged login form.
	 ✓	Cross-site scripting (XSS): XSS is similar to HTML injec-
tion, but its purpose is different. The attacker injects
malicious script into a website, which is then executed
by the victim’s browser when the page is viewed. These
scripts can change the page’s display; however, they’re
more often used to access cookie or session data on the
victim’s system.
	 Sites that don’t sufficiently validate untrusted input and output
can be vulnerable to injection attacks. A successful injection
attack can result in data exposure, modification, or deletion.
Website scraping
Extracting data from websites through programmatic tech-
niques is referred to as web scraping or site scraping. Even
though site scraping acquires only data that users would
normally be able to see, there are harmful effects you should
be concerned about. Scraped content can be posted to other
websites, which may show up ahead of yours in search engine
results. Competitors may scrape prices to match or undercut
them. Prices and inventory are often scraped for price com-
parison sites.
	 Site scraping doesn’t require any knowledge of programming.
Many scraping services and tools are available on the Internet,
some of which are free or very cheap. On the other hand, those
with technical knowledge can simply write their own scripts.
Account takeover
Criminals may obtain account credentials (username and pass-
word) through various means such as brute force password
guessing or scams. Phishing, a social engineering technique in
which criminals attempt to obtain customer credentials through
forged emails, is one of the most common scams used for this
purpose. Once the criminals are able to log in to customer
accounts, they have access to personal and financial data.
Chapter 1: Adjusting to an Evolving Threat Landscape 9
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Phishing is a serious concern, both for individuals and busi-
nesses. According to the Anti-Phishing Working Group, in the
first quarter of 2014 alone, 125,215 individual phishing websites
targeting 557 brands were identified. Payment services were
the most targeted industry, followed by financial, and retail.
Session hijacking
Sessions are established between devices as a way to uniquely
identify communications and prevent the need for constant
reauthentication. This section looks at sessions between web-
sites and web browsers. When a user authenticates to a site, a
unique session identifier is assigned by the website and sent to
the user’s browser in the form of a session cookie. Knowledge
of the session identifier (session IDs) stored in this cookie may
allow a criminal to hijack, or take over, a user’s session with
the website.
	 Session cookies are different than persistent cookies. Session
cookies are cleared when the user logs off a site and closes
the browser. Persistent cookies remain until they expire. The
average user that chooses to block cookies will often be block-
ing persistent cookies, not session cookies
If session hijacking works, the criminal will be acting as the user
and the user’s personal or financial data may be exposed. If the
user has elevated privileges, such as those of a site administra-
tor or a content editor, the criminal could potentially alter the
website, change prices, or perform other harmful actions.
Session IDs can be captured through different attacks or com-
binations of attacks. Following are several examples:
	 ✓	If a website is vulnerable to injection attacks, a cross-
site script attack can be used to send user session IDs to
criminals every time a user views the targeted page.
	 ✓	If session IDs aren’t always encrypted, a criminal may
be able to obtain it by sniffing network traffic. This is
referred to as a man-in-the-middle attack, because the
criminal is intercepting communications between two
devices.
	 ✓	Customer computers may be vulnerable to malware that
steals session IDs and sends them to criminals. This is
referred to as a man-in-the-browser attack.
Web Session Intelligence For Dummies, RSA Special Edition10
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Mobile platform compromise
Many companies provide their customers with apps that allow
access from smartphones and other mobile devices. Malware
on these devices can be used by criminals to capture user
account credentials.
Almost all mobile malware targets the Android platform. Devices
can be infected in the following ways:
	 ✓	Installing apps downloaded from alternate app stores.
(Apps on Google Play do contain malware on occasion,
but most app malware comes from non-Play sources.)
Malicious apps often present as legitimate software, such
as popular games and utilities.
	 ✓	Clicking on malicious links in email or text messages.
These links are often distributed by botnets.
	 ✓	Visiting compromised websites.
Heartbleed
2014’s Heartbleed is a perfect exam-
ple of session hijacking in action. A
bug in OpenSSL allowed attackers to
easily obtain user session IDs from
vulnerable servers. These session
IDs could then be used to take over a
user’s active session without authen-
tication. Criminals were also able to
use this exploit to steal authentica-
tion credentials.
SMS sniffers
One popular type of mobile mal-
ware is an SMS sniffer. This soft-
ware is used to steal passcodes
used primarily by financial sites
as an out-of-band method of iden-
tity verification. Customers may be
presented with this additional logon
step after entering their username
and password in order to access
the site, or it may be reserved only
for certain high-risk transactions.
Regardless, many customers choose
to receive this passcode by text
instead of email. Access to this pass-
code allows cybercriminals access
to the customer’s account.
Chapter 1: Adjusting to an Evolving Threat Landscape 11
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
When mobile users install malicious apps, they may unwit-
tingly provide the malware with super user (root) permissions.
This type of permission allows the malware access to all of the
mobile device’s features.
	 Mobile malware generally targets online banking, using either
man-in-the-middle or man-in-the-browser techniques. Man-
in-the-middle malware acts as a proxy between the device and
a website. In that position, the malware can view and alter
communications, including stealing credentials and interfering
with transactions.
Man-in-the-browser malware is highly effective because mobile
users are generally unable to distinguish between a legitimate
and malicious HTML. After the user has logged in, the malware
can perform transactions while displaying innocuous screens
to the user.
Examples of criminal activity
Modern e-commerce systems are complex and offer many
points of entry for criminal activity. This means more compli-
cated attacks are possible. Authentication (customer login),
shopping carts, checkout, and navigation may all be subject
to exploit. Not only are systems subject to technical cyberat-
tacks as described in the previous section, but they’re also
subject to business logic abuse.
iBanking mobile bot
The iBanking Mobile Bot is a sophis-
ticated SMS sniffer that also has
other malicious functionality. It has
access to data on the device, includ-
ing contact lists, device information,
images, and applications. It can
hijack both text and voice communi-
cations, as well as use the phone’s
microphone to record conversations.
This and other bots are popular com-
modities in the black market. (See
the “Obstacles to Defense” section
later in this chapter for more infor-
mation.) This particular bot was iden-
tified by RSA in 2013 and was selling
for between $4,000 and $5,000.
Web Session Intelligence For Dummies, RSA Special Edition12
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
In the following sections, I discuss several different types of
criminal activity that rely on business logic abuse or use tech-
nology to assist with more traditional crimes such as extor-
tion and theft.
Incentive abuse
E-coupons can be abused to gain substantial discounts on
illegible merchandise. A criminal can place a discounted item
in the shopping cart, leave it there until the discount expires,
and then apply a coupon code to the still discounted price in
the shopping cart.
Gift card and credit card fraud
Criminals obtain gift card numbers and then use the store’s
website to see when the card is activated. A common method
involves stealing the cards before they’re activated, obtaining
card information, and then returning the unactivated cards to
the store. Once these cards are activated, the criminals can
use them to make online purchases.
Cybercriminals also use merchant e-commerce sites to test
stolen credit card numbers to see if they’re still active. They
can do this by making small purchases or by creating accounts
and linking the card to the account. Merchants may be sub-
ject to chargebacks or may have their reputation damaged by
being associated with credit card fraud. Criminals can also
check large numbers of credit cards fairly quickly by exploit-
ing vulnerabilities in a merchant’s online billing software or by
using stolen credentials.
Extortion
It is becoming increasingly common for hacking groups and
organized criminals to attack businesses to extort money.
DDoS attacks are often the weapon of choice and the victim
is told the only way to get the attack to stop is to pay. Tech
startups and small businesses are particularly at risk from
this type of activity.
	 If criminals are able to hack into a system and obtain cus-
tomer data, financial data, or other sensitive data, they may
demand ransom to keep from releasing that data on the
Internet.
Chapter 1: Adjusting to an Evolving Threat Landscape 13
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Click fraud
Pay-per-click is a common method of online advertising in
which websites deliver clickable ads to users and get paid
by advertisers each time a user clicks on the ad. There are
two common motivations to commit click fraud. First, and
most obvious, is for the site running the ad to use click fraud
to make money from the clickable ads they run. The second
is sneakier and done, perhaps by a competitor, to cost the
advertising merchant money. In both these scenarios, scripts
or bots are often used to generate fraudulent clicks.
Recent Security Breaches
The sophistication and scale of modern attackers has resulted
in an increase in megabreaches across multiple industries,
including retail and financial. The continued growth in Internet-
enabled devices, such as point-of-sale systems, has further
enabled criminals by providing more points of entry. Following
are examples of some recent security breaches involving point-
of-sale systems, compromised websites, and DoS attacks.
Compromised point-of-sale
systems
One of the biggest threats merchants face is compromise of
their point-of-sale systems. Trading cash registers for point-
of-sale systems has improved the efficiency of reporting and
transaction processing, but now every register has both the
physical vulnerabilities of a traditional register and the logical
vulnerabilities of a desktop computer. This includes susceptibil-
ity to malware. Michaels Craft Stores, Harbor Freight Tools, and
Schnucks Markets were all recent targets of this type of attack.
Compromised websites
Companies also have to be concerned about their websites
being compromised.
	 ✓	FSV Payment Systems: The service company’s website was
compromised in July 2013 and personally identifying infor-
mation of Paymast’r Services cardholders was exposed.
Web Session Intelligence For Dummies, RSA Special Edition14
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
	 ✓	NBC: In February 2013, multiple NBC websites were com-
promised and JavaScript was injected into web pages. In
a textbook case of drive-by-downloading, visitors to the
site were exposed to malware that, after installing itself,
then attempted to install other malware that would take
over vulnerable computers or collect personal data such
as banking information.
	 ✓	US Airways: Attackers obtained credentials for approxi-
mately 7,700 Dividend Miles accounts in August 2013.
Customers’ personal information was exposed and in
some cases, users lost mileage.
	 ✓	Wilton Brands LLC: Between July 19, 2012, and October 2,
2012, and again between October 8, 2012, and January 8,
2013, the retailer’s website was compromised. Payment
card information and customer information may have
been exposed.
DDoS attacks against financial
institutions
Over several months in late 2012 and early 2013, websites for
the following financial institutions, among others, were vic-
tims of DDoS attacks:
	 ✓	Bank of America
	 ✓	Capital One
	 ✓	Chase
	 ✓	Citigroup
	 ✓	HSBC
	 ✓	JP Morgan Chase
	 ✓	Wells Fargo
Although not all the sites were taken down, they all experi-
enced some loss of availability. According to a New York Times
article from July 2013, a hacker group claimed responsibil-
ity but the attacks were believed to originate from a Middle
Eastern country.
Chapter 1: Adjusting to an Evolving Threat Landscape 15
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Consequences of Security
Breaches
Many cyberattacks involve theft of product in some way, such
as manipulating coupons or transactions on a retail site to
get items at a lower cost. This damages the business, but
doesn’t directly damage the customer. There may be indirect
damage to the customer, such as raised prices, but in general,
theft of merchandise is something that a business knows how
to deal with.
This section looks at the consequences to the business when
the customer is damaged, primarily through the following:
	 ✓	Exposure of the customers’ sensitive personal informa-
tion, leaving them vulnerable to identity theft.
	 ✓	Exposure of the customers’ payment card data, which
may lead to identity theft, monetary loss, and, to be per-
fectly honest, a lot of inconvenience.
	 When you get right down to it, all the consequences will be
financial. I discuss the three main types of costs in the follow-
ing sections.
Denial of service
DoS attacks can take down a website or render the site so
slow as to be unusable. According to a recent Ponemon Institute
survey, among the merchants surveyed, the extrapolated aver-
age loss per hour from missed sales is $336,729. On Cyber
Monday, the loss surged to almost $500,000. The survey also
reported an extrapolated average future sale loss of $3,372,616
directly attributable to not being able to complete purchases
due to the site being down.
Damage to brand
Losing customer data is simply bad customer service and bad
customer service leads to loss in revenue.
Web Session Intelligence For Dummies, RSA Special Edition16
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
There have been a number of surveys in the past year focusing
on customer reaction to data breaches. Following are some
sobering results:
	 ✓	Of the 700 customers surveyed by the Ponemon Institute
in a study on consumer sentiment, 35 percent had been
affected by a retail breach in the two years prior to the
survey. In the same time period, 35 percent also reported
being affected by a credit card breach.
	 ✓	When OnePoll surveyed 2,000 people, 86 percent reported
they were not likely to do business with a company if the
company had a breach involving payment cards.
	 Unless your company is in a niche market, customers have
alternatives and they will use them. When you look at a cus-
tomer’s lifetime value, the cost starts to add up. I discuss this
in more detail in Chapter 3.
Cleanup costs: Picking
up the pieces
A number of direct costs are involved in dealing with the after-
math of a security breach, some examples of which follow:
	 ✓	Notification costs: All but a few states in the U.S. have
breach notification laws requiring that individuals be noti-
fied when their personal information is exposed. Although
many are similar, compliance with a myriad of laws can be
difficult and costly.
	 ✓	Investigation and remediation: Although law enforcement
may assist with or perform much of the investigation into
how the breach occurred, companies often bear the cost
of hiring third-party security experts to identify their vul-
nerabilities and recommend remediation plans.
	 ✓	Identification of losses: At some point, the company
will be required to compute the monetary impact of the
breach and, if applicable, the hard losses from fraud.
	 ✓	Identity theft protection: Companies that fall victim to
a data breach are often obliged to provide identity theft
monitoring to customers. Even where not legally obli-
gated, it is simply good customer service.
Chapter 1: Adjusting to an Evolving Threat Landscape 17
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
	 ✓	Lawsuits: Lawsuits are common in the aftermath of a
data breach, particularly when payment card data is
exposed.
	 You may think, “But I have insurance to cover things like this!”
If you only have casualty and property insurance, you may
not. Security breaches are starting to be specifically excluded
from these policies, forcing companies interested in insurance
to buy cyberliability insurance. Even with cyberliability insur-
ance, some risks may still be uninsurable.
Policies are likely to pay out for legally mandated customer
notification, but what if attacks are determined to be terroris-
tic or directed by a foreign power? Probably excluded. What if
the company’s security controls were not in compliance with
industry or legal mandates? Probably excluded.
This is not to say that cyberliability insurance is a bad idea,
just that your company shouldn’t rely too heavily on it. It’s
better not to have a security breach, after all!
Sony
In 2011, Sony was a victim of multiple
data breaches associated with its
PlayStation network, Qriocity music
service, and other online services.
Attackers obtained account informa-
tion for over 100 million customers,
which included login credentials and
in some cases credit card informa-
tion. Soon afterwards, criminals were
attempting to sell this information —
even back to Sony. As you can well
imagine, some of these customers
became victims of identity theft.
What was the impact to Sony?
	✓	Both PlayStation Network and
Qriocity service were offline for
a month while Sony attempted to
secure its services.
	✓	The cost to Sony is estimated at
over $171 million.
	✓	There were also multiple law-
suits, which will cost Sony $15
million in compensation to the
users affected by the breach.
Sony will also compensate iden-
tity theft victims up to $2,500 for
out-of-pocket costs.
Inadditiontomonetarydamages,there
was significant reputational damage.
Governments of multiple countries,
includingtheU.S.andtheUK,became
involvedintheinvestigation.Customers
vented over social media networks
and Sony fared badly in surveys on
brand trust.
Web Session Intelligence For Dummies, RSA Special Edition18
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Obstacles to Defense
The challenge for the defenders is that they compete with an
attacker who may arrive by any vector, may apply any level
of resource whether purchased, produced, or procured, using
any vulnerability across all technologies present in the defend-
ers’ network environments.
The concept of a fair fight has long been abandoned in favor
of the attacker. The following sections explore some of the
ways traditional security tools fall short, why criminals have
the upper hand, and how company resource constraints
impact security.
Traditional security tools fall short
For years, companies have relied on traditional security tools
to help detect and prevent security breaches and Internet
fraud. This traditional arsenal may include the following:
	 ✓	Antimalware/anti-DoS
	 ✓	Web application firewall (WAF)
	 ✓	Virtual private networking
	 ✓	Perimeter defenses
	 ✓	Intrusion detection/prevention
In fact, a good number of companies still perform manual
assessment, testing, and inspection of their web applications.
The main limitations of these and other traditional tools are:
	 ✓	They generally only block traffic that has been already
identified as a potential threat.
	 ✓	They can’t adequately defend sites from attacks against
business logic.
	 Security information and event management systems (SIEMs)
are more useful. SIEMs monitor event logs from multiple
sources (including both hosts and applications), evaluate the
data, and alert system administrators to abnormal events.
They retain historical data, which enables administrators to
identify trends and patterns, and facilitate forensic analysis.
Chapter 1: Adjusting to an Evolving Threat Landscape 19
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Where SIEM systems often fall short is in the way events are
analyzed and processed. A tremendous amount of data is
passed through the system, and data not determined to be
anomalous is filtered out. If those events are filtered out too
soon, the system may miss malicious activity.
What this and other traditional tools lack is real-time visibility
into company websites and applications.
Criminals have the upper hand
Cybercrime has become a business, and business is boom-
ing. Agents within the darknet, the seedy underbelly of the
web, provide a haven and training ground for cybercriminals.
Online black markets, such as the Silk Road (which was shut
down in 2013), flourish behind layers of concealed network
communications, accessible only through friend-to-friend ano-
nymity networks. In fact, someone looking to break into the
business can even find tutorials on how to access and order
from these marketplaces.
	 No longer is hacking the purview of motivated individuals
digging at the soft underbelly of their targets through skilled
malware coding of their own design — today, the attacker can
download an app to construct entirely new forms of malware
and target attack agents by selecting from checkboxes and
lists of options.
Many tools developed for legitimate diagnostic purposes have
found users within the growing number of consumer-only hack-
ers, like the Low-Orbit Ion Cannon (LOIC) network testing tool
made famous by its popular use by members of the Anonymous
hacker group. Even the inexpensive educational single-board
computer, the Raspberry Pi, has a downloadable hacking pack-
age known as PwnPi. So, for the price of a few meals, a would-
be hacker can be realized into operational capability.
Organized crime groups, particularly in countries of conve-
nience in Eastern Europe and Asia, continue to leverage the
safety of their host government’s protection or lack of concern
and launch attacks for intellectual property or financial gain
anywhere else in the technological world. Ransomware with
payment via emerging virtual currencies like BitCoin allow
them to operate with few constraints from law enforcement.
Web Session Intelligence For Dummies, RSA Special Edition20
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Companies have resource
constraints
According to an October 2013 Ponemon Institute study in
which 1,100 IT security professionals in the U.S. and UK were
surveyed, around two-thirds of respondents said that they
don’t have adequate funds, personnel, and technology to suc-
cessfully combat cybercrime. This statistic is alarming when
you consider the amount of damage even a single successful
breach can do.
Even more alarming is that executives appear to think that
spending is adequate and that their security strategies are
sound. In the same year that Ponemon surveyed IT security
professionals, CSO and PricewaterhouseCoopers surveyed
over 9,600 executives. The survey indicated that even though
the number of security incidents is rising and the cost per
incident is going up, 84 percent of CEOs and 82 percent of
CIOs thought their security programs were effective.
There is an obvious disconnect between security profession-
als and executives. I discuss this more in Chapter 3.
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Chapter 2
UsingDatatoDefend
againstThreats
In This Chapter
▶	Examining Big Data
▶	Reviewing the benefits
The four main elements of security are deter, delay, detect,
and respond. Traditional security processes and tools do a
fairly good job at deterring and delaying, but fall short in the
areas of detection and response. When relying on traditional
tools, detection and response often occur long after the actual
incident has taken place.
In this chapter, I discuss the way Big Data can be used to dramat-
ically improve detection of and response to security incidents.
Turning Data into Intelligence
Data is little more than a collection of facts that may or may
not be related. Processed data becomes information. When
that information is then used to make decisions, it becomes
intelligence. This is illustrated in Figure 2-1.
The amount of data it takes to create useful intelligence is
growing. You may have heard the term Big Data in recent
years, particularly with regard to data analytics or business
intelligence.
22 Web Session Intelligence For Dummies, RSA Special Edition
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
What is Big Data?
Because it’s more of a buzzword than a technological term,
definitions vary. In general, however, Big Data has the follow-
ing characteristics:
	 ✓	Volume: Big Data datasets are beyond huge. If you’ve
purchased a desktop computer recently, there’s a good
chance that it has at least a 500GB hard drive in it. The
size of data I’m talking about here goes beyond giga-
bytes, beyond terabytes, and into petabytes, exabytes, and
zettabytes. In case you’re not familiar with some of these
measurements, I’ve included the following definitions:
	 •	1 terabyte = 1,000 gigabytes
	 •	1 petabyte = 1,000 terabytes
	 •	1 exabyte = 1,000 petabytes
	 •	1 zettabyte = 1,000 exabytes
		Data of this size can’t be processed using standard rela-
tional database management systems (RDBMS).
	 ✓	Variety: Big Data doesn’t come from a single source.
Because it comes from a variety of sources, it consists of
both structured and unstructured data.
		Variety is easy to understand with regard to web traffic.
There are the packets transferred, event log data, web log
data, user input, among others. What about volume and
velocity, though? According to Nielsen’s 2013 Top 10 U.S.
Web Brands listing, average monthly unique U.S. visitors
to these sites ranged from approximately 64.3 million to
Figure 2-1: The path from data to intelligence.
Chapter 2: Using Data to Defend against Threats 23
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
164.8 million. Using the lowest number as an example,
that’s 2 million visitors per day. Imagine how much click-
stream (web session) traffic is generated every second!
	 ✓	Velocity: Big Data is generated and processed rapidly,
and your traditional RDBMS can’t keep up.
Developing intelligence from
increased visibility
Chances are that you’re already doing some form of web ana-
lytics to track how your users move through the system. Web
analytics provide information, and may even provide intelli-
gence to marketing and communications staff, but they aren’t
helpful in the detection of and response to security incidents.
What you need for security is web session intelligence, and to
get there you need to increase visibility into your web traffic —
into individual user clickstreams.
With high visibility into individual web sessions, a profile can
be created for each session and compared against normal
behavior. Before this can happen, however, normal behavior
must be identified and be made available for analysis. This is
where Big Data can be leveraged to dynamically create normal,
legitimate-use profiles not only for individual sites, but also for
individual users.
	 When individual user behavior is tracked and aggregated with
that of other individual users, normal behavior patterns can be
identified. Using this type of crowd analytics, deviant behavior
is readily identified.
The three Vs of Big Data
The three Vs of volume, variety, and
velocity were first associated with
Big Data by Gartner over a decade
ago, and the terms stuck. A fourth V,
veracity, is sometimes included to
remind us that data used to develop
intelligence must be trusted.
Avivah Litan from Gartner estimates
that 25 percent of global companies
will adopt at least one security or
fraud detection method by 2016.
24 Web Session Intelligence For Dummies, RSA Special Edition
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Creating and updating profiles in real time
Because website traffic patterns change based on marketing
campaigns, increased referrals from other sites, or even the
time of year (Cyber Monday and other holiday shopping sea-
sons), normal-use profiles must be updated continuously to
avoid false positives.
They can be updated and fine-tuned in real time by combining
streaming analytics with the appropriate statistical modeling.
Every click is added to the session profile and analyzed. The
difference between streaming analytics and traditional data
analytics is that with streaming analytics, the analysis of a data
stream occurs in real time without the need to copy it to an
alternate location for processing. It should be noted that data
does need to be stored for historical and forensic purposes,
but this should happen after processing, not before. This is
what allows it to be used for threat detection, as opposed to
post-incident investigation.
Figure 2-2 illustrates this concept of profile creation and analy-
sis at a very high level.
	 When behavior deviates from the norm, it can be flagged as
suspicious.
Distinguishing criminals from customers
Some attack techniques and criminal activity involve misuse of
legitimate transactions such as credit card testing and website
scraping (see Chapter 1 for more). In high-traffic sites, there
may be millions of legitimate transactions for every fraudulent
transaction. How do you distinguish the criminals from the
customers? Behavior — how they interact with the site.
How much is a petabye, really?
It may be difficult to really wrap your
head around how much data a pet-
abyte contains. If you rent a movie
from a video store, that DVD prob-
ably holds 4.7 gigabytes of data. To
make the math easier, round up to 5.
That means that when you get up to
Big Data measurements of petabytes
and above, the amount of data equals
about 200,000 DVDs or more.
Chapter 2: Using Data to Defend against Threats 25
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
The following behaviors differ from normal user behavior
and can be used to identify potential criminal activity or site
abuse:
	 ✓	Speed of navigation: Criminals tend to navigate through
pages more rapidly than normal users.
	 ✓	Pattern of navigation: The order in which a user accesses
pages may indicate suspicious behavior. For example,
a site-scraping bot is much more likely to visit pages in
alphabetical order than a normal user. Also, if a criminal is
trying to exploit a particular vulnerability, the same series
of pages may be accessed over and over again.
	 ✓	Parameters: Parameters, in the form of user input or page
calls, are a highly effective way to identify suspicious
behavior, particularly with regard to injection attacks.
Also important is the data that isn’t submitted.
	 ✓	Session discrepancies: Concurrent or overlapping ses-
sions may indicate session hijacking. Additional behaviors,
such as whether a login page was visited and geographic
distances between IP addresses, are also analyzed.
The preceding list contains only a few examples of suspicious
behaviors, but you get the general idea.
Figure 2-2: High level overview of profile creation and analysis.
26 Web Session Intelligence For Dummies, RSA Special Edition
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
	 When these behaviors show up in a web session profile, that’s a
red flag. It’s important to note that not every red flag should be
treated as criminal activity. That type of Chicken Little approach
is unlikely to please either management or customers.
Instead, these suspicious behaviors must be analyzed further
to see if they’re random instances of anomalous behaviors or
coordinated attempts at intrusion, perhaps even from mul-
tiple vectors.
Benefits to Real-Time
Threat Detection
Real-time threat detection has many benefits, which generally
fall into two categories: protecting the company against loss
and optimizing incident management.
Protecting against loss
The most obvious way that real-time threat detection protects
against loss is by identifying the criminal behavior quickly and
enabling the appropriate response. In this way, loss of prod-
uct or revenue is limited by responding to the initial incident
and prevented by employing more traditional means such
as locking out compromised users and blocking malicious
IP addresses.
Reducing negative financial impact to reputation is another ben-
efit. Successful security breaches lead to loss of revenue from
future sales (for more on the topic, see Chapter 1). Customers
are less likely to do business with a company they don’t trust to
adequately protect their personal and financial information.
Which of the following scenarios do you think makes custom-
ers want to trust you with their personal information?
	 ✓	Customers or the FBI notifying your company about cus-
tomer personal or payment card information exposure
	 ✓	Being able to communicate to shareholders and other
interested parties that your company has a high rate of
success in blocking attempts to steal customer data
Chapter 2: Using Data to Defend against Threats 27
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
	 And, it almost goes without saying that if you’re preventing
security incidents you don’t have the expense of notification,
investigation, and other post-breach costs.
Optimizing incident management
Every company should have an incident management process,
and companies that are mature in their processes take advan-
tage of automation. Real-time threat detection paves the way
for increasing automation in incident response, and automa-
tion improves response and mitigation time. Table 2-1 com-
pares manual versus automated processes in responding to a
DoS attack from a single device.
Table 2-1	 Manual versus Automated Response to DoS
Manual Automated
Who gets the initial
notification?
Customer support rep-
resentative, technical
support representative,
or webmaster.
IT Security.
Where does it
come from?
Phone calls or emails
from customers, com-
pany staff, or service
providers.
Real-time threat
detection system.
What is the
message?
The website is down. A suspected denial of
service attack from
multiple IP addresses
was identified.
Contacting ISP to
begin mitigation.
What’s the next
step?
IT operations staff is
notified and begins
troubleshooting, first
looking for technical
problems.
Traffic is auto-
matically filtered and
rerouted.
When is IT
security notified?
After IT operations
views the web logs.
IT security was noti-
fied first.
What does IT
security do?
Blocks the malicious
IP through the firewall.
Remains on alert for
additional attacks.
Nothing. Malicious
data is automatically
scrubbed until the
threat is nullified.
28 Web Session Intelligence For Dummies, RSA Special Edition
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
	 Obviously, this is a worst-case manual scenario and best-case
automated scenario, but it clearly illustrates the benefits. With
a real-time threat detection solution, the incident was identi-
fied, analyzed, and mitigated without any human intervention.
Without a real-time threat detection solution, there is a much
longer time between when the incident started and when
it is mitigated. In that time, customers are being negatively
impacted.
The same type of real-time threat detection also allows for
automated investigation if the threat isn’t easily identified as a
verified incident. For example, if bot activity is suspected, the
appropriate automated response may be one of the following:
	 ✓	Insert a CAPTCHA into a user’s web session. A bot would
not expect a CAPTCHA and probably couldn’t complete it.
	 ✓	Force reauthentication. A bot is unlikely to be programmed
to react properly to random reauthentication midsession.
Even if the bot was programmed to reauthenticate, if the
attack involved session hijacking, the user’s credentials
are likely to be unknown.
	 ✓	Insert a web page instructing the user to contact customer
or technical support.
	 ✓	Log suspected actions on a watch list or black list, which-
ever is more appropriate.
These rules and programming need to be set up ahead of time,
but this sort of testing isn’t even be possible without web ses-
sion intelligence and real-time behavioral analytics.
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Chapter 3
InvestingintheRight
Technology
In This Chapter
▶	Finding the right product
▶	Aligning security with business strategy
▶	Making the business case
In this chapter, I discuss the importance of doing thorough
research to identify the right web threat detection technol-
ogy and provide insight into making the business case and
getting critical executive buy-in.
Performing Due Diligence
This kind of technology is an investment — to be specific, an
investment in your business’s future — and investments require
due diligence. In the following sections, I discuss the steps you
should take not only to help you find the right solution, but also
to perform that due diligence.
The build versus buy decision
If you’re like me, build versus buy decisions fall somewhere
between doing your taxes and cleaning the attic. But, like each
of those chores, it’s something that has to be done when look-
ing at new technological investments.
Web Session Intelligence For Dummies, RSA Special Edition30
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
I’m not going to go into the details of how to perform a build
versus buy decision in this chapter. Chances are, your orga-
nization already has a process, or at least a spreadsheet, that
you can use. What I’m going to focus on here are two impor-
tant factors.
Subject matter expertise
Big Data can be used to gain visibility into web sessions and
detect unknown threats in real time. (For more on this, see
Chapter 2.)
	 In order to work with Big Data, you won’t be able to use your
standard data management tools. Instead, you’ll need to
develop or acquire expertise in technologies designed to sup-
port and work with Big Data. These include, but are certainly
not limited to:
	 ✓	NoSQL and variants for storing unstructured data
	 ✓	Apache Hadoop as a framework for processing datasets
	 ✓	Pig, Hive, and other query languages
	 ✓	Python, R, and other programming languages
Those technologies let you work with the data, but you also
need expertise in analytics to identify behaviors, patterns,
and trends and create statistical models. People with these
skills are in high demand and in order to acquire them you’d
be competing with large technology companies, research uni-
versities, and government entities.
Time to live
Even with the subject matter expertise, time is another impor-
tant factor. Realistically, how long is it going to take your com-
pany to build this type of solution? Although I can’t give you a
definitive answer, you can guesstimate by reviewing the phases
of the system development life cycle (SDLC). The information
in Table 3-1 is more detailed than you would usually see, but
I do this to more fully illustrate what is involved in a complex
software development project for the nondevelopers reading
this book.
	 Based on everything in Table 3-1, which is by no means
a complete list of activities and deliverables, I’m going to
say that five years from initiation to implementation isn’t
Chapter 3: Investing in the Right Technology 31
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
unreasonable. That’s a really long time. In fact, it’s long
enough that the system you design may be dated before it’s
finished.
Table 3-1	 Examples of Activities and Deliverables
	 in Each SDLC Phase
Phase Activities and Deliverables
Initiation Proposal
Cost benefit analysis
Feasibility study
Requirements
Gathering
Analyze needs
Functional requirements document
Identify security requirements
Design Systems design documentation
Development Acquisition of hardware
Coding
Test case development
Testing Quality assurance
User acceptance
Functional testing
Implementation Implementation plan
Implementation
Maintenance Operations
Post-implementation review
Updates
Disposal End of life activities
Researching products
After you decide on purchasing a solution, you should perform
appropriate due diligence. There are quite a few commercial
products from which to choose and you must evaluate each one
based on not only your business requirements and how well
you meet vendor requirements, but also on factors specific to
the type of technology I’ve been discussing.
Web Session Intelligence For Dummies, RSA Special Edition32
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Most importantly, pinpoint at which layers the solution oper-
ates. I’m not referring to the layers of the OSI model, but rather
to the five layers of fraud prevention described by Gartner:
	 ✓	Endpoint: Managing authentication across points of access.
	 ✓	Navigation: Monitoring and analyzing web session
behavior.
	 ✓	User  Account, Single Channel: Monitoring and analyz-
ing account activity across a single channel, such as a
type of transaction.
	 ✓	User  Account, Multiple Channel: Monitoring and ana-
lyzing account activity across multiple channels, such as
different types of transactions or different product lines.
	 ✓	Big Data Analytics: Using the power of Big Data to iden-
tify patterns of behavior that differ from the norm.
	 The layers aren’t inclusive. A solution that operates at layer 2,
Navigation-Centric, will not also operate at layer 1, Endpoint-
Centric by default. Also, a solution that operates at more than
one layer will be much more effective than one that operates
at only one layer. If you want the real-time web threat detec-
tion I discuss in Chapter 2, the solution will need to operate at
both level 2 and level 5 at a minimum.
Those of you who are security practitioners may recognize
this as similar to the idea of Defense in Depth, in which mul-
tiple layers of security controls are used to protect assets.
Calculating return on investment
Return on investment (ROI) is a measure of investment effi-
ciency. The ROI formula and an explanation of variables follow:
ROI = (Benefit – Investment Cost) / (Investment Cost)
Before looking at the ROI on a real-time threat detection solution,
look at something simpler to calculate, such as buying stock.
If you buy 100 shares of stock at $40 a share, your investment
cost is $4,000. If you then sell that stock for $5,000, that is the
benefit. Using those numbers, you get the following.
ROI = (5,000 – 4,000) / 4,000 = 1,000 / 4,000 = 0.25 =
25 percent
Chapter 3: Investing in the Right Technology 33
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Selling that stock gave you a 25 percent ROI. Had you sold it
for the purchase price, the ROI would have been 0. Had you
sold it for $3,000, the ROI would have been -25 percent, or in
other words a 25 percent loss.
That was simple, but when you purchase IT solutions or ser-
vices, the benefit and investment costs are not quite as easy
to determine. One way you can do it is by looking at the cost
of a data breach and the cost of the solution.
	 ✓	Investment cost: This number should include the price
of the solution itself, plus any associated costs such as
maintenance, data center upgrades, contractor fees.
	 ✓	Benefit: If you’ve already had a breach in which data was
exposed (hopefully not!), you can use that cost, but if you
haven’t you can use the average cost of a breach from
the surveys mentioned in Chapter 1 or find some statis-
tics relevant to your industry.
In this scenario, the ROI formula would be as follows:
(Cost of Data Breaches – Cost over X Years) divided by
(Cost over X Years)
If the number is 0 or positive, then it’s probably a good invest-
ment. If the number is negative, perhaps that particular solu-
tion is too expensive.
	 A more thorough way to calculate benefit would be to look
also at the cost savings from the following:
	 ✓	Losses from chargebacks, incentive abuse, other abuses
of business logic, and any other types of Internet fraud
that result in direct product or financial loss but don’t
involve loss or exposure of customer data.
	 ✓	Estimated losses from DoS/DDoS attacks.
	 ✓	Reduced costs of administrative overhead due to automa-
tion and optimized incident response. (See Chapter 2 for
details.)
Web Session Intelligence For Dummies, RSA Special Edition34
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
If you do know the direct costs, you can estimate some of them
based on the results of the surveys I mention in Chapter 1.
Doing it this way, you can also see how long it will take you to
break even by looking at the benefit and costs over a period of
time. Over time, the annual investment cost goes down while
the annual benefit is likely to remain the same or even increase.
Do the math several times and see how many years it takes to
get to 0, the break-even point.
	 A quick and dirty way to look at it is to figure out whether the
cost of the solution plus implementation costs is equal to or
less than the average cost of a single breach, then if it pre-
vents one breach it pays for itself.
Getting Executive Buy-In
Executives and IT security professionals aren’t always on the
same page. Often that disconnect is due to differing priori-
ties, limited knowledge of the others’ skillsets, and the legacy
belief that security is at cross purposes with business strat-
egy. In the following sections, I discuss that last point in more
detail and provide you with some suggestions that should
help you make your case.
Aligning with business strategy
It’s safe to say that industries such as retail and finance have
fully embraced technology and made it part of critical business
processes. Protecting these processes is not really a technologi-
cal issue any more. Rather, it’s become a business issue. As a
business issue, security must align with business strategy.
	 Traditional thinking is that security is a sunk cost that hinders
business by making it more difficult for employees to do their
work and increasing the cost of anything technology-related.
Unfortunately, there is some truth to this. In fact, I once heard
a security manager say, “It’s my job to say no.”
Both security professionals and business executives must
understand that security not only protects a company’s assets
and current services, but also enables future development.
The way to do this isn’t by adding more controls to customer-
facing services. It’s by finding ways to secure the back-end
without impacting customers.
Chapter 3: Investing in the Right Technology 35
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
	 Now is the time to take a customer-friendly approach to
security.
Tips for making the business case
The reality of security breaches (the megabreaches I discuss
in Chapter 1 and smaller-scale ones, combined with 2013’s
DDoS attacks on the financial industry) is a wake-up call that
cybersecurity should be a priority. Even though research
shows that executives are starting to realize this, a disconnect
may still be present.
Here are some tips to help you make the business case and
get executive buy-in.
Improve your presentation skills
Probably the most important piece of advice I can give is to
steer clear of technical jargon. Once you start using techni-
cal terms business executives don’t understand, you’ve
lost them. Also, it’s important that you don’t rely on fear,
uncertainty, and doubt (FUD) to scare them into making the
purchase. That may work in the short term for an individual
purchase now and then, but it’s a poor long-term strategy.
Focus on business value
Remember that executives are concerned with business,
and keep your presentation focused on benefit to the busi-
ness. Present these benefits in terms of business, not in
terms of technology or security. This means talking about
the following:
	 ✓	Reduction in product loss from fraud
	 ✓	Reducing the risk of damage to brand
	 ✓	Optimized incident response
	 ✓	Reducing impact to customers
	 Additionally, if the technology helps the company comply
with legal, regulatory, or contractual requirements, bring that
up as well. And don’t forget to mention ROI.
Web Session Intelligence For Dummies, RSA Special Edition36
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Find a champion
If you’re making a substantial investment in your security
infrastructure, ensure any solution is versatile and applicable
across multiple business divisions. A product that uses Big
Data technology in this context must be able to work with the
following divisions:
	 ✓	Risk management: This type of product reduces risk and
may also influence the purchase of cyberliability insurance.
	 ✓	Information security: Improved efficiency and effec-
tiveness of incident handling should make this product
attractive to information security personnel.
	 ✓	Fraud prevention/investigations: Internet fraud can
have significant financial impact on a business and this
type of software can not only prevent fraud from occur-
ring, but also streamline investigations.
	 ✓	Compliance: A product like this can assist a business in
meeting compliance with legal and regulatory mandates.
Getting management support not only makes it more likely
that the purchase will be approved, but also helps make it
understood that security is a business issue.
Find someone in the organization, preferably in a senior man-
agement role, who will support your case. Because security
breaches have the potential to severely affect business oppor-
tunities and hinder future sales or growth, people with the fol-
lowing responsibilities, either for particular products or lines
of business, are a good place to start:
	 ✓	Customer service: Look for support from customer ser-
vice or customer relations managers. Their teams are
going to have to field calls from angry, upset, or confused
customers.
	 ✓	Marketing managers: These folks should lend their
support to this endeavor. In the event of a successful
data breach, they will have their hands full dealing with
negative publicity on social networking sites and online
communities.
	 ✓	IT operations: Automation of incident handling can reduce
the workload on IT operations by more quickly identifying
incidents as security-related instead of operational.
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Chapter 4
ReviewingPractical
ApplicationsofReal-Time
WebThreatDetection
In This Chapter
▶	True stories involving eCommerce sites
▶	Use cases involving financial sites
This chapter discusses some real-world technology (dis-
cussed in Chapters 2 and 3) that operates in real time to
identify cybercrime and fraud through behavioral analysis. In
the following sections, I relate some true stories of how this
type of technology has allowed companies to identify and halt
criminal activity on their websites. I also provide some use
cases based on actual attacks.
True Stories
The examples in this section are true stories of successful iden-
tification of criminal activity on e-commerce sites. The names
of the companies have been omitted for privacy reasons.
Online rebate abuse
This case involves an online marketplace, which is a particular
type of e-commerce site in which the marketplace owner pro-
vides a platform for multiple third parties to sell their products.
Financial transactions are handled by the marketplace owner.
Web Session Intelligence For Dummies, RSA Special Edition38
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
After installing a technological solution that used behavior ana-
lytics to identify abnormal site usage, the marketplace owner
discovered a pattern of fraud that was costing the marketplace
almost $600,000 a year. It turned out that an online seller was
collaborating with online buyers to obtain fraudulent rebates,
all while working within the business logic of the marketplace.
Buyers signed up for a rebate program, made “purchases” from
the seller, and then collected their cash rebates from the mar-
ketplace. Meanwhile, no product ever shipped.
	 Discovery of the fraud was made possible only because the
solution was able to use behavior analysis to identify a pattern
of abnormal behavior.
Password guessing
This case involves a high-end e-commerce site that was hit by a
password guessing attack that ended up costing the company
$1.2 million in direct costs. (See Chapter 1 to learn more about
direct costs of security breaches.) The company implemented
a technological solution that identified over 400 compromised
accounts.
Because the solution was able to monitor the clickstream in
real time, it didn’t take long before the malicious IP address
was discovered. The solution was able to identify large num-
bers of login attempts that had very little time between clicks.
The time between clicks (about one-half second) indicated
that the site was being attacked by a bot. (See Chapter 1 for
more information about bots.) The company’s security team
was able to respond to the incident quickly to prevent damage
without having to wade through log files and spend additional
time investigating.
	 Without real-time monitoring and analysis, that would not have
been possible. Because no further accounts were compromised
in this attack, the company didn’t have to tie up resources han-
dling customer complaints.
Credit card testing
In this instance a company was subject to credit card testing,
a type of criminal activity in which stolen credit cards, which
were either collected by a dedicated malware or bought in the
Chapter 4: Reviewing Practical Applications 39
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
underground (see Chapter 1), are tested for validity on e-com-
merce sites. Although the company wasn’t suffering a financial
loss because of this behavior, the fact that the company’s web-
site was available for use by criminals was potentially very dam-
aging to the company’s reputation.
Through visibility into web session traffic and behavior analy-
sis, the company was able to identify that even though the
criminals appeared to be performing legitimate actions (open-
ing user accounts and registering credit cards), they were
going about it in a suspicious manner. In this case, a single
user appeared to be creating all the accounts.
Use Cases
In the following sections, I identify use cases in which web
session intelligence and real-time behavior analysis would be
able to identify criminal behavior on online banking sites.
Man in the middle
A bank customer in the U.S. logs into the bank’s website and
establishes a web session. The customer then begins perform-
ing normal banking transactions, including a transfer of funds.
Midsession, another successful login takes place into the same
customer’s account. This login, however, is from an African
IP address. The criminal using the African IP address checks
the customer’s balance and transfers an available sum to the
account of a “mule” who can then withdraw the cash. This par-
ticular IP address has a history of suspicious behavior and has
logged into 60 accounts using the same midsession technique.
A technological solution that was able to create profiles for
normal user activity as well as individual user activity would
be likely to catch several of the suspicious activities in this
scenario, which include the following:
	 ✓	The bank customer normally logs in from a U.S. IP
address, but there was a login from an African IP.
	 ✓	There were two IP addresses associated with the same
web session and they were geographically distant.
	 ✓	The African IP address logged into many accounts
midsession.
Web Session Intelligence For Dummies, RSA Special Edition40
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
New account fraud
Criminals will often attempt to obtain bank accounts and credit
with stolen identities. They can then fund these accounts with
stolen funds, such as from fraudulent transfers, and use the
money to purchase goods and services. If successful, this cre-
ates problems not only for the victim of identity theft, but also
for the bank that issued the fraudulent card.
Part of new bank account creation generally involves answer-
ing Out of Wallet questions. These questions are used to pro-
vide another means of authentication or validation at login
or if the account’s password needs to be reset. The user may
be asked to answer questions about pets, former addresses,
elementary school teachers, favorite foods, childhood friends,
or other details of a user’s life. Because criminals opening
accounts with stolen identities are unlikely to have access
to that level of detail about the individual, they would move
through that part of the account creation process in a different
way than a normal user would. Perhaps slower, perhaps faster,
or perhaps with abnormal answers.
	 A technological solution that leveraged real-time visibility
into the web session and behavior analysis would be able to
catch the fake account before the creation process was com-
pleted. In such a case, the bank would never issue a card.
Identifying account takeover
A user logs into an online banking site and navigates immedi-
ately to the screen used to add payees for online bill pay. On
the surface, that does not seem particularly suspicious. What
if the user needs to pay a new bill?
	 Without web session intelligence and real-time behavior
analysis, this one transaction among millions would never
be identified as suspicious. But, the baseline normal profile
would know that normal behavior is to click through the
site’s navigation to the bill pay section first, and then to the
add payee page. This, coupled with the fact that there is no
direct site navigation to the add payee page from the post-
logon landing page, raises a red flag and marks this behavior
as suspicious before the criminal succeeds in emptying the
customer’s bank account.
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Chapter 5
TenEffective
Recommendationsfor
Defendingagainst
WebThreats
In This Chapter
▶	Leading practices for defending against web threats
In this chapter, I present ten effective recommendations for
defending against web threats. These recommendations
are not all focused on technology, because technology is only
part of the solution.
Understand the Environment
The term web threat applies to any threat that uses the web,
mobile browsers, or mobile applications to achieve an attacker’s
goal. The web may be used directly, such as attacks against
websites, or indirectly, such as attempting to steal user cre-
dentials via email. This applies to both desktop and mobile
environments.
	 Research indicates that security incidents that involve exter-
nal attackers and attacks against web applications are grow-
ing at an alarming rate. Additionally, attacks have become
more sophisticated in response to the increasing complexity
Web Session Intelligence For Dummies, RSA Special Edition42
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
of web applications with multiple points of access across the
entire user life cycle. For more information on different types
of attacks, see Chapter 1.
Don’t Underestimate Criminals
There’s no denying that criminals have the upper hand in this
fight. Not only did they make the transition from physical to
virtual, they have become experts at identifying and exploit-
ing weaknesses in information systems, security procedures,
and business processes.
For criminals, the risk is low and the payout or impact is
high. To make matters worse, companies are constrained by
limited resources, particularly funds, qualified personnel, and
security tools.
	 To defend against cybercrime, you need to acknowledge and
understand the following statements:
	 ✓	Cybercrime is a business and is often one of the many
lines of business of organized crime.
	 ✓	Technical knowledge is not a requirement for cybercrimi-
nals. Sophisticated hacking and fraud applications can be
downloaded off the Internet by anyone.
	 ✓	Profit isn’t always a motive, but even attacks driven by
ideology can cause significant damage to your company’s
brand.
	 ✓	When data theft is the objective, cybercriminals target
customers’ personal and financial data, along with your
company’s intellectual property.
Learn from Others’ Experience
Because security breaches have happened to so many com-
panies across all sectors, there is a large body of research and
survey data available for review from reputable companies like
Verizon, Ponemon Institute, Forrester Research, and Gartner.
Retailers and financial institutions with high-profile breaches
should serve as examples of why it is important to employ the
Chapter 5: Ten Effective Recommendations 43
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
appropriate strategy and technology to defend against security
breaches originating from web threats.
The following numbers are staggering:
	 ✓	Personal and/or financial information has been stolen
from millions of customers, leaving them vulnerable to
identity theft.
	 ✓	Larger retailers can lose hundreds of thousands of
dollars per hour if their services are taken offline as a
result of a DoS or DDoS attack.
	 ✓	Banks are starting to sue retailers to recoup the cost of
issuing credit and debit cards.
	 There are also direct costs related to notification, investi-
gation, and remediation, as well damage to brand. Once a
customer’s trust is lost, it’s hard to get back.
Implement Real-Time Web
Threat Detection
Would you rather investigate security incidents after they
happen, or catch them when they do happen and respond
appropriately in real time? I hope your choice is the latter.
Employing real-time web threat detection offers the following
benefits:
	 ✓	Limiting loss of product or revenue through faster
response times.
	 ✓	Implementing one system that detects threats, spanning
the entire user life cycle from preauthentication (for
example, security incident) to postauthentications (for
example, fraud).
	 ✓	Preventing security incidents from turning into data
breaches.
	 ✓	Optimizing incident management by increasing capa-
bilities for automation, such as automatically blocking
malicious IP addresses and users.
Web Session Intelligence For Dummies, RSA Special Edition44
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
	 ✓	Facilitating automated investigation of suspicious behav-
ior by inserting CAPTCHAs or reauthentication requests
into suspect user web sessions.
Realistically, you’re going to need to purchase a solution to do
this because it would take far too long to build one.
Turn Data into Intelligence
Data is everywhere — event logs, website logs, transaction logs,
and even outside your organization on social media sites. That
data, by itself, is useless. Processing it turns it into information,
which is somewhat more useful, but analyzing the information
can turn it into intelligence that can be used to make decisions.
Adding threat and vulnerability data from the global security
community enables threat intelligence and security intelligence.
Figure 5-1 shows the top ten risk indicators.
The amount of data that it takes to create any type of useful
intelligence is growing.
Figure 5-1: Top ten risk indicators.
Harness the Power of Big Data
As storage and processing costs go down, Big Data has found
its way out of research and government and into the private
sector. Big Data is characterized by enormous datasets con-
taining both unstructured and structured information. Data
is generated rapidly and as such must be processed rapidly.
Imagine being able not only to aggregate all of your transac-
tion, event, and site logs for analysis, but also actual click-
stream (web session) traffic.
	 Because traditional tools cannot keep up, new techniques for
storing, analyzing, and processing Big Data have been created.
Implementing and using these techniques effectively requires
specialized subject matter expertise.
Chapter 5: Ten Effective Recommendations 45
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Get Visibility into Web
Session Traffic
Because Big Data can handle such large, disparate datasets, it
is an effective tool for analysis of what’s going on in individual
user web sessions, even if a site gets millions of visitors per
day. This increased visibility into what users are doing during
their visits enables the creation of web session intelligence.
See Figure 5-2 for a visual.
Figure 5-2: Clickstream.
Employ Behavior Analytics
Behavior analysis is the key to turning web session data into
web session intelligence. Before you can identify abnormal
behavior such as criminal activity, there must be a baseline
of normal behavior. Big Data can be leveraged to dynamically
create normal-use profiles for both individual sites and users.
When multiple types of normal individual behavior is aggre-
gated and analyzed, patterns emerge and deviations from the
pattern stick out like a sore thumb.
Use Streaming Analytics
Increased visibility, Big Data, and behavior analysis are all
important, but what turns all these things into real-time web
threat detection is the use of streaming analytics. For detec-
tion to happen in real time, the analysis has to happen in
real time.
Web Session Intelligence For Dummies, RSA Special Edition46
These materials are © 2014 John Wiley  Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
With streaming analytics, the analysis of a data stream occurs
in real time without the need to copy it to an alternate location
for processing. Every time a user clicks, that user’s profile is
updated and analyzed for suspicious behavior through statis-
tical modeling. Figure 5-3 shows a scoring model.
Figure 5-3: Scoring graphic.
Don’t Impact the Customer
Using technology that can distinguish criminals from custom-
ers in real time allows you to react appropriately to criminal
activity without interrupting legitimate transactions.
	 This is particularly important when the attacks are against
business logic. Remediating application vulnerabilities that
allow abuse of business logic takes time, and you want
legitimate customers to be able to continue using your ser-
vices during the remediation process. Figure 5-4 shows user
analysis.
Figure 5-4: UI screenshot.
WILEY END USER LICENSE
AGREEMENT
Go to www.wiley.com/go/eula to access Wiley’s
­ebook EULA.

More Related Content

Viewers also liked

RSA Monthly Online Fraud Report -- December 2014
RSA Monthly Online Fraud Report -- December 2014RSA Monthly Online Fraud Report -- December 2014
RSA Monthly Online Fraud Report -- December 2014EMC
 
מנהלי אחריות תאגידית בישראל - סקר קריירה והשפעה ארגונית
מנהלי אחריות תאגידית בישראל - סקר קריירה והשפעה ארגוניתמנהלי אחריות תאגידית בישראל - סקר קריירה והשפעה ארגונית
מנהלי אחריות תאגידית בישראל - סקר קריירה והשפעה ארגוניתShirley Kantor
 
4. referencing not plagiarising presentation (1)
4. referencing not plagiarising presentation (1)4. referencing not plagiarising presentation (1)
4. referencing not plagiarising presentation (1)Khendle Christie
 
July Webinar: The New Frontier
July Webinar: The New FrontierJuly Webinar: The New Frontier
July Webinar: The New FrontierResearch Now
 
Mon post war europe
Mon post war europeMon post war europe
Mon post war europeTravis Klein
 
Pivotal tc server_wp_migrating_jee_apps_042313
Pivotal tc server_wp_migrating_jee_apps_042313Pivotal tc server_wp_migrating_jee_apps_042313
Pivotal tc server_wp_migrating_jee_apps_042313EMC
 
EMC Greenplum Database version 4.2
EMC Greenplum Database version 4.2 EMC Greenplum Database version 4.2
EMC Greenplum Database version 4.2 EMC
 
Dedupe-Centric Storage for General Applications
Dedupe-Centric Storage for General Applications Dedupe-Centric Storage for General Applications
Dedupe-Centric Storage for General Applications EMC
 
Federmanager Bologna: Presentazione sintetica dei servizi - 10 dicembre 2013
Federmanager Bologna: Presentazione sintetica dei servizi - 10 dicembre 2013Federmanager Bologna: Presentazione sintetica dei servizi - 10 dicembre 2013
Federmanager Bologna: Presentazione sintetica dei servizi - 10 dicembre 2013Marco Frullanti
 
Big Data & Security Have Collided - What Are You Going to do About It?
Big Data & Security Have Collided - What Are You Going to do About It?Big Data & Security Have Collided - What Are You Going to do About It?
Big Data & Security Have Collided - What Are You Going to do About It?EMC
 
White Paper: Using VMware Storage APIs for Array Integration with EMC Symmetr...
White Paper: Using VMware Storage APIs for Array Integration with EMC Symmetr...White Paper: Using VMware Storage APIs for Array Integration with EMC Symmetr...
White Paper: Using VMware Storage APIs for Array Integration with EMC Symmetr...EMC
 
Mit2 092 f09_lec21
Mit2 092 f09_lec21Mit2 092 f09_lec21
Mit2 092 f09_lec21Rahman Hakim
 

Viewers also liked (20)

Colours speaking
Colours speakingColours speaking
Colours speaking
 
RSA Monthly Online Fraud Report -- December 2014
RSA Monthly Online Fraud Report -- December 2014RSA Monthly Online Fraud Report -- December 2014
RSA Monthly Online Fraud Report -- December 2014
 
מנהלי אחריות תאגידית בישראל - סקר קריירה והשפעה ארגונית
מנהלי אחריות תאגידית בישראל - סקר קריירה והשפעה ארגוניתמנהלי אחריות תאגידית בישראל - סקר קריירה והשפעה ארגונית
מנהלי אחריות תאגידית בישראל - סקר קריירה והשפעה ארגונית
 
4. referencing not plagiarising presentation (1)
4. referencing not plagiarising presentation (1)4. referencing not plagiarising presentation (1)
4. referencing not plagiarising presentation (1)
 
Adaptec Hybrid RAID
Adaptec Hybrid RAIDAdaptec Hybrid RAID
Adaptec Hybrid RAID
 
Fiscal policy
Fiscal policyFiscal policy
Fiscal policy
 
らくがき
らくがきらくがき
らくがき
 
July Webinar: The New Frontier
July Webinar: The New FrontierJuly Webinar: The New Frontier
July Webinar: The New Frontier
 
Mon post war europe
Mon post war europeMon post war europe
Mon post war europe
 
Pivotal tc server_wp_migrating_jee_apps_042313
Pivotal tc server_wp_migrating_jee_apps_042313Pivotal tc server_wp_migrating_jee_apps_042313
Pivotal tc server_wp_migrating_jee_apps_042313
 
EMC Greenplum Database version 4.2
EMC Greenplum Database version 4.2 EMC Greenplum Database version 4.2
EMC Greenplum Database version 4.2
 
Dedupe-Centric Storage for General Applications
Dedupe-Centric Storage for General Applications Dedupe-Centric Storage for General Applications
Dedupe-Centric Storage for General Applications
 
Federmanager Bologna: Presentazione sintetica dei servizi - 10 dicembre 2013
Federmanager Bologna: Presentazione sintetica dei servizi - 10 dicembre 2013Federmanager Bologna: Presentazione sintetica dei servizi - 10 dicembre 2013
Federmanager Bologna: Presentazione sintetica dei servizi - 10 dicembre 2013
 
Ppf productivity
Ppf productivityPpf productivity
Ppf productivity
 
Thurs banking
Thurs bankingThurs banking
Thurs banking
 
Big Data & Security Have Collided - What Are You Going to do About It?
Big Data & Security Have Collided - What Are You Going to do About It?Big Data & Security Have Collided - What Are You Going to do About It?
Big Data & Security Have Collided - What Are You Going to do About It?
 
Friday japan
Friday japanFriday japan
Friday japan
 
White Paper: Using VMware Storage APIs for Array Integration with EMC Symmetr...
White Paper: Using VMware Storage APIs for Array Integration with EMC Symmetr...White Paper: Using VMware Storage APIs for Array Integration with EMC Symmetr...
White Paper: Using VMware Storage APIs for Array Integration with EMC Symmetr...
 
Becerrajavier a1
Becerrajavier a1Becerrajavier a1
Becerrajavier a1
 
Mit2 092 f09_lec21
Mit2 092 f09_lec21Mit2 092 f09_lec21
Mit2 092 f09_lec21
 

Similar to Web Session Intelligence for Dummies

Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesLiberteks
 
Cloud Information Management for Dummies
Cloud Information Management for DummiesCloud Information Management for Dummies
Cloud Information Management for DummiesLiberteks
 
Privileged Account Management for Dummies
Privileged Account Management for DummiesPrivileged Account Management for Dummies
Privileged Account Management for DummiesLiberteks
 
341972038-Vulnerability-Management-2nd-edition-pdf.pdf
341972038-Vulnerability-Management-2nd-edition-pdf.pdf341972038-Vulnerability-Management-2nd-edition-pdf.pdf
341972038-Vulnerability-Management-2nd-edition-pdf.pdfHarkeemShaw1
 
Vulnerability Management for Dummies
Vulnerability Management for DummiesVulnerability Management for Dummies
Vulnerability Management for DummiesLiberteks
 
Optimizing Database Storage Performance for Dummies
Optimizing Database Storage Performance for DummiesOptimizing Database Storage Performance for Dummies
Optimizing Database Storage Performance for DummiesLiberteks
 
Availability for Dummies
Availability for DummiesAvailability for Dummies
Availability for DummiesLiberteks
 
Advanced Physical Access for Dummies HID Global Edition
Advanced Physical Access for Dummies HID Global EditionAdvanced Physical Access for Dummies HID Global Edition
Advanced Physical Access for Dummies HID Global EditionMichael Klein
 
Advanced Physical Access Control for Dummies
Advanced Physical Access Control for DummiesAdvanced Physical Access Control for Dummies
Advanced Physical Access Control for DummiesLiberteks
 
Ransomware defense-for-dummies
Ransomware defense-for-dummiesRansomware defense-for-dummies
Ransomware defense-for-dummiesshadaab umair
 
Ransomware Defense for Dummies
Ransomware Defense for DummiesRansomware Defense for Dummies
Ransomware Defense for DummiesLiberteks
 
Ransomware defense-for-dummies
Ransomware defense-for-dummiesRansomware defense-for-dummies
Ransomware defense-for-dummiesJorge Mosquera
 
Website Threats for Dummies
Website Threats for DummiesWebsite Threats for Dummies
Website Threats for DummiesLiberteks
 
Social Media in a Law Enforcement WorkplaceClarissa N. Iverson.docx
Social Media in a Law Enforcement WorkplaceClarissa N. Iverson.docxSocial Media in a Law Enforcement WorkplaceClarissa N. Iverson.docx
Social Media in a Law Enforcement WorkplaceClarissa N. Iverson.docxrosemariebrayshaw
 
Web Application Security for Dummies
Web Application Security for DummiesWeb Application Security for Dummies
Web Application Security for DummiesLiberteks
 
Cybersecurity for dummies
Cybersecurity for dummiesCybersecurity for dummies
Cybersecurity for dummiesPaulo R
 
CloudSecurityForDummies_Netskope (1)
CloudSecurityForDummies_Netskope (1)CloudSecurityForDummies_Netskope (1)
CloudSecurityForDummies_Netskope (1)Sean Dickson
 
Cloud Security for Dumies
Cloud Security for DumiesCloud Security for Dumies
Cloud Security for DumiesLiberteks
 

Similar to Web Session Intelligence for Dummies (20)

Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
Cloud Information Management for Dummies
Cloud Information Management for DummiesCloud Information Management for Dummies
Cloud Information Management for Dummies
 
Privileged Account Management for Dummies
Privileged Account Management for DummiesPrivileged Account Management for Dummies
Privileged Account Management for Dummies
 
341972038-Vulnerability-Management-2nd-edition-pdf.pdf
341972038-Vulnerability-Management-2nd-edition-pdf.pdf341972038-Vulnerability-Management-2nd-edition-pdf.pdf
341972038-Vulnerability-Management-2nd-edition-pdf.pdf
 
Vulnerability Management for Dummies
Vulnerability Management for DummiesVulnerability Management for Dummies
Vulnerability Management for Dummies
 
Optimizing Database Storage Performance for Dummies
Optimizing Database Storage Performance for DummiesOptimizing Database Storage Performance for Dummies
Optimizing Database Storage Performance for Dummies
 
Availability for Dummies
Availability for DummiesAvailability for Dummies
Availability for Dummies
 
Advanced Physical Access for Dummies HID Global Edition
Advanced Physical Access for Dummies HID Global EditionAdvanced Physical Access for Dummies HID Global Edition
Advanced Physical Access for Dummies HID Global Edition
 
Advanced Physical Access Control for Dummies
Advanced Physical Access Control for DummiesAdvanced Physical Access Control for Dummies
Advanced Physical Access Control for Dummies
 
Ransomware defense-for-dummies
Ransomware defense-for-dummiesRansomware defense-for-dummies
Ransomware defense-for-dummies
 
Ransomware Defense for Dummies
Ransomware Defense for DummiesRansomware Defense for Dummies
Ransomware Defense for Dummies
 
Ransomware defense-for-dummies
Ransomware defense-for-dummiesRansomware defense-for-dummies
Ransomware defense-for-dummies
 
Website Threats for Dummies
Website Threats for DummiesWebsite Threats for Dummies
Website Threats for Dummies
 
Social Media in a Law Enforcement WorkplaceClarissa N. Iverson.docx
Social Media in a Law Enforcement WorkplaceClarissa N. Iverson.docxSocial Media in a Law Enforcement WorkplaceClarissa N. Iverson.docx
Social Media in a Law Enforcement WorkplaceClarissa N. Iverson.docx
 
Web Application Security for Dummies
Web Application Security for DummiesWeb Application Security for Dummies
Web Application Security for Dummies
 
Cybersecurity for dummies
Cybersecurity for dummiesCybersecurity for dummies
Cybersecurity for dummies
 
Samsung KNOX for Dummies
Samsung KNOX for DummiesSamsung KNOX for Dummies
Samsung KNOX for Dummies
 
CloudSecurityForDummies_Netskope (1)
CloudSecurityForDummies_Netskope (1)CloudSecurityForDummies_Netskope (1)
CloudSecurityForDummies_Netskope (1)
 
Cloud Security for Dumies
Cloud Security for DumiesCloud Security for Dumies
Cloud Security for Dumies
 
WAS-for-dummies
WAS-for-dummiesWAS-for-dummies
WAS-for-dummies
 

More from EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 

More from EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 

Recently uploaded

MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 

Recently uploaded (20)

MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 

Web Session Intelligence for Dummies

  • 1.
  • 2. These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
  • 3. WebSession Intelligence RSA Special Edition by Susan Cook These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
  • 4. Web Session Intelligence For Dummies® , RSA Special Edition Published by John Wiley & Sons, Inc. 111 River St. Hoboken, NJ 07030-5774 www.wiley.com Copyright © 2014 by John Wiley & Sons, Inc., Hoboken, New Jersey No part of this publication may be reproduced, stored in a retrieval system or transmitted in any form or by any means, electronic, mechanical, photocopying, recording, scanning or otherwise, except as permitted under Sections 107 or 108 of the 1976 United States Copyright Act, without the prior written permission of the Publisher. Requests to the Publisher for permission should be addressed to the Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ 07030, (201) 748-6011, fax (201) 748-6008, or online at http://www.wiley.com/go/permissions. Trademarks: Wiley, For Dummies, the Dummies Man logo, The Dummies Way, Dummies.com, Making Everything Easier, and related trade dress are trademarks or registered trademarks of John Wiley & Sons, Inc. and/or its affiliates in the United States and other countries, and may not be used without written permission. RSA and the RSA logo are trademarks or registered trademarks of EMC Corporation. All other trademarks are the property of their respective owners. John Wiley & Sons, Inc., is not associated with any product or vendor mentioned in this book. Limit of Liability/Disclaimer of Warranty: The publisher and the author make no representations or warranties with respect to the accuracy or complete- ness of the contents of this work and specifically disclaim all warranties, including without limitation warranties of fitness for a particular purpose. No warranty may be created or extended by sales or promotional materials. The advice and strategies contained herein may not be suitable for every situ- ation. This work is sold with the understanding that the publisher is not engaged in rendering legal, accounting, or other professional services. If pro- fessional assistance is required, the services of a competent professional person should be sought. Neither the publisher nor the author shall be liable for damages arising herefrom. The fact that an organization or Website is referred to in this work as a citation and/or a potential source of further information does not mean that the author or the publisher endorses the information the organization or Website may provide or recommendations it may make. Further, readers should be aware that Internet Websites listed in this work may have changed or disappeared between when this work was writ- ten and when it is read. For general information on our other products and services, or how to create a custom For Dummies book for your business or organization, please contact our Business Development Department in the U.S. at 877-409-4177, contact info@dummies.biz, or visit www.wiley.com/go/custompub. For information about licensing the For Dummies brand for products or services, contact BrandedRights&Licenses@Wiley.com. ISBN 978-1-118-99430-6 (pbk); ISBN 978-1-118-99498-6 (ebk) Manufactured in the United States of America 10 9 8 7 6 5 4 3 2 1 Publisher’s Acknowledgments Some of the people who helped bring this book to market include the following: Project Editor: Jennifer Bingham Acquisitions Editor: Amy Fandrei Editorial Manager: Rev Mengle Business Development Representative: Sue Blessing Project Coordinator: Melissa Cossell These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
  • 5. These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Introduction If your business has a web or mobile presence, you need to be aware of the risk from web threats and those that perpe- trate them. A successful attack that results in exposure of cus- tomers’ personal or financial data or your business’s intellectual property can end up costing your business millions, and that’s not even taking brand damage into account! Identifying, analyz- ing, and defending against these threats in real time, all without impacting legitimate customers, is critical. About This Book This book provides an introduction to web threats and the crim- inals who use them, examples of real-world attacks and their consequences, the shortcomings of traditional security tools, the advantages of leveraging Big Data for real-time threat detec- tion and web session intelligence, and tips for getting executive buy-in on acquiring a solution. Foolish Assumptions I’m assuming that you’re familiar with basic information on security principles, incident management, and perhaps even fraud investigations. This book is written primarily for read- ers with that knowledge who are considering or evaluating potential new security solutions to protect their web applica- tions. But don’t worry; if you only know about two of those three, or really even one out of three, this book will still be understandable.
  • 6. 2 Web Session Intelligence For Dummies, RSA Special Edition These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Icons Used in This Book Throughout this book, from time to time you will see icons that call attention to important information. Here’s what you can expect. This icon points out information you should try your hardest to remember. In other words, it’s important! Pay attention! Not only will this book educate you, but it will also provide helpful suggestions. These alerts offer you a heads-up to help you avoid situations that may result in potentially costly errors. Beyond the Book For more information on web threats, go to emc.com/rsa- web-threat-detection.com.
  • 7. These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Chapter 1 AdjustingtoanEvolving ThreatLandscape In This Chapter ▶ Web threats – attack techniques ▶ Types of criminal activity ▶ Fallout from security breaches ▶ Why criminals are getting the upper hand Abusiness without a web presence is virtually unheard of nowadays. Many successful businesses have also taken advantage of the modern web environment to grow, particularly through the use of mobile apps and sites for mobile browsers. This type of connectivity, along with social media promotions and interconnections with other sites, im­proves the overall customer experience, but also provides new threat vectors for cybercriminals to exploit. As a group, criminals have successfully made the transition from physical to virtual and have become experts at identifying and exploiting weaknesses in information systems, security procedures, and business processes. This chapter gives you some insight onto how and why that’s happening. Web Threats Are on the Rise In a nutshell, a web threat is any threat that uses the web, mobile browser, or mobile application, either directly or indi- rectly, to achieve the attacker’s goal. These threats can take
  • 8. Web Session Intelligence For Dummies, RSA Special Edition4 These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. many forms and span the entire user life cycle, leading to security breaches during preauthentication activities and fraud postauthentication. These attacks range from denial of service (DoS) attacks against a retail website to complex scams against the business logic of web applications. One thing attacks of all types have in common is that they’re increasing in number. According to the “Verizon 2014 Data Breach Investigations Report,” the following changes in the threat landscape occurred from 2012 to 2013: ✓ The number of breaches from external attackers has practically doubled. ✓ The number of breaches with profit as a motive has more than doubled. ✓ The number of security incidents (not data breaches) involving web application attacks has more than tripled. In the following sections, I discuss the attackers, explore common attack techniques and vectors, and review examples of criminal activity you’re likely to encounter. Attacker motivations Although there are many types of cybercriminals, this book focuses on those that are driven by profit or ideology. Profit-driven criminals primarily focus on financial and retail industries because that’s where the money is. They run the gamut from individuals, such as Albert Gonzalez and his accom- plices (who targeted TJ Maxx, Dave & Busters, and Heartland Payment Systems), to organized crime rings. European orga- nized crime rings in particular have branched out from drugs and other traditional criminal activity into Internet crime. Attackers driven by ideology are concerned with getting their message out or attacking a particular industry or entity. Their primary attack technique is using DoS attacks (which I discuss in the next section) to slow or stop their targets’ business activities. They may also compromise systems and deface web- sites or steal data to embarrass their targets.
  • 9. Chapter 1: Adjusting to an Evolving Threat Landscape 5 These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Regardless of motivation, attackers are attracted to cyber- crime because there’s a high payout or impact and relatively low risk. You can read more about this later in this chapter in the section “Criminals have the upper hand.” Attack techniques and vectors of attack All attackers, regardless of motivation, are going to attack by cer- tain known means. All of these attacks target common business and customer uses of Internet services, which provide points of entry and vectors of attack. Several of the most common tech- niques and vectors are described in the following sections. DoS and DDoS attacks The purpose of a DoS or DDoS attack is to slow or stop a ser- vice on the target system or simply to deny access to it. This is done by targeting various computing resources, including net- work bandwidth, processing power, memory, and disk space. In the case of a DoS or DDoS attack on a merchant website, as more resources are tied up in the attack, fewer resources are available to serve web pages and process transactions. A suc- cessful attack will render the site completely unusable or so slow that it might as well be down. Those without the technological means to launch a DDoS attack themselves can easily hire criminals to do it for as little as $7. It’s hard to imagine being able to take down a website for slightly more than you’d pay for a cup of coffee, but this is the reality of today’s cyberenvironment. Here are the differences between DoS and DDoS attacks: ✓ DoS: In denial of service (DoS) attacks, a single device is directed to attack the target. ✓ DDoS: In distributed denial of service (DDoS) attacks, multiple devices are directed to attack the target. Because the attacks come from multiple sources, they’re difficult to trace back to the attacker. If the individual devices are identified, it is of no matter to the attacker. The devices used in the attack are generally compromised systems referred to as bots.
  • 10. Web Session Intelligence For Dummies, RSA Special Edition6 These materials are © 2014 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Bots, also called zombies or drones, are computers that have been infected by malware that puts them under the control of an attacker. A collection of bots is referred to as a botnet and their controller may be referred to as a bot herder. Herders generally direct the bots using Internet Relay Chat (IRC) as a communications medium, although more sophisticated botnets are able to use other methods of communication. Figure 1-1 illustrates a basic botnet. Figure 1-1: Portrait of a botnet. Malware in a nutshell Malware is short for malicious software. It is any type of software designed to gain unauthorized access, damage operating systems or data files, or disrupt service. Vectors for installation include email attachments, downloadable soft- ware, malicious code on websites, and network communications. Computers not protected by antimal- ware software and other protections such as firewalls are at a high risk of being infected when connecting to the Internet, or even to private net- works if malware is present on other network systems.
  • 11. Chapter 1: Adjusting to an Evolving Threat Landscape 7 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Traditional methods of DoS/DDoS involve flooding the victim’s network with connection requests that are never acknowl- edged by the clients (SYN flood) or Internet Control Message Protocol (ICMP) packets. In January 2014, online gaming platforms Origin, Steam, and Battle.net were hit by a DDoS attack. Third-party application attacks Many websites include embedded third-party applications to increase site functionality and improve the customer experi- ence. These applications connect to services that allow cus- tomers to perform functions such as Internet payments or online bill payments. When businesses install the third-party applications, security controls may not be implemented properly. If either the merchant site or the third-party site is vulnerable (to injection attacks, for example — see the following section), the potential exists for criminals to tamper with the transac- tion. Any information passed through may be subject to tam- pering, including price. Injection attacks The Open Web Application Security Project (OWASP) publishes an annual Top Ten security risk list for web applications. In 2013, injection flaws ranked number one. If a web application is vulnerable to injection attacks, this means that an attacker is able to input malicious data, commands, or queries using form fields or other input methods. The web application then processes that data, issues the commands, or runs queries at whatever permission level the web application runs. The following injection attacks are ones you are most likely to encounter: ✓ SQL injection: An attacker uses form fields or URL param- eters to pass malicious input into one of the application’s SQL queries. ✓ HTML injection: An attacker inserts HTML code into a parameter, which is then executed. The parameter could be a form field, leading to the page displaying the injected HTML to users who view it. Injection of code into a web payment form could result in amounts changing during
  • 12. Web Session Intelligence For Dummies, RSA Special Edition8 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. monetary transfers. The parameter could also be in a URL, which the attacker could send to the victim via email. If the victim clicks on the link, the correct site displays, but with the attacker’s malicious code. This type of injec- tion attack is often used to capture login credentials through injection of a forged login form. ✓ Cross-site scripting (XSS): XSS is similar to HTML injec- tion, but its purpose is different. The attacker injects malicious script into a website, which is then executed by the victim’s browser when the page is viewed. These scripts can change the page’s display; however, they’re more often used to access cookie or session data on the victim’s system. Sites that don’t sufficiently validate untrusted input and output can be vulnerable to injection attacks. A successful injection attack can result in data exposure, modification, or deletion. Website scraping Extracting data from websites through programmatic tech- niques is referred to as web scraping or site scraping. Even though site scraping acquires only data that users would normally be able to see, there are harmful effects you should be concerned about. Scraped content can be posted to other websites, which may show up ahead of yours in search engine results. Competitors may scrape prices to match or undercut them. Prices and inventory are often scraped for price com- parison sites. Site scraping doesn’t require any knowledge of programming. Many scraping services and tools are available on the Internet, some of which are free or very cheap. On the other hand, those with technical knowledge can simply write their own scripts. Account takeover Criminals may obtain account credentials (username and pass- word) through various means such as brute force password guessing or scams. Phishing, a social engineering technique in which criminals attempt to obtain customer credentials through forged emails, is one of the most common scams used for this purpose. Once the criminals are able to log in to customer accounts, they have access to personal and financial data.
  • 13. Chapter 1: Adjusting to an Evolving Threat Landscape 9 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Phishing is a serious concern, both for individuals and busi- nesses. According to the Anti-Phishing Working Group, in the first quarter of 2014 alone, 125,215 individual phishing websites targeting 557 brands were identified. Payment services were the most targeted industry, followed by financial, and retail. Session hijacking Sessions are established between devices as a way to uniquely identify communications and prevent the need for constant reauthentication. This section looks at sessions between web- sites and web browsers. When a user authenticates to a site, a unique session identifier is assigned by the website and sent to the user’s browser in the form of a session cookie. Knowledge of the session identifier (session IDs) stored in this cookie may allow a criminal to hijack, or take over, a user’s session with the website. Session cookies are different than persistent cookies. Session cookies are cleared when the user logs off a site and closes the browser. Persistent cookies remain until they expire. The average user that chooses to block cookies will often be block- ing persistent cookies, not session cookies If session hijacking works, the criminal will be acting as the user and the user’s personal or financial data may be exposed. If the user has elevated privileges, such as those of a site administra- tor or a content editor, the criminal could potentially alter the website, change prices, or perform other harmful actions. Session IDs can be captured through different attacks or com- binations of attacks. Following are several examples: ✓ If a website is vulnerable to injection attacks, a cross- site script attack can be used to send user session IDs to criminals every time a user views the targeted page. ✓ If session IDs aren’t always encrypted, a criminal may be able to obtain it by sniffing network traffic. This is referred to as a man-in-the-middle attack, because the criminal is intercepting communications between two devices. ✓ Customer computers may be vulnerable to malware that steals session IDs and sends them to criminals. This is referred to as a man-in-the-browser attack.
  • 14. Web Session Intelligence For Dummies, RSA Special Edition10 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Mobile platform compromise Many companies provide their customers with apps that allow access from smartphones and other mobile devices. Malware on these devices can be used by criminals to capture user account credentials. Almost all mobile malware targets the Android platform. Devices can be infected in the following ways: ✓ Installing apps downloaded from alternate app stores. (Apps on Google Play do contain malware on occasion, but most app malware comes from non-Play sources.) Malicious apps often present as legitimate software, such as popular games and utilities. ✓ Clicking on malicious links in email or text messages. These links are often distributed by botnets. ✓ Visiting compromised websites. Heartbleed 2014’s Heartbleed is a perfect exam- ple of session hijacking in action. A bug in OpenSSL allowed attackers to easily obtain user session IDs from vulnerable servers. These session IDs could then be used to take over a user’s active session without authen- tication. Criminals were also able to use this exploit to steal authentica- tion credentials. SMS sniffers One popular type of mobile mal- ware is an SMS sniffer. This soft- ware is used to steal passcodes used primarily by financial sites as an out-of-band method of iden- tity verification. Customers may be presented with this additional logon step after entering their username and password in order to access the site, or it may be reserved only for certain high-risk transactions. Regardless, many customers choose to receive this passcode by text instead of email. Access to this pass- code allows cybercriminals access to the customer’s account.
  • 15. Chapter 1: Adjusting to an Evolving Threat Landscape 11 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. When mobile users install malicious apps, they may unwit- tingly provide the malware with super user (root) permissions. This type of permission allows the malware access to all of the mobile device’s features. Mobile malware generally targets online banking, using either man-in-the-middle or man-in-the-browser techniques. Man- in-the-middle malware acts as a proxy between the device and a website. In that position, the malware can view and alter communications, including stealing credentials and interfering with transactions. Man-in-the-browser malware is highly effective because mobile users are generally unable to distinguish between a legitimate and malicious HTML. After the user has logged in, the malware can perform transactions while displaying innocuous screens to the user. Examples of criminal activity Modern e-commerce systems are complex and offer many points of entry for criminal activity. This means more compli- cated attacks are possible. Authentication (customer login), shopping carts, checkout, and navigation may all be subject to exploit. Not only are systems subject to technical cyberat- tacks as described in the previous section, but they’re also subject to business logic abuse. iBanking mobile bot The iBanking Mobile Bot is a sophis- ticated SMS sniffer that also has other malicious functionality. It has access to data on the device, includ- ing contact lists, device information, images, and applications. It can hijack both text and voice communi- cations, as well as use the phone’s microphone to record conversations. This and other bots are popular com- modities in the black market. (See the “Obstacles to Defense” section later in this chapter for more infor- mation.) This particular bot was iden- tified by RSA in 2013 and was selling for between $4,000 and $5,000.
  • 16. Web Session Intelligence For Dummies, RSA Special Edition12 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. In the following sections, I discuss several different types of criminal activity that rely on business logic abuse or use tech- nology to assist with more traditional crimes such as extor- tion and theft. Incentive abuse E-coupons can be abused to gain substantial discounts on illegible merchandise. A criminal can place a discounted item in the shopping cart, leave it there until the discount expires, and then apply a coupon code to the still discounted price in the shopping cart. Gift card and credit card fraud Criminals obtain gift card numbers and then use the store’s website to see when the card is activated. A common method involves stealing the cards before they’re activated, obtaining card information, and then returning the unactivated cards to the store. Once these cards are activated, the criminals can use them to make online purchases. Cybercriminals also use merchant e-commerce sites to test stolen credit card numbers to see if they’re still active. They can do this by making small purchases or by creating accounts and linking the card to the account. Merchants may be sub- ject to chargebacks or may have their reputation damaged by being associated with credit card fraud. Criminals can also check large numbers of credit cards fairly quickly by exploit- ing vulnerabilities in a merchant’s online billing software or by using stolen credentials. Extortion It is becoming increasingly common for hacking groups and organized criminals to attack businesses to extort money. DDoS attacks are often the weapon of choice and the victim is told the only way to get the attack to stop is to pay. Tech startups and small businesses are particularly at risk from this type of activity. If criminals are able to hack into a system and obtain cus- tomer data, financial data, or other sensitive data, they may demand ransom to keep from releasing that data on the Internet.
  • 17. Chapter 1: Adjusting to an Evolving Threat Landscape 13 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Click fraud Pay-per-click is a common method of online advertising in which websites deliver clickable ads to users and get paid by advertisers each time a user clicks on the ad. There are two common motivations to commit click fraud. First, and most obvious, is for the site running the ad to use click fraud to make money from the clickable ads they run. The second is sneakier and done, perhaps by a competitor, to cost the advertising merchant money. In both these scenarios, scripts or bots are often used to generate fraudulent clicks. Recent Security Breaches The sophistication and scale of modern attackers has resulted in an increase in megabreaches across multiple industries, including retail and financial. The continued growth in Internet- enabled devices, such as point-of-sale systems, has further enabled criminals by providing more points of entry. Following are examples of some recent security breaches involving point- of-sale systems, compromised websites, and DoS attacks. Compromised point-of-sale systems One of the biggest threats merchants face is compromise of their point-of-sale systems. Trading cash registers for point- of-sale systems has improved the efficiency of reporting and transaction processing, but now every register has both the physical vulnerabilities of a traditional register and the logical vulnerabilities of a desktop computer. This includes susceptibil- ity to malware. Michaels Craft Stores, Harbor Freight Tools, and Schnucks Markets were all recent targets of this type of attack. Compromised websites Companies also have to be concerned about their websites being compromised. ✓ FSV Payment Systems: The service company’s website was compromised in July 2013 and personally identifying infor- mation of Paymast’r Services cardholders was exposed.
  • 18. Web Session Intelligence For Dummies, RSA Special Edition14 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. ✓ NBC: In February 2013, multiple NBC websites were com- promised and JavaScript was injected into web pages. In a textbook case of drive-by-downloading, visitors to the site were exposed to malware that, after installing itself, then attempted to install other malware that would take over vulnerable computers or collect personal data such as banking information. ✓ US Airways: Attackers obtained credentials for approxi- mately 7,700 Dividend Miles accounts in August 2013. Customers’ personal information was exposed and in some cases, users lost mileage. ✓ Wilton Brands LLC: Between July 19, 2012, and October 2, 2012, and again between October 8, 2012, and January 8, 2013, the retailer’s website was compromised. Payment card information and customer information may have been exposed. DDoS attacks against financial institutions Over several months in late 2012 and early 2013, websites for the following financial institutions, among others, were vic- tims of DDoS attacks: ✓ Bank of America ✓ Capital One ✓ Chase ✓ Citigroup ✓ HSBC ✓ JP Morgan Chase ✓ Wells Fargo Although not all the sites were taken down, they all experi- enced some loss of availability. According to a New York Times article from July 2013, a hacker group claimed responsibil- ity but the attacks were believed to originate from a Middle Eastern country.
  • 19. Chapter 1: Adjusting to an Evolving Threat Landscape 15 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Consequences of Security Breaches Many cyberattacks involve theft of product in some way, such as manipulating coupons or transactions on a retail site to get items at a lower cost. This damages the business, but doesn’t directly damage the customer. There may be indirect damage to the customer, such as raised prices, but in general, theft of merchandise is something that a business knows how to deal with. This section looks at the consequences to the business when the customer is damaged, primarily through the following: ✓ Exposure of the customers’ sensitive personal informa- tion, leaving them vulnerable to identity theft. ✓ Exposure of the customers’ payment card data, which may lead to identity theft, monetary loss, and, to be per- fectly honest, a lot of inconvenience. When you get right down to it, all the consequences will be financial. I discuss the three main types of costs in the follow- ing sections. Denial of service DoS attacks can take down a website or render the site so slow as to be unusable. According to a recent Ponemon Institute survey, among the merchants surveyed, the extrapolated aver- age loss per hour from missed sales is $336,729. On Cyber Monday, the loss surged to almost $500,000. The survey also reported an extrapolated average future sale loss of $3,372,616 directly attributable to not being able to complete purchases due to the site being down. Damage to brand Losing customer data is simply bad customer service and bad customer service leads to loss in revenue.
  • 20. Web Session Intelligence For Dummies, RSA Special Edition16 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. There have been a number of surveys in the past year focusing on customer reaction to data breaches. Following are some sobering results: ✓ Of the 700 customers surveyed by the Ponemon Institute in a study on consumer sentiment, 35 percent had been affected by a retail breach in the two years prior to the survey. In the same time period, 35 percent also reported being affected by a credit card breach. ✓ When OnePoll surveyed 2,000 people, 86 percent reported they were not likely to do business with a company if the company had a breach involving payment cards. Unless your company is in a niche market, customers have alternatives and they will use them. When you look at a cus- tomer’s lifetime value, the cost starts to add up. I discuss this in more detail in Chapter 3. Cleanup costs: Picking up the pieces A number of direct costs are involved in dealing with the after- math of a security breach, some examples of which follow: ✓ Notification costs: All but a few states in the U.S. have breach notification laws requiring that individuals be noti- fied when their personal information is exposed. Although many are similar, compliance with a myriad of laws can be difficult and costly. ✓ Investigation and remediation: Although law enforcement may assist with or perform much of the investigation into how the breach occurred, companies often bear the cost of hiring third-party security experts to identify their vul- nerabilities and recommend remediation plans. ✓ Identification of losses: At some point, the company will be required to compute the monetary impact of the breach and, if applicable, the hard losses from fraud. ✓ Identity theft protection: Companies that fall victim to a data breach are often obliged to provide identity theft monitoring to customers. Even where not legally obli- gated, it is simply good customer service.
  • 21. Chapter 1: Adjusting to an Evolving Threat Landscape 17 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. ✓ Lawsuits: Lawsuits are common in the aftermath of a data breach, particularly when payment card data is exposed. You may think, “But I have insurance to cover things like this!” If you only have casualty and property insurance, you may not. Security breaches are starting to be specifically excluded from these policies, forcing companies interested in insurance to buy cyberliability insurance. Even with cyberliability insur- ance, some risks may still be uninsurable. Policies are likely to pay out for legally mandated customer notification, but what if attacks are determined to be terroris- tic or directed by a foreign power? Probably excluded. What if the company’s security controls were not in compliance with industry or legal mandates? Probably excluded. This is not to say that cyberliability insurance is a bad idea, just that your company shouldn’t rely too heavily on it. It’s better not to have a security breach, after all! Sony In 2011, Sony was a victim of multiple data breaches associated with its PlayStation network, Qriocity music service, and other online services. Attackers obtained account informa- tion for over 100 million customers, which included login credentials and in some cases credit card informa- tion. Soon afterwards, criminals were attempting to sell this information — even back to Sony. As you can well imagine, some of these customers became victims of identity theft. What was the impact to Sony? ✓ Both PlayStation Network and Qriocity service were offline for a month while Sony attempted to secure its services. ✓ The cost to Sony is estimated at over $171 million. ✓ There were also multiple law- suits, which will cost Sony $15 million in compensation to the users affected by the breach. Sony will also compensate iden- tity theft victims up to $2,500 for out-of-pocket costs. Inadditiontomonetarydamages,there was significant reputational damage. Governments of multiple countries, includingtheU.S.andtheUK,became involvedintheinvestigation.Customers vented over social media networks and Sony fared badly in surveys on brand trust.
  • 22. Web Session Intelligence For Dummies, RSA Special Edition18 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Obstacles to Defense The challenge for the defenders is that they compete with an attacker who may arrive by any vector, may apply any level of resource whether purchased, produced, or procured, using any vulnerability across all technologies present in the defend- ers’ network environments. The concept of a fair fight has long been abandoned in favor of the attacker. The following sections explore some of the ways traditional security tools fall short, why criminals have the upper hand, and how company resource constraints impact security. Traditional security tools fall short For years, companies have relied on traditional security tools to help detect and prevent security breaches and Internet fraud. This traditional arsenal may include the following: ✓ Antimalware/anti-DoS ✓ Web application firewall (WAF) ✓ Virtual private networking ✓ Perimeter defenses ✓ Intrusion detection/prevention In fact, a good number of companies still perform manual assessment, testing, and inspection of their web applications. The main limitations of these and other traditional tools are: ✓ They generally only block traffic that has been already identified as a potential threat. ✓ They can’t adequately defend sites from attacks against business logic. Security information and event management systems (SIEMs) are more useful. SIEMs monitor event logs from multiple sources (including both hosts and applications), evaluate the data, and alert system administrators to abnormal events. They retain historical data, which enables administrators to identify trends and patterns, and facilitate forensic analysis.
  • 23. Chapter 1: Adjusting to an Evolving Threat Landscape 19 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Where SIEM systems often fall short is in the way events are analyzed and processed. A tremendous amount of data is passed through the system, and data not determined to be anomalous is filtered out. If those events are filtered out too soon, the system may miss malicious activity. What this and other traditional tools lack is real-time visibility into company websites and applications. Criminals have the upper hand Cybercrime has become a business, and business is boom- ing. Agents within the darknet, the seedy underbelly of the web, provide a haven and training ground for cybercriminals. Online black markets, such as the Silk Road (which was shut down in 2013), flourish behind layers of concealed network communications, accessible only through friend-to-friend ano- nymity networks. In fact, someone looking to break into the business can even find tutorials on how to access and order from these marketplaces. No longer is hacking the purview of motivated individuals digging at the soft underbelly of their targets through skilled malware coding of their own design — today, the attacker can download an app to construct entirely new forms of malware and target attack agents by selecting from checkboxes and lists of options. Many tools developed for legitimate diagnostic purposes have found users within the growing number of consumer-only hack- ers, like the Low-Orbit Ion Cannon (LOIC) network testing tool made famous by its popular use by members of the Anonymous hacker group. Even the inexpensive educational single-board computer, the Raspberry Pi, has a downloadable hacking pack- age known as PwnPi. So, for the price of a few meals, a would- be hacker can be realized into operational capability. Organized crime groups, particularly in countries of conve- nience in Eastern Europe and Asia, continue to leverage the safety of their host government’s protection or lack of concern and launch attacks for intellectual property or financial gain anywhere else in the technological world. Ransomware with payment via emerging virtual currencies like BitCoin allow them to operate with few constraints from law enforcement.
  • 24. Web Session Intelligence For Dummies, RSA Special Edition20 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Companies have resource constraints According to an October 2013 Ponemon Institute study in which 1,100 IT security professionals in the U.S. and UK were surveyed, around two-thirds of respondents said that they don’t have adequate funds, personnel, and technology to suc- cessfully combat cybercrime. This statistic is alarming when you consider the amount of damage even a single successful breach can do. Even more alarming is that executives appear to think that spending is adequate and that their security strategies are sound. In the same year that Ponemon surveyed IT security professionals, CSO and PricewaterhouseCoopers surveyed over 9,600 executives. The survey indicated that even though the number of security incidents is rising and the cost per incident is going up, 84 percent of CEOs and 82 percent of CIOs thought their security programs were effective. There is an obvious disconnect between security profession- als and executives. I discuss this more in Chapter 3.
  • 25. These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Chapter 2 UsingDatatoDefend againstThreats In This Chapter ▶ Examining Big Data ▶ Reviewing the benefits The four main elements of security are deter, delay, detect, and respond. Traditional security processes and tools do a fairly good job at deterring and delaying, but fall short in the areas of detection and response. When relying on traditional tools, detection and response often occur long after the actual incident has taken place. In this chapter, I discuss the way Big Data can be used to dramat- ically improve detection of and response to security incidents. Turning Data into Intelligence Data is little more than a collection of facts that may or may not be related. Processed data becomes information. When that information is then used to make decisions, it becomes intelligence. This is illustrated in Figure 2-1. The amount of data it takes to create useful intelligence is growing. You may have heard the term Big Data in recent years, particularly with regard to data analytics or business intelligence.
  • 26. 22 Web Session Intelligence For Dummies, RSA Special Edition These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. What is Big Data? Because it’s more of a buzzword than a technological term, definitions vary. In general, however, Big Data has the follow- ing characteristics: ✓ Volume: Big Data datasets are beyond huge. If you’ve purchased a desktop computer recently, there’s a good chance that it has at least a 500GB hard drive in it. The size of data I’m talking about here goes beyond giga- bytes, beyond terabytes, and into petabytes, exabytes, and zettabytes. In case you’re not familiar with some of these measurements, I’ve included the following definitions: • 1 terabyte = 1,000 gigabytes • 1 petabyte = 1,000 terabytes • 1 exabyte = 1,000 petabytes • 1 zettabyte = 1,000 exabytes Data of this size can’t be processed using standard rela- tional database management systems (RDBMS). ✓ Variety: Big Data doesn’t come from a single source. Because it comes from a variety of sources, it consists of both structured and unstructured data. Variety is easy to understand with regard to web traffic. There are the packets transferred, event log data, web log data, user input, among others. What about volume and velocity, though? According to Nielsen’s 2013 Top 10 U.S. Web Brands listing, average monthly unique U.S. visitors to these sites ranged from approximately 64.3 million to Figure 2-1: The path from data to intelligence.
  • 27. Chapter 2: Using Data to Defend against Threats 23 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. 164.8 million. Using the lowest number as an example, that’s 2 million visitors per day. Imagine how much click- stream (web session) traffic is generated every second! ✓ Velocity: Big Data is generated and processed rapidly, and your traditional RDBMS can’t keep up. Developing intelligence from increased visibility Chances are that you’re already doing some form of web ana- lytics to track how your users move through the system. Web analytics provide information, and may even provide intelli- gence to marketing and communications staff, but they aren’t helpful in the detection of and response to security incidents. What you need for security is web session intelligence, and to get there you need to increase visibility into your web traffic — into individual user clickstreams. With high visibility into individual web sessions, a profile can be created for each session and compared against normal behavior. Before this can happen, however, normal behavior must be identified and be made available for analysis. This is where Big Data can be leveraged to dynamically create normal, legitimate-use profiles not only for individual sites, but also for individual users. When individual user behavior is tracked and aggregated with that of other individual users, normal behavior patterns can be identified. Using this type of crowd analytics, deviant behavior is readily identified. The three Vs of Big Data The three Vs of volume, variety, and velocity were first associated with Big Data by Gartner over a decade ago, and the terms stuck. A fourth V, veracity, is sometimes included to remind us that data used to develop intelligence must be trusted. Avivah Litan from Gartner estimates that 25 percent of global companies will adopt at least one security or fraud detection method by 2016.
  • 28. 24 Web Session Intelligence For Dummies, RSA Special Edition These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Creating and updating profiles in real time Because website traffic patterns change based on marketing campaigns, increased referrals from other sites, or even the time of year (Cyber Monday and other holiday shopping sea- sons), normal-use profiles must be updated continuously to avoid false positives. They can be updated and fine-tuned in real time by combining streaming analytics with the appropriate statistical modeling. Every click is added to the session profile and analyzed. The difference between streaming analytics and traditional data analytics is that with streaming analytics, the analysis of a data stream occurs in real time without the need to copy it to an alternate location for processing. It should be noted that data does need to be stored for historical and forensic purposes, but this should happen after processing, not before. This is what allows it to be used for threat detection, as opposed to post-incident investigation. Figure 2-2 illustrates this concept of profile creation and analy- sis at a very high level. When behavior deviates from the norm, it can be flagged as suspicious. Distinguishing criminals from customers Some attack techniques and criminal activity involve misuse of legitimate transactions such as credit card testing and website scraping (see Chapter 1 for more). In high-traffic sites, there may be millions of legitimate transactions for every fraudulent transaction. How do you distinguish the criminals from the customers? Behavior — how they interact with the site. How much is a petabye, really? It may be difficult to really wrap your head around how much data a pet- abyte contains. If you rent a movie from a video store, that DVD prob- ably holds 4.7 gigabytes of data. To make the math easier, round up to 5. That means that when you get up to Big Data measurements of petabytes and above, the amount of data equals about 200,000 DVDs or more.
  • 29. Chapter 2: Using Data to Defend against Threats 25 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. The following behaviors differ from normal user behavior and can be used to identify potential criminal activity or site abuse: ✓ Speed of navigation: Criminals tend to navigate through pages more rapidly than normal users. ✓ Pattern of navigation: The order in which a user accesses pages may indicate suspicious behavior. For example, a site-scraping bot is much more likely to visit pages in alphabetical order than a normal user. Also, if a criminal is trying to exploit a particular vulnerability, the same series of pages may be accessed over and over again. ✓ Parameters: Parameters, in the form of user input or page calls, are a highly effective way to identify suspicious behavior, particularly with regard to injection attacks. Also important is the data that isn’t submitted. ✓ Session discrepancies: Concurrent or overlapping ses- sions may indicate session hijacking. Additional behaviors, such as whether a login page was visited and geographic distances between IP addresses, are also analyzed. The preceding list contains only a few examples of suspicious behaviors, but you get the general idea. Figure 2-2: High level overview of profile creation and analysis.
  • 30. 26 Web Session Intelligence For Dummies, RSA Special Edition These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. When these behaviors show up in a web session profile, that’s a red flag. It’s important to note that not every red flag should be treated as criminal activity. That type of Chicken Little approach is unlikely to please either management or customers. Instead, these suspicious behaviors must be analyzed further to see if they’re random instances of anomalous behaviors or coordinated attempts at intrusion, perhaps even from mul- tiple vectors. Benefits to Real-Time Threat Detection Real-time threat detection has many benefits, which generally fall into two categories: protecting the company against loss and optimizing incident management. Protecting against loss The most obvious way that real-time threat detection protects against loss is by identifying the criminal behavior quickly and enabling the appropriate response. In this way, loss of prod- uct or revenue is limited by responding to the initial incident and prevented by employing more traditional means such as locking out compromised users and blocking malicious IP addresses. Reducing negative financial impact to reputation is another ben- efit. Successful security breaches lead to loss of revenue from future sales (for more on the topic, see Chapter 1). Customers are less likely to do business with a company they don’t trust to adequately protect their personal and financial information. Which of the following scenarios do you think makes custom- ers want to trust you with their personal information? ✓ Customers or the FBI notifying your company about cus- tomer personal or payment card information exposure ✓ Being able to communicate to shareholders and other interested parties that your company has a high rate of success in blocking attempts to steal customer data
  • 31. Chapter 2: Using Data to Defend against Threats 27 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. And, it almost goes without saying that if you’re preventing security incidents you don’t have the expense of notification, investigation, and other post-breach costs. Optimizing incident management Every company should have an incident management process, and companies that are mature in their processes take advan- tage of automation. Real-time threat detection paves the way for increasing automation in incident response, and automa- tion improves response and mitigation time. Table 2-1 com- pares manual versus automated processes in responding to a DoS attack from a single device. Table 2-1 Manual versus Automated Response to DoS Manual Automated Who gets the initial notification? Customer support rep- resentative, technical support representative, or webmaster. IT Security. Where does it come from? Phone calls or emails from customers, com- pany staff, or service providers. Real-time threat detection system. What is the message? The website is down. A suspected denial of service attack from multiple IP addresses was identified. Contacting ISP to begin mitigation. What’s the next step? IT operations staff is notified and begins troubleshooting, first looking for technical problems. Traffic is auto- matically filtered and rerouted. When is IT security notified? After IT operations views the web logs. IT security was noti- fied first. What does IT security do? Blocks the malicious IP through the firewall. Remains on alert for additional attacks. Nothing. Malicious data is automatically scrubbed until the threat is nullified.
  • 32. 28 Web Session Intelligence For Dummies, RSA Special Edition These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Obviously, this is a worst-case manual scenario and best-case automated scenario, but it clearly illustrates the benefits. With a real-time threat detection solution, the incident was identi- fied, analyzed, and mitigated without any human intervention. Without a real-time threat detection solution, there is a much longer time between when the incident started and when it is mitigated. In that time, customers are being negatively impacted. The same type of real-time threat detection also allows for automated investigation if the threat isn’t easily identified as a verified incident. For example, if bot activity is suspected, the appropriate automated response may be one of the following: ✓ Insert a CAPTCHA into a user’s web session. A bot would not expect a CAPTCHA and probably couldn’t complete it. ✓ Force reauthentication. A bot is unlikely to be programmed to react properly to random reauthentication midsession. Even if the bot was programmed to reauthenticate, if the attack involved session hijacking, the user’s credentials are likely to be unknown. ✓ Insert a web page instructing the user to contact customer or technical support. ✓ Log suspected actions on a watch list or black list, which- ever is more appropriate. These rules and programming need to be set up ahead of time, but this sort of testing isn’t even be possible without web ses- sion intelligence and real-time behavioral analytics.
  • 33. These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Chapter 3 InvestingintheRight Technology In This Chapter ▶ Finding the right product ▶ Aligning security with business strategy ▶ Making the business case In this chapter, I discuss the importance of doing thorough research to identify the right web threat detection technol- ogy and provide insight into making the business case and getting critical executive buy-in. Performing Due Diligence This kind of technology is an investment — to be specific, an investment in your business’s future — and investments require due diligence. In the following sections, I discuss the steps you should take not only to help you find the right solution, but also to perform that due diligence. The build versus buy decision If you’re like me, build versus buy decisions fall somewhere between doing your taxes and cleaning the attic. But, like each of those chores, it’s something that has to be done when look- ing at new technological investments.
  • 34. Web Session Intelligence For Dummies, RSA Special Edition30 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. I’m not going to go into the details of how to perform a build versus buy decision in this chapter. Chances are, your orga- nization already has a process, or at least a spreadsheet, that you can use. What I’m going to focus on here are two impor- tant factors. Subject matter expertise Big Data can be used to gain visibility into web sessions and detect unknown threats in real time. (For more on this, see Chapter 2.) In order to work with Big Data, you won’t be able to use your standard data management tools. Instead, you’ll need to develop or acquire expertise in technologies designed to sup- port and work with Big Data. These include, but are certainly not limited to: ✓ NoSQL and variants for storing unstructured data ✓ Apache Hadoop as a framework for processing datasets ✓ Pig, Hive, and other query languages ✓ Python, R, and other programming languages Those technologies let you work with the data, but you also need expertise in analytics to identify behaviors, patterns, and trends and create statistical models. People with these skills are in high demand and in order to acquire them you’d be competing with large technology companies, research uni- versities, and government entities. Time to live Even with the subject matter expertise, time is another impor- tant factor. Realistically, how long is it going to take your com- pany to build this type of solution? Although I can’t give you a definitive answer, you can guesstimate by reviewing the phases of the system development life cycle (SDLC). The information in Table 3-1 is more detailed than you would usually see, but I do this to more fully illustrate what is involved in a complex software development project for the nondevelopers reading this book. Based on everything in Table 3-1, which is by no means a complete list of activities and deliverables, I’m going to say that five years from initiation to implementation isn’t
  • 35. Chapter 3: Investing in the Right Technology 31 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. unreasonable. That’s a really long time. In fact, it’s long enough that the system you design may be dated before it’s finished. Table 3-1 Examples of Activities and Deliverables in Each SDLC Phase Phase Activities and Deliverables Initiation Proposal Cost benefit analysis Feasibility study Requirements Gathering Analyze needs Functional requirements document Identify security requirements Design Systems design documentation Development Acquisition of hardware Coding Test case development Testing Quality assurance User acceptance Functional testing Implementation Implementation plan Implementation Maintenance Operations Post-implementation review Updates Disposal End of life activities Researching products After you decide on purchasing a solution, you should perform appropriate due diligence. There are quite a few commercial products from which to choose and you must evaluate each one based on not only your business requirements and how well you meet vendor requirements, but also on factors specific to the type of technology I’ve been discussing.
  • 36. Web Session Intelligence For Dummies, RSA Special Edition32 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Most importantly, pinpoint at which layers the solution oper- ates. I’m not referring to the layers of the OSI model, but rather to the five layers of fraud prevention described by Gartner: ✓ Endpoint: Managing authentication across points of access. ✓ Navigation: Monitoring and analyzing web session behavior. ✓ User Account, Single Channel: Monitoring and analyz- ing account activity across a single channel, such as a type of transaction. ✓ User Account, Multiple Channel: Monitoring and ana- lyzing account activity across multiple channels, such as different types of transactions or different product lines. ✓ Big Data Analytics: Using the power of Big Data to iden- tify patterns of behavior that differ from the norm. The layers aren’t inclusive. A solution that operates at layer 2, Navigation-Centric, will not also operate at layer 1, Endpoint- Centric by default. Also, a solution that operates at more than one layer will be much more effective than one that operates at only one layer. If you want the real-time web threat detec- tion I discuss in Chapter 2, the solution will need to operate at both level 2 and level 5 at a minimum. Those of you who are security practitioners may recognize this as similar to the idea of Defense in Depth, in which mul- tiple layers of security controls are used to protect assets. Calculating return on investment Return on investment (ROI) is a measure of investment effi- ciency. The ROI formula and an explanation of variables follow: ROI = (Benefit – Investment Cost) / (Investment Cost) Before looking at the ROI on a real-time threat detection solution, look at something simpler to calculate, such as buying stock. If you buy 100 shares of stock at $40 a share, your investment cost is $4,000. If you then sell that stock for $5,000, that is the benefit. Using those numbers, you get the following. ROI = (5,000 – 4,000) / 4,000 = 1,000 / 4,000 = 0.25 = 25 percent
  • 37. Chapter 3: Investing in the Right Technology 33 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Selling that stock gave you a 25 percent ROI. Had you sold it for the purchase price, the ROI would have been 0. Had you sold it for $3,000, the ROI would have been -25 percent, or in other words a 25 percent loss. That was simple, but when you purchase IT solutions or ser- vices, the benefit and investment costs are not quite as easy to determine. One way you can do it is by looking at the cost of a data breach and the cost of the solution. ✓ Investment cost: This number should include the price of the solution itself, plus any associated costs such as maintenance, data center upgrades, contractor fees. ✓ Benefit: If you’ve already had a breach in which data was exposed (hopefully not!), you can use that cost, but if you haven’t you can use the average cost of a breach from the surveys mentioned in Chapter 1 or find some statis- tics relevant to your industry. In this scenario, the ROI formula would be as follows: (Cost of Data Breaches – Cost over X Years) divided by (Cost over X Years) If the number is 0 or positive, then it’s probably a good invest- ment. If the number is negative, perhaps that particular solu- tion is too expensive. A more thorough way to calculate benefit would be to look also at the cost savings from the following: ✓ Losses from chargebacks, incentive abuse, other abuses of business logic, and any other types of Internet fraud that result in direct product or financial loss but don’t involve loss or exposure of customer data. ✓ Estimated losses from DoS/DDoS attacks. ✓ Reduced costs of administrative overhead due to automa- tion and optimized incident response. (See Chapter 2 for details.)
  • 38. Web Session Intelligence For Dummies, RSA Special Edition34 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. If you do know the direct costs, you can estimate some of them based on the results of the surveys I mention in Chapter 1. Doing it this way, you can also see how long it will take you to break even by looking at the benefit and costs over a period of time. Over time, the annual investment cost goes down while the annual benefit is likely to remain the same or even increase. Do the math several times and see how many years it takes to get to 0, the break-even point. A quick and dirty way to look at it is to figure out whether the cost of the solution plus implementation costs is equal to or less than the average cost of a single breach, then if it pre- vents one breach it pays for itself. Getting Executive Buy-In Executives and IT security professionals aren’t always on the same page. Often that disconnect is due to differing priori- ties, limited knowledge of the others’ skillsets, and the legacy belief that security is at cross purposes with business strat- egy. In the following sections, I discuss that last point in more detail and provide you with some suggestions that should help you make your case. Aligning with business strategy It’s safe to say that industries such as retail and finance have fully embraced technology and made it part of critical business processes. Protecting these processes is not really a technologi- cal issue any more. Rather, it’s become a business issue. As a business issue, security must align with business strategy. Traditional thinking is that security is a sunk cost that hinders business by making it more difficult for employees to do their work and increasing the cost of anything technology-related. Unfortunately, there is some truth to this. In fact, I once heard a security manager say, “It’s my job to say no.” Both security professionals and business executives must understand that security not only protects a company’s assets and current services, but also enables future development. The way to do this isn’t by adding more controls to customer- facing services. It’s by finding ways to secure the back-end without impacting customers.
  • 39. Chapter 3: Investing in the Right Technology 35 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Now is the time to take a customer-friendly approach to security. Tips for making the business case The reality of security breaches (the megabreaches I discuss in Chapter 1 and smaller-scale ones, combined with 2013’s DDoS attacks on the financial industry) is a wake-up call that cybersecurity should be a priority. Even though research shows that executives are starting to realize this, a disconnect may still be present. Here are some tips to help you make the business case and get executive buy-in. Improve your presentation skills Probably the most important piece of advice I can give is to steer clear of technical jargon. Once you start using techni- cal terms business executives don’t understand, you’ve lost them. Also, it’s important that you don’t rely on fear, uncertainty, and doubt (FUD) to scare them into making the purchase. That may work in the short term for an individual purchase now and then, but it’s a poor long-term strategy. Focus on business value Remember that executives are concerned with business, and keep your presentation focused on benefit to the busi- ness. Present these benefits in terms of business, not in terms of technology or security. This means talking about the following: ✓ Reduction in product loss from fraud ✓ Reducing the risk of damage to brand ✓ Optimized incident response ✓ Reducing impact to customers Additionally, if the technology helps the company comply with legal, regulatory, or contractual requirements, bring that up as well. And don’t forget to mention ROI.
  • 40. Web Session Intelligence For Dummies, RSA Special Edition36 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Find a champion If you’re making a substantial investment in your security infrastructure, ensure any solution is versatile and applicable across multiple business divisions. A product that uses Big Data technology in this context must be able to work with the following divisions: ✓ Risk management: This type of product reduces risk and may also influence the purchase of cyberliability insurance. ✓ Information security: Improved efficiency and effec- tiveness of incident handling should make this product attractive to information security personnel. ✓ Fraud prevention/investigations: Internet fraud can have significant financial impact on a business and this type of software can not only prevent fraud from occur- ring, but also streamline investigations. ✓ Compliance: A product like this can assist a business in meeting compliance with legal and regulatory mandates. Getting management support not only makes it more likely that the purchase will be approved, but also helps make it understood that security is a business issue. Find someone in the organization, preferably in a senior man- agement role, who will support your case. Because security breaches have the potential to severely affect business oppor- tunities and hinder future sales or growth, people with the fol- lowing responsibilities, either for particular products or lines of business, are a good place to start: ✓ Customer service: Look for support from customer ser- vice or customer relations managers. Their teams are going to have to field calls from angry, upset, or confused customers. ✓ Marketing managers: These folks should lend their support to this endeavor. In the event of a successful data breach, they will have their hands full dealing with negative publicity on social networking sites and online communities. ✓ IT operations: Automation of incident handling can reduce the workload on IT operations by more quickly identifying incidents as security-related instead of operational.
  • 41. These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Chapter 4 ReviewingPractical ApplicationsofReal-Time WebThreatDetection In This Chapter ▶ True stories involving eCommerce sites ▶ Use cases involving financial sites This chapter discusses some real-world technology (dis- cussed in Chapters 2 and 3) that operates in real time to identify cybercrime and fraud through behavioral analysis. In the following sections, I relate some true stories of how this type of technology has allowed companies to identify and halt criminal activity on their websites. I also provide some use cases based on actual attacks. True Stories The examples in this section are true stories of successful iden- tification of criminal activity on e-commerce sites. The names of the companies have been omitted for privacy reasons. Online rebate abuse This case involves an online marketplace, which is a particular type of e-commerce site in which the marketplace owner pro- vides a platform for multiple third parties to sell their products. Financial transactions are handled by the marketplace owner.
  • 42. Web Session Intelligence For Dummies, RSA Special Edition38 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. After installing a technological solution that used behavior ana- lytics to identify abnormal site usage, the marketplace owner discovered a pattern of fraud that was costing the marketplace almost $600,000 a year. It turned out that an online seller was collaborating with online buyers to obtain fraudulent rebates, all while working within the business logic of the marketplace. Buyers signed up for a rebate program, made “purchases” from the seller, and then collected their cash rebates from the mar- ketplace. Meanwhile, no product ever shipped. Discovery of the fraud was made possible only because the solution was able to use behavior analysis to identify a pattern of abnormal behavior. Password guessing This case involves a high-end e-commerce site that was hit by a password guessing attack that ended up costing the company $1.2 million in direct costs. (See Chapter 1 to learn more about direct costs of security breaches.) The company implemented a technological solution that identified over 400 compromised accounts. Because the solution was able to monitor the clickstream in real time, it didn’t take long before the malicious IP address was discovered. The solution was able to identify large num- bers of login attempts that had very little time between clicks. The time between clicks (about one-half second) indicated that the site was being attacked by a bot. (See Chapter 1 for more information about bots.) The company’s security team was able to respond to the incident quickly to prevent damage without having to wade through log files and spend additional time investigating. Without real-time monitoring and analysis, that would not have been possible. Because no further accounts were compromised in this attack, the company didn’t have to tie up resources han- dling customer complaints. Credit card testing In this instance a company was subject to credit card testing, a type of criminal activity in which stolen credit cards, which were either collected by a dedicated malware or bought in the
  • 43. Chapter 4: Reviewing Practical Applications 39 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. underground (see Chapter 1), are tested for validity on e-com- merce sites. Although the company wasn’t suffering a financial loss because of this behavior, the fact that the company’s web- site was available for use by criminals was potentially very dam- aging to the company’s reputation. Through visibility into web session traffic and behavior analy- sis, the company was able to identify that even though the criminals appeared to be performing legitimate actions (open- ing user accounts and registering credit cards), they were going about it in a suspicious manner. In this case, a single user appeared to be creating all the accounts. Use Cases In the following sections, I identify use cases in which web session intelligence and real-time behavior analysis would be able to identify criminal behavior on online banking sites. Man in the middle A bank customer in the U.S. logs into the bank’s website and establishes a web session. The customer then begins perform- ing normal banking transactions, including a transfer of funds. Midsession, another successful login takes place into the same customer’s account. This login, however, is from an African IP address. The criminal using the African IP address checks the customer’s balance and transfers an available sum to the account of a “mule” who can then withdraw the cash. This par- ticular IP address has a history of suspicious behavior and has logged into 60 accounts using the same midsession technique. A technological solution that was able to create profiles for normal user activity as well as individual user activity would be likely to catch several of the suspicious activities in this scenario, which include the following: ✓ The bank customer normally logs in from a U.S. IP address, but there was a login from an African IP. ✓ There were two IP addresses associated with the same web session and they were geographically distant. ✓ The African IP address logged into many accounts midsession.
  • 44. Web Session Intelligence For Dummies, RSA Special Edition40 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. New account fraud Criminals will often attempt to obtain bank accounts and credit with stolen identities. They can then fund these accounts with stolen funds, such as from fraudulent transfers, and use the money to purchase goods and services. If successful, this cre- ates problems not only for the victim of identity theft, but also for the bank that issued the fraudulent card. Part of new bank account creation generally involves answer- ing Out of Wallet questions. These questions are used to pro- vide another means of authentication or validation at login or if the account’s password needs to be reset. The user may be asked to answer questions about pets, former addresses, elementary school teachers, favorite foods, childhood friends, or other details of a user’s life. Because criminals opening accounts with stolen identities are unlikely to have access to that level of detail about the individual, they would move through that part of the account creation process in a different way than a normal user would. Perhaps slower, perhaps faster, or perhaps with abnormal answers. A technological solution that leveraged real-time visibility into the web session and behavior analysis would be able to catch the fake account before the creation process was com- pleted. In such a case, the bank would never issue a card. Identifying account takeover A user logs into an online banking site and navigates immedi- ately to the screen used to add payees for online bill pay. On the surface, that does not seem particularly suspicious. What if the user needs to pay a new bill? Without web session intelligence and real-time behavior analysis, this one transaction among millions would never be identified as suspicious. But, the baseline normal profile would know that normal behavior is to click through the site’s navigation to the bill pay section first, and then to the add payee page. This, coupled with the fact that there is no direct site navigation to the add payee page from the post- logon landing page, raises a red flag and marks this behavior as suspicious before the criminal succeeds in emptying the customer’s bank account.
  • 45. These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Chapter 5 TenEffective Recommendationsfor Defendingagainst WebThreats In This Chapter ▶ Leading practices for defending against web threats In this chapter, I present ten effective recommendations for defending against web threats. These recommendations are not all focused on technology, because technology is only part of the solution. Understand the Environment The term web threat applies to any threat that uses the web, mobile browsers, or mobile applications to achieve an attacker’s goal. The web may be used directly, such as attacks against websites, or indirectly, such as attempting to steal user cre- dentials via email. This applies to both desktop and mobile environments. Research indicates that security incidents that involve exter- nal attackers and attacks against web applications are grow- ing at an alarming rate. Additionally, attacks have become more sophisticated in response to the increasing complexity
  • 46. Web Session Intelligence For Dummies, RSA Special Edition42 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. of web applications with multiple points of access across the entire user life cycle. For more information on different types of attacks, see Chapter 1. Don’t Underestimate Criminals There’s no denying that criminals have the upper hand in this fight. Not only did they make the transition from physical to virtual, they have become experts at identifying and exploit- ing weaknesses in information systems, security procedures, and business processes. For criminals, the risk is low and the payout or impact is high. To make matters worse, companies are constrained by limited resources, particularly funds, qualified personnel, and security tools. To defend against cybercrime, you need to acknowledge and understand the following statements: ✓ Cybercrime is a business and is often one of the many lines of business of organized crime. ✓ Technical knowledge is not a requirement for cybercrimi- nals. Sophisticated hacking and fraud applications can be downloaded off the Internet by anyone. ✓ Profit isn’t always a motive, but even attacks driven by ideology can cause significant damage to your company’s brand. ✓ When data theft is the objective, cybercriminals target customers’ personal and financial data, along with your company’s intellectual property. Learn from Others’ Experience Because security breaches have happened to so many com- panies across all sectors, there is a large body of research and survey data available for review from reputable companies like Verizon, Ponemon Institute, Forrester Research, and Gartner. Retailers and financial institutions with high-profile breaches should serve as examples of why it is important to employ the
  • 47. Chapter 5: Ten Effective Recommendations 43 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. appropriate strategy and technology to defend against security breaches originating from web threats. The following numbers are staggering: ✓ Personal and/or financial information has been stolen from millions of customers, leaving them vulnerable to identity theft. ✓ Larger retailers can lose hundreds of thousands of dollars per hour if their services are taken offline as a result of a DoS or DDoS attack. ✓ Banks are starting to sue retailers to recoup the cost of issuing credit and debit cards. There are also direct costs related to notification, investi- gation, and remediation, as well damage to brand. Once a customer’s trust is lost, it’s hard to get back. Implement Real-Time Web Threat Detection Would you rather investigate security incidents after they happen, or catch them when they do happen and respond appropriately in real time? I hope your choice is the latter. Employing real-time web threat detection offers the following benefits: ✓ Limiting loss of product or revenue through faster response times. ✓ Implementing one system that detects threats, spanning the entire user life cycle from preauthentication (for example, security incident) to postauthentications (for example, fraud). ✓ Preventing security incidents from turning into data breaches. ✓ Optimizing incident management by increasing capa- bilities for automation, such as automatically blocking malicious IP addresses and users.
  • 48. Web Session Intelligence For Dummies, RSA Special Edition44 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. ✓ Facilitating automated investigation of suspicious behav- ior by inserting CAPTCHAs or reauthentication requests into suspect user web sessions. Realistically, you’re going to need to purchase a solution to do this because it would take far too long to build one. Turn Data into Intelligence Data is everywhere — event logs, website logs, transaction logs, and even outside your organization on social media sites. That data, by itself, is useless. Processing it turns it into information, which is somewhat more useful, but analyzing the information can turn it into intelligence that can be used to make decisions. Adding threat and vulnerability data from the global security community enables threat intelligence and security intelligence. Figure 5-1 shows the top ten risk indicators. The amount of data that it takes to create any type of useful intelligence is growing. Figure 5-1: Top ten risk indicators. Harness the Power of Big Data As storage and processing costs go down, Big Data has found its way out of research and government and into the private sector. Big Data is characterized by enormous datasets con- taining both unstructured and structured information. Data is generated rapidly and as such must be processed rapidly. Imagine being able not only to aggregate all of your transac- tion, event, and site logs for analysis, but also actual click- stream (web session) traffic. Because traditional tools cannot keep up, new techniques for storing, analyzing, and processing Big Data have been created. Implementing and using these techniques effectively requires specialized subject matter expertise.
  • 49. Chapter 5: Ten Effective Recommendations 45 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Get Visibility into Web Session Traffic Because Big Data can handle such large, disparate datasets, it is an effective tool for analysis of what’s going on in individual user web sessions, even if a site gets millions of visitors per day. This increased visibility into what users are doing during their visits enables the creation of web session intelligence. See Figure 5-2 for a visual. Figure 5-2: Clickstream. Employ Behavior Analytics Behavior analysis is the key to turning web session data into web session intelligence. Before you can identify abnormal behavior such as criminal activity, there must be a baseline of normal behavior. Big Data can be leveraged to dynamically create normal-use profiles for both individual sites and users. When multiple types of normal individual behavior is aggre- gated and analyzed, patterns emerge and deviations from the pattern stick out like a sore thumb. Use Streaming Analytics Increased visibility, Big Data, and behavior analysis are all important, but what turns all these things into real-time web threat detection is the use of streaming analytics. For detec- tion to happen in real time, the analysis has to happen in real time.
  • 50. Web Session Intelligence For Dummies, RSA Special Edition46 These materials are © 2014 John Wiley Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. With streaming analytics, the analysis of a data stream occurs in real time without the need to copy it to an alternate location for processing. Every time a user clicks, that user’s profile is updated and analyzed for suspicious behavior through statis- tical modeling. Figure 5-3 shows a scoring model. Figure 5-3: Scoring graphic. Don’t Impact the Customer Using technology that can distinguish criminals from custom- ers in real time allows you to react appropriately to criminal activity without interrupting legitimate transactions. This is particularly important when the attacks are against business logic. Remediating application vulnerabilities that allow abuse of business logic takes time, and you want legitimate customers to be able to continue using your ser- vices during the remediation process. Figure 5-4 shows user analysis. Figure 5-4: UI screenshot.
  • 51.
  • 52. WILEY END USER LICENSE AGREEMENT Go to www.wiley.com/go/eula to access Wiley’s ­ebook EULA.