SlideShare a Scribd company logo
1 of 39
A New Era in Incident Response and Data Auditing The Case for Cyberforensics
Speaker  Sam Maccherola ,[object Object]
Bio20+ years of government management and program development experience within the information technology and systems integration industry,   At Guidance Software, manages strategic direction, as well as operational, sales, and business development for a growing global Government practice. Prior to Guidance Software: Vice President of Federal at ProSight Inc., responsible for overall strategic direction, as well as operations, sales and marketing components for the federal business unit.  President of Tenix America and VP of Public Sector Sales for Tripwire, Inc.   Senior positions with Tumbleweed, Entrust Technologies, Inc., PLATINUM Technologies, and Legent Corp. Recognized as one of the 100 people in Government and Industry that made a positive difference in Government IT by a panel of Government and Industry leaders.  Active participant in many associations that promote public-private sector information sharing and partnerships:  AFCEA, ACT/IAC and ITAA
Guidance Software, Inc.The World Leader in Digital Investigations Enterprise Ready, Market Proven Solutions Over 150 customers of EnCase® eDiscovery Over 650 customers of EnCase® Enterprise including: More than 100 of the Fortune 500 and over half of the Fortune 50 Deployed on over 10 million desktops, laptops and servers The Leading Court-Validated Technology Used in thousands of cases worldwide Authenticated in over 50 published court cases and EnCase technology             validated under Daubert/Frye Courts have taken “judicial notice” of the validity of EnCase software Top-ranked Software by Industry Analysts  Gartner’s highest rating for eDiscovery Software Socha-Gelbmann’s Top 5 (highest category) for eDiscovery software Forrester calls it “The de-facto industry standard for remote desktop collection”  Committed to Support your On-going Success World-Class Training and Certification Program  Top-Ranked Professional Services Organization
Government Agencies of AllSizes Rely on EnCase® Solutions
Evolving Threats Perimeter defense is never enough With new technologies come new exploits Threats can also be internal and/or inadvertent A determined hacker will find a way (high end) Hacking has become “Productized” (low end)
Key Trends ,[object Object]
the overall number of disclosed vulnerabilities grew by 11.5%.
Vulnerabilities in virtualization technology nearly tripled - from 35 to 103 year-over-year
attacks are becoming increasingly blended, cross-vector and targeted.
Cisco says its researchers saw 90% growth in threats originating from legitimate domains,
This year, numerous legitimate websites were infected with IFrames, malicious code injected by botnets that redirects visitors to malware-downloading sites, the company says.,[object Object]
52% Increase in Insider Cyber Intrusions
22% Increase in Credit Card Fraud,[object Object]
18%  by insiders
39%  implicated business partners,[object Object]
108 countries with dedicated cyber-attack organizations
Dragon Bytes: Chinese Information War Theory & Practice
Terrorists
Growing sophistication
Hamas and Al Qaeda
Ibrahim Samudra and Irhabi 007
Organized Crime
Cybercrime is big business aka RBN
FBI:  #1 criminal priority is cybercrime,[object Object]
Island Hopping-Unisys/DHS
Remote User Compromise-VPN Attacks-Client Side Attacks
PKI Compromise--Private Key Theft
Zero-Day Attacks
Automated Attack Tools
Digital Insider Attacks,[object Object]
Let the Blood Loss Begin… 25 July 2010 U.S. National Security Advisor on Wikileaks Report on Afghanistan Says disclosure of classified information threatens U.S. national security
On a Normal Day, an AgencyGets Hit by upwards of 2.4M Attacks How effective is your security? 99.9%? 99%  	12,000 - 24,000 attacks 99.9%	1200 - 2400 attacks through each day 99.99%	120 - 240 attacks          Multiple technologies must be layered to get near 99.9% effective          It is impossible to achieve impenetrability Even if you pulled the plug, they can take the hard drive…
Traditional Security is for Traditional Threats “Traditional security solutions are obsolete…the signature approach and other traditional methods of security are not keeping pace with the number of threats being created by online criminals.” “The days of traditional URL filtering are dead, we care about where users go and they all use the top 500 websites. We care about enforcing capable policy security and the content on pages is dynamic.” “It often takes up to 24- to 72-hours from the time a threat is identified, analyzed, and its signature is developed to the time it is finally delivered to the endpoint. While consumers and enterprises are playing the waiting game; their endpoints are exposed and vulnerable.” “The degree of difficulty for identifying malware targeting data is outpacing the innovation of traditional security vendors.”
The CISO Knows this more than anyone “…there needs to be a continuing and stronger emphasis on protection and management of data, distinct from focusing too heavily on threats and attacks.” — Recommendations from the 			2010 State of Cybersecurity from the			Federal CISO’s Perspective — An (ISC)2 Report “Perimeter defenses are no longer effective, if they ever were. It’s harder to fight a war from the inside than maintaining the perimeter. It requires additional resources.” — John Wang, Security Architect, NASA
Over $40B Spent on FISMA since 2002 … not enough More checklists and standards Consensus Audit Guideline; CVE/OVAL; DISA GOLD/STIG; NSA/NIST NIAP (CCEVS EAL); DIACAP; FIPS; FISMA;           ISO 17799; IEC 27002; GLBA; SOX; HIPAA; FDCC; SCAP;     NERC’s CIP 009-2; and so on… Compliance is not an insurance policy against the unknown threat. Heartland Payment Systems Breach cost at $12.5M+
History Repeats Itself Hannibal using the Roman Roads to cross the Alps 40% Increase in Major Intrusions (US-CERT)
The Challenge – The Starting Line You Are Here
The Challenge – 1st Hour You Are Here

More Related Content

What's hot

SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey FireEye, Inc.
 
Insider threats
Insider threatsInsider threats
Insider threatsizoologic
 
Cyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDICyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDIDavid Sweigert
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceDarren Argyle
 
Cyber resilience itsm academy_april2015
Cyber resilience itsm academy_april2015Cyber resilience itsm academy_april2015
Cyber resilience itsm academy_april2015ITSM Academy, Inc.
 
Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...Mark John Lado, MIT
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsIain Dickson
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsIBM Security
 
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYSYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYIJNSA Journal
 
Trustwave 2012 Global Güvenlik Raporu
Trustwave 2012 Global Güvenlik RaporuTrustwave 2012 Global Güvenlik Raporu
Trustwave 2012 Global Güvenlik RaporuErol Dizdar
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...EC-Council
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksMatthew Rosenquist
 
Carbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityCarbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityMighty Guides, Inc.
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceSyed Peer
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookMargarete McGrath
 
Policy Guide for Legislators
Policy Guide for LegislatorsPolicy Guide for Legislators
Policy Guide for LegislatorsKristin Judge
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromiseCMR WORLD TECH
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber riskStephen Cobb
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
 

What's hot (20)

SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey
 
Insider threats
Insider threatsInsider threats
Insider threats
 
Cyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDICyber Threat Intelligence Integration Center -- ONDI
Cyber Threat Intelligence Integration Center -- ONDI
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
 
Cyber resilience itsm academy_april2015
Cyber resilience itsm academy_april2015Cyber resilience itsm academy_april2015
Cyber resilience itsm academy_april2015
 
Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
 
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYSYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
 
Trustwave 2012 Global Güvenlik Raporu
Trustwave 2012 Global Güvenlik RaporuTrustwave 2012 Global Güvenlik Raporu
Trustwave 2012 Global Güvenlik Raporu
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
 
Carbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityCarbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint Security
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Policy Guide for Legislators
Policy Guide for LegislatorsPolicy Guide for Legislators
Policy Guide for Legislators
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromise
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 
ISACA ISSA Presentation
ISACA ISSA PresentationISACA ISSA Presentation
ISACA ISSA Presentation
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 

Viewers also liked

Resume example #6
Resume example #6Resume example #6
Resume example #6rightfoot
 
WebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
WebLogic Server auf ODA: Erfahrungen aus einem KundenprojektWebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
WebLogic Server auf ODA: Erfahrungen aus einem KundenprojektOPITZ CONSULTING Deutschland
 
Pograma jornadas confluencia.v.f
Pograma jornadas confluencia.v.fPograma jornadas confluencia.v.f
Pograma jornadas confluencia.v.fEncarna Lago
 
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & LoggingDSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & LoggingAndris Soroka
 
Oracle Database Backup Service
Oracle Database Backup ServiceOracle Database Backup Service
Oracle Database Backup ServiceTrivadis
 
Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security
 
Co je nového v XenDesktop 7.6 a XenApp 7.6
Co je nového v XenDesktop 7.6 a XenApp 7.6 Co je nového v XenDesktop 7.6 a XenApp 7.6
Co je nového v XenDesktop 7.6 a XenApp 7.6 MarketingArrowECS_CZ
 
#RDVecom : Felix Averlant, Digital Performance Strategist, altima° North Amer...
#RDVecom : Felix Averlant, Digital Performance Strategist, altima° North Amer...#RDVecom : Felix Averlant, Digital Performance Strategist, altima° North Amer...
#RDVecom : Felix Averlant, Digital Performance Strategist, altima° North Amer...Altima x Konversion
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security
 
Exploración herramientas multimedia
Exploración herramientas multimediaExploración herramientas multimedia
Exploración herramientas multimediaJeckson Loza
 
Citrix Desktop Master Class - XenApp/XD Feature Pack 2
Citrix Desktop Master Class - XenApp/XD Feature Pack 2Citrix Desktop Master Class - XenApp/XD Feature Pack 2
Citrix Desktop Master Class - XenApp/XD Feature Pack 2Lee Bushen
 
Next-generation Desktop and App Delivery with XenDesktop 7 and Microsoft Syst...
Next-generation Desktop and App Delivery with XenDesktop 7 and Microsoft Syst...Next-generation Desktop and App Delivery with XenDesktop 7 and Microsoft Syst...
Next-generation Desktop and App Delivery with XenDesktop 7 and Microsoft Syst...Citrix
 
SucessfulInsiderThreat
SucessfulInsiderThreatSucessfulInsiderThreat
SucessfulInsiderThreatHammerNJ
 
XenDesktop and XenApp - 2015 summary & bit of future
XenDesktop and XenApp - 2015 summary & bit of futureXenDesktop and XenApp - 2015 summary & bit of future
XenDesktop and XenApp - 2015 summary & bit of futureMarketingArrowECS_CZ
 
G2 server - Cloud není vhodný pro každého
G2 server - Cloud není vhodný pro každéhoG2 server - Cloud není vhodný pro každého
G2 server - Cloud není vhodný pro každéhoMarketingArrowECS_CZ
 
Oracle Database Backup Cloud Service
Oracle Database Backup Cloud ServiceOracle Database Backup Cloud Service
Oracle Database Backup Cloud ServiceMarketingArrowECS_CZ
 
Oracle Database Appliance Workshop
Oracle Database Appliance WorkshopOracle Database Appliance Workshop
Oracle Database Appliance WorkshopMarketingArrowECS_CZ
 

Viewers also liked (20)

Resume example #6
Resume example #6Resume example #6
Resume example #6
 
WebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
WebLogic Server auf ODA: Erfahrungen aus einem KundenprojektWebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
WebLogic Server auf ODA: Erfahrungen aus einem Kundenprojekt
 
Pograma jornadas confluencia.v.f
Pograma jornadas confluencia.v.fPograma jornadas confluencia.v.f
Pograma jornadas confluencia.v.f
 
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & LoggingDSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
 
Oracle Database Backup Service
Oracle Database Backup ServiceOracle Database Backup Service
Oracle Database Backup Service
 
Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360
 
Co je nového v XenDesktop 7.6 a XenApp 7.6
Co je nového v XenDesktop 7.6 a XenApp 7.6 Co je nového v XenDesktop 7.6 a XenApp 7.6
Co je nového v XenDesktop 7.6 a XenApp 7.6
 
Security automation
Security automationSecurity automation
Security automation
 
Contrail Demo
Contrail DemoContrail Demo
Contrail Demo
 
#RDVecom : Felix Averlant, Digital Performance Strategist, altima° North Amer...
#RDVecom : Felix Averlant, Digital Performance Strategist, altima° North Amer...#RDVecom : Felix Averlant, Digital Performance Strategist, altima° North Amer...
#RDVecom : Felix Averlant, Digital Performance Strategist, altima° North Amer...
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
Exploración herramientas multimedia
Exploración herramientas multimediaExploración herramientas multimedia
Exploración herramientas multimedia
 
Citrix Desktop Master Class - XenApp/XD Feature Pack 2
Citrix Desktop Master Class - XenApp/XD Feature Pack 2Citrix Desktop Master Class - XenApp/XD Feature Pack 2
Citrix Desktop Master Class - XenApp/XD Feature Pack 2
 
Virtualizace datových center
Virtualizace datových centerVirtualizace datových center
Virtualizace datových center
 
Next-generation Desktop and App Delivery with XenDesktop 7 and Microsoft Syst...
Next-generation Desktop and App Delivery with XenDesktop 7 and Microsoft Syst...Next-generation Desktop and App Delivery with XenDesktop 7 and Microsoft Syst...
Next-generation Desktop and App Delivery with XenDesktop 7 and Microsoft Syst...
 
SucessfulInsiderThreat
SucessfulInsiderThreatSucessfulInsiderThreat
SucessfulInsiderThreat
 
XenDesktop and XenApp - 2015 summary & bit of future
XenDesktop and XenApp - 2015 summary & bit of futureXenDesktop and XenApp - 2015 summary & bit of future
XenDesktop and XenApp - 2015 summary & bit of future
 
G2 server - Cloud není vhodný pro každého
G2 server - Cloud není vhodný pro každéhoG2 server - Cloud není vhodný pro každého
G2 server - Cloud není vhodný pro každého
 
Oracle Database Backup Cloud Service
Oracle Database Backup Cloud ServiceOracle Database Backup Cloud Service
Oracle Database Backup Cloud Service
 
Oracle Database Appliance Workshop
Oracle Database Appliance WorkshopOracle Database Appliance Workshop
Oracle Database Appliance Workshop
 

Similar to Cybersecurity - Sam Maccherola

Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018Panda Security
 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco Canada
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counselbugcrowd
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...Casey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselCasey Ellis
 
Paul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware TrendsPaul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware TrendsLumension
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurityMatthew Rosenquist
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...Rishi Singh
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of securityMatthew Pascucci
 
InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AWard Pyles
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...Invincea, Inc.
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Big Data Analytics Solutions
Big Data Analytics SolutionsBig Data Analytics Solutions
Big Data Analytics Solutionsharman041
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementDMIMarketing
 
F5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker FinalF5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker FinalShallu Behar-Sheehan FCIM
 
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)Andris Soroka
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyScalar Decisions
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summarypatmisasi
 

Similar to Cybersecurity - Sam Maccherola (20)

Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security report
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Paul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware TrendsPaul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware Trends
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 A
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Big Data Analytics Solutions
Big Data Analytics SolutionsBig Data Analytics Solutions
Big Data Analytics Solutions
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
 
F5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker FinalF5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker Final
 
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
 

More from TechBiz Forense Digital

10 atributos que o seu firewall precisa ter
10 atributos que o seu firewall precisa ter10 atributos que o seu firewall precisa ter
10 atributos que o seu firewall precisa terTechBiz Forense Digital
 
En case cybersecurity automating incident response-bhagtani-5-22-2012 [compat...
En case cybersecurity automating incident response-bhagtani-5-22-2012 [compat...En case cybersecurity automating incident response-bhagtani-5-22-2012 [compat...
En case cybersecurity automating incident response-bhagtani-5-22-2012 [compat...TechBiz Forense Digital
 
Ata srp 015 2010 v1 - marinha - netwitness
Ata srp 015 2010 v1 - marinha - netwitnessAta srp 015 2010 v1 - marinha - netwitness
Ata srp 015 2010 v1 - marinha - netwitnessTechBiz Forense Digital
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Artigo velasquez (combate a crimes digitais)
Artigo velasquez (combate a crimes digitais)Artigo velasquez (combate a crimes digitais)
Artigo velasquez (combate a crimes digitais)TechBiz Forense Digital
 

More from TechBiz Forense Digital (20)

Casos de sucesso
Casos de sucessoCasos de sucesso
Casos de sucesso
 
Cases forense[2]
Cases forense[2]Cases forense[2]
Cases forense[2]
 
Cnasi sp apresentação marcelo souza
Cnasi sp   apresentação marcelo souzaCnasi sp   apresentação marcelo souza
Cnasi sp apresentação marcelo souza
 
10 atributos que o seu firewall precisa ter
10 atributos que o seu firewall precisa ter10 atributos que o seu firewall precisa ter
10 atributos que o seu firewall precisa ter
 
En case cybersecurity automating incident response-bhagtani-5-22-2012 [compat...
En case cybersecurity automating incident response-bhagtani-5-22-2012 [compat...En case cybersecurity automating incident response-bhagtani-5-22-2012 [compat...
En case cybersecurity automating incident response-bhagtani-5-22-2012 [compat...
 
Insa cyber intelligence_2011-1
Insa cyber intelligence_2011-1Insa cyber intelligence_2011-1
Insa cyber intelligence_2011-1
 
Apresentação SegInfo
Apresentação SegInfoApresentação SegInfo
Apresentação SegInfo
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Palantir
PalantirPalantir
Palantir
 
Online fraud report_0611[1]
Online fraud report_0611[1]Online fraud report_0611[1]
Online fraud report_0611[1]
 
Ata srp 015 2010 v1 - marinha - netwitness
Ata srp 015 2010 v1 - marinha - netwitnessAta srp 015 2010 v1 - marinha - netwitness
Ata srp 015 2010 v1 - marinha - netwitness
 
Road Show - Arcsight ETRM
Road Show - Arcsight ETRMRoad Show - Arcsight ETRM
Road Show - Arcsight ETRM
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
CyberSecurity
CyberSecurityCyberSecurity
CyberSecurity
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence Services
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
Access data
Access dataAccess data
Access data
 
01 11- alexandre atheniense
01 11- alexandre atheniense01 11- alexandre atheniense
01 11- alexandre atheniense
 
16 03 - institucional
16 03 - institucional16 03 - institucional
16 03 - institucional
 
Artigo velasquez (combate a crimes digitais)
Artigo velasquez (combate a crimes digitais)Artigo velasquez (combate a crimes digitais)
Artigo velasquez (combate a crimes digitais)
 

Recently uploaded

Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 

Recently uploaded (20)

Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 

Cybersecurity - Sam Maccherola

  • 1. A New Era in Incident Response and Data Auditing The Case for Cyberforensics
  • 2.
  • 3. Bio20+ years of government management and program development experience within the information technology and systems integration industry, At Guidance Software, manages strategic direction, as well as operational, sales, and business development for a growing global Government practice. Prior to Guidance Software: Vice President of Federal at ProSight Inc., responsible for overall strategic direction, as well as operations, sales and marketing components for the federal business unit. President of Tenix America and VP of Public Sector Sales for Tripwire, Inc.  Senior positions with Tumbleweed, Entrust Technologies, Inc., PLATINUM Technologies, and Legent Corp. Recognized as one of the 100 people in Government and Industry that made a positive difference in Government IT by a panel of Government and Industry leaders. Active participant in many associations that promote public-private sector information sharing and partnerships: AFCEA, ACT/IAC and ITAA
  • 4. Guidance Software, Inc.The World Leader in Digital Investigations Enterprise Ready, Market Proven Solutions Over 150 customers of EnCase® eDiscovery Over 650 customers of EnCase® Enterprise including: More than 100 of the Fortune 500 and over half of the Fortune 50 Deployed on over 10 million desktops, laptops and servers The Leading Court-Validated Technology Used in thousands of cases worldwide Authenticated in over 50 published court cases and EnCase technology validated under Daubert/Frye Courts have taken “judicial notice” of the validity of EnCase software Top-ranked Software by Industry Analysts Gartner’s highest rating for eDiscovery Software Socha-Gelbmann’s Top 5 (highest category) for eDiscovery software Forrester calls it “The de-facto industry standard for remote desktop collection” Committed to Support your On-going Success World-Class Training and Certification Program Top-Ranked Professional Services Organization
  • 5. Government Agencies of AllSizes Rely on EnCase® Solutions
  • 6. Evolving Threats Perimeter defense is never enough With new technologies come new exploits Threats can also be internal and/or inadvertent A determined hacker will find a way (high end) Hacking has become “Productized” (low end)
  • 7.
  • 8. the overall number of disclosed vulnerabilities grew by 11.5%.
  • 9. Vulnerabilities in virtualization technology nearly tripled - from 35 to 103 year-over-year
  • 10. attacks are becoming increasingly blended, cross-vector and targeted.
  • 11. Cisco says its researchers saw 90% growth in threats originating from legitimate domains,
  • 12.
  • 13. 52% Increase in Insider Cyber Intrusions
  • 14.
  • 15. 18% by insiders
  • 16.
  • 17. 108 countries with dedicated cyber-attack organizations
  • 18. Dragon Bytes: Chinese Information War Theory & Practice
  • 21. Hamas and Al Qaeda
  • 22. Ibrahim Samudra and Irhabi 007
  • 24. Cybercrime is big business aka RBN
  • 25.
  • 27. Remote User Compromise-VPN Attacks-Client Side Attacks
  • 31.
  • 32. Let the Blood Loss Begin… 25 July 2010 U.S. National Security Advisor on Wikileaks Report on Afghanistan Says disclosure of classified information threatens U.S. national security
  • 33. On a Normal Day, an AgencyGets Hit by upwards of 2.4M Attacks How effective is your security? 99.9%? 99% 12,000 - 24,000 attacks 99.9% 1200 - 2400 attacks through each day 99.99% 120 - 240 attacks Multiple technologies must be layered to get near 99.9% effective It is impossible to achieve impenetrability Even if you pulled the plug, they can take the hard drive…
  • 34. Traditional Security is for Traditional Threats “Traditional security solutions are obsolete…the signature approach and other traditional methods of security are not keeping pace with the number of threats being created by online criminals.” “The days of traditional URL filtering are dead, we care about where users go and they all use the top 500 websites. We care about enforcing capable policy security and the content on pages is dynamic.” “It often takes up to 24- to 72-hours from the time a threat is identified, analyzed, and its signature is developed to the time it is finally delivered to the endpoint. While consumers and enterprises are playing the waiting game; their endpoints are exposed and vulnerable.” “The degree of difficulty for identifying malware targeting data is outpacing the innovation of traditional security vendors.”
  • 35. The CISO Knows this more than anyone “…there needs to be a continuing and stronger emphasis on protection and management of data, distinct from focusing too heavily on threats and attacks.” — Recommendations from the 2010 State of Cybersecurity from the Federal CISO’s Perspective — An (ISC)2 Report “Perimeter defenses are no longer effective, if they ever were. It’s harder to fight a war from the inside than maintaining the perimeter. It requires additional resources.” — John Wang, Security Architect, NASA
  • 36. Over $40B Spent on FISMA since 2002 … not enough More checklists and standards Consensus Audit Guideline; CVE/OVAL; DISA GOLD/STIG; NSA/NIST NIAP (CCEVS EAL); DIACAP; FIPS; FISMA; ISO 17799; IEC 27002; GLBA; SOX; HIPAA; FDCC; SCAP; NERC’s CIP 009-2; and so on… Compliance is not an insurance policy against the unknown threat. Heartland Payment Systems Breach cost at $12.5M+
  • 37. History Repeats Itself Hannibal using the Roman Roads to cross the Alps 40% Increase in Major Intrusions (US-CERT)
  • 38. The Challenge – The Starting Line You Are Here
  • 39. The Challenge – 1st Hour You Are Here
  • 40. The Challenge – 2nd Hour You Are Here
  • 41. The Challenge – 3rd Hour You Are Here
  • 42. The Challenge – Owned You Are Here
  • 43. Hosting Companies = Watering Holes
  • 44. Current Challenges in Cyber Defense Regardless of what you do… Attacks will continue 24/7/365 Enemy at the Gates will continue to recon/infiltrate/exfiltrate Anonymity will challenge attribution Malware will be custom designed and used against you They live in 0-day environment Polymorphic Code is on the rise You need to be right 100% of the time How do you learn to defend if you never learn what happened or who you’re dealing with?
  • 45. Cyber Forensics is the Spear Tipof any Cybersecurity Initiative Identify covert/undiscovered threats: dynamically adaptive patented technology gives InfoSec the advantage against new threats: Polymorphic Malware Packed files Other advanced hacking techniques Attribute new attacks to older attacks, invaluable in attributing malware to an attacker Complete visibility into endpoint risk with the ability to target static and live data to locate sensitive information Find and remediate malware: risk mitigation by wiping sensitive information, malware and malware artifacts from hard drives, RAM and the Windows Registry Powerful investigative capabilities allow organizations to audit for PII (e.g., credit card numbers, account numbers, etc.), and perform internal investigations such as those dealing with fraud or HR matters
  • 46.
  • 48. 42% Copied information to mobile device
  • 49. 38% Downloaded information to home computer)38% 42% 44%
  • 50. 2010 Cybersecurity Survey (Continued) Incident response and internal forensics can make a difference 28% of events resulted in legal or law enforcement action 35% could not pursue legal action due to lack of evidence 29% could not identify the individuals responsible
  • 51. The Endpoint Needs Comprehensive Visibility Endpoint Visibility CyberPreparedness Multiple OS and File Systems; See through Data at rest solutions; Packed and compressed; Data Universe is ever expanding Speed, Mobility, Adaptability Data Protection Targeted search &remediation; DLP; Encryption, etc Infinite digital reach; Speed of cyber, not UPS/FedEx; Adaptivemalware identification& recovery
  • 52. The Missing Layer in Defense in Depth … Incident Response at the Forensic Level with Endpoint Visibility EnCase Cybersecurity provides… Enterprise-wide incident response Cyberforensic triage and in-depth analysis, attack attribution analysis, and remediation System deviation assessments Expose system integrity issues caused by unknown threats Data policy enforcement Identify and wipe PII/Classified data from unauthorized endpoints
  • 53. Information Security Challenges Proactively identifying and addressing covert/unknown threats Determining the capabilities and purpose of unknown files or running processes Identifying and recovering from known malware and/or polymorphic malware Signature-based detection tools are insufficient when faced with code that morphs to evade detection Quickly triaging and containing an identified threat Locating and rapidly responding to data leakage (PII, IP, etc.) Compliance with data protection and breach notification laws Determining the “State of the Network” by comparing known profiles to data on systems
  • 54. The Past One Computer at a time Days, weeks, and monthsto get the data Costly & Time Consuming The gathered intelligencewas valuable, but useless
  • 55. The Past EnCase Field Intelligence Module (FIM) One computer over the network. (2004)
  • 56. The Past Searching only onetarget at a time. ? ?
  • 57. EnCase Cybersecurity provides… Network-enabled incident response Cyberforensic triage and analysis, attack attribution analysis, and remediation System deviation assessments Expose system integrity issues caused by anomalous or unknown threats Data policy enforcement Identify and wipe PII/IP/Classified data from unauthorized endpoints A Cyber Forensics Approach
  • 59. The Present Automation of searchingmultiple targets in parallel. Pre-defined Critera
  • 60. The Present Automation of searching forcompromises and malware.
  • 61. Benefits & Features of Cyber Forensics
  • 62. Questions/Thoughts Today, how do you… Identify unknown or covert threats? Limit the risk exposure presented by sensitive information? Respond to a suspected threat? Limit the scope of a data breach? Ensure endpoints remain in a trusted state? Address and scale technologyand processes to include file servers, email servers,semi-structured data repositories?