SlideShare une entreprise Scribd logo
1  sur  60
Télécharger pour lire hors ligne
SESSION ID:
#RSAC
Mark Davidson
STIX, TAXII, CISA:
The impact of the US
Cybersecurity Information
Sharing Act of 2015
AIR-F01
Director of Software Development
Soltra
Bret Jordan CISSP
Director of Security Architecture
Blue Coat Systems
#RSAC
Today we will answer
2
What is CISA?
Will CISA improve cyber information sharing?
Does CISA enable spying?
How can we improve threat sharing?
How can STIX and TAXII help?
#RSAC
Cybersecurity Information Sharing Act
2015
#RSAC
CISA at a glance
4
Started as CISPA in November 2011
Passed in December 2015
Claims to enhance information sharing
Widely criticized for enabling spying
Is not going away any time soon
Lets look at a few headlines to see what do people have said
#RSAC
Headlines
5
#RSAC
Headlines – cont.
6
#RSAC
Headlines – cont.
7
#RSAC
Headlines – cont.
8
CISA: No Safe Harbor
The US legislature has encouraged
American companies to share threat
intelligence with the government by
absolving them of some of the data
privacy liability concerns that stilled
their tongues in the past.
Yet, the federal government can do
nothing to absolve companies of
their duties to European data privacy
regulations.
#RSAC
Headlines – cont.
9
And some have gone so far as to create a score board site
DecidetheFuture.org/cisa/
#RSAC
Headlines – cont.
10
Apparently some people publically like CISA
Some just quietly agree with it
#RSAC
Headlines – cont.
11
Best summary we found
CISA addresses the manner in which the federal government
and non-federal entities may share information about cyber
threats and the defensive measures they may take to combat
those threats.
#RSAC
Why do people not like CISA?
12
Spying bill in disguise and a threat to personal privacy
Broad immunity clauses and vague definitions
Aggressive spying authorities
Would not have helped the recent breaches
It allows vast amounts of PII data to be shared with the gov’t
#RSAC
Questions we should be asking
13
Why was CISA implemented in the first place?
Can CISA improve operational cyber security?
What are the real privacy issues with CISA?
Does CISA actually enable spying and force companies to share?
What personal information is actually contained in CTI?
Is CISA the magic solution? Or are there other roadblocks?
#RSAC
CISA conclusions
14
Helps information sharing a little
Does not solve everything
Will not make organizations instantly safe from cyber attacks
Represents one piece of the cyber security puzzle
Spying claims have not been disproven
Heavy on sensationalism light on action
Does not require organizations to participate or share anything
#RSAC
Cyber Threat Intelligence (CTI) Sharing
#RSAC
What is information sharing?
16
We believe that everyone gets the general idea
Fundamentally, we need an ecosystem where actionable CTI is
shared automatically across verticals and public / private sectors in
near real-time to address the ever increasing cyber threat landscape
What are the benefits?
#RSAC
Why should you share CTI?
17
Gain proactive defense
Reduce your long-term risk
Potentially lower your cyber insurance premiums
Enable herd immunity
Improve your operational understanding of the threats
#RSAC
The history of CTI is colorful
18
Over the years the security community and various vendors have
proposed several solution to this problem with mixed levels of
success, those proposed solutions, to name a few, are:
IODEF (2007), CIF (2009), VERIS (2010)
OpenIOC (2011), MILE (2011)
OTX (2012), OpenTPX (2015)
ThreatExchange (2015)
CybOX (2012), STIX (2013), TAXII (2013)
#RSAC
The history of CTI is colorful – cont.
19
Despite the competition and various attempts at threat sharing,
STIX, TAXII, and CybOX have quickly gained world-wide support
from an international community of financial services, CERTS,
vendors, governments, industrial control systems, and
enterprise users
#RSAC
Threat sharing happens today
20
It is important to note that cyber threat sharing has been going
on for some time, long before CISA
ISACs, ISAOs, eco-systems, opensource, and commercial offerings
The problem is, the way sharing has been done to date
Generally unstructured data
Ad-hoc manual communications such as email / IM / IRC / paper
Some automated tools along with DIY solutions
#RSAC
Future of CTI
21
Simplicity and ease of use
To help this, STIX, TAXII, and CybOX are moving to JSON
STIX 2.0 is explicitly graph based
TAXII 2.0 is native web
CTI is working towards plug-n-play interoperability
Real-time communication of indicators and sightings across
products, organizations, and eco-systems
#RSAC
The problems STIX solves
22
How to describe the threat?
How to spot the indicator?
Where was this seen?
What exactly were they doing an how?
What are they looking to exploit?
Why were they doing it?
Who is responsible for this threat?
What can I do about it?
#RSAC
Anatomy of threat intelligence
23
Cyber Observables
Identifies the specific patterns observed (either static or dynamic)
Examples
An incoming network connection from a particular IP address
Email subject line, MD5 / SHA1 hash of a file
MD5 hash…
Email-Subject: “Follow-up”
#RSAC
Anatomy of threat intelligence – cont.
24
Indicators
Identifies contextual information about observables
Examples
Traffic seen from a range of IP addresses it indicates a DDoS attack
File seen with a SHA256 hash it indicates the presence of Poison Ivy
MD5 hash…
Email-Subject: “Follow-up”
Indicator-985
Indicator-9742
#RSAC
Anatomy of threat intelligence – cont.
25
Exploit Targets
Identify vulnerabilities or weaknesses that may be targeted and
exploited by the TTP of a Threat Actor
Examples
A particular DB configuration leads to a vulnerability in the product
MD5 hash…
Email-Subject: “Follow-up”
Indicator-985
Indicator-9742Bank Executives
#RSAC
Anatomy of threat intelligence – cont.
26
TTPs (Tactics, Techniques, and Procedures)
The behaviors or modus operandi of cyber adversaries (e.g. what
they use, how they do it, and who do they target)
Examples
These particular IP address are used for their C2 infrastructure
MD5 hash…
Email-Subject: “Follow-up”
Indicator-985
Indicator-9742Bank ExecutivesBackdoor
Tool Kit v1
#RSAC
Anatomy of threat intelligence – cont.
27
Threat Actors
Identifies the characterizations of malicious actors (or adversaries)
representing a threat, based on previously observed behavior
Examples
Threat Actor is also known as Comment Crew and Shady Rat
MD5 hash…
Email-Subject: “Follow-up”
Indicator-985
Indicator-9742Bank ExecutivesBackdoor
Tool Kit v1
“Bad Guy”
Observed TTP
#RSAC
Anatomy of threat intelligence – cont.
28
Campaigns
Is the perceived instances of the Threat Actors pursuing specific
targets
Examples
Particular Threat Actors with ties to organized crime targeting banks
MD5 hash…
Email-Subject: “Follow-up”
Indicator-985
Indicator-9742Bank ExecutivesBackdoor
Tool Kit v1
“Bad Guy”
ObservedTTP
“BankJob23”
Related To
#RSAC
Anatomy of threat intelligence – cont.
29
Incidents
These are the specific security events affecting an organization
along with information discovered during the incident response
Examples
A John’s laptop was found on 2/10/16 to be infected with Zeus.
MD5 hash…
Email-Subject: “Follow-up”
Indicator-985
Indicator-9742Bank ExecutivesBackdoor
Tool Kit v1
“Bad Guy”
ObservedTTP
“BankJob23”
Related ToRelated To
CERT-2015-01…
#RSAC
Anatomy of threat intelligence – cont.
30
Course of Actions
Enumerate actions to address or mitigate the impact of an Incident
Examples
Block outgoing network traffic to 218.77.79.34
Remove malicious files, registry keys, and reboot the system
MD5 hash…
Email-Subject: “Follow-up”
Indicator-985
Indicator-9742Bank ExecutivesBackdoor
Tool Kit v1
“Bad Guy”
ObservedTTP
“BankJob23”
Related ToRelated To
CERT-2015-01…
Clean Up Process 1
#RSAC
Do Indicators contains PII?
31
People typically think NO (hashes, IPs, URLs, Registry Keys, etc)
BUT…
Exfiltrated data can contain PII
Attack data can contain PII
Log data can contain PII
… It can, so be careful !!
#RSAC
STIX 2.0 Indicator – Example
32
{
"type": "indicator",
"id": "indicator--089a6ecb-cc15-43cc-9494-767639779123",
"spec_version": "2.0",
"created_at": "2016-02-19T09:11:01Z",
"description": "file used by malware x",
"indicator_types": [ "malware" ],
"observables": [
{
"type": "file-object",
"hashes": [ {
"type": "md5",
"hash_value": "3773a88f65a5e780c8dff9cdc3a056f3"
} ],
"size": 25537
}
}
#RSAC
TAXII
33
TAXII is an open protocol for the communication of cyber threat
information. Focusing on simplicity and scalability, TAXII enables
authenticated and secure communication of cyber threat
information across products and organizations.
TAXII 2.0 is a REST based JSON solution over HTTPS
This should make things easier for developers to implement and
vendors to incorporate
#RSAC
What will TAXII do for us?
34
Enables the good citizen philosophy of “see something, say
something”
Enables plug and play interoperability
Enables two fundamental ways of communicating threat
intelligence
Lets look at these…
#RSAC
Collections via Request / Response
35
#RSAC
Channels via a Publish / Subscribe
36
#RSAC
TAXII scenario
37
The following workflow / scenario encompasses 4 common use
cases for TAXII based channels
Internal to internal device communication
Analyst to analyst communication inside of the network
Organization to organization CTI / indicator publishing
Analyst to external analyst work group (circle of interest/trust)
sharing
#RSAC
TAXII scenario – Setup
38
#RSAC
TAXII scenario – Step 1
39
#RSAC
TAXII scenario – Step 2
40
#RSAC
TAXII scenario – Step 3
41
#RSAC
TAXII scenario – Step 4
42
#RSAC
TAXII scenario – Step 5
43
#RSAC
TAXII scenario – Step 6
44
#RSAC
TAXII scenario – Step 7
45
#RSAC
Conclusions
46
If we missed a key interaction, please come see us after this talk
This scenario illustrates 4 interesting ways TAXII 2.0 channels could be
used by an organization to improve their cyber defenses
TAXII will enable organizations to communicate threat intelligence in
automated ways by using both traditional request / response and
channel based publish / subscribe
STIX offers a rich ontology for descripting and documenting cyber
intelligence
#RSAC
Roadblocks and Challenges to
Threat Sharing
#RSAC
Roadblocks to success
48
Divergent processes
Your legal team
Privacy concerns
Inadequate technology
Information handling issues
Threat sharing solution space NOT YET SOLVED!
#RSAC
Divergent processes
49
Nascent sharing ecosystems
Everyone is talking about it, but few are doing it
Hard to get started due to different maturity levels
Lack of robust products and solutions
Trusting, vetting and deploying CTI
People think about sharing the wrong way
It is not symmetric (e.g., Indicator for Indicator)
It is more than just lists of IPs, URLs, and file hashes
#RSAC
Your legal team
50
Your general council will try to say NO!
Blind to the benefits of using or sharing CTI
Competition at the C-Level vs cooperation at the cyber level
What protections are in place
IPR / PII / Reputation concerns
Liability (this is where CISA could help)
Withholding disclosure until research is done
#RSAC
Privacy concerns
51
What privacy information is included in the data
Who has access to the raw data
What will this mean for safe harbor
What happens if you send it by accident?
How can you stay in compliance and anonymize the data
Who will be responsible for scrubbing the data?
Can you trust that?
#RSAC
Inadequate technology
52
Lack of interoperable commercial solutions
“Last mile” integration with network devices still forthcoming
Maturing standards, so many to choose from
Data Quality
Not all CTI is created equal
In fact, not all CTI will be valid for your organization
#RSAC
Information handling issues
53
Over sharing creates noise especially with duplicated data while
under-sharing reduces effectiveness
Struggle with protecting the innocent and getting enough
information to catch the bad guys
Complex sharing policies might not be honored
What happens if the bad guys get access to the data or worse,
poison the data
#RSAC
Successful sharing groups have had
54
High levels of maturity
Similar processes and procedures
Shared context within their eco-system
Legal teams that understand the benefits and risk of CTI
Pre-defined PII policies
Understand how to use technology to meet their needs
#RSAC
Conclusions
#RSAC
Conclusions
56
Threat sharing is moving to a better place
CISA
Will probably not impact your day job
Might improve CTI sharing by removing some legal obstacles
Will help STIX and TAXII as DHS implements CISA using STIX/TAXII
Like all things has the potential of being misused
#RSAC
Apply what you learned today
57
Next week you should
Visit the stixproject.github.io and get involved
Get ahead of the curve: Establish positive and educational
relationships with legal and the C-suite and do this BEFORE you need
something form them
Learn the basics of STIX: Observables, Indicators, and TTPs
Identify key stakeholders in your organization that can help you
build a CTI sharing program
#RSAC
Apply what you learned today – cont.
58
In the first three months following this presentation you should
Identify LOCAL companies to cooperate with
Meeting in person == good!
Work with Legal/C-suite to gain approval to cooperate and share CTI
Identify how STIX/TAXII can help you get better at info sharing
Identify integration gaps and start hammering on your vendors
Don’t underestimate the value of “when we make our next
purchasing decision for $category; we are really looking for $feature”
#RSAC
Apply what you learned today – cont.
59
Within six months you should
Integrate threat intelligence in to your security playbook
Require STIX and TAXII compliance on all RFIs and RFPs
Be meeting regularly with peers from local companies
Deploy a CTI sharing strategy within that ecosystem
Think outside the box! “trade indicators for sightings”
SESSION ID:
#RSAC
Mark Davidson
STIX, TAXII, CISA:
The impact of the US
Cybersecurity Information
Sharing Act of 2015
AIR-F01
Director of Software Development
Soltra
Bret Jordan CISSP
Director of Security Architecture
Blue Coat Systems

Contenu connexe

Tendances

Cyber Security: Threat and Prevention
Cyber Security: Threat and PreventionCyber Security: Threat and Prevention
Cyber Security: Threat and Preventionfmi_igf
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?Jonathan Sinclair
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee TrainingPaige Rasid
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPrime Infoserv
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security AwarenessRamiro Cid
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopLife Cycle Engineering
 
Workshop Trend Micro
Workshop Trend MicroWorkshop Trend Micro
Workshop Trend MicroAymen Mami
 
Human Factors in Cyber Security: User authentication as a use case
Human Factors in Cyber Security: User authentication as a use caseHuman Factors in Cyber Security: User authentication as a use case
Human Factors in Cyber Security: User authentication as a use caseShujun Li
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
Network security
Network securityNetwork security
Network securityEstiak Khan
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Chris Gates
 
Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocolsOnline
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Radar Cyber Security
 

Tendances (20)

Iot Security
Iot SecurityIot Security
Iot Security
 
Cyber Security: Threat and Prevention
Cyber Security: Threat and PreventionCyber Security: Threat and Prevention
Cyber Security: Threat and Prevention
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee Training
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy Workshop
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
 
CyberSecurity
CyberSecurityCyberSecurity
CyberSecurity
 
Workshop Trend Micro
Workshop Trend MicroWorkshop Trend Micro
Workshop Trend Micro
 
Human Factors in Cyber Security: User authentication as a use case
Human Factors in Cyber Security: User authentication as a use caseHuman Factors in Cyber Security: User authentication as a use case
Human Factors in Cyber Security: User authentication as a use case
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Network security
Network securityNetwork security
Network security
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Cloud security
Cloud securityCloud security
Cloud security
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
 
Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocols
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 

En vedette

Introduction to STIX 101
Introduction to STIX 101Introduction to STIX 101
Introduction to STIX 101stixproject
 
Python + STIX = Awesome
Python + STIX = AwesomePython + STIX = Awesome
Python + STIX = Awesomestixproject
 
5 Reasons to Support Cybersecurity Information Sharing Act (CISA)
5 Reasons to Support Cybersecurity Information Sharing Act (CISA)5 Reasons to Support Cybersecurity Information Sharing Act (CISA)
5 Reasons to Support Cybersecurity Information Sharing Act (CISA)U.S. Chamber of Commerce
 
SANS_Minneapolis_2015_ThreatIntelligence_NeighborhoodWatchForYourNetworks
SANS_Minneapolis_2015_ThreatIntelligence_NeighborhoodWatchForYourNetworksSANS_Minneapolis_2015_ThreatIntelligence_NeighborhoodWatchForYourNetworks
SANS_Minneapolis_2015_ThreatIntelligence_NeighborhoodWatchForYourNetworksMatthew J. Harmon
 
Threat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty TrainingThreat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty TrainingPriyanka Aash
 
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyScience of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyShawn Riley
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Priyanka Aash
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligencePrachi Mishra
 
Ethics in cyber space
Ethics in cyber spaceEthics in cyber space
Ethics in cyber spacenitss007
 
InformationSecurity
InformationSecurityInformationSecurity
InformationSecuritylearnt
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information SecurityGareth Davies
 
Information security
Information securityInformation security
Information securityLJ PROJECTS
 
Computer Ethics and Legal Issues
Computer Ethics and Legal IssuesComputer Ethics and Legal Issues
Computer Ethics and Legal IssuesKak Yong
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information SecurityDr. Loganathan R
 

En vedette (20)

Introduction to STIX 101
Introduction to STIX 101Introduction to STIX 101
Introduction to STIX 101
 
Python + STIX = Awesome
Python + STIX = AwesomePython + STIX = Awesome
Python + STIX = Awesome
 
CISA's Privacy Facts
CISA's Privacy FactsCISA's Privacy Facts
CISA's Privacy Facts
 
5 Reasons to Support Cybersecurity Information Sharing Act (CISA)
5 Reasons to Support Cybersecurity Information Sharing Act (CISA)5 Reasons to Support Cybersecurity Information Sharing Act (CISA)
5 Reasons to Support Cybersecurity Information Sharing Act (CISA)
 
Sharing of Information
Sharing of InformationSharing of Information
Sharing of Information
 
Cyber Ethics
Cyber EthicsCyber Ethics
Cyber Ethics
 
מצגת החברות המשתתפות בתערוכת מיליפול 2013
מצגת החברות המשתתפות בתערוכת מיליפול 2013מצגת החברות המשתתפות בתערוכת מיליפול 2013
מצגת החברות המשתתפות בתערוכת מיליפול 2013
 
SANS_Minneapolis_2015_ThreatIntelligence_NeighborhoodWatchForYourNetworks
SANS_Minneapolis_2015_ThreatIntelligence_NeighborhoodWatchForYourNetworksSANS_Minneapolis_2015_ThreatIntelligence_NeighborhoodWatchForYourNetworks
SANS_Minneapolis_2015_ThreatIntelligence_NeighborhoodWatchForYourNetworks
 
Threat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty TrainingThreat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty Training
 
Cyber ethics
Cyber ethicsCyber ethics
Cyber ethics
 
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyScience of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis Methodology
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Ethics in cyber space
Ethics in cyber spaceEthics in cyber space
Ethics in cyber space
 
InformationSecurity
InformationSecurityInformationSecurity
InformationSecurity
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
Information security
Information securityInformation security
Information security
 
Computer Ethics and Legal Issues
Computer Ethics and Legal IssuesComputer Ethics and Legal Issues
Computer Ethics and Legal Issues
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 

Similaire à STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015

A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)Priyanka Aash
 
Introduction and a Look at Security Trends
Introduction and a Look at Security TrendsIntroduction and a Look at Security Trends
Introduction and a Look at Security TrendsPriyanka Aash
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsUlf Mattsson
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public SectorScott Geye
 
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, DohaGCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, DohaSyed Peer
 
Who is the next target proactive approaches to data security
Who is the next target   proactive approaches to data securityWho is the next target   proactive approaches to data security
Who is the next target proactive approaches to data securityUlf Mattsson
 
Magazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdfMagazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdfpreetichaubey4
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020Ulf Mattsson
 
The malware monetization machine
The malware monetization machineThe malware monetization machine
The malware monetization machinePriyanka Aash
 
Cisco Cyber Essentials - Instructor materials.ppt
Cisco Cyber Essentials - Instructor materials.pptCisco Cyber Essentials - Instructor materials.ppt
Cisco Cyber Essentials - Instructor materials.pptjdenbryston
 
Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...NUS-ISS
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Matthew Rosenquist
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUlf Mattsson
 
Track-2307_KUKREJA.potx
Track-2307_KUKREJA.potxTrack-2307_KUKREJA.potx
Track-2307_KUKREJA.potxPuneet Kukreja
 
Hot Cyber Security Technologies
Hot Cyber Security TechnologiesHot Cyber Security Technologies
Hot Cyber Security TechnologiesRuchikaSachdeva4
 
The good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachThe good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachUlf Mattsson
 
Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Mukesh Chinta
 

Similaire à STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015 (20)

A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)
 
Introduction and a Look at Security Trends
Introduction and a Look at Security TrendsIntroduction and a Look at Security Trends
Introduction and a Look at Security Trends
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
 
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, DohaGCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
 
Who is the next target proactive approaches to data security
Who is the next target   proactive approaches to data securityWho is the next target   proactive approaches to data security
Who is the next target proactive approaches to data security
 
Magazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdfMagazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdf
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020
 
The malware monetization machine
The malware monetization machineThe malware monetization machine
The malware monetization machine
 
Cisco Cyber Essentials - Instructor materials.ppt
Cisco Cyber Essentials - Instructor materials.pptCisco Cyber Essentials - Instructor materials.ppt
Cisco Cyber Essentials - Instructor materials.ppt
 
Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
 
Track-2307_KUKREJA.potx
Track-2307_KUKREJA.potxTrack-2307_KUKREJA.potx
Track-2307_KUKREJA.potx
 
Hot Cyber Security Technologies
Hot Cyber Security TechnologiesHot Cyber Security Technologies
Hot Cyber Security Technologies
 
The good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachThe good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breach
 
Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1
 

Plus de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Plus de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Dernier

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 

Dernier (20)

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 

STIX, TAXII, CISA: Impact of the Cybersecurity Information Sharing Act of 2015

  • 1. SESSION ID: #RSAC Mark Davidson STIX, TAXII, CISA: The impact of the US Cybersecurity Information Sharing Act of 2015 AIR-F01 Director of Software Development Soltra Bret Jordan CISSP Director of Security Architecture Blue Coat Systems
  • 2. #RSAC Today we will answer 2 What is CISA? Will CISA improve cyber information sharing? Does CISA enable spying? How can we improve threat sharing? How can STIX and TAXII help?
  • 4. #RSAC CISA at a glance 4 Started as CISPA in November 2011 Passed in December 2015 Claims to enhance information sharing Widely criticized for enabling spying Is not going away any time soon Lets look at a few headlines to see what do people have said
  • 8. #RSAC Headlines – cont. 8 CISA: No Safe Harbor The US legislature has encouraged American companies to share threat intelligence with the government by absolving them of some of the data privacy liability concerns that stilled their tongues in the past. Yet, the federal government can do nothing to absolve companies of their duties to European data privacy regulations.
  • 9. #RSAC Headlines – cont. 9 And some have gone so far as to create a score board site DecidetheFuture.org/cisa/
  • 10. #RSAC Headlines – cont. 10 Apparently some people publically like CISA Some just quietly agree with it
  • 11. #RSAC Headlines – cont. 11 Best summary we found CISA addresses the manner in which the federal government and non-federal entities may share information about cyber threats and the defensive measures they may take to combat those threats.
  • 12. #RSAC Why do people not like CISA? 12 Spying bill in disguise and a threat to personal privacy Broad immunity clauses and vague definitions Aggressive spying authorities Would not have helped the recent breaches It allows vast amounts of PII data to be shared with the gov’t
  • 13. #RSAC Questions we should be asking 13 Why was CISA implemented in the first place? Can CISA improve operational cyber security? What are the real privacy issues with CISA? Does CISA actually enable spying and force companies to share? What personal information is actually contained in CTI? Is CISA the magic solution? Or are there other roadblocks?
  • 14. #RSAC CISA conclusions 14 Helps information sharing a little Does not solve everything Will not make organizations instantly safe from cyber attacks Represents one piece of the cyber security puzzle Spying claims have not been disproven Heavy on sensationalism light on action Does not require organizations to participate or share anything
  • 16. #RSAC What is information sharing? 16 We believe that everyone gets the general idea Fundamentally, we need an ecosystem where actionable CTI is shared automatically across verticals and public / private sectors in near real-time to address the ever increasing cyber threat landscape What are the benefits?
  • 17. #RSAC Why should you share CTI? 17 Gain proactive defense Reduce your long-term risk Potentially lower your cyber insurance premiums Enable herd immunity Improve your operational understanding of the threats
  • 18. #RSAC The history of CTI is colorful 18 Over the years the security community and various vendors have proposed several solution to this problem with mixed levels of success, those proposed solutions, to name a few, are: IODEF (2007), CIF (2009), VERIS (2010) OpenIOC (2011), MILE (2011) OTX (2012), OpenTPX (2015) ThreatExchange (2015) CybOX (2012), STIX (2013), TAXII (2013)
  • 19. #RSAC The history of CTI is colorful – cont. 19 Despite the competition and various attempts at threat sharing, STIX, TAXII, and CybOX have quickly gained world-wide support from an international community of financial services, CERTS, vendors, governments, industrial control systems, and enterprise users
  • 20. #RSAC Threat sharing happens today 20 It is important to note that cyber threat sharing has been going on for some time, long before CISA ISACs, ISAOs, eco-systems, opensource, and commercial offerings The problem is, the way sharing has been done to date Generally unstructured data Ad-hoc manual communications such as email / IM / IRC / paper Some automated tools along with DIY solutions
  • 21. #RSAC Future of CTI 21 Simplicity and ease of use To help this, STIX, TAXII, and CybOX are moving to JSON STIX 2.0 is explicitly graph based TAXII 2.0 is native web CTI is working towards plug-n-play interoperability Real-time communication of indicators and sightings across products, organizations, and eco-systems
  • 22. #RSAC The problems STIX solves 22 How to describe the threat? How to spot the indicator? Where was this seen? What exactly were they doing an how? What are they looking to exploit? Why were they doing it? Who is responsible for this threat? What can I do about it?
  • 23. #RSAC Anatomy of threat intelligence 23 Cyber Observables Identifies the specific patterns observed (either static or dynamic) Examples An incoming network connection from a particular IP address Email subject line, MD5 / SHA1 hash of a file MD5 hash… Email-Subject: “Follow-up”
  • 24. #RSAC Anatomy of threat intelligence – cont. 24 Indicators Identifies contextual information about observables Examples Traffic seen from a range of IP addresses it indicates a DDoS attack File seen with a SHA256 hash it indicates the presence of Poison Ivy MD5 hash… Email-Subject: “Follow-up” Indicator-985 Indicator-9742
  • 25. #RSAC Anatomy of threat intelligence – cont. 25 Exploit Targets Identify vulnerabilities or weaknesses that may be targeted and exploited by the TTP of a Threat Actor Examples A particular DB configuration leads to a vulnerability in the product MD5 hash… Email-Subject: “Follow-up” Indicator-985 Indicator-9742Bank Executives
  • 26. #RSAC Anatomy of threat intelligence – cont. 26 TTPs (Tactics, Techniques, and Procedures) The behaviors or modus operandi of cyber adversaries (e.g. what they use, how they do it, and who do they target) Examples These particular IP address are used for their C2 infrastructure MD5 hash… Email-Subject: “Follow-up” Indicator-985 Indicator-9742Bank ExecutivesBackdoor Tool Kit v1
  • 27. #RSAC Anatomy of threat intelligence – cont. 27 Threat Actors Identifies the characterizations of malicious actors (or adversaries) representing a threat, based on previously observed behavior Examples Threat Actor is also known as Comment Crew and Shady Rat MD5 hash… Email-Subject: “Follow-up” Indicator-985 Indicator-9742Bank ExecutivesBackdoor Tool Kit v1 “Bad Guy” Observed TTP
  • 28. #RSAC Anatomy of threat intelligence – cont. 28 Campaigns Is the perceived instances of the Threat Actors pursuing specific targets Examples Particular Threat Actors with ties to organized crime targeting banks MD5 hash… Email-Subject: “Follow-up” Indicator-985 Indicator-9742Bank ExecutivesBackdoor Tool Kit v1 “Bad Guy” ObservedTTP “BankJob23” Related To
  • 29. #RSAC Anatomy of threat intelligence – cont. 29 Incidents These are the specific security events affecting an organization along with information discovered during the incident response Examples A John’s laptop was found on 2/10/16 to be infected with Zeus. MD5 hash… Email-Subject: “Follow-up” Indicator-985 Indicator-9742Bank ExecutivesBackdoor Tool Kit v1 “Bad Guy” ObservedTTP “BankJob23” Related ToRelated To CERT-2015-01…
  • 30. #RSAC Anatomy of threat intelligence – cont. 30 Course of Actions Enumerate actions to address or mitigate the impact of an Incident Examples Block outgoing network traffic to 218.77.79.34 Remove malicious files, registry keys, and reboot the system MD5 hash… Email-Subject: “Follow-up” Indicator-985 Indicator-9742Bank ExecutivesBackdoor Tool Kit v1 “Bad Guy” ObservedTTP “BankJob23” Related ToRelated To CERT-2015-01… Clean Up Process 1
  • 31. #RSAC Do Indicators contains PII? 31 People typically think NO (hashes, IPs, URLs, Registry Keys, etc) BUT… Exfiltrated data can contain PII Attack data can contain PII Log data can contain PII … It can, so be careful !!
  • 32. #RSAC STIX 2.0 Indicator – Example 32 { "type": "indicator", "id": "indicator--089a6ecb-cc15-43cc-9494-767639779123", "spec_version": "2.0", "created_at": "2016-02-19T09:11:01Z", "description": "file used by malware x", "indicator_types": [ "malware" ], "observables": [ { "type": "file-object", "hashes": [ { "type": "md5", "hash_value": "3773a88f65a5e780c8dff9cdc3a056f3" } ], "size": 25537 } }
  • 33. #RSAC TAXII 33 TAXII is an open protocol for the communication of cyber threat information. Focusing on simplicity and scalability, TAXII enables authenticated and secure communication of cyber threat information across products and organizations. TAXII 2.0 is a REST based JSON solution over HTTPS This should make things easier for developers to implement and vendors to incorporate
  • 34. #RSAC What will TAXII do for us? 34 Enables the good citizen philosophy of “see something, say something” Enables plug and play interoperability Enables two fundamental ways of communicating threat intelligence Lets look at these…
  • 36. #RSAC Channels via a Publish / Subscribe 36
  • 37. #RSAC TAXII scenario 37 The following workflow / scenario encompasses 4 common use cases for TAXII based channels Internal to internal device communication Analyst to analyst communication inside of the network Organization to organization CTI / indicator publishing Analyst to external analyst work group (circle of interest/trust) sharing
  • 46. #RSAC Conclusions 46 If we missed a key interaction, please come see us after this talk This scenario illustrates 4 interesting ways TAXII 2.0 channels could be used by an organization to improve their cyber defenses TAXII will enable organizations to communicate threat intelligence in automated ways by using both traditional request / response and channel based publish / subscribe STIX offers a rich ontology for descripting and documenting cyber intelligence
  • 47. #RSAC Roadblocks and Challenges to Threat Sharing
  • 48. #RSAC Roadblocks to success 48 Divergent processes Your legal team Privacy concerns Inadequate technology Information handling issues Threat sharing solution space NOT YET SOLVED!
  • 49. #RSAC Divergent processes 49 Nascent sharing ecosystems Everyone is talking about it, but few are doing it Hard to get started due to different maturity levels Lack of robust products and solutions Trusting, vetting and deploying CTI People think about sharing the wrong way It is not symmetric (e.g., Indicator for Indicator) It is more than just lists of IPs, URLs, and file hashes
  • 50. #RSAC Your legal team 50 Your general council will try to say NO! Blind to the benefits of using or sharing CTI Competition at the C-Level vs cooperation at the cyber level What protections are in place IPR / PII / Reputation concerns Liability (this is where CISA could help) Withholding disclosure until research is done
  • 51. #RSAC Privacy concerns 51 What privacy information is included in the data Who has access to the raw data What will this mean for safe harbor What happens if you send it by accident? How can you stay in compliance and anonymize the data Who will be responsible for scrubbing the data? Can you trust that?
  • 52. #RSAC Inadequate technology 52 Lack of interoperable commercial solutions “Last mile” integration with network devices still forthcoming Maturing standards, so many to choose from Data Quality Not all CTI is created equal In fact, not all CTI will be valid for your organization
  • 53. #RSAC Information handling issues 53 Over sharing creates noise especially with duplicated data while under-sharing reduces effectiveness Struggle with protecting the innocent and getting enough information to catch the bad guys Complex sharing policies might not be honored What happens if the bad guys get access to the data or worse, poison the data
  • 54. #RSAC Successful sharing groups have had 54 High levels of maturity Similar processes and procedures Shared context within their eco-system Legal teams that understand the benefits and risk of CTI Pre-defined PII policies Understand how to use technology to meet their needs
  • 56. #RSAC Conclusions 56 Threat sharing is moving to a better place CISA Will probably not impact your day job Might improve CTI sharing by removing some legal obstacles Will help STIX and TAXII as DHS implements CISA using STIX/TAXII Like all things has the potential of being misused
  • 57. #RSAC Apply what you learned today 57 Next week you should Visit the stixproject.github.io and get involved Get ahead of the curve: Establish positive and educational relationships with legal and the C-suite and do this BEFORE you need something form them Learn the basics of STIX: Observables, Indicators, and TTPs Identify key stakeholders in your organization that can help you build a CTI sharing program
  • 58. #RSAC Apply what you learned today – cont. 58 In the first three months following this presentation you should Identify LOCAL companies to cooperate with Meeting in person == good! Work with Legal/C-suite to gain approval to cooperate and share CTI Identify how STIX/TAXII can help you get better at info sharing Identify integration gaps and start hammering on your vendors Don’t underestimate the value of “when we make our next purchasing decision for $category; we are really looking for $feature”
  • 59. #RSAC Apply what you learned today – cont. 59 Within six months you should Integrate threat intelligence in to your security playbook Require STIX and TAXII compliance on all RFIs and RFPs Be meeting regularly with peers from local companies Deploy a CTI sharing strategy within that ecosystem Think outside the box! “trade indicators for sightings”
  • 60. SESSION ID: #RSAC Mark Davidson STIX, TAXII, CISA: The impact of the US Cybersecurity Information Sharing Act of 2015 AIR-F01 Director of Software Development Soltra Bret Jordan CISSP Director of Security Architecture Blue Coat Systems