SlideShare a Scribd company logo
1 of 27
Hit by a Cyberattack: lesson
learned
How are we hacked and what to do when it happens
IFE – 8 december 2015
Jan Guldentops ( j@ba.be )
BA N.V. ( http://www.ba.be )
Wie ben ik ?

Jan Guldentops (°1973)
• This year I'll be designing, building and securing server
and network infrastructure for 20 years.
• Founder of ULYSSIS (°1994), Better Access (°1996) en
BA (°2003)
• Open Source Fundamentalist (after hours )
• Strong practical, background in ICT security.
➢
Security consultant by accident
➢
1996 beroepskrediet

Pass a lot of my time in the lab ( R&D)
In Short:
COMMON SENSE
AS A SERVICE
(CAAS)
The question is not if you're
going to be hacked but
when...
So what goes wrong ?
How do you get hacked ?
The human factor
● Stupidity, laziness and ignorance
Amateurisme
● The successful hack implies that the current network setup and / or procedures at
DigiNotar are not sufficiently secure to prevent this kind of attack.
● The most critical servers contain malicious software that can normally be
detected by anti-virus software. The separation of critical components was not
functioning or was not in place. We have strong indications that the CA-servers,
although physically very securely placed in a tempest proof environment, were
accessible over the network from the management LAN.
● The network has been severely breached. All CA servers were members of one
Windows domain, which made it possible to access them all using one obtained
user/password combination. The password was not very strong and could
easily be brute-forced.
● The software installed on the public web servers was outdated and not patched.
● No antivirus protection was present on the investigated servers.
● An intrusion prevention system is operational. It is not clear at the moment why it
didn't block some of the outside web server attacks. No secure central network
logging is in place.
Social engineering
● If you want to know something,
just ask !
● People talk to much
● Your organization is leaking info :
– Google is your friend
– Stupid leaks : leaking confidential info
in references, etc.
● Key employees who are
passionate about their work often
tell you everything
Phishing
● You are thinking about :
● Blond, Ukrainian ladies who can tell from your e-
mail address you are the man of their live.
● Badly written or translated
● So obvious
● But what if a phishing expedion was custom
made to push your buttons ?
Spear Phishing
● Sinterklaas
● A custom built phishing
expedition :
– Surprise from Sinterklaas ;
– Well written e-mail
– Perfect house style
– Official url with a registered
certificate
● Send to 200+ it people
– 35% tried to fill in their
userid/password.
– Before the security-team blocked
the URL
I am not who I am
● We still use userid/password for authentication
● Bad passwords
● Badly managed password
● Unrealistic password policies
● One password for everything ;
● Clear text storage of passwords
● No one centralised user and role management
Tunnels
● Dozens of ways to set up
a return tunnel from the
inside of an organisation
● Openvpn, ssh, iodine ( ip-
over-dns), httptunnel, etc.
● Teamviewer, N-Able,
Logmein, etc.
● Hard to detect
● Usually accidents waiting
to happen
Others
● Bad software ;
● No structured updates ;
● Security bolton instead of by design ;
● Stuck in perimeter-security ;
● Bad system management
● Mobilization ;
● Bring your own device ;
The stakes have changed
● Globalization
● Cyberpunks versus mob
● Speed, damage
● Target :
● 70.000.000 personal data
● Exit security officer, CIO,
CEO
● Ashley Madison
So how do you know you are
hacked ?
● Obvious hacker :
● Defaces your website ;
● Send all your contacts stupid spam ;
● Uses all your cpu to mine bitcoins ;
● Attacks the whole world directly from your systems ;
● The discrete hacker ;
● Compromises your system and collects information
● Eg Belgacom hack
– Compromised since at least 2007 !
So how do you find these ?
● Integrity checks
● Host-based IDS
● Honeypot
● Network-based IDS
● Analyze your logs
● SIEM
● Monitor your infrastructure
What to do when you find
something strange ?
Don't panic!
● You're not the first to be hacked and certainly
not the last.
● Focus on analyzing the problems and securing
your environment.
● At least you know you are compromised...
● That's a good sign !
Handle the situation
● Collect a team to handle the security situation.
● These days there are cyber insurances
● AIG, Cyber contract, ADD, etc.
● This can be made up of internal staff and or
external consultants
● Draft a plan
● Execute it
Isolate or offline
● Get the compromised applications, machines,
account, data isolated and preferably offline.
● Take care no other parts of your environment
are infected.
● Literally or virtually pulling the etherne tcable or
power plug.
● Preserve as much data as you can
● Secure backups !
Collect data
● Collect as much data as you can :
● Log files ;
● Network traffic ;
● Forensic copies of compromised systems ;
– e.g Kali Linux
● You'll need this to analyze what happened,
what they took and who did it.
● Also legally important.
Find out what happened
● Analyze the attack, find out what happened
● Check what data and systems are
compromised
● Presume everything is compromised until you know
● Try to understand what happened
● Find out what the consequences are...
Disclose and communicate
● Disclose what
happened in a
structured, complete
way:
● To law enforcement ;
● To partners ;
● To employees ;
● To customers ;
Learn and adapt
● Learn from your mistakes :
● Change your security policy and procedures
● Learn from the hack and how your organization
responded to it
● Adapt
● It will happen again, so get more ready for it
Thank You
Contact us
016/29.80.45
016/29.80.46
www.ba.be / Twitter: batweets
Remy Toren
Vaartdijk 3/501
B-3018 Wijgmaal
j@ba.be
Twitter: JanGuldentops
http://be.linkedin.com/in/janguldentops/

More Related Content

What's hot

7 Cybersecurity Sins When Working From Home
7 Cybersecurity Sins When Working From Home7 Cybersecurity Sins When Working From Home
7 Cybersecurity Sins When Working From HomeDallasHaselhorst
 
Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2DallasHaselhorst
 
Interop 2007 Keynote Teaser
Interop 2007 Keynote TeaserInterop 2007 Keynote Teaser
Interop 2007 Keynote TeaserAnton Chuvakin
 
Owasp Mobile Top 10 - M7 & M8
Owasp Mobile Top 10 - M7 & M8Owasp Mobile Top 10 - M7 & M8
Owasp Mobile Top 10 - M7 & M85h1vang
 
Cybersecurity Awareness Training Presentation v2021.08
Cybersecurity Awareness Training Presentation v2021.08Cybersecurity Awareness Training Presentation v2021.08
Cybersecurity Awareness Training Presentation v2021.08DallasHaselhorst
 
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null MeetOwasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet5h1vang
 
Keyboard collector
Keyboard collectorKeyboard collector
Keyboard collectorwncstudent1
 
OSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersOSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersMegan DeBlois
 
Osint - Dark side of Internet
Osint - Dark side of InternetOsint - Dark side of Internet
Osint - Dark side of InternetRaghav Bisht
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverEC-Council
 
Getting involved in network security
Getting involved in network securityGetting involved in network security
Getting involved in network securityjeffmcjunkin
 
Itsa end user 2013
Itsa end user 2013Itsa end user 2013
Itsa end user 2013salleh1n
 
Security horrors
Security horrorsSecurity horrors
Security horrorsBoy Baukema
 
Cybersecurity Cyber Usalama
Cybersecurity Cyber UsalamaCybersecurity Cyber Usalama
Cybersecurity Cyber UsalamaMuhammadRadwan10
 
OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligencePhilippe Lin
 
Login cat tekmonks - v4
Login cat   tekmonks - v4Login cat   tekmonks - v4
Login cat tekmonks - v4Rohit Kapoor
 
Login cat tekmonks - v5 (mini)
Login cat   tekmonks - v5 (mini)Login cat   tekmonks - v5 (mini)
Login cat tekmonks - v5 (mini)Rohit Kapoor
 

What's hot (20)

7 Cybersecurity Sins When Working From Home
7 Cybersecurity Sins When Working From Home7 Cybersecurity Sins When Working From Home
7 Cybersecurity Sins When Working From Home
 
Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2
 
Interop 2007 Keynote Teaser
Interop 2007 Keynote TeaserInterop 2007 Keynote Teaser
Interop 2007 Keynote Teaser
 
Owasp Mobile Top 10 - M7 & M8
Owasp Mobile Top 10 - M7 & M8Owasp Mobile Top 10 - M7 & M8
Owasp Mobile Top 10 - M7 & M8
 
Cybersecurity Awareness Training Presentation v2021.08
Cybersecurity Awareness Training Presentation v2021.08Cybersecurity Awareness Training Presentation v2021.08
Cybersecurity Awareness Training Presentation v2021.08
 
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null MeetOwasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
 
Keyboard collector
Keyboard collectorKeyboard collector
Keyboard collector
 
Internet security
Internet securityInternet security
Internet security
 
OSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersOSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and Practitioners
 
Osint - Dark side of Internet
Osint - Dark side of InternetOsint - Dark side of Internet
Osint - Dark side of Internet
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
Getting involved in network security
Getting involved in network securityGetting involved in network security
Getting involved in network security
 
Itsa end user 2013
Itsa end user 2013Itsa end user 2013
Itsa end user 2013
 
Cyber Safety 101
Cyber Safety 101Cyber Safety 101
Cyber Safety 101
 
Security horrors
Security horrorsSecurity horrors
Security horrors
 
Cybersecurity Cyber Usalama
Cybersecurity Cyber UsalamaCybersecurity Cyber Usalama
Cybersecurity Cyber Usalama
 
OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source Intelligence
 
Login cat tekmonks - v4
Login cat   tekmonks - v4Login cat   tekmonks - v4
Login cat tekmonks - v4
 
Login cat tekmonks - v5 (mini)
Login cat   tekmonks - v5 (mini)Login cat   tekmonks - v5 (mini)
Login cat tekmonks - v5 (mini)
 

Viewers also liked

Huddle IceCold Overview
Huddle IceCold OverviewHuddle IceCold Overview
Huddle IceCold Overviewtgchristian
 
Ibope - relatório completo aprovação do governo - Julho 2016
Ibope - relatório completo aprovação do governo - Julho 2016Ibope - relatório completo aprovação do governo - Julho 2016
Ibope - relatório completo aprovação do governo - Julho 2016Miguel Rosario
 
Extensive sampling of basidiomycete genomes demonstrates inadequacy of the wh...
Extensive sampling of basidiomycete genomes demonstrates inadequacy of the wh...Extensive sampling of basidiomycete genomes demonstrates inadequacy of the wh...
Extensive sampling of basidiomycete genomes demonstrates inadequacy of the wh...Gomez García
 
World2016_T5_S5_SQLServerFunctionalOverview
World2016_T5_S5_SQLServerFunctionalOverviewWorld2016_T5_S5_SQLServerFunctionalOverview
World2016_T5_S5_SQLServerFunctionalOverviewFarah Omer
 
SafePeak - IT particle accelerator (2012)
SafePeak - IT particle accelerator (2012)SafePeak - IT particle accelerator (2012)
SafePeak - IT particle accelerator (2012)Vladi Vexler
 
Five Keys to Social License Success
Five Keys to Social License SuccessFive Keys to Social License Success
Five Keys to Social License SuccessWayne Dunn
 
The 12 types of advertising 5&6
The 12 types of advertising 5&6The 12 types of advertising 5&6
The 12 types of advertising 5&6Les Davy
 
State of the Feather - Apache:Big Data - Budapest
State of the Feather - Apache:Big Data - BudapestState of the Feather - Apache:Big Data - Budapest
State of the Feather - Apache:Big Data - BudapestShane Curcuru
 
Inanimate Alive Episode 5 by Kye & Charles
Inanimate Alive Episode 5 by Kye & CharlesInanimate Alive Episode 5 by Kye & Charles
Inanimate Alive Episode 5 by Kye & CharlesMrsPrentice
 
Defesa de Dilma: porque é golpe
Defesa de Dilma: porque é golpeDefesa de Dilma: porque é golpe
Defesa de Dilma: porque é golpeMiguel Rosario
 
Tourism English 7
Tourism English 7Tourism English 7
Tourism English 7Les Davy
 
Программа женское здоровье
Программа женское здоровье Программа женское здоровье
Программа женское здоровье Елена Шальнова
 
Mission Possible Day 1.ping.pong 2012
Mission Possible Day 1.ping.pong 2012Mission Possible Day 1.ping.pong 2012
Mission Possible Day 1.ping.pong 2012jmori1
 
The best wordpress backlink plugin get 150
The best wordpress backlink plugin   get 150The best wordpress backlink plugin   get 150
The best wordpress backlink plugin get 150trexx101
 
Music video theories2
Music video theories2Music video theories2
Music video theories2NShuttle
 

Viewers also liked (20)

StrategicBenefits
StrategicBenefitsStrategicBenefits
StrategicBenefits
 
Huddle IceCold Overview
Huddle IceCold OverviewHuddle IceCold Overview
Huddle IceCold Overview
 
SystemsOverview
SystemsOverviewSystemsOverview
SystemsOverview
 
Ibope - relatório completo aprovação do governo - Julho 2016
Ibope - relatório completo aprovação do governo - Julho 2016Ibope - relatório completo aprovação do governo - Julho 2016
Ibope - relatório completo aprovação do governo - Julho 2016
 
Extensive sampling of basidiomycete genomes demonstrates inadequacy of the wh...
Extensive sampling of basidiomycete genomes demonstrates inadequacy of the wh...Extensive sampling of basidiomycete genomes demonstrates inadequacy of the wh...
Extensive sampling of basidiomycete genomes demonstrates inadequacy of the wh...
 
World2016_T5_S5_SQLServerFunctionalOverview
World2016_T5_S5_SQLServerFunctionalOverviewWorld2016_T5_S5_SQLServerFunctionalOverview
World2016_T5_S5_SQLServerFunctionalOverview
 
SafePeak - IT particle accelerator (2012)
SafePeak - IT particle accelerator (2012)SafePeak - IT particle accelerator (2012)
SafePeak - IT particle accelerator (2012)
 
Five Keys to Social License Success
Five Keys to Social License SuccessFive Keys to Social License Success
Five Keys to Social License Success
 
quimica
quimicaquimica
quimica
 
The 12 types of advertising 5&6
The 12 types of advertising 5&6The 12 types of advertising 5&6
The 12 types of advertising 5&6
 
State of the Feather - Apache:Big Data - Budapest
State of the Feather - Apache:Big Data - BudapestState of the Feather - Apache:Big Data - Budapest
State of the Feather - Apache:Big Data - Budapest
 
Inanimate Alive Episode 5 by Kye & Charles
Inanimate Alive Episode 5 by Kye & CharlesInanimate Alive Episode 5 by Kye & Charles
Inanimate Alive Episode 5 by Kye & Charles
 
Defesa de Dilma: porque é golpe
Defesa de Dilma: porque é golpeDefesa de Dilma: porque é golpe
Defesa de Dilma: porque é golpe
 
Tourism English 7
Tourism English 7Tourism English 7
Tourism English 7
 
Программа женское здоровье
Программа женское здоровье Программа женское здоровье
Программа женское здоровье
 
Murder mystery
Murder mysteryMurder mystery
Murder mystery
 
Mission Possible Day 1.ping.pong 2012
Mission Possible Day 1.ping.pong 2012Mission Possible Day 1.ping.pong 2012
Mission Possible Day 1.ping.pong 2012
 
The best wordpress backlink plugin get 150
The best wordpress backlink plugin   get 150The best wordpress backlink plugin   get 150
The best wordpress backlink plugin get 150
 
Pemodelan Data 1
Pemodelan Data 1Pemodelan Data 1
Pemodelan Data 1
 
Music video theories2
Music video theories2Music video theories2
Music video theories2
 

Similar to Hit by a Cyberattack: lesson learned

Security for Data Scientists
Security for Data ScientistsSecurity for Data Scientists
Security for Data ScientistsDavid Arcos
 
M1-02-HowCriminalsPlan.pdf
M1-02-HowCriminalsPlan.pdfM1-02-HowCriminalsPlan.pdf
M1-02-HowCriminalsPlan.pdfShylesh BC
 
Introduction To Hacking
Introduction To HackingIntroduction To Hacking
Introduction To HackingAitezaz Mohsin
 
Baking Security into the Company Culture (2017)
Baking Security into the Company Culture (2017) Baking Security into the Company Culture (2017)
Baking Security into the Company Culture (2017) Mike Kleviansky
 
13.02 Network Security
13.02   Network Security13.02   Network Security
13.02 Network SecurityAnjan Mahanta
 
THOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime NetworksTHOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime NetworksJohn Bambenek
 
Ple18 web-security-david-busby
Ple18 web-security-david-busbyPle18 web-security-david-busby
Ple18 web-security-david-busbyDavid Busby, CISSP
 
On hacking & security
On hacking & security On hacking & security
On hacking & security Ange Albertini
 
How you can become a hacker with no security experience
How you can become a hacker with no security experienceHow you can become a hacker with no security experience
How you can become a hacker with no security experienceAvădănei Andrei
 
Anomaly Detection and You
Anomaly Detection and YouAnomaly Detection and You
Anomaly Detection and YouMary Kelly Rich
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer SecurityVibrant Event
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Vibrant Event
 
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...Santhosh Tuppad
 
Don't Diligence Information Security for Lawyers
Don't Diligence Information Security for LawyersDon't Diligence Information Security for Lawyers
Don't Diligence Information Security for Lawyersdarrentthurston
 
Security .NET.pdf
Security .NET.pdfSecurity .NET.pdf
Security .NET.pdfAbhi Jain
 
Hyper Island - 2012
Hyper Island - 2012Hyper Island - 2012
Hyper Island - 2012Detectify
 
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018Codemotion
 

Similar to Hit by a Cyberattack: lesson learned (20)

Security for Data Scientists
Security for Data ScientistsSecurity for Data Scientists
Security for Data Scientists
 
M1-02-HowCriminalsPlan.pdf
M1-02-HowCriminalsPlan.pdfM1-02-HowCriminalsPlan.pdf
M1-02-HowCriminalsPlan.pdf
 
Introduction To Hacking
Introduction To HackingIntroduction To Hacking
Introduction To Hacking
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
001.itsecurity bcp v1
001.itsecurity bcp v1001.itsecurity bcp v1
001.itsecurity bcp v1
 
Baking Security into the Company Culture (2017)
Baking Security into the Company Culture (2017) Baking Security into the Company Culture (2017)
Baking Security into the Company Culture (2017)
 
13.02 Network Security
13.02   Network Security13.02   Network Security
13.02 Network Security
 
THOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime NetworksTHOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime Networks
 
Ple18 web-security-david-busby
Ple18 web-security-david-busbyPle18 web-security-david-busby
Ple18 web-security-david-busby
 
On hacking & security
On hacking & security On hacking & security
On hacking & security
 
How you can become a hacker with no security experience
How you can become a hacker with no security experienceHow you can become a hacker with no security experience
How you can become a hacker with no security experience
 
Anomaly Detection and You
Anomaly Detection and YouAnomaly Detection and You
Anomaly Detection and You
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer SecurityEthical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
 
Don't Diligence Information Security for Lawyers
Don't Diligence Information Security for LawyersDon't Diligence Information Security for Lawyers
Don't Diligence Information Security for Lawyers
 
Security .NET.pdf
Security .NET.pdfSecurity .NET.pdf
Security .NET.pdf
 
Hyper Island - 2012
Hyper Island - 2012Hyper Island - 2012
Hyper Island - 2012
 
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
N. Oskina, G. Asproni - Be your own Threatbuster! - Codemotion Milan 2018
 

More from B.A.

GDPR one year in: Observations
GDPR one year in: ObservationsGDPR one year in: Observations
GDPR one year in: ObservationsB.A.
 
Multicloud - Nadenken over een polynimbus infrastructuur
Multicloud - Nadenken over een polynimbus infrastructuurMulticloud - Nadenken over een polynimbus infrastructuur
Multicloud - Nadenken over een polynimbus infrastructuurB.A.
 
Werken aan je (digitale) toekomst ?
Werken aan je (digitale) toekomst ? Werken aan je (digitale) toekomst ?
Werken aan je (digitale) toekomst ? B.A.
 
Verhalen uit de loopgraven - Workshop Security & privacy
Verhalen uit de loopgraven - Workshop Security & privacyVerhalen uit de loopgraven - Workshop Security & privacy
Verhalen uit de loopgraven - Workshop Security & privacyB.A.
 
BC, DR & SLA's
BC, DR & SLA'sBC, DR & SLA's
BC, DR & SLA'sB.A.
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...B.A.
 
Cyberincidenten - Verhalen uit de loopgraven
Cyberincidenten - Verhalen uit de loopgravenCyberincidenten - Verhalen uit de loopgraven
Cyberincidenten - Verhalen uit de loopgravenB.A.
 
The good, the Bad & the Ugly : ICT-beveiliging en privacy bij lokale besturen
The good, the Bad & the Ugly : ICT-beveiliging en privacy bij lokale besturenThe good, the Bad & the Ugly : ICT-beveiliging en privacy bij lokale besturen
The good, the Bad & the Ugly : ICT-beveiliging en privacy bij lokale besturenB.A.
 
GDPR Revealed: EU privacy wetgeving in het juiste perspectief
GDPR Revealed: EU privacy wetgeving in het juiste perspectiefGDPR Revealed: EU privacy wetgeving in het juiste perspectief
GDPR Revealed: EU privacy wetgeving in het juiste perspectiefB.A.
 
Belgium 101 - Snelle cursus zakendoen in België voor (Nederlandse) beginners
Belgium 101 - Snelle cursus zakendoen in België voor (Nederlandse) beginnersBelgium 101 - Snelle cursus zakendoen in België voor (Nederlandse) beginners
Belgium 101 - Snelle cursus zakendoen in België voor (Nederlandse) beginnersB.A.
 
Van brandweerman tot brandpreventieadviseur
Van brandweerman tot brandpreventieadviseurVan brandweerman tot brandpreventieadviseur
Van brandweerman tot brandpreventieadviseurB.A.
 
Business Continuity & Disaster Recovery introductie
Business Continuity & Disaster Recovery introductieBusiness Continuity & Disaster Recovery introductie
Business Continuity & Disaster Recovery introductieB.A.
 
Presentatie Proactieve Monitoring ( BA Monitoring )
Presentatie Proactieve Monitoring ( BA Monitoring )Presentatie Proactieve Monitoring ( BA Monitoring )
Presentatie Proactieve Monitoring ( BA Monitoring )B.A.
 
Storage: trends, oplossingen, caveats
Storage: trends, oplossingen, caveatsStorage: trends, oplossingen, caveats
Storage: trends, oplossingen, caveatsB.A.
 
De verschillende beveiligingsrisico’s van mobiele toepassingen en Devices
De verschillende beveiligingsrisico’s van mobiele toepassingen en DevicesDe verschillende beveiligingsrisico’s van mobiele toepassingen en Devices
De verschillende beveiligingsrisico’s van mobiele toepassingen en DevicesB.A.
 
Random thoughts on security
Random thoughts on securityRandom thoughts on security
Random thoughts on securityB.A.
 
Safeshops ? Nadenken over veiligheidsaspecten van E-shops/Commerce
Safeshops ?  Nadenken over veiligheidsaspecten van E-shops/CommerceSafeshops ?  Nadenken over veiligheidsaspecten van E-shops/Commerce
Safeshops ? Nadenken over veiligheidsaspecten van E-shops/CommerceB.A.
 
Proactive monitoring tools or services - Open Source
Proactive monitoring tools or services - Open Source Proactive monitoring tools or services - Open Source
Proactive monitoring tools or services - Open Source B.A.
 
Zarafa Tour 2014: "Where Zarafa can make a difference"
Zarafa Tour 2014: "Where Zarafa can make a difference"Zarafa Tour 2014: "Where Zarafa can make a difference"
Zarafa Tour 2014: "Where Zarafa can make a difference"B.A.
 
INFORUM - VEILIGHEIDSPROBLEMEN VOOR BIBLIOTHEEK EN ARCHIEF IN HET DIGITALE TI...
INFORUM - VEILIGHEIDSPROBLEMEN VOOR BIBLIOTHEEK EN ARCHIEF IN HET DIGITALE TI...INFORUM - VEILIGHEIDSPROBLEMEN VOOR BIBLIOTHEEK EN ARCHIEF IN HET DIGITALE TI...
INFORUM - VEILIGHEIDSPROBLEMEN VOOR BIBLIOTHEEK EN ARCHIEF IN HET DIGITALE TI...B.A.
 

More from B.A. (20)

GDPR one year in: Observations
GDPR one year in: ObservationsGDPR one year in: Observations
GDPR one year in: Observations
 
Multicloud - Nadenken over een polynimbus infrastructuur
Multicloud - Nadenken over een polynimbus infrastructuurMulticloud - Nadenken over een polynimbus infrastructuur
Multicloud - Nadenken over een polynimbus infrastructuur
 
Werken aan je (digitale) toekomst ?
Werken aan je (digitale) toekomst ? Werken aan je (digitale) toekomst ?
Werken aan je (digitale) toekomst ?
 
Verhalen uit de loopgraven - Workshop Security & privacy
Verhalen uit de loopgraven - Workshop Security & privacyVerhalen uit de loopgraven - Workshop Security & privacy
Verhalen uit de loopgraven - Workshop Security & privacy
 
BC, DR & SLA's
BC, DR & SLA'sBC, DR & SLA's
BC, DR & SLA's
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
Cyberincidenten - Verhalen uit de loopgraven
Cyberincidenten - Verhalen uit de loopgravenCyberincidenten - Verhalen uit de loopgraven
Cyberincidenten - Verhalen uit de loopgraven
 
The good, the Bad & the Ugly : ICT-beveiliging en privacy bij lokale besturen
The good, the Bad & the Ugly : ICT-beveiliging en privacy bij lokale besturenThe good, the Bad & the Ugly : ICT-beveiliging en privacy bij lokale besturen
The good, the Bad & the Ugly : ICT-beveiliging en privacy bij lokale besturen
 
GDPR Revealed: EU privacy wetgeving in het juiste perspectief
GDPR Revealed: EU privacy wetgeving in het juiste perspectiefGDPR Revealed: EU privacy wetgeving in het juiste perspectief
GDPR Revealed: EU privacy wetgeving in het juiste perspectief
 
Belgium 101 - Snelle cursus zakendoen in België voor (Nederlandse) beginners
Belgium 101 - Snelle cursus zakendoen in België voor (Nederlandse) beginnersBelgium 101 - Snelle cursus zakendoen in België voor (Nederlandse) beginners
Belgium 101 - Snelle cursus zakendoen in België voor (Nederlandse) beginners
 
Van brandweerman tot brandpreventieadviseur
Van brandweerman tot brandpreventieadviseurVan brandweerman tot brandpreventieadviseur
Van brandweerman tot brandpreventieadviseur
 
Business Continuity & Disaster Recovery introductie
Business Continuity & Disaster Recovery introductieBusiness Continuity & Disaster Recovery introductie
Business Continuity & Disaster Recovery introductie
 
Presentatie Proactieve Monitoring ( BA Monitoring )
Presentatie Proactieve Monitoring ( BA Monitoring )Presentatie Proactieve Monitoring ( BA Monitoring )
Presentatie Proactieve Monitoring ( BA Monitoring )
 
Storage: trends, oplossingen, caveats
Storage: trends, oplossingen, caveatsStorage: trends, oplossingen, caveats
Storage: trends, oplossingen, caveats
 
De verschillende beveiligingsrisico’s van mobiele toepassingen en Devices
De verschillende beveiligingsrisico’s van mobiele toepassingen en DevicesDe verschillende beveiligingsrisico’s van mobiele toepassingen en Devices
De verschillende beveiligingsrisico’s van mobiele toepassingen en Devices
 
Random thoughts on security
Random thoughts on securityRandom thoughts on security
Random thoughts on security
 
Safeshops ? Nadenken over veiligheidsaspecten van E-shops/Commerce
Safeshops ?  Nadenken over veiligheidsaspecten van E-shops/CommerceSafeshops ?  Nadenken over veiligheidsaspecten van E-shops/Commerce
Safeshops ? Nadenken over veiligheidsaspecten van E-shops/Commerce
 
Proactive monitoring tools or services - Open Source
Proactive monitoring tools or services - Open Source Proactive monitoring tools or services - Open Source
Proactive monitoring tools or services - Open Source
 
Zarafa Tour 2014: "Where Zarafa can make a difference"
Zarafa Tour 2014: "Where Zarafa can make a difference"Zarafa Tour 2014: "Where Zarafa can make a difference"
Zarafa Tour 2014: "Where Zarafa can make a difference"
 
INFORUM - VEILIGHEIDSPROBLEMEN VOOR BIBLIOTHEEK EN ARCHIEF IN HET DIGITALE TI...
INFORUM - VEILIGHEIDSPROBLEMEN VOOR BIBLIOTHEEK EN ARCHIEF IN HET DIGITALE TI...INFORUM - VEILIGHEIDSPROBLEMEN VOOR BIBLIOTHEEK EN ARCHIEF IN HET DIGITALE TI...
INFORUM - VEILIGHEIDSPROBLEMEN VOOR BIBLIOTHEEK EN ARCHIEF IN HET DIGITALE TI...
 

Recently uploaded

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 

Recently uploaded (20)

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 

Hit by a Cyberattack: lesson learned

  • 1. Hit by a Cyberattack: lesson learned How are we hacked and what to do when it happens IFE – 8 december 2015 Jan Guldentops ( j@ba.be ) BA N.V. ( http://www.ba.be )
  • 2. Wie ben ik ?  Jan Guldentops (°1973) • This year I'll be designing, building and securing server and network infrastructure for 20 years. • Founder of ULYSSIS (°1994), Better Access (°1996) en BA (°2003) • Open Source Fundamentalist (after hours ) • Strong practical, background in ICT security. ➢ Security consultant by accident ➢ 1996 beroepskrediet  Pass a lot of my time in the lab ( R&D)
  • 3.
  • 4. In Short: COMMON SENSE AS A SERVICE (CAAS)
  • 5. The question is not if you're going to be hacked but when...
  • 6. So what goes wrong ? How do you get hacked ?
  • 7. The human factor ● Stupidity, laziness and ignorance
  • 8.
  • 9. Amateurisme ● The successful hack implies that the current network setup and / or procedures at DigiNotar are not sufficiently secure to prevent this kind of attack. ● The most critical servers contain malicious software that can normally be detected by anti-virus software. The separation of critical components was not functioning or was not in place. We have strong indications that the CA-servers, although physically very securely placed in a tempest proof environment, were accessible over the network from the management LAN. ● The network has been severely breached. All CA servers were members of one Windows domain, which made it possible to access them all using one obtained user/password combination. The password was not very strong and could easily be brute-forced. ● The software installed on the public web servers was outdated and not patched. ● No antivirus protection was present on the investigated servers. ● An intrusion prevention system is operational. It is not clear at the moment why it didn't block some of the outside web server attacks. No secure central network logging is in place.
  • 10. Social engineering ● If you want to know something, just ask ! ● People talk to much ● Your organization is leaking info : – Google is your friend – Stupid leaks : leaking confidential info in references, etc. ● Key employees who are passionate about their work often tell you everything
  • 11. Phishing ● You are thinking about : ● Blond, Ukrainian ladies who can tell from your e- mail address you are the man of their live. ● Badly written or translated ● So obvious ● But what if a phishing expedion was custom made to push your buttons ?
  • 12. Spear Phishing ● Sinterklaas ● A custom built phishing expedition : – Surprise from Sinterklaas ; – Well written e-mail – Perfect house style – Official url with a registered certificate ● Send to 200+ it people – 35% tried to fill in their userid/password. – Before the security-team blocked the URL
  • 13. I am not who I am ● We still use userid/password for authentication ● Bad passwords ● Badly managed password ● Unrealistic password policies ● One password for everything ; ● Clear text storage of passwords ● No one centralised user and role management
  • 14. Tunnels ● Dozens of ways to set up a return tunnel from the inside of an organisation ● Openvpn, ssh, iodine ( ip- over-dns), httptunnel, etc. ● Teamviewer, N-Able, Logmein, etc. ● Hard to detect ● Usually accidents waiting to happen
  • 15. Others ● Bad software ; ● No structured updates ; ● Security bolton instead of by design ; ● Stuck in perimeter-security ; ● Bad system management ● Mobilization ; ● Bring your own device ;
  • 16. The stakes have changed ● Globalization ● Cyberpunks versus mob ● Speed, damage ● Target : ● 70.000.000 personal data ● Exit security officer, CIO, CEO ● Ashley Madison
  • 17. So how do you know you are hacked ? ● Obvious hacker : ● Defaces your website ; ● Send all your contacts stupid spam ; ● Uses all your cpu to mine bitcoins ; ● Attacks the whole world directly from your systems ; ● The discrete hacker ; ● Compromises your system and collects information ● Eg Belgacom hack – Compromised since at least 2007 !
  • 18. So how do you find these ? ● Integrity checks ● Host-based IDS ● Honeypot ● Network-based IDS ● Analyze your logs ● SIEM ● Monitor your infrastructure
  • 19. What to do when you find something strange ?
  • 20. Don't panic! ● You're not the first to be hacked and certainly not the last. ● Focus on analyzing the problems and securing your environment. ● At least you know you are compromised... ● That's a good sign !
  • 21. Handle the situation ● Collect a team to handle the security situation. ● These days there are cyber insurances ● AIG, Cyber contract, ADD, etc. ● This can be made up of internal staff and or external consultants ● Draft a plan ● Execute it
  • 22. Isolate or offline ● Get the compromised applications, machines, account, data isolated and preferably offline. ● Take care no other parts of your environment are infected. ● Literally or virtually pulling the etherne tcable or power plug. ● Preserve as much data as you can ● Secure backups !
  • 23. Collect data ● Collect as much data as you can : ● Log files ; ● Network traffic ; ● Forensic copies of compromised systems ; – e.g Kali Linux ● You'll need this to analyze what happened, what they took and who did it. ● Also legally important.
  • 24. Find out what happened ● Analyze the attack, find out what happened ● Check what data and systems are compromised ● Presume everything is compromised until you know ● Try to understand what happened ● Find out what the consequences are...
  • 25. Disclose and communicate ● Disclose what happened in a structured, complete way: ● To law enforcement ; ● To partners ; ● To employees ; ● To customers ;
  • 26. Learn and adapt ● Learn from your mistakes : ● Change your security policy and procedures ● Learn from the hack and how your organization responded to it ● Adapt ● It will happen again, so get more ready for it
  • 27. Thank You Contact us 016/29.80.45 016/29.80.46 www.ba.be / Twitter: batweets Remy Toren Vaartdijk 3/501 B-3018 Wijgmaal j@ba.be Twitter: JanGuldentops http://be.linkedin.com/in/janguldentops/

Editor's Notes

  1. Belangrijk om te onthouden : 2 manieren waarop wij werken met lokale besturen : Leveren van volledige oplossingen Leveren van huurlingen : consultants die tijdelijk de kennis van de ict-manager aanvullen Leveren van technische ondersteuning en troubleshooting Leveren oplossingen aan lokale besturen sinds 1996