25
Wolfgang Kiener Business Development Manager Reduce Time to Detect and Contain Cyber Incidents

Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Wolfgang Kiener

Business Development Manager

Reduce Time to Detect and

Contain Cyber Incidents

Page 2: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Referent

WOLFGANG KIENER

Business Development Manager

TÜV Rheinland - Cybersecurity

[email protected]

2018-06-07 Managed Threat Detection2

Page 3: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Exciting times for threat detection

Offensive Zone

Explosive growth of cyber crime

Rapidly expanding attack surface

Rise of ransomware and attack automation

Diverse adversaries

Increasing geopolitical threats

Defensive Zone

Board level awareness and support

New and innovative security products

Emerging technologies

Rapidly expanding attack surface

Serious shortage of cyber security talent

Poor global performance for cyber detection and

response

>190 days MTTI

>66 days MTTC

2018-06-07 Managed Threat Detection3

Page 4: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Status Quo: Threat Detection and Response

2018-06-07 Managed Threat Detection4

CYBER-

DEFENSE

GAP

DEFENDERS LOSING THE INNOVATION BATTLE1

Average total cost of a data

breach

Average cost per stolen

recordCost increase per record

100%

75%

50%

25%

0%

67% 56% 55% 61% 67% 62% 67% 89% 62% 76% 62% 84%

2005 2007 2009 2011 2013 2015

% w

he

re “

da

ys o

r le

ss”

ATTACKER

DEFENDERS

$4,31 Mio. $225 25%

2016: On average, it took respondents 242 days to spot a breach caused

by a malicious attacker, and further 99 days to contain it.

COST AND TIME FOR REMEDIATION IS HIGH AND RISING 2

MTTI MTTC

20

206 206

582

7

69 70

175

Minimum Mean Mediana Maximum

1 Verizon DBIR 2016 | 2 Ponemon Institute 2015

Page 5: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Reducing time to detect and contain incidents

Opportunities for improvement

Big Data

Analytics

Real-time security

insights across the

large and growing

data of the modern

enterprise

Emerging

Technologies

Machine learning

and behavior anomaly

detection beyond

traditional event

correlation

Enhanced Use of

Threat Intelligence

Integration of threat

intelligence correlation

across data sources

Visibility into

IoT & OT

Behavior based

analytics for Internet-

of-Things and

Operational

Technology

!

Risk-Aligned

Threat Detection

Focus detection on

top risks, accelerate

investigation and

response, and report

on capabilities and

operational metrics

2018-06-07 Managed Threat Detection5

Page 6: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Digitalisation is Progressing. Unstoppable.

Risks develop exponential as well.

2018-06-07 Managed Threat Detection6

Technical Development Know-How

The Great Train

Robbery, 1963

£ 2,631,684 $ 951,000,000

Bangladesh Bank/

Swift Heist, 2016

Risk Gap

INDUSTRY 4.0

Automation

Scalability and Interconnectivity

AI and Machine Learning

Agility

CYBER RISK 4.0

Attack automation

AI and Machine Learning

Attackers are agile

Complexity increases attack surface

Vulnerabilities are hardly to avoid

Cyber Risk = Business Risk

Page 7: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Risk-aligned threat detection approach

1 Identify top risks

Top Cyber Risks

4 Develop Analytics

Industry Risk Profiles

Enterprise Risk Register

2 Define related attack scenarios 3 Map threat activities

5 Monitor, Investigate & Respond 6 Capture Metrics & Inform GRC

2018-06-07 Managed Threat Detection7

Page 8: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

What are the most likely attack scenarios for the risk statement?

Example Risk Statement:

Critical data is encrypted in a ransomware attack, disrupting healthcare delivery operations, resulting

in permanent injury or death, or significant financial loss

RANSOMWARE

ATTACK SCENARIOSPhishing attack: malicious email attachment

Phishing attack: malicious email link

Vulnerability: internet facing system

Vulnerability: laptop on untrusted network

Compromised vendor/partner: software update

Compromised vendor/partner: network trust relationship

Malicious insider: intentional

Etc.

2018-06-07 Managed Threat Detection8

Page 9: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Controls

ReductionImpact

Risk Prioritization

Many ways to prioritize risk – this example uses a scoring method and considers controls and residual risk

LikelihoodResidual

Risk

Inherent

Risk

ConfidentialityRisk

Statement1

2.5Integrity 4

Availability 1

Safety 4

Treat Means 4

3.0Treat Motive 1

Threat

Opportunity 4

7.5 4.7 2.8

ConfidentialityRisk

Statement4

1.8Integrity 1

Availability 1

Safety 1

Treat Means 4

4.0Treat Motive 4

Threat

Opportunity 4

7.2 5.1 2.1

2018-06-07 Managed Threat Detection9

Page 10: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Define threat activities by attack phase for the selected attack scenario

Models available to assist

Cyber Kill Chain CIS Community Attack Model MITRE ATT&CK Cyber Threat Framework

Preparation

Engagement

Presence

Effect/Consequence

Persistence

Privilege Escalation

Defense Evasion

Credential Access

Discovery

Lateral Movement

Execution

Collection

Exfiltration

Command & Control

Initial Recon

Acquire/Develop Tools

Delivery

Initial Compromise

Misuse/Escalate Privileges

Internal Recon

Lateral Movement

Establish Persistence

Execute Mission

Objectives

Reconnaissance

Weaponization

Delivery

Exploitation

Installation

Command & Control

Actions on Objectives

2018-06-07 Managed Threat Detection10

Page 11: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Unfetter – NSA tool that utilizes ATT&CK

2018-06-07 Managed Threat Detection11

Page 12: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Process to map and review threat activities

1 Document key activities by attack phase for attack scenario

2 Document all assets involved in attack scenario

3 Review and document existing detection capabilities for each activity

4 Identify and prioritize opportunities to improve detection

2018-06-07 Managed Threat Detection12

Page 13: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Develop and documenting threat analytics

Threat activity

Analytic name

Analytic description

Key risk indicator

Data sources

Required data

Analytics (platform specific)

Threat detection guidance

Notes

Map to risk statements

Author

Date

EXAMPLE: THREAT ACTIVITY – LOGIN WITH COMPROMISED CREDENTIALS (EXPLOIT PHASE)

2018-06-07 Managed Threat Detection13

Page 14: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Risk-Aligned Threat Detection

2018-06-07 Managed Threat Detection14

Information Security

IT-Security

Cyber

Security

Require-

ments

Risks

Log Data

Metrics

GRC

SOC

Metrics &

Reporting

Security Relevant

Informationen

Incident

Management

Reports

Trends

BCM

Risk Management

Sensors

Security Intelligence

Flow Data

Compliance

ISMS

Trend/

History!

!

! Relevant Deviations

Page 15: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Conclusion

Benefits of risk-aligned threat detection

Better focus on threat activity that matters most to the organization

Reduced time to detect and contain incidents

Improved risk management program

Opportunities to automate investigation and response activities

More context and clarity about detected threat events

2018-06-07 Managed Threat Detection15

Page 16: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

TÜV Rheinland. Who are we?

2018-06-07 Managed Threat Detection16

$2.3 Billion

Privately Held

144 Years Old

500 Locations

69 Countries

19,320 people

The digital transformation will be defined by the use of “cyber-physical” systems.!

Protecting society since 1872

Industry 1.0

Mechanical

Production

Industry 2.0

Mass Production

& Electricity

Industry 3.0

Electronic &

IT Systems

Industry 4.0

Cyber-physical Systems,

Social, Mobile, Analytics, Cloud

Page 17: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

TÜV Rheinland ICT & Business Solutions. Cybersecurity.

2018-06-07 Managed Threat Detection17

400 Security Experts

€ 68 Mio. € Revenue 2016

HQ´sCologne / Boston / London

Core Industries

Finance, Automotive

Chemie & Pharma, Energy, Telecommunication

Regions

Germany, USA, UK, Golf Region, APAC as Growth Case

Page 18: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

LEGAL DISCLAIMER

This document remains the property of TÜV Rheinland. It is supplied in confidence solely for information purposes for the recipient. Neither this document nor any information or data contained therein may be used

for any other purposes, or duplicated or disclosed in whole or in part, to any third party, without the prior written authorization by TÜV Rheinland. This document is not complete without a verbal explanation (presentation)

of the content. TÜV Rheinland AG

Thank you.

https://tuv.com/informationsecurity

Wolfgang Kiener

Business Development Manager – Cybersecurity

2018-06-07 Managed Threat Detection18

Page 19: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Hall 12, Japan Pavilion

Stand D123, (11)

Visit our TÜV Rheinland Experts at CEBIT 2018!

2018-06-07 Managed Threat Detection19

Page 20: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

25

24

24

11

10

6

955

1,077

963

895

Figures 2017

1,972 Revenue in € millions

Revenue Germany/International (in € millions) Revenue per Business Stream (in %)

1,972

1,918

2017

2016

■ Products

■ Industrial Services

■ Mobility

■ Academy & Life Care

■ Systems

■ ICT & Business SolutionsGERMANY INTERNATIONAL

Consolidated data (according to IFRS) Statistics in 2017: consolidated data

2018-06-07 Managed Threat Detection20

Page 21: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

From strategic consulting, design, and process optimization

to implementation, operation, and certification of systems

ICT & Business Solutions

2018-06-07 Managed Threat Detection21

Page 22: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

ICT & Business Solutions

BUSINESS FIELDS

IT-Services & Cyber Security

Telco Solutions & Consulting

FOCUS INDUSTRIES

In-depth experience in key industries

aerospace and aviation

energy

financial services

health care

manufacturing

mobility, logistics, automotive

telecommunications

trade

GOOD TO KNOW

As of 2014, we are the leading

independent provider of IT &

cyber security in the German market

and are a relevant key player worldwide.

We advise network operators to plan,

build and maintain their

telecommunication infrastructure

with high-quality, in a technology-driven

and cost-effective way.

Key facts

600 Auditors/specialists139 Sales in € m. 6% of total sales

Statistics in 2017: unconsolidated data

2018-06-07 Managed Threat Detection22

Page 23: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

TÜV Rheinland i-sec. Information and IT security.

Leading independent service provider

for information security in Germany

Consulting and solution expertise in integrated information

security – from the steering level to

the data center, including operational support services

Excellent technological expertise, comprehensive

industry know-how, partnerships with market leaders

Internationally, in the network with our sister companies OpenSky

and 2MC, we number among the most important independent

suppliers

ISO 27001 and ISO 9001 certified

2018-06-07 Managed Threat Detection23

Page 24: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

TÜV Rheinland i-sec GmbH. Facts and Figures.

Project work on 25,000 days in 2016!

Locations

in Germany

Cologne (HQ)

Munich

Gelnhausen

Saarbrücken

Hanover

Hamburg

Technical

Specialist Team

15 × Sales

20 × Security Engineering

60 × Management Consulting

45 × Professional Service

and Operations

Industries and headquar-

ters of our customers

Finances

Automotive

Energy sector

Chemistry/

pharmaceuticals

Telecommunications

Intl. conglomerates

Transport/logistics

Public service

Trade

2018-06-07 Managed Threat Detection24

Page 25: Wolfgang Kiener Business Development Manager...Wolfgang Kiener Business Development Manager –Cybersecurity 18 2018-06-07 Managed Threat Detection Hall 12, Japan Pavilion Stand D123,

Cloud Security

Enterprise Cloud Adoption

Hybrid Infrastructure

Identity & Access Management IoT Security

Network Security OT Security

Application Security Security Analytics & Detection

Endpoint Security Incident Response

Data Protection

Service Lines:

Governance & Strategy Business Continuity Management

Risk & Compliance Management Data Privacy

Information Security Management Systems

Digital Enterprise. Protected.

A complete, global services portfolio designed to protect the digital enterprise.

Consulting

Services

Testing

Services

Managed

Services

Portfolio Categories:

Mastering Risk &

Compliance

Advanced Cyber

Defenses

Secure Cloud

Adoption

Governance & Strategy Business Continuity Management

Risk & Compliance Management Data Privacy

Information Security Management Systems

Cloud Security

Enterprise Cloud Adoption

Hybrid Infrastructure

Identity & Access Management IoT Security

Network Security OT Security

Application Security Security Analytics & Detection

Endpoint Security Incident Response

Data Protection

Consulting

Services

Testing

Services

Managed

Services

Service Types:

2018-06-07 Managed Threat Detection25