Day 1
Threat actor - Intruder
- Cyber Terrorists (Red team)
- Govt sponsored (Blue)
- Cyber Criminals (RT)
- Hacktivists (Gray) 5, Script Kiddies
- Insiders ()
Vulnerabilities:
1.Configuration -
2.Credential -
3.Patch - Using out of date software (Outdated components)
4.Zero - day - Log4j & Follina
Lockhead Martin Cyber kill chain
- Reconnaissance
- Weaponization ---- Stealing Codes
- Delivery
- Exploitation
- Installation
- Command and Control
- Actions on Intent - Wanna cry
The WannaCry Kill chain Breaker
Eternal Blue - Vulnerability in microsoft duwe to the SMB version 1.0.
Session 2
Vulnerability: is an weakness in a product that could allow an attacker to compromise the integrity, availability or confidentiality of an product
CIA Triad:
Integrity - data has not modified
Availability - Backup and accessibility of data
Confidentiality - keeping the data secured
Non-security patch: is an software update aimed at improving the product's functionality, resolving non-security related issues by introducing new features or optimization
Security patch: Is a software update designed to rectify vulnerabilities and enhance security by addressing weakness in a product and safeguarding the CIA Triad
Common vulnerabilities and Exposures (CVE) -
- Independently fixable - Can be fixed independently 2.. Vendor awknowledged -
- Affects one code base
Common Vulnerability Scoring System (CVSS) -
CVE and CVSS are used internationally
Log4j - affects applications working on java
CVE-2021-44228
CVSS 10.0
Configuration Vuln: Is an unsafe set of configuration in an product that could allow an attacker to compromise CIA triad
BlueKeep: Windows Remote Desktop Protocol - worm-able
CVE -2019-0708
CVSS 9.8
Vuln Lifecycle
- Discovery - (Penetration Testers) - finding the Vuln
- Mitigation - () - reducing the risk
- Remediation - () - trying to resolve them
Petya - wannacry
Drive - by - attacks == bad rabbit
Session 3 - intelligent endpoint patching
intelligent endpoint -- An endpoint that is capable of safely self performing IT management tasks without direct administrator intervention or supervision.
Safe Automation:
Independent Automation:
Timely Automation:
Traditional stages of compliance
Mean time to resolve
Equation, Values, MTTR
Architectural Recruitment
- Agent-ed solution
- Bidirectional Communication
- Persistent Connect ability
- Flexible Instructions
- Cross Platform Integrations
Intelligent Endpoint Continuous Compliance:
CIS bench mark
Session 4 - Regulation and Compliance
ISO 27001 - GDPR - universal standards
IT ACT - DPDP - Indian Standards
Regulatory controls
- Defining requirements
- Implementing controls
- Monitoring Compliance
- Reporting
- Continuous Improvement
Risk Management
attack surface mangement
//Equifax Breach - 2017
Risk Transference
Risk mitigation
Risk Acceptance
Top comments (0)