copyright © 2015, fireeye, inc. all rights reserved. · “go-to” responders for security...

14
Copyright © 2015, FireEye, Inc. All rights reserved.

Upload: others

Post on 10-Aug-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

Copyright © 2015, FireEye, Inc. All rights reserved.

Page 2: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

Copyright © 2015, FireEye, Inc. All rights reserved.

Frank Koelmel, VP Central & Eastern Europe, FireEye

Page 3: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

3 Copyright © 2015, FireEye, Inc. All rights reserved.

BITKOM STUDY 2015

Page 4: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

4 Copyright © 2015, FireEye, Inc. All rights reserved.

BITKOM STUDY 2015

Page 5: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

5 Copyright © 2015, FireEye, Inc. All rights reserved.

IT’S A “WHO,” NOT A “WHAT”

THERE’S A HUMAN AT A KEYBOARD HIGHLY TAILORED AND CUSTOMIZED ATTACKS TARGETED SPECIFICALLY AT YOU

THEY ARE PROFESSIONAL, ORGANIZED AND WELL FUNDED

NATION-STATE SPONSORED ESCALATE SOPHISTICATION OF TACTICS AS NEEDED RELENTLESSLY FOCUSED ON THEIR OBJECTIVE

IF YOU KICK THEM OUT THEY WILL RETURN

THEY HAVE SPECIFIC OBJECTIVES THEIR GOAL IS LONG-TERM OCCUPATION PERSISTENCE TOOLS ENSURE ONGOING ACCESS

About the Adversary

Page 6: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

6 Copyright © 2015, FireEye, Inc. All rights reserved.

CIO Magazine March 2015

Page 7: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

7 Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL

AGENDA •  Welcome – Frank Koelmel, VP Central and Eastern Europe, FireEye

•  The Need for Adaptive Defense – Richard Turner, President EMEA, FireEye

•  State of the Threat Landscape – Ashar Aziz, Founder

•  Countering the Cyber Threat to Business – Alexander Geschonneck, Partner - Head of Forensic Germany, KPMG AG

•  Sharing Cyber Threat Intelligence - Lars Wittmaack, Cyber Security Operations Development Lead, Deutsche Bank

•  Break

•  Ensuring Cyber Security is a Boardroom Imperative – Julie Cullivan, CIO, FireEye

•  Panel Debate – Security vs Privacy

•  Lunch

•  Tracks – Technology, Intelligence, Expertise

•  Protecting Your Crown Jewels – Andreas Maack, Chief Security Officer, Merck Group

Page 8: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

Copyright © 2015, FireEye, Inc. All rights reserved.

THE NEED FOR ADAPTIVE DEFENSE Richard Turner, President EMEA, FireEye

Page 9: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

9 Copyright © 2015, FireEye, Inc. All rights reserved.

FireEye – The story so far…

Successful IPO and Secondary Raised $750M+

Established International Presence in 65+ Countries

Built 24x7, Around the Clock, Around the World Support and Services Capability

2,500 Global Employees

3,000+ New Customers

Acquired and Integrated Five Companies

From 2 to 20+ Product Offerings

Responded to 100+ Breaches

Discovered 19 ZERO Day attacks

Discovered 1M+ Unique New Malware

Page 10: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

10 Copyright © 2015, FireEye, Inc. All rights reserved.

STATE OF THE DEFENSE

OFFENSE DEFENSE

Page 11: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

11 Copyright © 2015, FireEye, Inc. All rights reserved.

OFFENSE WINNING

205median number of days that threat groups were present on a victim’s network before detection

416 243 229 205

2011 2012 2013 2014

100% OF VICTIMS HAD

FIREWALLS OR UP-TO-DATE ANTI-VIRUS SIGNATURES

THREAT REMEDIATED

Page 12: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

12 Copyright © 2014, FireEye, Inc. All rights reserved.

WHAT VECTORS DO YOU NEED TO PROTECT?

WHAT DO YOU WANT TO KNOW ABOUT THE ATTACKER?

HOW DO YOU WANT TO MANAGE AND RESPOND?

HOW DO YOU WANT TO ACCOUNT FOR IT?

OPERATIONALIZING ADAPTIVE DEFENSE

Page 13: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

13 Copyright © 2015, FireEye, Inc. All rights reserved.

TECHNOLOGY IDENTIFIES KNOWN, UNKNOWN, AND NON MALWARE BASED THREATS INTEGRATED TO PROTECT ACROSS ALL MAJOR ATTACK VECTORS PATENTED VIRTUAL MACHINE TECHNOLOGY

EXPERTISE “GO-TO” RESPONDERS FOR SECURITY INCIDENTS

HUNDREDS OF CONSULTANTS AND ANALYSTS

UNMATCHED EXPERIENCE WITH ADVANCED ATTACKERS

INTELLIGENCE 50 BILLION+ OBJECTS ANALYZED PER DAY

FRONT LINE INTEL FROM HUNDREDS OF INCIDENTS

MILLIONS OF NETWORK & ENDPOINT SENSORS

HUNDREDS OF INTEL AND MALWARE EXPERTS

HUNDREDS OF THREAT ACTOR PROFILES

DISCOVERED 16 OF THE LAST 22 ZERO-DAYS

THE NEED FOR ADAPTIVE DEFENSE

Page 14: Copyright © 2015, FireEye, Inc. All rights reserved. · “go-to” responders for security incidents hundreds of consultants and analysts unmatched experience with advanced attackers

14 Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL

QUESTIONS