SlideShare a Scribd company logo
Cyber Liability Insurance:
A proactive approach to
managing risk
A NEW SAAS MODEL TO ADDRESS CYBER INSURANCE RISK
MANAGEMENT FROM ADAPTIVE SOLUTIONS
Our Presentation on Cyber Risk
• The Adaptive Solutions SaaS model in strategic alliance withWillisTowersWatson
• The Cyber Risk Insurance Market - background and current state
• Cyber Attacks… some current statistics
• Preparation of the “To Be” State: The Adaptive Cyber Security SaaS Platform
• DarkLight – enhanced cyber security effectiveness through ontology driven machine learning
SaaS based cyber liability risk management
• Adaptive Solutions LLC has announced a new cyber risk management program for enterprise
class clients
• Working withWillisTowersWatson, the largest broker of cyber insurance in the US, we will
develop programs for both insured and insurer
• Our solution will let you visualize data governance, lineage, traceability, retention, and
management throughout your organization with the Adaptive Metadata Management™ suite
• We will improve the effectiveness of cyber security efforts through analysis, deconstruction
and prediction of cyber attacks with our strategic partner DarkLight™
• These tools will better address the challenges of your operating environment with targeted
savings in insurance premium throughWillis
• We will provide post-attack analysis for leading insurance carriers and proactively prepare
digital assets to better withstand and recover from cyber attacks and further reduce expense
Key elements of the Adaptive SaaS offering –
what is involved ?
• Adaptive Metadata Manager, highest risk business unit first
• DarkLight Cybersecurity
• Implementation by Adaptive Solutions and Meta Informatics
• In partnership with WillisTowers Watson to design and deliver actual insurance products with
demonstrable effectiveness for Insurance carriers AND clients

Recommended for you

Cyber Liability Risk
Cyber Liability RiskCyber Liability Risk
Cyber Liability Risk

Cyber liability insurance provides protection against the risks associated with data breaches and loss of personally identifiable information. As property owners and managers collect large amounts of private data on residents, employees, and applicants, the costs of a cyber attack or data breach can be substantial. Cyber liability policies cover expenses like notification of affected individuals, credit monitoring, lawsuits, investigations, and loss of business resulting from attacks. While prevention is important through security measures and policies, the growing threat of cyber crime means companies should evaluate cyber liability insurance as part of their risk management strategy.

the graham companycyber liabilitycyber insurance
Cybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next DimensionCybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next Dimension

The document discusses several data breaches that various organizations experienced and the challenges IT leaders face in preventing, detecting, and responding to cyber threats. It summarizes Cisco's integrated security approach which aims to provide continuous threat detection and verification across networks, endpoints, email, and cloud to help organizations address risks and simplify security management. Cisco's approach leverages over 30 years of network experience and global threat intelligence from 100+ partners to help customers find and contain problems faster.

ciscotechnologycybersecurity
Banks and cybersecurity v2
Banks and cybersecurity v2Banks and cybersecurity v2
Banks and cybersecurity v2

This document discusses cybersecurity risks and challenges for banks. It notes that banks hold sensitive financial and customer data, making them attractive targets for sophisticated cyber attacks seeking monetary rewards. The document outlines key cybersecurity issues banks face such as regulatory compliance pressures, consumerization trends, emerging attack types like APTs, and the sophistication of threats. It provides examples of past attacks on banks and discusses security challenges from e-banking, mobile banking, outsourcing, and PSD2 regulations. The document advocates for strategies like threat intelligence, compliance with standards like PCI DSS and ISO 27001, and information security maturity to help banks mitigate cybersecurity risks.

banks cybersecurityrisk managementthreats vulnerabilities
The Cyber Risk Insurance Market - background
and current state
A quick background on the pervasive nature of Cyber Risk
• Cyber attacks are a constant threat to businesses around the world with vast sums of money
being spent to protect against them.
• While in 2015, 40 percent of attacks stemmed from ‘outsiders’, a surprising 60 percent were
actually perpetrated by company insiders.
• IBM, who produced the figures based on information from over 8,000 of their clients devices,
revealed that although 15.5 percent of such ‘attacks’ were caused inadvertently, 44.5 percent
were deemed to have been malicious.
• An insider is defined as anyone who has physical or remote access to a company’s assets. IBM
noted that although this would often be an employee, it can also mean business partners or
maintenance contractors – people you trust enough to grant system access to.
• Insiders not only have this access, they may also be aware of your weaknesses and thus exploit
them more effectively than an outside agent might be able to.
Cyber Risk Coverage – Market Players
• U.S. insurers are cautiously underwriting cyber coverage
• The biggest challenge is to understand the true nature of the underlying risk
• While there are about 50 insurers that are writing some cyber coverage, the
market is dominated by five underwriters:
• Ace Ltd.
• American International Group Inc.
• Beazley P.L.C.
• Chubb Corp.
• Zurich Insurance Group Ltd.
Cyber Risk Insurance Market – Background
• Cyber coverage represents a significant area of opportunity for underwriters
• Some analysts predicting that the size of the cyber insurance market will
grow to $10 billion in the next five to 10 years
• Although this market is immature at the moment, there is still value to be
found if insurers properly underwrite risk
• Currently, cyber coverage predominantly is written on a claims-made basis
and primarily covers third-party liability in the United States
• About 90% of the premium volume for cyber — estimated by Lloyd's of
London to be $2.5 billion in 2014 — covers U.S. risks
• The market will increasingly demand tools to mitigate risk and manage
claims adjustment expenses post attack

Recommended for you

Eliminating the Confusion Surrounding Cyber Insurance
Eliminating the Confusion Surrounding Cyber InsuranceEliminating the Confusion Surrounding Cyber Insurance
Eliminating the Confusion Surrounding Cyber Insurance

The document summarizes a panel discussion on cyber insurance. It provides an overview of the cyber insurance market trends, including rising premiums and number of carriers. It also outlines average costs of cyber attacks and losses in 2018. The panel discusses whether cyber insurance is needed and what types of coverage it provides. Specific examples are given of claims related to crime/cyber and technology errors and omissions insurance. Attendees are invited to join future Triangle Security User Group discussions.

information technologycyber insurancecybersecurity
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors

Presentation @ the West African Telecom Summit & Expo 2016 Kempinski Hotel Gold Coast City Gamel Abdul Nasser Ave, Accra, Ghana 20 May 2016

Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board

The document discusses how cybersecurity risks have become a major topic of discussion at high levels of organizations due to a combination of forces over the past decade. Sophisticated attackers now outpace security controls, and data breach disclosure laws have led to extensive media coverage of cyber attacks. This has increased pressure on boards of directors to oversee cybersecurity risks. Several case studies of large companies that suffered data breaches like Sony, Target, and TJX are presented to show how cyber attacks can significantly impact businesses but typically do not cause their downfall.

The Cyber Risk Insurance Market
• Cyber insurance has emerged as a response to growing number of data
breaches worldwide and the extent of damage that they cause to businesses. Data
breaches are perceived as one of the leading risks to businesses as, among other
factors, they can have a huge influence on the company earnings.
• In the United States, the average cost of cyber crime amounted to 12.69 million
U.S. dollars in 2014. As well as financial costs, cyber crime has a negative
impact on employee morale, business reputation and relations with the clients. It
is not surprising, then, that companies have started to look for ways of protecting
themselves against cyber threats.
Cyber Insurance Market – current state
• In 2014, 54 percent of global companies were insured against loss of income due to
data breach, while more than half of the companies without cyber liability
insurance considered purchasing it.
• The share of businesses with cyber insurance worldwide increased with company
revenue. Only 3.8 percent of companies with revenues lower than 2.5 million U.S.
dollars owned cyber insurance.
• Among companies with revenues exceeding five billion U.S. dollars, this number
was equal to 25.9 percent.
Cyber Insurance Market - current state
• In the United States, 33 percent of companies owned cyber liability insurance in 2014.
In that year, the U.S. industry sector with highest share of companies purchasing the
insurance was the financial services sector.
• The average limit of purchased cyber liability insurance by the U.S. financial
institutions sector amounted to 23.5 million U.S. dollars. More than 82 percent of U.S.
companies reported that they were able to buy cyber insurance that met their
needs in 2014.
• The companies not protected by cyber insurance cited a lack of insurance fitting their
needs on the market, as well as low policy limits or too high costs, as the reason for
their lack of protection.
Cyber Insurance - Challenges
• S&P said that cyber risk presents a “unique challenge” for underwriters
because neither frequency nor severity is predictable.
• Reliable Actuarial data is also unavailable.
• Metrics for cyber risk also are in the early stages of development, and
probabilistic models pose high levels of uncertainty, mostly because of the
unpredictable human behaviors associated with cyber attacks” the report said.
• Other challenges for underwriters include limited and insufficient disclosures
about cyber attacks, the report said.

Recommended for you

Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity

Designed for bankers, this cybersecurity policy presentation given via partnership with the BSG Financial Group explains where the industry should pay attention and what is next. It was presented on Jan. 24, 2017.

public policycybersecuritybanking
Cyber Security - Things you need to know
Cyber Security - Things you need to knowCyber Security - Things you need to know
Cyber Security - Things you need to know

Although Sony seemed to dominate the cyber-security headlines of 2014, it was just one of many corporations infiltrated by an increasingly sophisticated and driven pool of hackers. J.P. Morgan Chase, Home Depot, and Target also top the list of businesses struggling with data breaches. The most recent major cyberattack against Anthem Healthcare shook the insurance industry. In a rare show of honesty, the insurer began alerting customers and the media to the potential of a data break just eight days after it first noted suspicious activity on Jan. 27, 2015.  Immediately upon discovering it had been attacked, Anthem jumped to address the security vulnerability, contacted the FBI, and hired leading cyber-security firm Mandiant to evaluate its systems, said president and CEO Joseph Swedish in a statement. Noting the importance of protecting financial institutions, New York's Department of Financial Services responded to the Anthem breach by announcing its intent to integrate regular assessments of cyber-security preparedness at insurance companies as part of its examination process. It will also enforce "enhanced regulations" on insurers based in New York. "Recent cyber security breaches should serve as a stern wake up call for insurers and other financial institutions to strengthen their cyber defenses," said Benjamin M. Lawsky, New York State's superintendent of financial services, in a statement. He continued, "Regulators and private sector companies must both redouble their efforts and move aggressively to help safeguard this consumer data.“ Most people might expect that larger insurers, given the sensitive customer information they handle, would boast robust cyber-security programs. This is not necessarily true. As part of its investigation, the Department found that 95% of insurers already think they have sufficient staff for information security, and just 14% of CEOs receive monthly briefings on data security. Anthem, the nation's second-largest health insurer, had not even encrypted its database containing nonmedical data. It claims that the HIPAA did not require it to do so. While experts believe that Anthem was exclusively targeted in its attack, there is no doubt that all financial institutions are at risk. Here are eight things to know as the industry enters a year of increasingly heightened cyber-vulnerability.

nathansecurityfraud
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...

Steve Robinson of RPS Technology & Cyber presented "Discussing Cyber Risk Coverage With Your Commercial Clients" to the 68th Annual F. Addison Fowler Fall Seminar on October 17, 2014.

fowler seminarcyber insurancerisk management
Cyber Attacks… some current statistics
Statistics
and facts
about
businesses
and cyber
crime in the
U.S.
• According to the IC3, the monetary damage caused by reported cyber
crime in 2014 amounted to more than 800 million U.S. dollars.
• That year, the U.S. state with the highest amount of losses was California
with over 131 million U.S. dollars in reported cyber crime damages.
• The average cost of a company-directed cyber crime attack in the United
States was 15.42 million U.S. dollars.
• Based on the type of attack, industry figures estimate the number of
days necessary to solve a cyber attack on a company can take up to 62.7
days.
• The most common types of cyber attacks experienced by U.S. companies
as ofAugust 2015 were viruses and malware.
• According to a 2015 survey of U.S. companies, the most popular cyber
securities deployed were advanced perimeter controls, firewall
technologies, and extensive usage of encryption technologies.
Statistics
and facts
about
businesses
and cyber
crime in the
U.S.
• Despite these efforts to protect the company from outside
cyber attacks, there are many employee activities that render a
company vulnerable, such as mobile device usage or remote
work access.
• Other obstacles to implementing more robust cyber security
solutions for businesses are the lack of funds as well as the lack
of clarity regarding best practice.
• Overall, 42 percent of SMB owners in the United States
regarded cyber security expenditure as a cost of business with
36 percent of IT security layer spending being directed towards
the network layer.
• Furthermore, 27 percent of internal costs due to cyber crime
were allocated towards detection.
Total Cost of Cyber Crime
The statistic shows the amount of damages caused
by cyber crime reported to the IC3 from 2001 to
2015. In the last reported period, the annual loss of
complaints referred to the IC3 amounted to 1.07
billion U.S. dollars, up from 781.84 million U.S.
dollars in 2013.
In 2014, the United States accounted for 83.96
percent of complainant losses.
No data available on reported cyber crime losses in
2010.
The numbers refer to internet crimes reported to
the governmental Internet Crime Complaint
Center.
Methodology of evaluating loss amounts: FBI IC3
Unit staff reviewed for validity all complaints that
reported a loss of more than $100,000. Analysts
also converted losses reported in foreign
currencies to dollars. The final amounts of all
reported losses above $100,000 for which the
complaint information did not support the loss
amount were excluded from the statistics.

Recommended for you

Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...

This document discusses cyber insurance and common misconceptions about cyber risk. It provides statistics about Chubb's global cyber practice and the types of cyber incidents experienced by companies. The average costs of responding to cyber events are shown by expense category. Case studies demonstrate how Chubb assists clients that experience ransomware attacks, data breaches, and other cyber incidents. Coverage includes incident response costs, data recovery, business interruption, and liability protection. The role of cyber insurance is to provide an expert response and help minimize impacts of cyber attacks.

cyber insurancecyber securityrisk management
Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?

Considering the increased number of cyberattacks and the significant damage caused to the IT infrastructure, organizations should ensure that their efforts to secure IT operations are linked with efforts to maintain resiliency within organizations. The webinar covers • Cybersecurity during pandemic through statistics • Attack trends during pandemic • Mitigating steps to take • Relevance of IT Disaster Recovery in the time of Cloud computing • Achieving optimal alignment and efficiency regarding your ISMS, BCP, BIA and Risk Management efforts • Post-pandemic cyber and privacy considerations • BCP and pandemic scenario planning 'beyond COVID' • How to keep your privacy policy and incident response plan actionable • How to keep your BCP short, sharp, up-to-date and user-friendly during an actual invocation ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: https://pecb.com/whitepaper/iso-27001-information-technology--security-techniques-information-security--management-systems---requirements https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27701 Webinars: https://pecb.com/webinars Articles: https://pecb.com/article Whitepapers: https://pecb.com/whitepaper ------------------------------------------------------------------------------- For more information about PECB: Website: https://pecb.com/ LinkedIn: https://www.linkedin.com/company/pecb/ Facebook: https://www.facebook.com/PECBInternational/ Slideshare: http://www.slideshare.net/PECBCERTIFICATION Youtube video: https://youtu.be/0AbrywA5oic

 
•by PECB
isoinformation privacyiso/iec 27001
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives

In response to the rapidly evolving threat landscape, Boards of Directors (BoDs) and executives are now more aware of today’s cyber threats and how they might adversely affect their business. However, most executives are nonetheless limited in their knowledge of security and do not know what to ask their security teams. It is therefore up to security professionals to help their executives become more cyber security literate and thereby assist in framing security considerations as an integral part of any risk/opportunity discussion, as well as a wider enterprise risk management strategy. Acknowledging this responsibility on the part of information security personnel, Tripwire has asked a number of prominent experts in the field how security teams can improve their executives’ cyber security literacy.

 
•by Tripwire
boards of directorsinformation securitycybersecurity
Type of Cybercrime and Loss
This statistic presents the types of
cyber crime with the highest amount
of victim losses in 2015. During the
reported period, online confidence
fraud accounted for 203.39 million
U.S. dollars in reported victim losses.
In 2014, the United States accounted
for 83.96 percent of complainant
losses.
Types of Cyber
Attacks
This statistic shows the types
of cyber crime attacks most
commonly experienced by
companies in the United
States.
During a 2015 survey of 58 U.S.
companies, it was found that
97 percent of respondents had
experienced malware attacks.
The most common type of
attacks were viruses, worms
and trojans.
Average cost of a breach
The statistic shows the average
organizational cost to business in the
United States after a data breach. In
2016, the average cost to businesses
affected by a data breach in the
United States amounted to 7.01
million U.S. dollars.
Total breach costs include: lost
business resulting from diminished
trust or confidence of customers;
costs related to detection,
escalation, and notification of the
breach; and ex-post response
activities, such as credit report
monitoring.
Average annual costs
related to Cyber Attacks- by
Industry
This statistic shows the average
annualized costs caused by cyber
crimes in the United States as August
2015, sorted by affected industry
sector.
That year, cyber crime caused an
average annualized loss of 16.45
million U.S. dollars in the technology
sector.

Recommended for you

Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceCyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance

The document discusses various topics related to cyber insurance and cyber risks. It reports on startling cybercrime numbers from Australia's cybercrime reporting network, and how Lloyd's is appealing to brokers to help standardize cyber risk data collection. It also discusses how the Australian and US governments will strengthen their partnership to combat cybercrime, and predictions that cyber insurance in Asia will significantly increase in the next few years.

statewideibcyberstatewide insurance brokers
CS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudCS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & Fraud

Keep your growing tech company protected – join us at one, or more, upcoming discussions on cybersecurity!

ctcfirst niagaragoodwin college
Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity
Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity
Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity

In June, a massive cyberattack brought down one of the country's biggest law firms. DLA Piper, its systems ravaged by the Petya ransomware program, was forced to shut down its phones service, email, and internal computer network--potentially costing millions in lost income. Weeks later, the firm was still digging itself out. Such attacks are increasingly an existential threat to firms of all sizes: the difference between being billing and nothingness. Join us as we discuss this urgent issue.

data securitycybersecuritypetya
Cybercrime Loss Given a
Successful Attack
This statistic shows the estimated
damage a successful cyber attack will
cost a U.S. business.
In 2015, the maximum total annualized
cost of cyber crime committed against
U.S. companies amounted to 65.05
million U.S. dollars.
Number of days to
resolve a Cyber Attack
This statistic shows the average
number of days necessary to
resolve a cyber attack in U.S.
companies as of August 2015,
sorted by type of attack.
That year, U.S. companies need an
average of 41.3 days to resolve
web-based attacks.
IT Environments and
Cyber Attacks
This statistic gives
information on the IT
environments targeted by
cyber attacks worldwide in
2015, sorted by industry.
During the survey period,
it was found that 34
percent of cyber attacks
aimed at the professional
service industry were
targeted at corporate or
internal network
environments.
Largest Data
Breaches revealed
to-date

Recommended for you

New York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesNew York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services Companies

Is Your Strategy in Place to Meet the NYS DFS Regulation? Understanding New York State’s required cybersecurity policies and procedures, how these new regulations apply to you, and what you need to do to become compliant can all be confusing and overwhelming. To help you through this process, Citrin Cooperman and Walker Wilcox Matousek, LLP hosted an informational webinar to walk you through the complexities of this new regulation. Key questions that were answered, include: What’s required under the new regulation? Does this new regulation apply to you? How will you comply with this new regulation? What are the consequences of not complying?

cybersecurityfinancial servicesaccounting
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security

Companies are under increasing risks of breaches, theft of intellectual property and erosion of customer trust. CIOs and CISOs need to be able to explain to executive management what's being done to shore up their company's security strategy and defenses.

ciocyber theftboard of directors
Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1

This presentation focuses to the rising prominence of insurance considerations—and more particularly—to legal aspects of insurance as it relates to cybersecurity and privacy. The presentation defines "Cyber and Privacy Insurance” and organizes such insurance into four main types of cyber insurance coverage: data breach and privacy management coverage, multimedia liability coverage, extortion liability coverage, and network security liability coverage. With these definitions, the presentation then gives snapshot of how the Cyber Insurance Market Is Maturing, its participants, costs, and related attributes. Consideration is given to the importance of defined terms, before launching into difficulties that providers and users have relative to measuring, modeling, and pricing cyber insurance risk. Particular attention is given to the language of “claims” and how to navigate through associated risk/cost analyses and cost structures. Additionally, general considerations, pre-conditions, cost of compliance, business interruption, governing board oversight and related issues are brought together is a cohesive manner.

cyber-insuranceprivacycyber-security
Cyber Liability - Insurance Risk Management and Preparation
What do these
statistics tell us
about the
evolution of
Cyber Threats ?
• Threats posed by internal actors is the most significant;
in Finance and Insurance, this is effectively 100% of the
source of cyber risk
• E-Commerce is the largest threat to retail and travel;
Point of Sale fraud is largest for Food & Beverage
• Data breaches increasing in size and number of affected
parties
• Time to Resolution has improved, highlighting industry
education and prevention
• Most damaging attacks remain internal
• Preparation is the best policy
• So how to prepare ?
Preparation of the “To Be” State: The
Adaptive Cyber Security SaaS Platform
How does Adaptive Solutions propose to
revolutionize Cyber Liability Underwriting?
• Rudimentary underwriting
• Lack of defined risk metrics
• No means of identifying affected
data
• No traceability or lineage for post-
breach analysis and remediation
“As Is” State
• Identify and measure against key
metrics impacting risk
• Use preventative and analytical
tools to understand depth of event
and remediate/repair
• Create a “data inventory” which
catalogues both data and lineage
Transform the
approach • Inventory of key data assets and
traceability/lineage for breach
analysis
• More effective cyber security
infrastructure
• “Learning” bots to assist with
volume of attacks
“To Be” State

Recommended for you

Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...

This document discusses challenges in managing cyber risk for businesses. It notes that while cybersecurity is important for the economy, many businesses underestimate cyber risks. The author's work focuses on improving private sector cybersecurity through market solutions and risk assessment. Some key challenges include a lack of sound risk assessment data and understanding gaps between businesses and insurers. The author's approach involves gathering extensive cyber incident data to better understand and predict risks. Solutions proposed include the CRIDA tool for financial risk assessment and the CLAD database for analyzing insurance litigation. The document also discusses needs for reforming laws around data breaches, computer crimes, and identity theft.

 
•by Jay Kesan
jay kesancybersecuritylaw of cybersecurity
Cyber Security Planning 101
Cyber Security Planning 101Cyber Security Planning 101
Cyber Security Planning 101

This document summarizes a cyber security planning panel discussion. The panelists discussed (1) the importance of cyber security for all organizations, even small and medium enterprises, as attackers target any organization that may have assets; (2) that all organizations have cyber security responsibilities to customers, stakeholders, and authorities; and (3) that organizations can take action to improve their cyber security through basic measures and defenses. The panel then covered specific cyber security threats like ransomware and weaponized artificial intelligence, trends showing small businesses and public sectors are increasingly targeted, and best practices for mitigation including having a plan, insurance, and a cyber security partner.

 
•by Welch LLP
cybersecuritywelchllpcyberattack
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay

Cyber risk represents both risk and opportunity for insurance companies. While cyberattacks can result in multi-billion dollar losses, there is growing demand from companies for cyber insurance coverage. Actuaries can help develop sustainable cyber insurance products by analyzing available breach data, determining appropriate policy terms, and encouraging policyholders to strengthen cybersecurity. Offering generous policy limits alongside strict security requirements and high deductibles allows insurers to expand in this area while properly managing risk. The increasing need for cyber coverage represents a chance for actuaries to add value and for insurers to generate new revenue streams.

Cyber Liability Insurance – Underwriting
Considerations
• What EXACTLY is being protected ? Or what exactly was affected
by the breach ?
• What are the key underwriting metrics ?
• How is the risk priced ? How is this determined ?
• What are typical policy exclusions ? Retention ?
• What are typical loss scenarios ? Recovery scenarios ?
This all needs to be discussed, documented, and linked to
technology that offers actionable solutions
The End State must specifically address the Threat Matrix
• External actor
• Access through a vendor
• Through ISP
• Through DNS/Brute Force
• Internal actor
• Disgruntled employee
• Actively placed sleeper mole
• Internal incompetence (like passwords in a desktop Folder
labeled “Passwords” – Come on man !)
• Things in Common
• Major Losses
• Lasting Damage
IMPACT
MATRIX
External to
Firewall
Internal to
Firewall
Malicious
Insiders
82 95
Malicious
Code
76 89
Web based
attacks;
phishing;
email fraud
92 84
Manta
Adaptive
Library
Data Model
Databases
Messages
Event Logs
Big Data
Enterprise
Database
“To Be” State - Cyber Risk Management with the Adaptive Repository Orchestration
Transform
Business Glossary
Metric Glossary
BI Objects
Data Objects
Analytic
Software
Reports
BITools
Business
Logic
Model
Data
Logic
Model
Physical
Model
Business
Verticals
NoMagic
Data Object
ETL
Metrics
Business
Process
Model
Terms
Business
Concepts
Integration
Process
People
Data
Quality
Applications
Business
Engagement
Model
DarkLight
Environment
How does it work ?
• We combine the disciplines of robust data governance and cyber
security through the application of world class technology
• Catalogue the key data assets by business unit and function
• Inventory the data assets, establish lineage and relation
• Implement an integrated cyber security solution
• Our solution lets you understand the key risk metrics BEFORE the risk
is assumed
• How stable and “orderly” is the client data environment ? Data quality ? Points of
access ?You better know before you bind the risk…
• How do we do that ? Adaptive for lineage, governance, security, permissioning,
versioning, and data tracing; DarkLight for cybersecurity enhancement

Recommended for you

The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses

While large companies experience most publicly reported data breaches, small businesses are also at high risk - 62% experience cyber attacks with the average cost of a breach being $38,000. IT security is not a top priority for many small businesses, with 44% lacking anti-malware solutions and half not considering security a main concern. This indifferent approach leaves small businesses vulnerable to the over 70% of successful cyber attacks experienced industry-wide each year.

small businesssmbdata breach
CyberSecurity Insurance - The Ugly Truth!
CyberSecurity Insurance - The Ugly Truth!CyberSecurity Insurance - The Ugly Truth!
CyberSecurity Insurance - The Ugly Truth!

Cyber insurance is probably one of the top security measures each organization, big corporations, and Small and Medium Enterprises (SMEs) should look up to when it comes to a cybersecurity data breach. https://cyberpal.io/

cybersecurity insurancecybersecurity
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?

Patrick Bourk, National Cyber Practice Leader from Hub International, discusses the various cyber policies available for mid size commercial businesses. He also showcases the various types of risk to consider when working with an insurer.

cybersecuirtycyberinsurancehubinternational
Cyber Liability
Insurance –
Pre-SaaS
Underwriting
Review
• Understand the data environment
• By Business Unit
• By Data Source
• Understand the network environment
• Number of IP and Email addresses
• Web Sites
• IoT access
• Create enterprise data lineage and traceablity to establish base case
and identify data quality, loss, and retention issues
• Catalogue the data assets being protected and identify the key
stakeholders of each
• Integrate the DarkLight cyber solution with the Adaptive Metadata
Platform to enhance cybersecurity
• Integrate the underwriting review to prepare the SaaS solution for
the specific client
Cloud ServicesBig Data Platform
Metadata Connector
ODBC
RESTful
Custom SDK
Security
Semantic Layer
Templates
Data Store
Scheduler
Templates
- DG Maturity
- DM Compliance
- DQ Maturity
- DA Maturity
- DG Ownership
Data Landscape
* Build customized UI by enhancing
Adaptive’ s UI
Templates
SaaS “Hosted”
Client’s Data Landscape
Data Factory
HostedSolutionExistingDF
Client’s Virtual
Data Excellence
Internal Users
- Data Stewards
- Data Owners
- CDO
- CIO
Reports
- Scheduled Reports
- Monthly DQ/DG Snapshots
- Monthly Data Compliance
- Alerts & Notifications
- On Demand Reports
Functional Data
Architecture Supported
- Data Modeling
- Data Governance
- Data Quality
- Production Support
Key elements of the Cyber Risk Management with the SaaS model
1
2
3
4
5
Client Service Provider Onsite Service Provider Offsite
Data Owners Business Analyst
Data Analyst
Data Analyst
Data Analyst
Legacy systems and cyber risk management
• Legacy systems pose a unique risk to an organization
• Failure to migrate to modern platforms complicate risk
management and recovery post attack
• Most firms delay migration due to theThree P’s:
• pain, personnel, and price…
• We greatly reduce theThree P’s in legacy migration and
management with automated data discovery and documentation
tools
• We offer this on a SaaS basis using open standards
Data governance and lineage tracing –
A live client example

Recommended for you

Ransomware Bootcamp with CTEK and GroupSense
Ransomware Bootcamp with CTEK and GroupSenseRansomware Bootcamp with CTEK and GroupSense
Ransomware Bootcamp with CTEK and GroupSense

The document provides information about a ransomware bootcamp hosted by CynergisTek. It introduces the speakers, including Elissa Doroff from Lockton Financial Services and Mac McMillan from CynergisTek. It discusses how ransomware is influencing cyber insurance, with Elissa Doroff's presentation focusing on the evolution of cyber insurance, current coverages and endorsements, emerging risks, and best practices. It provides statistics on cyber attacks and discusses how ransomware is impacting organizations.

CynergisTek’s Ransomware Bootcamp
CynergisTek’s Ransomware BootcampCynergisTek’s Ransomware Bootcamp
CynergisTek’s Ransomware Bootcamp

Cyber Resilience is like muscle – training helps you achieve more. In this Ransomware Bootcamp seminar, you will learn about the changes to cyber insurance and how to prepare for them, an inside perspective from a ransomware negotiator, and steps on how to train your resilience muscle to strengthen your defensive and offensive strategies. . Join CynergisTek on December 9th at our free, virtual Ransomware Bootcamp providing insider insights and unique value to help you stay ahead of the curve and protect yourself from being the next target.

ransomwarecybersecurityhealthcare
2019 Hiscox Cyber Readiness Report
2019 Hiscox Cyber Readiness Report2019 Hiscox Cyber Readiness Report
2019 Hiscox Cyber Readiness Report

The preset (third) “Hiscox Cyber Readiness Report 2019” provides you with an up-to-the-minute picture of the cyber readiness of organisations, as well as a blueprint for best practice in the fight to counter the ever-evolving cyber threat. More businesses report being impacted by a cyber incident year-on-year, with the risk appearing to be indiscriminate when it comes to size of business or sector. The cost of cyber crime to businesses appears to be on an aggressive upwards trajectory – up by as much as 61% in aggregate this year.

hiscoxcyber threatscyber crime
Bank Client – establishing data governance and lineage with
huge amounts of data
• The technical truth of architecture and data flow within a large organization
is nearly impossible to understand for any user without technical
experience.
• We automatically scan the dataflow to identify all of these objects and links.
Because programs, procedures and scripts do refer to exactly these
technical objects, this may cause a huge complexity in the meta data
repository.
• As for example, one Client’s Group Business Intelligence Repository holds over
320,000 tables, columns, views, entities, attributes, report fields and dimensions.
• Approximately 10% are interesting from business view.The others are used for layer
concept, arch. Principles, compliance, performance, Interfaces etc.
Page 37
When scanning the raw technical data automatically to generate data models and data
lineage, one very important aspect are considerations on how to manage the complexity for
different users, and how that data is presented.
Page 38
In this example, assume for a moment you’ve been hacked… and you need to identify
all the affected data - In this Client case, search for affected data elements with a name
“customer” returns 45,315 Results (across all object types)
Post intrusion
data analysis...
The impact
across an
organization can
be daunting and
difficulty to track
down all of the
affected data
Presentation
Layer
Search
Results II
Page 39
Filter to Relational.Column reduces to 8,243
Presentation
Layer
Search Results
III
Page 40
Classification “Data Store” equal Group Data Pool reduces to 524

Recommended for you

The Unseen Enemy - Protecting the Brand, the Assets and the Customers
The Unseen Enemy - Protecting the Brand, the Assets and the Customers The Unseen Enemy - Protecting the Brand, the Assets and the Customers
The Unseen Enemy - Protecting the Brand, the Assets and the Customers

Michael Barba and Jeff Hall discuss the most pressing cyber-threats facing retailers and what companies can do in the event of a cyber breach, data loss or claim. Mr. Barba is a managing director and Mr. Hall is a senior manager with BDO Consulting.

omnichannelcyber breachcybercrime
The Digital Insurer Award - Hanover Re (cyber)
The Digital Insurer Award - Hanover Re (cyber)The Digital Insurer Award - Hanover Re (cyber)
The Digital Insurer Award - Hanover Re (cyber)

- Sara posted pictures from a business trip to Dubai on social media that went viral and received negative comments, causing her trauma. Her employer asked for an explanation. - Alex and Sara are examples of people with significant personal cyber exposure due to their active online presence and travel. - Hannover Re offers modular personal cyber protection plans that reimburse for expenses from incidents like identity theft, cyber bullying, and online purchase fraud. The plans also include assistance services.

hanover redigital insurer
A Look at Cyber Insurance -- A Corporate Perspective
A Look at Cyber Insurance -- A Corporate  PerspectiveA Look at Cyber Insurance -- A Corporate  Perspective
A Look at Cyber Insurance -- A Corporate Perspective

Cybersecurity Engineer Da-Wyone Haynes from TransAmerica speaks at the Technology Association of Louisville Kentucky on Cyber Insurance.

cybersecuritytechnology association of louisville kentuckykentucky
Presentation Layer /
Search Results IV
Page 41
Classification “Table Layer” equal Business Data reduces to 123… now its manageable
Presentation Layer / Classifications
Page 42
How to manually classify, track and trace lineage for > 300,00 Objects? You can’t…
The “Rules Engine” can inherit classifications via CWM connection
Type: Relational.Schema
Name: LDDAPPL
Data Store: LDD
Type: Relational.View
Name: ALL_CUST
Data Store: LDD
table layer: LDD Views
Type: Relational.Column
Name: id_customer
Data Store: LDD
Table: layer: LDD Views
Type: Relational.Column
Name: short_name
Data Store: LDD
Table layer: LDD Views
Presentation
Layer
-
Virtual business
layers for lineage
Page 43
Although restrictions for data
flow are defined, lineage can
become very big and complex.
The goal is to be able to
automate the lineage tracing
process and narrow presentation
to mazimize effectiveness
Zoom of Lineage
Page 44
And tracing lineage can become overwhelming – the majority of expense post
cyber attack is identifying and tracing affected data…

Recommended for you

Cyber Response and Planning for SMBs
Cyber Response and Planning for SMBsCyber Response and Planning for SMBs
Cyber Response and Planning for SMBs

Every business is vulnerable to cyber threats and increasingly small and mid-size companies (SMBs) are targets. Yet most know little about what or how to communicate if faced with a breach. This slide presentation addresses the reputation risks for SMBs in today's digital landscape and resources to deal with the threat.

crisis communicationscommunicationspublic relations
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen

The document summarizes cybersecurity trends in the financial services sector in 2016. Some key points: 1) The financial services sector remained the most attacked industry in 2016, experiencing 65% more attacks on average than other sectors. Common attack methods included SQL injection and command injection exploits. 2) While total attacks increased in 2016, average security incidents decreased for financial services organizations monitored by IBM. 3) Insider threats, both malicious and inadvertent, posed a larger risk than outsider attacks for financial services organizations. The majority of insider attacks were caused by inadvertent or compromised systems rather than malicious insiders.

Infocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationInfocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar Presentation

This document provides an overview of cyber risks management and cyber insurance. It discusses key topics like the costs of data breaches, regulations like GDPR, prevention strategies, how insurers evaluate cyber risk, and available insurance covers. Appendices provide more details on the historical development of cyber insurance and common types of first-party and third-party insurance covers. Resources are also listed for getting cyber insurance quotes in Greece and learning more about privacy and cybersecurity risk advising.

cromarinfocompresentation
Managing the Presentation Layer /
Virtual business layers for lineage
Page 45
Adaptive uses smart algorithms to traverse through the lineage and pick only defined
columns to show them in a textual view: “Column is derived from CEE IF Fields”
Rules can be based on
- Classification
- Owning Schema
- OwningTable
Rules allow the user
define and manage their
data environment from
top to bottom
Investigation one – identify the affected data
Page 46
1. Locate the desired data
element (in this case, a
COGNOS Field)
2. Display the reverse lineage
3. Identify the Source Field
4. Investigate single
transformation steps further, if
needed
This allows the client to manage
the complexity and volume of the
data environment
Investigation two /
establish and understand the lineage
Page 47
Source Code: Insert Statement at given line number.
Lineage SVG Graphic
Selfmade “PLSQL” object view of column
PLSQL object view. Gives line number.
Investigation Three:
Repeat for other 3 Targeted Fields
Page 48

Recommended for you

Digital economy and its effect on cyber risk
Digital economy and its effect on cyber riskDigital economy and its effect on cyber risk
Digital economy and its effect on cyber risk

Pandemic has taken a fair share of the toll on every economy, affecting millions of businesses across the globe. As organizations are adopting technology and innovation to fulfil their quest for growth, they must comprehend, the ghost of cyberattack will come to haunt them sooner or later. Cyber breaches will not only cause brand degradation, but also lead to loss of digital assets, and change in consumer behaviour. As a result, companies are considering corporate cyber insurance as a part of their cybersecurity strategies. Click on the link to read what cyber insurance is and why companies direly need it.

tax and regulatory servicestax updates indiatelecom industry in india
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863

#IBMInsight session presentation "Mitigate Risk, Combat Fraud and Financial Crimes" The Issue of fraud, challenges, fighting fraud as an enterprise endeavor, IBM Smarter counter fraud framework and IBM Counter Fraud business services More at ibm.biz/BdEPRH

 
•by IBMgbsNA
financialcybercrimeinsurance
Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise

Cyber-criminals are assaulting every part of the enterprise. But not all cyber-attacks are created equal. In the minds of senior executives, the greatest danger of cyber-attacks is damage to the reputation of the firm with its customers.

informationtechnologycorporate
Investigating the
interconnection of the
target data element
Page 49
This graphic shows the lineage of
just one of these data source
columns in Reporting.
Failing to understand internal data
lineage is not a good idea. Our SaaS
soultion will link data to business
terms and concepts to trace data.
Post Cyber Attack, this is the major
driver of expense in post attack
investigation, management and
remediation.
As a result of this work, our Client
gained a deeper understanding and
tangible simplification of their data
lineage.
In this example, the Client used
Adaptive to link business terms and
concepts directly to source data to
establish lineage and a governance
framekwork for regulatory compliance
and financial reporting.
This To Be State allowed them to
directly link business concepts and
source data, using automated lineage
tracing and data governance
capabilities.
Report Field Source Table Description
B2 - COLL
before HC:
Resid. Real
Estate
S3_EXPOSURE Basel 2 figure. Collateral value
from SAS BEFORE Haircuts
(deductions) divided to
Exposure-sets; Optimization
after recoverability of collateral;
COLL -
Market
Value
allocated:
Comm. Real
Estate
COAL_COLL_EX
P_CRR
Collateral value that considers
all collaterals independent of B2
eligibilitiy. Collateral Market
Value from SAS; distributed by
SAS Coll Type; capped with
Exposure
B2 - COLL:
Comm. Real
Estate after
Haircut
S3_EXPOSURE Basel 2 figure; Collateral value
from SAS AFTER Haircuts
(deductions);
divided to Exposure-sets;
Optimization after recoverability
of collateral.
COLL –
Accepted
Value
allocated:
Resid. Real
Estate
COAL_COLL_EX
P_CRR
The distributed collateral
acceptable value in the way of
SAS CRR acceptable value
algorithm in EUR.
Page 50
DarkLight Solutions
-
Enhanced Cybersecurity through ontology driven
Artificial Intelligence
Cyber Liability - Insurance Risk Management and Preparation

Recommended for you

Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives

Secrets to managing your Duty of Care in an ever- changing world. How well do you know your risks? Are you keeping up with your responsibilities to provide Duty of Care? How well are you prioritising Cybersecurity initiatives? Liability for Cybersecurity attacks sits with Executives and Board members who may not have the right level of technical security knowledge. This session will outline what practical steps executives can take to implement a Cybersecurity Roadmap that is aligned with its strategic objectives. Led by Krist Davood, who has spent over 28 years implementing secure mission critical systems for executives. Krist is an expert in protecting the interconnectedness of technology, intellectual property and information systems, as evidenced through his roles at The Good Guys, Court Services Victoria and Schiavello. The seminar will cover: • Fiduciary responsibility • How to efficiently deal with personal liability and the threat of court action • The role of a Cybersecurity Executive Dashboard and its ability to simplify risk and amplify informed decision making • How to identify and bridge the gap between your Cybersecurity Compliance Rating and the threat of court action

executivecybersecuritycompliance
iot paper presentation FINAL EDIT by kiran.pptx
iot paper presentation FINAL EDIT by kiran.pptxiot paper presentation FINAL EDIT by kiran.pptx
iot paper presentation FINAL EDIT by kiran.pptx

Iot

Simon Fraser University degree offer diploma Transcript
Simon Fraser University  degree offer diploma TranscriptSimon Fraser University  degree offer diploma Transcript
Simon Fraser University degree offer diploma Transcript

学历认证补办制【微信:A575476】【(SFU毕业证)西蒙弗雷泽大学毕业证成绩单offer】【微信:A575476】(留信学历认证永久存档查询)采用学校原版纸张,特殊工艺完全按照原版一比一制作(包括:隐形水印,阴影底纹,钢印LOGO烫金烫银,LOGO烫金烫银复合重叠,文字图案浮雕,激光镭射,紫外荧光,温感,复印防伪)行业标杆!精益求精,诚心合作,真诚制作!多年品质 ,按需精细制作,24小时接单,全套进口原装设备,十五年致力于帮助留学生解决难题,业务范围有加拿大、英国、澳洲、韩国、美国、新加坡,新西兰等学历材料,包您满意。 【业务选择办理准则】 一、工作未确定,回国需先给父母、亲戚朋友看下文凭的情况,办理一份就读学校的毕业证【微信:A575476】文凭即可 二、回国进私企、外企、自己做生意的情况,这些单位是不查询毕业证真伪的,而且国内没有渠道去查询国外文凭的真假,也不需要提供真实教育部认证。鉴于此,办理一份毕业证【微信:A575476】即可 三、进国企,银行,事业单位,考公务员等等,这些单位是必需要提供真实教育部认证的,办理教育部认证所需资料众多且烦琐,所有材料您都必须提供原件,我们凭借丰富的经验,快捷的绿色通道帮您快速整合材料,让您少走弯路。 留信网认证的作用: 1:该专业认证可证明留学生真实身份【微信:A575476】 2:同时对留学生所学专业登记给予评定 3:国家专业人才认证中心颁发入库证书 4:这个认证书并且可以归档倒地方 5:凡事获得留信网入网的信息将会逐步更新到个人身份内,将在公安局网内查询个人身份证信息后,同步读取人才网入库信息 6:个人职称评审加20分 7:个人信誉贷款加10分 8:在国家人才网主办的国家网络招聘大会中纳入资料,供国家高端企业选择人才 → 【关于价格问题(保证一手价格) 我们所定的价格是非常合理的,而且我们现在做得单子大多数都是代理和回头客户介绍的所以一般现在有新的单子 我给客户的都是第一手的代理价格,因为我想坦诚对待大家 不想跟大家在价格方面浪费时间 对于老客户或者被老客户介绍过来的朋友,我们都会适当给一些优惠。 选择实体注册公司办理,更放心,更安全!我们的承诺:可来公司面谈,可签订合同,会陪同客户一起到教育部认证窗口递交认证材料,客户在教育部官方认证查询网站查询到认证通过结果后付款,不成功不收费! 办理(SFU毕业证)西蒙弗雷泽大学毕业证【微信:A575476】外观非常精致,由特殊纸质材料制成,上面印有校徽、校名、毕业生姓名、专业等信息。 办理(SFU毕业证)西蒙弗雷泽大学毕业证【微信:A575476】格式相对统一,各专业都有相应的模板。通常包括以下部分: 校徽:象征着学校的荣誉和传承。 校名:学校英文全称 授予学位:本部分将注明获得的具体学位名称。 毕业生姓名:这是最重要的信息之一,标志着该证书是由特定人员获得的。 颁发日期:这是毕业正式生效的时间,也代表着毕业生学业的结束。 其他信息:根据不同的专业和学位,可能会有一些特定的信息或章节。 办理(SFU毕业证)西蒙弗雷泽大学毕业证【微信:A575476】价值很高,需要妥善保管。一般来说,应放置在安全、干燥、防潮的地方,避免长时间暴露在阳光下。如需使用,最好使用复印件而不是原件,以免丢失。 综上所述,办理(SFU毕业证)西蒙弗雷泽大学毕业证【微信:A575476 】是证明身份和学历的高价值文件。外观简单庄重,格式统一,包括重要的个人信息和发布日期。对持有人来说,妥善保管是非常重要的。

 
•by taqyea
瑞尔森大学毕业证多伦多都会大学毕业证劳伦森大学毕业证
AI-Driven Analytics and Automation
► Timeline
 2009: PNNL funded research
 2013: Company founded to transfer technology to market
 2016: Commercial release, deployed in production
► Artificial Intelligence based on Semantic Graph Analytics
 Patented Advanced Reasoning Platform; Two granted, several in process
 Proprietary AI engine captures, automates and scales human expertise
 Applicable to cybersecurity, fraud analysis, and the global movement of money,
etc.
► Scarcity/high turnover of seasoned cyber analysts
 Outnumbered and overworked - projected shortfall of 1.5 million Analysts by 2019(1)
 Enterprise knowledge leaves with analyst – 18 mo. ramp to get “proficient”
► Staggering volume of cyber attacks creating “big data” issue
 Existing technology investments are underutilized while threats persist
 Staff is “drowning in data”
Challenges in the Market
(1) http://www.csoonline.com/article/2953258/it-careers/cybersecurity-job-market-figures-2015-to-2019-indicate-severe-workforce-shortage.html
Challenges in the SOC
 Not enough analysts to address the volume of alerts  New or junior Analysts not productive enough
 Not enough analysts to address the volume of events  Can’t fill open requisitions for SecurityAnalysts
 Knowledge leaves org when Analysts leave
 Too much time spent monitoring rather than
responding
 Incident response time takes too long
 No centralized process or tools OR
 Too many tools, not enough coordination between
 Analysts waste time manually attributing and
documenting incident response
 Analysts waste time chasing down false positives  No Analysts dedicated to hunting
 Existing alerts or select security feeds are ignored  Other – domain specific
Drowning in Data vs. DarkLight
Source: “The Cost of Malware Containment,” Ponemon Institute, January 2015 Survey of 630 IT / IT Security Practitioners in US responsible for detecting, evaluating and/ or containing malware infections.
17,000
ONLY
19%
Malware alerts
received on average
by an organization in
a typical week
Alerts investigated; Only 705
Exposed to risk of remaining 15%
Deemed “reliable”
4%WASTED: 395 Hours/week due to False
positives/false negatives
LOSTVALUE: $25K/week or
$1.27 million/year/org
Typical Industry Experience Customer, deployed in production
100%
Alerts Examined n=9500
1,816
additional alerts/wk
investigated
Lowered Risk by
investigating
previously ignored
alerts
Improved IRR and
increased
utilization of
existing security
investments
With 30%fewer staff,

Recommended for you

Supervised Learning (Data Science).pptx
Supervised Learning  (Data Science).pptxSupervised Learning  (Data Science).pptx
Supervised Learning (Data Science).pptx

Supervised Machine Learning

Seamlessly Pay Online, Pay In Stores or Send Money
Seamlessly Pay Online, Pay In Stores or Send MoneySeamlessly Pay Online, Pay In Stores or Send Money
Seamlessly Pay Online, Pay In Stores or Send Money

Seamlessly Pay Online, Pay In Stores or Send Money

University of Toronto degree offer diploma Transcript
University of Toronto  degree offer diploma TranscriptUniversity of Toronto  degree offer diploma Transcript
University of Toronto degree offer diploma Transcript

学历认证补办制【微信:A575476】【(UofT毕业证)多伦多大学毕业证成绩单offer】【微信:A575476】(留信学历认证永久存档查询)采用学校原版纸张,特殊工艺完全按照原版一比一制作(包括:隐形水印,阴影底纹,钢印LOGO烫金烫银,LOGO烫金烫银复合重叠,文字图案浮雕,激光镭射,紫外荧光,温感,复印防伪)行业标杆!精益求精,诚心合作,真诚制作!多年品质 ,按需精细制作,24小时接单,全套进口原装设备,十五年致力于帮助留学生解决难题,业务范围有加拿大、英国、澳洲、韩国、美国、新加坡,新西兰等学历材料,包您满意。 【业务选择办理准则】 一、工作未确定,回国需先给父母、亲戚朋友看下文凭的情况,办理一份就读学校的毕业证【微信:A575476】文凭即可 二、回国进私企、外企、自己做生意的情况,这些单位是不查询毕业证真伪的,而且国内没有渠道去查询国外文凭的真假,也不需要提供真实教育部认证。鉴于此,办理一份毕业证【微信:A575476】即可 三、进国企,银行,事业单位,考公务员等等,这些单位是必需要提供真实教育部认证的,办理教育部认证所需资料众多且烦琐,所有材料您都必须提供原件,我们凭借丰富的经验,快捷的绿色通道帮您快速整合材料,让您少走弯路。 留信网认证的作用: 1:该专业认证可证明留学生真实身份【微信:A575476】 2:同时对留学生所学专业登记给予评定 3:国家专业人才认证中心颁发入库证书 4:这个认证书并且可以归档倒地方 5:凡事获得留信网入网的信息将会逐步更新到个人身份内,将在公安局网内查询个人身份证信息后,同步读取人才网入库信息 6:个人职称评审加20分 7:个人信誉贷款加10分 8:在国家人才网主办的国家网络招聘大会中纳入资料,供国家高端企业选择人才 → 【关于价格问题(保证一手价格) 我们所定的价格是非常合理的,而且我们现在做得单子大多数都是代理和回头客户介绍的所以一般现在有新的单子 我给客户的都是第一手的代理价格,因为我想坦诚对待大家 不想跟大家在价格方面浪费时间 对于老客户或者被老客户介绍过来的朋友,我们都会适当给一些优惠。 选择实体注册公司办理,更放心,更安全!我们的承诺:可来公司面谈,可签订合同,会陪同客户一起到教育部认证窗口递交认证材料,客户在教育部官方认证查询网站查询到认证通过结果后付款,不成功不收费! 办理(UofT毕业证)多伦多大学毕业证【微信:A575476】外观非常精致,由特殊纸质材料制成,上面印有校徽、校名、毕业生姓名、专业等信息。 办理(UofT毕业证)多伦多大学毕业证【微信:A575476】格式相对统一,各专业都有相应的模板。通常包括以下部分: 校徽:象征着学校的荣誉和传承。 校名:学校英文全称 授予学位:本部分将注明获得的具体学位名称。 毕业生姓名:这是最重要的信息之一,标志着该证书是由特定人员获得的。 颁发日期:这是毕业正式生效的时间,也代表着毕业生学业的结束。 其他信息:根据不同的专业和学位,可能会有一些特定的信息或章节。 办理(UofT毕业证)多伦多大学毕业证【微信:A575476】价值很高,需要妥善保管。一般来说,应放置在安全、干燥、防潮的地方,避免长时间暴露在阳光下。如需使用,最好使用复印件而不是原件,以免丢失。 综上所述,办理(UofT毕业证)多伦多大学毕业证【微信:A575476 】是证明身份和学历的高价值文件。外观简单庄重,格式统一,包括重要的个人信息和发布日期。对持有人来说,妥善保管是非常重要的。

 
•by taqyea
不列颠海角大学毕业证圣弗朗西斯泽维尔大学毕业证新布伦瑞克大学毕业证
A Force-Multiplier for your Analysts
The Cybersecurity “Big Data” Problem
Wisdom
Operational
Cybersecurity
Knowledge
StructuredCybersecurity
Information
Cybersecurity Data
Science of Security &
Semantic Infrastructure
Cybersecurity Measurement
and Management
Cyber Ecosystem
Technology
& Data
Human Intelligence and Reasoning
DarkLight™ - Human-quality analytics, at scale
Fuses data from disparate intelligence sources
Unifies network sensors + threat intelligence + enterprise context
Improves IRR on existing security investments
Captures analyst knowledge for retention by the enterprise
Augments deductive and investigative skills
Prevents “brain-drain” while accelerating training of new staff
Force-multiplier which enhances human reasoning
Acts as aVirtual Analyst, improving performance by 10X to 100X+
Advanced, AI-based reasoning able to infer conclusions
DarkLight Reference Model
Alerts Events
Adversarial Knowledge
Threat Intelligence - Internal/External
Feeds Incident Response System
Cyber
Ecosyste
m
Security:
Firewall,
Proxy, AV,
IDS/IPS,
Network
Devices
(Sensors)
Enterprise Knowledge:
AD, Legacy Data Sources, HRIS,
etc.
NotifiesAnalyst Directly
TriggersOrchestration / Action
in other product

Recommended for you

Cloud Analytics Use Cases - Telco Products
Cloud Analytics Use Cases - Telco ProductsCloud Analytics Use Cases - Telco Products
Cloud Analytics Use Cases - Telco Products

Analytics use cases for telco

Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe
Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model SafeNehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe
Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe

Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe

 
•by butwhat24
[D3T1S02] Aurora Limitless Database Introduction
[D3T1S02] Aurora Limitless Database Introduction[D3T1S02] Aurora Limitless Database Introduction
[D3T1S02] Aurora Limitless Database Introduction

Amazon Aurora 클러스터를 초당 수백만 건의 쓰기 트랜잭션으로 확장하고 페타바이트 규모의 데이터를 관리할 수 있으며, 사용자 지정 애플리케이션 로직을 생성하거나 여러 데이터베이스를 관리할 필요 없이 Aurora에서 관계형 데이터베이스 워크로드를 단일 Aurora 라이터 인스턴스의 한도 이상으로 확장할 수 있는 Amazon Aurora Limitless Database를 소개합니다.

awsdatabaseaurora
► Results
 Improved ROI: Doing more with 30% fewer analysts by reducing false positive alerts
 Improved Situational Awareness: Now analyzing 220 previously ignored data streams
 Expanding to threat hunting
Customer Success
5000 employees, One of 17 DoE National Labs; Performs classified and unclassified research for
DoE, DoD, DHS and other government agencies.
100K+ alerts per day, 2.5B events/week through Splunk
“Increased our effectiveness from 5-15% to 90-95%”
BJ Stephan, Deputy CISO
Product Walkthrough
DarkLight PROs (Programmable Reasoning Objects) analyzing data
Once data is ingested into DarkLight, the Programmable
Reasoning Objects (PROs) go to work – in real time –
analyzing thousands or tens of thousands of events in
seconds.
The purpose of these are to make inferences on sets of
data whether contextual, working, or both. To put their
use into perspective, each PRO acts something like an
analyst assigned to finding correlations between different
data sets and records ranging from thousands if not tens
of thousands of logs.
In order to find any disruptive or dangerous activity
analysts must spend hours or days searching for these
patterns. DarkLight alleviates this by incorporating PRO
reasoners to do this daunting task for the analysts,
leaving them with a condensed data set to work with.
Results: Summary and Graph View
Several views work together to provide
the full picture about a single event. The
Working Memory view contains lists of
PRO Output Types and indicates how
many items are in each type. Clicking on a
working memory type loads those events
into the Events view where they can be
sorted by date. Clicking on a single event
populates the tabular Results view, the
graphical Results Graph view, and the
Processors View.
Since different users prefer to see
information in different ways, the user
may select which views are shown – and
save them as a perspective.

Recommended for you

AIRLINE_SATISFACTION_Data Science Solution on Azure
AIRLINE_SATISFACTION_Data Science Solution on AzureAIRLINE_SATISFACTION_Data Science Solution on Azure
AIRLINE_SATISFACTION_Data Science Solution on Azure

Airline Satisfaction Project using Azure This presentation is created as a foundation of understanding and comparing data science/machine learning solutions made in Python notebooks locally and on Azure cloud, as a part of Course DP-100 - Designing and Implementing a Data Science Solution on Azure.

data science
University of the Sunshine Coast degree offer diploma Transcript
University of the Sunshine Coast  degree offer diploma TranscriptUniversity of the Sunshine Coast  degree offer diploma Transcript
University of the Sunshine Coast degree offer diploma Transcript

学历认证补办制【微信:A575476】【(USC毕业证)阳光海岸大学毕业证成绩单offer】【微信:A575476】(留信学历认证永久存档查询)采用学校原版纸张,特殊工艺完全按照原版一比一制作(包括:隐形水印,阴影底纹,钢印LOGO烫金烫银,LOGO烫金烫银复合重叠,文字图案浮雕,激光镭射,紫外荧光,温感,复印防伪)行业标杆!精益求精,诚心合作,真诚制作!多年品质 ,按需精细制作,24小时接单,全套进口原装设备,十五年致力于帮助留学生解决难题,业务范围有加拿大、英国、澳洲、韩国、美国、新加坡,新西兰等学历材料,包您满意。 【业务选择办理准则】 一、工作未确定,回国需先给父母、亲戚朋友看下文凭的情况,办理一份就读学校的毕业证【微信:A575476】文凭即可 二、回国进私企、外企、自己做生意的情况,这些单位是不查询毕业证真伪的,而且国内没有渠道去查询国外文凭的真假,也不需要提供真实教育部认证。鉴于此,办理一份毕业证【微信:A575476】即可 三、进国企,银行,事业单位,考公务员等等,这些单位是必需要提供真实教育部认证的,办理教育部认证所需资料众多且烦琐,所有材料您都必须提供原件,我们凭借丰富的经验,快捷的绿色通道帮您快速整合材料,让您少走弯路。 留信网认证的作用: 1:该专业认证可证明留学生真实身份【微信:A575476】 2:同时对留学生所学专业登记给予评定 3:国家专业人才认证中心颁发入库证书 4:这个认证书并且可以归档倒地方 5:凡事获得留信网入网的信息将会逐步更新到个人身份内,将在公安局网内查询个人身份证信息后,同步读取人才网入库信息 6:个人职称评审加20分 7:个人信誉贷款加10分 8:在国家人才网主办的国家网络招聘大会中纳入资料,供国家高端企业选择人才 → 【关于价格问题(保证一手价格) 我们所定的价格是非常合理的,而且我们现在做得单子大多数都是代理和回头客户介绍的所以一般现在有新的单子 我给客户的都是第一手的代理价格,因为我想坦诚对待大家 不想跟大家在价格方面浪费时间 对于老客户或者被老客户介绍过来的朋友,我们都会适当给一些优惠。 选择实体注册公司办理,更放心,更安全!我们的承诺:可来公司面谈,可签订合同,会陪同客户一起到教育部认证窗口递交认证材料,客户在教育部官方认证查询网站查询到认证通过结果后付款,不成功不收费! 办理(USC毕业证)阳光海岸大学毕业证【微信:A575476】外观非常精致,由特殊纸质材料制成,上面印有校徽、校名、毕业生姓名、专业等信息。 办理(USC毕业证)阳光海岸大学毕业证【微信:A575476】格式相对统一,各专业都有相应的模板。通常包括以下部分: 校徽:象征着学校的荣誉和传承。 校名:学校英文全称 授予学位:本部分将注明获得的具体学位名称。 毕业生姓名:这是最重要的信息之一,标志着该证书是由特定人员获得的。 颁发日期:这是毕业正式生效的时间,也代表着毕业生学业的结束。 其他信息:根据不同的专业和学位,可能会有一些特定的信息或章节。 办理(USC毕业证)阳光海岸大学毕业证【微信:A575476】价值很高,需要妥善保管。一般来说,应放置在安全、干燥、防潮的地方,避免长时间暴露在阳光下。如需使用,最好使用复印件而不是原件,以免丢失。 综上所述,办理(USC毕业证)阳光海岸大学毕业证【微信:A575476 】是证明身份和学历的高价值文件。外观简单庄重,格式统一,包括重要的个人信息和发布日期。对持有人来说,妥善保管是非常重要的。

 
•by taqyea
泽佩林大学毕业证富尔达应用技术大学毕业证富特旺根应用技术大学毕业证
Amul goes international: Desi dairy giant to launch fresh ...
Amul goes international: Desi dairy giant to launch fresh ...Amul goes international: Desi dairy giant to launch fresh ...
Amul goes international: Desi dairy giant to launch fresh ...

Amul goes international: Desi dairy giant to launch fresh ...

Graph View of Event with full attribution
In this example, DarkLight correlates a FireEye event with a vulnerable host, attributing CVE, device and employee details.
The ResultsGraph view is
a node/link graph that
describes the selected
item in the Events view.
It contains all of the
properties and objects
that have been attached
to the event as it works
its way through ingestors
and PROs.
Each new object gets a
different color.
DarkLight Event Orchestration
PROs do the heavy lifting to reason and analyze, saving time
…and based on the results, can alert, notify or orchestrate other systems to take action
Cyber Liability - Insurance Risk Management and Preparation
Semantic Technology 101
• Semantic Graph Databases
• Description Logic Reasoners

Recommended for you

South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model SafeSouth Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe

South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe

Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model SafeDelhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe

Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe

[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...
[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...
[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...

Aurora PostgreSQL에서 가장 일반적인 performance use case 들에 대해 Aurora PostreSQL의 모니터링 Tool들을 통해 어떤게 문제를 식별하고 분석하는지 그리고 이 문제를 해결해나가는 절차와 방법에 대한 Deep Dive입니다.

awsdatabaseaurora
Graph Databases – Big Data
• A graph is a data
structure
• A graph holds data
• Schema (ontologies)
• Facts (assertions)
King
Line Manager
192.168.5.164
Edwards
Jones
Employee
Employee
Employee
Log On
Event
rtedward
rtjones
hasAccountName
Project Manager
hasRole
imking
4624
Automated Reasoning
• Also known as an Inference Engine
• DARKLIGHT is a framework for
supporting multiple reasoners
• Each DARKLIGHT Reasoner (called a
PRO) examines the known facts
and asserts new facts based on the
axioms of cybersecurity.
Karen
Ryan
Roger
Known Fact
Inferred Fact
Old Ineffective Method:
• Read all facts into a single
monolithic graph
• Manage the logical consistency
of the large graph
• Use a single Reasoner over the
entire graph
Monolithic Reasoner
Monolithic Graph
WARNING:
All facts asserted into a graph
MUST be logically consistent or
the Reasoner will not function.
- AND -
The larger the graph the harder
it is to keep it logically consistent.
Our Innovative Method:
• Read all facts into a single
monolithic graph
• Manage the logical consistency
of small subgraphs as they need
to be reasoned over
• Use MULTIPLE Reasoners over
the graph, not just one
Monolithic Graph
PRO PRO
INNOVATION:
It is easier to maintain
consistency in many
smaller graphs than
one large graph.

Recommended for you

Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe
Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model SafeLajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe
Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe

Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe

RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe
RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model SafeRK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe
RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe

RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe

[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습
[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습
[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습

Amazon DocumentDB(MongoDB와 호환됨)는 빠르고 안정적이며 완전 관리형 데이터베이스 서비스입니다. Amazon DocumentDB를 사용하면 클라우드에서 MongoDB 호환 데이터베이스를 쉽게 설치, 운영 및 규모를 조정할 수 있습니다. Amazon DocumentDB를 사용하면 MongoDB에서 사용하는 것과 동일한 애플리케이션 코드를 실행하고 동일한 드라이버와 도구를 사용하는 것을 실습합니다.

awsdatabasedocumentdb
Hierarchy of PROs
Contextual
Memory
Graphs
DARKLIGHT Configuration
Working Memory
(Main Semantic Graph)
Known Facts Known & Inferred Facts
DARKLIGHT is a
Framework for
Reasoners
Contextual Memory
Working Memory
1. Trigger
2. Collect
3. Reason
4. Publish
The PRO Lifecycle
PRO Memory
5. Clear
DarkLight PROs in Use
False-Positive
Reduction
Insider Threat
Alerts
Data Enrichment
& Enhancement
Data Exfiltration
Suspicious
Command
Execution
Multiple Sensor
Correlation
Contextual Knowledge Maintenance
AnalysisHeartbeat FilteredFEIPSAlert
AttributedFEWebMalwareObject IPUserRecordCleanup
AttributedFEEMPSAlert MaliciousDomainMatch
AttributedFEEMPSAlertNotification MaliciousDomainMatchNotification
AttributedFEMalwareCallbackAlert NonNameServerFEDomainMatchAlert
AttributedFEMalwareCallbackAlertNotification NotifiedOnlyFEIPSAlert
*AttributedFEWebInfectionAlert Attributes SuspectPing
*AttributedFEWebInfectionAlertNotification SuspectPingNotification
AttributedFEWebMalwareObjectObjectNotificatio
n
TypeCountNotification
AttributedMaliciousProcess UnattributableEmailAddress
AttributedMaliciousProcessNotification UnattributableIPAddress
AttributedNetcat UnattributableUsername
AttributedNetcatNotification UnattributedEventNotification
BlockedFEIPSAlert WorkingTypeCountReport
BlockedFEIPSAlertNotification 1102 – The audit log was cleared.
ContextTypeCountReport 4672 – Special privileges assigned to new logon.
DHCPRecordCleanup 4798 – A user’s local group membership was enumerated
FEIPSAlertForVulnerableHost 4799 - Security-enabled local group membership enumerated
FEIPSAlertForVulnerableHostNotification 5156 - Windows Filtering Platform has allowed a connection
FEIPSAlertReport 5140 - A network share object was accessed
FEIPSAlertReportNotification 7045 - A service was installed in the endpoint
FEIPSAlertWithHostVulnerabilities 4624 - An account was successfully logged on
FEIPSAlertWithVulnerability 4663 - Attempt was made to access an object, File or Registry
Key
Force-Multiplying “Virtual Analysts”
DarkLight
-
Description
• DarkLight is the only patented system that embraces the human
decision making process and knowledge to combat cyber threats.
DarkLight was created, tested, and proven at one of the nation's most
advanced research laboratories, spanning more than four years of
R&D.
• DarkLight intelligently processes the massive data streams from a
current network and security appliances through a patented formal
Description Logic Reasoning Framework and Semantic Graph
Analytics.
• Unlike all other workflow-driven or machine learning-based
automation tools, this approach more effectively models normal
and abnormal user and network behavior.
• DarkLight’s Reasoning Engine is used to interpret and analyze facts
using an analyst’s unique knowledge of cybersecurity and the
enterprise, including the policies and compliance requirements of the
organization they are protecting. By utilizing the analyst rather than
black box or statistical models, the system becomes a true force
multiplier of expert experience and knowledge.

Recommended for you

Australian Catholic University degree offer diploma Transcript
Australian Catholic University  degree offer diploma TranscriptAustralian Catholic University  degree offer diploma Transcript
Australian Catholic University degree offer diploma Transcript

学历认证补办制【微信:A575476】【(ACU毕业证)澳大利亚天主教大学毕业证成绩单offer】【微信:A575476】(留信学历认证永久存档查询)采用学校原版纸张,特殊工艺完全按照原版一比一制作(包括:隐形水印,阴影底纹,钢印LOGO烫金烫银,LOGO烫金烫银复合重叠,文字图案浮雕,激光镭射,紫外荧光,温感,复印防伪)行业标杆!精益求精,诚心合作,真诚制作!多年品质 ,按需精细制作,24小时接单,全套进口原装设备,十五年致力于帮助留学生解决难题,业务范围有加拿大、英国、澳洲、韩国、美国、新加坡,新西兰等学历材料,包您满意。 【业务选择办理准则】 一、工作未确定,回国需先给父母、亲戚朋友看下文凭的情况,办理一份就读学校的毕业证【微信:A575476】文凭即可 二、回国进私企、外企、自己做生意的情况,这些单位是不查询毕业证真伪的,而且国内没有渠道去查询国外文凭的真假,也不需要提供真实教育部认证。鉴于此,办理一份毕业证【微信:A575476】即可 三、进国企,银行,事业单位,考公务员等等,这些单位是必需要提供真实教育部认证的,办理教育部认证所需资料众多且烦琐,所有材料您都必须提供原件,我们凭借丰富的经验,快捷的绿色通道帮您快速整合材料,让您少走弯路。 留信网认证的作用: 1:该专业认证可证明留学生真实身份【微信:A575476】 2:同时对留学生所学专业登记给予评定 3:国家专业人才认证中心颁发入库证书 4:这个认证书并且可以归档倒地方 5:凡事获得留信网入网的信息将会逐步更新到个人身份内,将在公安局网内查询个人身份证信息后,同步读取人才网入库信息 6:个人职称评审加20分 7:个人信誉贷款加10分 8:在国家人才网主办的国家网络招聘大会中纳入资料,供国家高端企业选择人才 → 【关于价格问题(保证一手价格) 我们所定的价格是非常合理的,而且我们现在做得单子大多数都是代理和回头客户介绍的所以一般现在有新的单子 我给客户的都是第一手的代理价格,因为我想坦诚对待大家 不想跟大家在价格方面浪费时间 对于老客户或者被老客户介绍过来的朋友,我们都会适当给一些优惠。 选择实体注册公司办理,更放心,更安全!我们的承诺:可来公司面谈,可签订合同,会陪同客户一起到教育部认证窗口递交认证材料,客户在教育部官方认证查询网站查询到认证通过结果后付款,不成功不收费! 办理(ACU毕业证)澳大利亚天主教大学毕业证【微信:A575476】外观非常精致,由特殊纸质材料制成,上面印有校徽、校名、毕业生姓名、专业等信息。 办理(ACU毕业证)澳大利亚天主教大学毕业证【微信:A575476】格式相对统一,各专业都有相应的模板。通常包括以下部分: 校徽:象征着学校的荣誉和传承。 校名:学校英文全称 授予学位:本部分将注明获得的具体学位名称。 毕业生姓名:这是最重要的信息之一,标志着该证书是由特定人员获得的。 颁发日期:这是毕业正式生效的时间,也代表着毕业生学业的结束。 其他信息:根据不同的专业和学位,可能会有一些特定的信息或章节。 办理(ACU毕业证)澳大利亚天主教大学毕业证【微信:A575476】价值很高,需要妥善保管。一般来说,应放置在安全、干燥、防潮的地方,避免长时间暴露在阳光下。如需使用,最好使用复印件而不是原件,以免丢失。 综上所述,办理(ACU毕业证)澳大利亚天主教大学毕业证【微信:A575476 】是证明身份和学历的高价值文件。外观简单庄重,格式统一,包括重要的个人信息和发布日期。对持有人来说,妥善保管是非常重要的。

 
•by taqyea
埃尔福特应用技术大学毕业证埃尔福特大学毕业证埃尔朗根-纽伦堡大学毕业证
Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeDaryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe

Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe

How We Added Replication to QuestDB - JonTheBeach
How We Added Replication to QuestDB - JonTheBeachHow We Added Replication to QuestDB - JonTheBeach
How We Added Replication to QuestDB - JonTheBeach

Building a database that can beat industry benchmarks is hard work, and we had to use every trick in the book to keep as close to the hardware as possible. In doing so, we initially decided QuestDB would scale only vertically, on a single instance. A few years later, data replication —for horizontally scaling reads and for high availability— became one of the most demanded features, especially for enterprise and cloud environments. So, we rolled up our sleeves and made it happen. Today, QuestDB supports an unbounded number of geographically distributed read-replicas without slowing down reads on the primary node, which can ingest data at over 4 million rows per second. In this talk, I will tell you about the technical decisions we made, and their trade offs. You'll learn how we had to revamp the whole ingestion layer, and how we actually made the primary faster than before when we added multi-threaded Write Ahead Logs to deal with data replication. I'll also discuss how we are leveraging object storage as a central part of the process. And of course, I'll show you a live demo of high-performance multi-region replication in action.

questdbtime-series
Applying DarkLight PROs to Detect Insider Threat
• By representing common sense knowledge from the cybersecurity
community and the knowledge from your enterprise's cybersecurity analysts,
tasks and data interpretation can be efficiently and intelligently automated.
• Because the DarkLight PRO (Programmable Reasoning Object) is created by
the security analyst themselves, it thinks and works like a human, and it can
be created to find any correlations and patterns between data sets.
• This gives your analyst the ability to create custom PRO's to track whatever
activity they deem necessary to keep your enterprise secure.
Ontologies and Threat detection
• Thought leaders at the CERT InsiderThreat Center at Carnegie Mellon's Software
Engineering Institute (SEI) have recently released new model concepts to help insider
threat programs to implement more effective controls.
• Based on cases from more than 1000 organizations, the research paper and models
have been several years in the making and provides a standardized method of
expression for indicators of potential malicious insider activity.
• They have identified an ontological approach to the problem and have provided the
industry with an InsiderThreat Indicator Ontology (ITIO).
• An ontological approach provides a standard common language with which to
represent and share knowledge, a factor they have identified as currently lacking
within the threat intelligence community.
Applying DarkLight PROs to Detect Insider
Threat
Examples of InsiderThreat PROs:
• Track group membership over time
• Detect off-hours system usage
• Detect uploading to known file-storage locations
• Detect unusual program execution
• Detect unusual printing activity
• Correlate when a member of a group decimated by layoffs uploads to a known location
• The InsiderThreat Indicator Ontology
Superior performance through reasoning
• DarkLight approaches the Cyber Security problem by allowing analysts to
explicitly establish what is the "normal" user behavior baseline in the context
of the enterprise business model and operations.
• For example, a compensation specialist working in HR should not be downloading customer
data; that is not part of the employee's normal user profile or approved behavior or UEBA.
• Understanding every employee, vendor and customer profile and behavior is
at the heart of what DarkLight gives the internal enterprise cyber security
analysts, followed by the ability to alert and act quickly.
• DarkLight offers the user a means to perpetuate their know-how via our
exclusive PROs. Other UEBA providers require an entity to use their machine-
learned models of the user and/or its peers.

Recommended for you

Operationalizing the ITIO
• You can put CERT’s ITIO (as well as models like STIX,CybOX, OpenIOC and others) to work today with
DarkLight, for a force-multiplying, cyber analytic and automation platform.
• Import the InsiderThreat Indicator Ontology to DarkLight and the general concepts of the ontology are
mapped to real-time data of your organization.
• As an example, data of the “Actors” are mapped to “People & Organizations” of the company,
immediately leveraging the ITIO. Once this mapping has occurred, the hard problem of InsiderThreat--
identifying the subtle changes in an employee's behavior--can be identified much more easily.
• DarkLight helps you:
• Find the indicators
• Identify exfiltration
• Identify I.D. theft and fraud
• Collect the intelligence needed to allow efficient forensic investigations of affected assets.
Next Steps – when
do we start ?
Page 83
Thank you for your
attention!

More Related Content

What's hot

10 Reasons to buy Cyber Liability Insurance
10 Reasons to buy Cyber Liability Insurance 10 Reasons to buy Cyber Liability Insurance
10 Reasons to buy Cyber Liability Insurance
Hubbard Insurance Group
 
Cyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutionsCyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutions
Capri Insurance
 
CMW Cyber Liability Presentation
CMW Cyber Liability PresentationCMW Cyber Liability Presentation
CMW Cyber Liability Presentation
Sean Graham
 
Cyber Liability Risk
Cyber Liability RiskCyber Liability Risk
Cyber Liability Risk
Christopher Rieser
 
Cybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next DimensionCybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next Dimension
Next Dimension Inc.
 
Banks and cybersecurity v2
Banks and cybersecurity v2Banks and cybersecurity v2
Banks and cybersecurity v2
Semir Ibrahimovic
 
Eliminating the Confusion Surrounding Cyber Insurance
Eliminating the Confusion Surrounding Cyber InsuranceEliminating the Confusion Surrounding Cyber Insurance
Eliminating the Confusion Surrounding Cyber Insurance
Internetwork Engineering (IE)
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors
Abdul-Hakeem Ajijola
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
Paul Melson
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
Dawn Yankeelov
 
Cyber Security - Things you need to know
Cyber Security - Things you need to knowCyber Security - Things you need to know
Cyber Security - Things you need to know
Nathan Desfontaines
 
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Don Grauel
 
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Netpluz Asia Pte Ltd
 
Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?
PECB
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives
Tripwire
 
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceCyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Statewide Insurance Brokers
 
CS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudCS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & Fraud
Paige Rasid
 
Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity
Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity
Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity
Logikcull.com
 
New York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesNew York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services Companies
Citrin Cooperman
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 

What's hot (20)

10 Reasons to buy Cyber Liability Insurance
10 Reasons to buy Cyber Liability Insurance 10 Reasons to buy Cyber Liability Insurance
10 Reasons to buy Cyber Liability Insurance
 
Cyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutionsCyber Risk: Exposures, prevention, and solutions
Cyber Risk: Exposures, prevention, and solutions
 
CMW Cyber Liability Presentation
CMW Cyber Liability PresentationCMW Cyber Liability Presentation
CMW Cyber Liability Presentation
 
Cyber Liability Risk
Cyber Liability RiskCyber Liability Risk
Cyber Liability Risk
 
Cybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next DimensionCybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next Dimension
 
Banks and cybersecurity v2
Banks and cybersecurity v2Banks and cybersecurity v2
Banks and cybersecurity v2
 
Eliminating the Confusion Surrounding Cyber Insurance
Eliminating the Confusion Surrounding Cyber InsuranceEliminating the Confusion Surrounding Cyber Insurance
Eliminating the Confusion Surrounding Cyber Insurance
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
 
Cyber Security - Things you need to know
Cyber Security - Things you need to knowCyber Security - Things you need to know
Cyber Security - Things you need to know
 
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
 
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
 
Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives
 
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceCyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
 
CS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudCS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & Fraud
 
Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity
Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity
Protecting Against Petya: Ransomware and the Future of Law Firm Cybersecurity
 
New York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesNew York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services Companies
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 

Similar to Cyber Liability - Insurance Risk Management and Preparation

Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1
Michael C. Keeling, Esq.
 
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Jay Kesan
 
Cyber Security Planning 101
Cyber Security Planning 101Cyber Security Planning 101
Cyber Security Planning 101
Welch LLP
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay
Michael Solomon
 
The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses
First American Payment Systems
 
CyberSecurity Insurance - The Ugly Truth!
CyberSecurity Insurance - The Ugly Truth!CyberSecurity Insurance - The Ugly Truth!
CyberSecurity Insurance - The Ugly Truth!
topseowebmaster
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?
Next Dimension Inc.
 
Ransomware Bootcamp with CTEK and GroupSense
Ransomware Bootcamp with CTEK and GroupSenseRansomware Bootcamp with CTEK and GroupSense
Ransomware Bootcamp with CTEK and GroupSense
SophiaPalmira1
 
CynergisTek’s Ransomware Bootcamp
CynergisTek’s Ransomware BootcampCynergisTek’s Ransomware Bootcamp
CynergisTek’s Ransomware Bootcamp
Sophia Price
 
2019 Hiscox Cyber Readiness Report
2019 Hiscox Cyber Readiness Report2019 Hiscox Cyber Readiness Report
The Unseen Enemy - Protecting the Brand, the Assets and the Customers
The Unseen Enemy - Protecting the Brand, the Assets and the Customers The Unseen Enemy - Protecting the Brand, the Assets and the Customers
The Unseen Enemy - Protecting the Brand, the Assets and the Customers
BDO_Consulting
 
The Digital Insurer Award - Hanover Re (cyber)
The Digital Insurer Award - Hanover Re (cyber)The Digital Insurer Award - Hanover Re (cyber)
The Digital Insurer Award - Hanover Re (cyber)
The Digital Insurer
 
A Look at Cyber Insurance -- A Corporate Perspective
A Look at Cyber Insurance -- A Corporate  PerspectiveA Look at Cyber Insurance -- A Corporate  Perspective
A Look at Cyber Insurance -- A Corporate Perspective
Dawn Yankeelov
 
Cyber Response and Planning for SMBs
Cyber Response and Planning for SMBsCyber Response and Planning for SMBs
Cyber Response and Planning for SMBs
Mary Brophy
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
Andrey Apuhtin
 
Infocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationInfocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar Presentation
Ethos Media S.A.
 
Digital economy and its effect on cyber risk
Digital economy and its effect on cyber riskDigital economy and its effect on cyber risk
Digital economy and its effect on cyber risk
aakash malhotra
 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863
IBMgbsNA
 
Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise
The Economist Media Businesses
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 

Similar to Cyber Liability - Insurance Risk Management and Preparation (20)

Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1Cloud security law cyber insurance issues phx 2015 06 19 v1
Cloud security law cyber insurance issues phx 2015 06 19 v1
 
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
Challenges in the Business and Law of Cybersecurity, CLEAR Cyber Conference, ...
 
Cyber Security Planning 101
Cyber Security Planning 101Cyber Security Planning 101
Cyber Security Planning 101
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay
 
The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses
 
CyberSecurity Insurance - The Ugly Truth!
CyberSecurity Insurance - The Ugly Truth!CyberSecurity Insurance - The Ugly Truth!
CyberSecurity Insurance - The Ugly Truth!
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?
 
Ransomware Bootcamp with CTEK and GroupSense
Ransomware Bootcamp with CTEK and GroupSenseRansomware Bootcamp with CTEK and GroupSense
Ransomware Bootcamp with CTEK and GroupSense
 
CynergisTek’s Ransomware Bootcamp
CynergisTek’s Ransomware BootcampCynergisTek’s Ransomware Bootcamp
CynergisTek’s Ransomware Bootcamp
 
2019 Hiscox Cyber Readiness Report
2019 Hiscox Cyber Readiness Report2019 Hiscox Cyber Readiness Report
2019 Hiscox Cyber Readiness Report
 
The Unseen Enemy - Protecting the Brand, the Assets and the Customers
The Unseen Enemy - Protecting the Brand, the Assets and the Customers The Unseen Enemy - Protecting the Brand, the Assets and the Customers
The Unseen Enemy - Protecting the Brand, the Assets and the Customers
 
The Digital Insurer Award - Hanover Re (cyber)
The Digital Insurer Award - Hanover Re (cyber)The Digital Insurer Award - Hanover Re (cyber)
The Digital Insurer Award - Hanover Re (cyber)
 
A Look at Cyber Insurance -- A Corporate Perspective
A Look at Cyber Insurance -- A Corporate  PerspectiveA Look at Cyber Insurance -- A Corporate  Perspective
A Look at Cyber Insurance -- A Corporate Perspective
 
Cyber Response and Planning for SMBs
Cyber Response and Planning for SMBsCyber Response and Planning for SMBs
Cyber Response and Planning for SMBs
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
 
Infocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationInfocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar Presentation
 
Digital economy and its effect on cyber risk
Digital economy and its effect on cyber riskDigital economy and its effect on cyber risk
Digital economy and its effect on cyber risk
 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863
 
Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 

Recently uploaded

iot paper presentation FINAL EDIT by kiran.pptx
iot paper presentation FINAL EDIT by kiran.pptxiot paper presentation FINAL EDIT by kiran.pptx
iot paper presentation FINAL EDIT by kiran.pptx
KiranKumar139571
 
Simon Fraser University degree offer diploma Transcript
Simon Fraser University  degree offer diploma TranscriptSimon Fraser University  degree offer diploma Transcript
Simon Fraser University degree offer diploma Transcript
taqyea
 
Supervised Learning (Data Science).pptx
Supervised Learning  (Data Science).pptxSupervised Learning  (Data Science).pptx
Supervised Learning (Data Science).pptx
TARIKU ENDALE
 
Seamlessly Pay Online, Pay In Stores or Send Money
Seamlessly Pay Online, Pay In Stores or Send MoneySeamlessly Pay Online, Pay In Stores or Send Money
Seamlessly Pay Online, Pay In Stores or Send Money
gargtinna79
 
University of Toronto degree offer diploma Transcript
University of Toronto  degree offer diploma TranscriptUniversity of Toronto  degree offer diploma Transcript
University of Toronto degree offer diploma Transcript
taqyea
 
Cloud Analytics Use Cases - Telco Products
Cloud Analytics Use Cases - Telco ProductsCloud Analytics Use Cases - Telco Products
Cloud Analytics Use Cases - Telco Products
luqmansyauqi2
 
Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe
Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model SafeNehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe
Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe
butwhat24
 
[D3T1S02] Aurora Limitless Database Introduction
[D3T1S02] Aurora Limitless Database Introduction[D3T1S02] Aurora Limitless Database Introduction
[D3T1S02] Aurora Limitless Database Introduction
Amazon Web Services Korea
 
AIRLINE_SATISFACTION_Data Science Solution on Azure
AIRLINE_SATISFACTION_Data Science Solution on AzureAIRLINE_SATISFACTION_Data Science Solution on Azure
AIRLINE_SATISFACTION_Data Science Solution on Azure
SanelaNikodinoska1
 
University of the Sunshine Coast degree offer diploma Transcript
University of the Sunshine Coast  degree offer diploma TranscriptUniversity of the Sunshine Coast  degree offer diploma Transcript
University of the Sunshine Coast degree offer diploma Transcript
taqyea
 
Amul goes international: Desi dairy giant to launch fresh ...
Amul goes international: Desi dairy giant to launch fresh ...Amul goes international: Desi dairy giant to launch fresh ...
Amul goes international: Desi dairy giant to launch fresh ...
chetankumar9855
 
South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model SafeSouth Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
simmi singh$A17
 
Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model SafeDelhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
dipti singh$A17
 
[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...
[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...
[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...
Amazon Web Services Korea
 
Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe
Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model SafeLajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe
Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe
jiya khan$A17
 
RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe
RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model SafeRK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe
RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe
Alisha Pathan $A17
 
[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습
[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습
[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습
Amazon Web Services Korea
 
Australian Catholic University degree offer diploma Transcript
Australian Catholic University  degree offer diploma TranscriptAustralian Catholic University  degree offer diploma Transcript
Australian Catholic University degree offer diploma Transcript
taqyea
 
Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeDaryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
nehadubay1
 
How We Added Replication to QuestDB - JonTheBeach
How We Added Replication to QuestDB - JonTheBeachHow We Added Replication to QuestDB - JonTheBeach
How We Added Replication to QuestDB - JonTheBeach
javier ramirez
 

Recently uploaded (20)

iot paper presentation FINAL EDIT by kiran.pptx
iot paper presentation FINAL EDIT by kiran.pptxiot paper presentation FINAL EDIT by kiran.pptx
iot paper presentation FINAL EDIT by kiran.pptx
 
Simon Fraser University degree offer diploma Transcript
Simon Fraser University  degree offer diploma TranscriptSimon Fraser University  degree offer diploma Transcript
Simon Fraser University degree offer diploma Transcript
 
Supervised Learning (Data Science).pptx
Supervised Learning  (Data Science).pptxSupervised Learning  (Data Science).pptx
Supervised Learning (Data Science).pptx
 
Seamlessly Pay Online, Pay In Stores or Send Money
Seamlessly Pay Online, Pay In Stores or Send MoneySeamlessly Pay Online, Pay In Stores or Send Money
Seamlessly Pay Online, Pay In Stores or Send Money
 
University of Toronto degree offer diploma Transcript
University of Toronto  degree offer diploma TranscriptUniversity of Toronto  degree offer diploma Transcript
University of Toronto degree offer diploma Transcript
 
Cloud Analytics Use Cases - Telco Products
Cloud Analytics Use Cases - Telco ProductsCloud Analytics Use Cases - Telco Products
Cloud Analytics Use Cases - Telco Products
 
Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe
Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model SafeNehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe
Nehru Place @ℂall @Girls ꧁❤ 9873940964 ❤꧂VIP Jina Singh Top Model Safe
 
[D3T1S02] Aurora Limitless Database Introduction
[D3T1S02] Aurora Limitless Database Introduction[D3T1S02] Aurora Limitless Database Introduction
[D3T1S02] Aurora Limitless Database Introduction
 
AIRLINE_SATISFACTION_Data Science Solution on Azure
AIRLINE_SATISFACTION_Data Science Solution on AzureAIRLINE_SATISFACTION_Data Science Solution on Azure
AIRLINE_SATISFACTION_Data Science Solution on Azure
 
University of the Sunshine Coast degree offer diploma Transcript
University of the Sunshine Coast  degree offer diploma TranscriptUniversity of the Sunshine Coast  degree offer diploma Transcript
University of the Sunshine Coast degree offer diploma Transcript
 
Amul goes international: Desi dairy giant to launch fresh ...
Amul goes international: Desi dairy giant to launch fresh ...Amul goes international: Desi dairy giant to launch fresh ...
Amul goes international: Desi dairy giant to launch fresh ...
 
South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model SafeSouth Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
South Ex @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
 
Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model SafeDelhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
Delhi @ℂall @Girls ꧁❤ 9711199012 ❤꧂Glamorous sonam Mehra Top Model Safe
 
[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...
[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...
[D3T1S04] Aurora PostgreSQL performance monitoring and troubleshooting by use...
 
Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe
Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model SafeLajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe
Lajpat Nagar @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Ruhi Singla Top Model Safe
 
RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe
RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model SafeRK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe
RK Puram @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Neha Singla Top Model Safe
 
[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습
[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습
[D3T2S03] Data&AI Roadshow 2024 - Amazon DocumentDB 실습
 
Australian Catholic University degree offer diploma Transcript
Australian Catholic University  degree offer diploma TranscriptAustralian Catholic University  degree offer diploma Transcript
Australian Catholic University degree offer diploma Transcript
 
Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeDaryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Daryaganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
 
How We Added Replication to QuestDB - JonTheBeach
How We Added Replication to QuestDB - JonTheBeachHow We Added Replication to QuestDB - JonTheBeach
How We Added Replication to QuestDB - JonTheBeach
 

Cyber Liability - Insurance Risk Management and Preparation

  • 1. Cyber Liability Insurance: A proactive approach to managing risk A NEW SAAS MODEL TO ADDRESS CYBER INSURANCE RISK MANAGEMENT FROM ADAPTIVE SOLUTIONS
  • 2. Our Presentation on Cyber Risk • The Adaptive Solutions SaaS model in strategic alliance withWillisTowersWatson • The Cyber Risk Insurance Market - background and current state • Cyber Attacks… some current statistics • Preparation of the “To Be” State: The Adaptive Cyber Security SaaS Platform • DarkLight – enhanced cyber security effectiveness through ontology driven machine learning
  • 3. SaaS based cyber liability risk management • Adaptive Solutions LLC has announced a new cyber risk management program for enterprise class clients • Working withWillisTowersWatson, the largest broker of cyber insurance in the US, we will develop programs for both insured and insurer • Our solution will let you visualize data governance, lineage, traceability, retention, and management throughout your organization with the Adaptive Metadata Management™ suite • We will improve the effectiveness of cyber security efforts through analysis, deconstruction and prediction of cyber attacks with our strategic partner DarkLight™ • These tools will better address the challenges of your operating environment with targeted savings in insurance premium throughWillis • We will provide post-attack analysis for leading insurance carriers and proactively prepare digital assets to better withstand and recover from cyber attacks and further reduce expense
  • 4. Key elements of the Adaptive SaaS offering – what is involved ? • Adaptive Metadata Manager, highest risk business unit first • DarkLight Cybersecurity • Implementation by Adaptive Solutions and Meta Informatics • In partnership with WillisTowers Watson to design and deliver actual insurance products with demonstrable effectiveness for Insurance carriers AND clients
  • 5. The Cyber Risk Insurance Market - background and current state
  • 6. A quick background on the pervasive nature of Cyber Risk • Cyber attacks are a constant threat to businesses around the world with vast sums of money being spent to protect against them. • While in 2015, 40 percent of attacks stemmed from ‘outsiders’, a surprising 60 percent were actually perpetrated by company insiders. • IBM, who produced the figures based on information from over 8,000 of their clients devices, revealed that although 15.5 percent of such ‘attacks’ were caused inadvertently, 44.5 percent were deemed to have been malicious. • An insider is defined as anyone who has physical or remote access to a company’s assets. IBM noted that although this would often be an employee, it can also mean business partners or maintenance contractors – people you trust enough to grant system access to. • Insiders not only have this access, they may also be aware of your weaknesses and thus exploit them more effectively than an outside agent might be able to.
  • 7. Cyber Risk Coverage – Market Players • U.S. insurers are cautiously underwriting cyber coverage • The biggest challenge is to understand the true nature of the underlying risk • While there are about 50 insurers that are writing some cyber coverage, the market is dominated by five underwriters: • Ace Ltd. • American International Group Inc. • Beazley P.L.C. • Chubb Corp. • Zurich Insurance Group Ltd.
  • 8. Cyber Risk Insurance Market – Background • Cyber coverage represents a significant area of opportunity for underwriters • Some analysts predicting that the size of the cyber insurance market will grow to $10 billion in the next five to 10 years • Although this market is immature at the moment, there is still value to be found if insurers properly underwrite risk • Currently, cyber coverage predominantly is written on a claims-made basis and primarily covers third-party liability in the United States • About 90% of the premium volume for cyber — estimated by Lloyd's of London to be $2.5 billion in 2014 — covers U.S. risks • The market will increasingly demand tools to mitigate risk and manage claims adjustment expenses post attack
  • 9. The Cyber Risk Insurance Market • Cyber insurance has emerged as a response to growing number of data breaches worldwide and the extent of damage that they cause to businesses. Data breaches are perceived as one of the leading risks to businesses as, among other factors, they can have a huge influence on the company earnings. • In the United States, the average cost of cyber crime amounted to 12.69 million U.S. dollars in 2014. As well as financial costs, cyber crime has a negative impact on employee morale, business reputation and relations with the clients. It is not surprising, then, that companies have started to look for ways of protecting themselves against cyber threats.
  • 10. Cyber Insurance Market – current state • In 2014, 54 percent of global companies were insured against loss of income due to data breach, while more than half of the companies without cyber liability insurance considered purchasing it. • The share of businesses with cyber insurance worldwide increased with company revenue. Only 3.8 percent of companies with revenues lower than 2.5 million U.S. dollars owned cyber insurance. • Among companies with revenues exceeding five billion U.S. dollars, this number was equal to 25.9 percent.
  • 11. Cyber Insurance Market - current state • In the United States, 33 percent of companies owned cyber liability insurance in 2014. In that year, the U.S. industry sector with highest share of companies purchasing the insurance was the financial services sector. • The average limit of purchased cyber liability insurance by the U.S. financial institutions sector amounted to 23.5 million U.S. dollars. More than 82 percent of U.S. companies reported that they were able to buy cyber insurance that met their needs in 2014. • The companies not protected by cyber insurance cited a lack of insurance fitting their needs on the market, as well as low policy limits or too high costs, as the reason for their lack of protection.
  • 12. Cyber Insurance - Challenges • S&P said that cyber risk presents a “unique challenge” for underwriters because neither frequency nor severity is predictable. • Reliable Actuarial data is also unavailable. • Metrics for cyber risk also are in the early stages of development, and probabilistic models pose high levels of uncertainty, mostly because of the unpredictable human behaviors associated with cyber attacks” the report said. • Other challenges for underwriters include limited and insufficient disclosures about cyber attacks, the report said.
  • 13. Cyber Attacks… some current statistics
  • 14. Statistics and facts about businesses and cyber crime in the U.S. • According to the IC3, the monetary damage caused by reported cyber crime in 2014 amounted to more than 800 million U.S. dollars. • That year, the U.S. state with the highest amount of losses was California with over 131 million U.S. dollars in reported cyber crime damages. • The average cost of a company-directed cyber crime attack in the United States was 15.42 million U.S. dollars. • Based on the type of attack, industry figures estimate the number of days necessary to solve a cyber attack on a company can take up to 62.7 days. • The most common types of cyber attacks experienced by U.S. companies as ofAugust 2015 were viruses and malware. • According to a 2015 survey of U.S. companies, the most popular cyber securities deployed were advanced perimeter controls, firewall technologies, and extensive usage of encryption technologies.
  • 15. Statistics and facts about businesses and cyber crime in the U.S. • Despite these efforts to protect the company from outside cyber attacks, there are many employee activities that render a company vulnerable, such as mobile device usage or remote work access. • Other obstacles to implementing more robust cyber security solutions for businesses are the lack of funds as well as the lack of clarity regarding best practice. • Overall, 42 percent of SMB owners in the United States regarded cyber security expenditure as a cost of business with 36 percent of IT security layer spending being directed towards the network layer. • Furthermore, 27 percent of internal costs due to cyber crime were allocated towards detection.
  • 16. Total Cost of Cyber Crime The statistic shows the amount of damages caused by cyber crime reported to the IC3 from 2001 to 2015. In the last reported period, the annual loss of complaints referred to the IC3 amounted to 1.07 billion U.S. dollars, up from 781.84 million U.S. dollars in 2013. In 2014, the United States accounted for 83.96 percent of complainant losses. No data available on reported cyber crime losses in 2010. The numbers refer to internet crimes reported to the governmental Internet Crime Complaint Center. Methodology of evaluating loss amounts: FBI IC3 Unit staff reviewed for validity all complaints that reported a loss of more than $100,000. Analysts also converted losses reported in foreign currencies to dollars. The final amounts of all reported losses above $100,000 for which the complaint information did not support the loss amount were excluded from the statistics.
  • 17. Type of Cybercrime and Loss This statistic presents the types of cyber crime with the highest amount of victim losses in 2015. During the reported period, online confidence fraud accounted for 203.39 million U.S. dollars in reported victim losses. In 2014, the United States accounted for 83.96 percent of complainant losses.
  • 18. Types of Cyber Attacks This statistic shows the types of cyber crime attacks most commonly experienced by companies in the United States. During a 2015 survey of 58 U.S. companies, it was found that 97 percent of respondents had experienced malware attacks. The most common type of attacks were viruses, worms and trojans.
  • 19. Average cost of a breach The statistic shows the average organizational cost to business in the United States after a data breach. In 2016, the average cost to businesses affected by a data breach in the United States amounted to 7.01 million U.S. dollars. Total breach costs include: lost business resulting from diminished trust or confidence of customers; costs related to detection, escalation, and notification of the breach; and ex-post response activities, such as credit report monitoring.
  • 20. Average annual costs related to Cyber Attacks- by Industry This statistic shows the average annualized costs caused by cyber crimes in the United States as August 2015, sorted by affected industry sector. That year, cyber crime caused an average annualized loss of 16.45 million U.S. dollars in the technology sector.
  • 21. Cybercrime Loss Given a Successful Attack This statistic shows the estimated damage a successful cyber attack will cost a U.S. business. In 2015, the maximum total annualized cost of cyber crime committed against U.S. companies amounted to 65.05 million U.S. dollars.
  • 22. Number of days to resolve a Cyber Attack This statistic shows the average number of days necessary to resolve a cyber attack in U.S. companies as of August 2015, sorted by type of attack. That year, U.S. companies need an average of 41.3 days to resolve web-based attacks.
  • 23. IT Environments and Cyber Attacks This statistic gives information on the IT environments targeted by cyber attacks worldwide in 2015, sorted by industry. During the survey period, it was found that 34 percent of cyber attacks aimed at the professional service industry were targeted at corporate or internal network environments.
  • 26. What do these statistics tell us about the evolution of Cyber Threats ? • Threats posed by internal actors is the most significant; in Finance and Insurance, this is effectively 100% of the source of cyber risk • E-Commerce is the largest threat to retail and travel; Point of Sale fraud is largest for Food & Beverage • Data breaches increasing in size and number of affected parties • Time to Resolution has improved, highlighting industry education and prevention • Most damaging attacks remain internal • Preparation is the best policy • So how to prepare ?
  • 27. Preparation of the “To Be” State: The Adaptive Cyber Security SaaS Platform
  • 28. How does Adaptive Solutions propose to revolutionize Cyber Liability Underwriting? • Rudimentary underwriting • Lack of defined risk metrics • No means of identifying affected data • No traceability or lineage for post- breach analysis and remediation “As Is” State • Identify and measure against key metrics impacting risk • Use preventative and analytical tools to understand depth of event and remediate/repair • Create a “data inventory” which catalogues both data and lineage Transform the approach • Inventory of key data assets and traceability/lineage for breach analysis • More effective cyber security infrastructure • “Learning” bots to assist with volume of attacks “To Be” State
  • 29. Cyber Liability Insurance – Underwriting Considerations • What EXACTLY is being protected ? Or what exactly was affected by the breach ? • What are the key underwriting metrics ? • How is the risk priced ? How is this determined ? • What are typical policy exclusions ? Retention ? • What are typical loss scenarios ? Recovery scenarios ? This all needs to be discussed, documented, and linked to technology that offers actionable solutions
  • 30. The End State must specifically address the Threat Matrix • External actor • Access through a vendor • Through ISP • Through DNS/Brute Force • Internal actor • Disgruntled employee • Actively placed sleeper mole • Internal incompetence (like passwords in a desktop Folder labeled “Passwords” – Come on man !) • Things in Common • Major Losses • Lasting Damage IMPACT MATRIX External to Firewall Internal to Firewall Malicious Insiders 82 95 Malicious Code 76 89 Web based attacks; phishing; email fraud 92 84
  • 31. Manta Adaptive Library Data Model Databases Messages Event Logs Big Data Enterprise Database “To Be” State - Cyber Risk Management with the Adaptive Repository Orchestration Transform Business Glossary Metric Glossary BI Objects Data Objects Analytic Software Reports BITools Business Logic Model Data Logic Model Physical Model Business Verticals NoMagic Data Object ETL Metrics Business Process Model Terms Business Concepts Integration Process People Data Quality Applications Business Engagement Model DarkLight Environment
  • 32. How does it work ? • We combine the disciplines of robust data governance and cyber security through the application of world class technology • Catalogue the key data assets by business unit and function • Inventory the data assets, establish lineage and relation • Implement an integrated cyber security solution • Our solution lets you understand the key risk metrics BEFORE the risk is assumed • How stable and “orderly” is the client data environment ? Data quality ? Points of access ?You better know before you bind the risk… • How do we do that ? Adaptive for lineage, governance, security, permissioning, versioning, and data tracing; DarkLight for cybersecurity enhancement
  • 33. Cyber Liability Insurance – Pre-SaaS Underwriting Review • Understand the data environment • By Business Unit • By Data Source • Understand the network environment • Number of IP and Email addresses • Web Sites • IoT access • Create enterprise data lineage and traceablity to establish base case and identify data quality, loss, and retention issues • Catalogue the data assets being protected and identify the key stakeholders of each • Integrate the DarkLight cyber solution with the Adaptive Metadata Platform to enhance cybersecurity • Integrate the underwriting review to prepare the SaaS solution for the specific client
  • 34. Cloud ServicesBig Data Platform Metadata Connector ODBC RESTful Custom SDK Security Semantic Layer Templates Data Store Scheduler Templates - DG Maturity - DM Compliance - DQ Maturity - DA Maturity - DG Ownership Data Landscape * Build customized UI by enhancing Adaptive’ s UI Templates SaaS “Hosted” Client’s Data Landscape Data Factory HostedSolutionExistingDF Client’s Virtual Data Excellence Internal Users - Data Stewards - Data Owners - CDO - CIO Reports - Scheduled Reports - Monthly DQ/DG Snapshots - Monthly Data Compliance - Alerts & Notifications - On Demand Reports Functional Data Architecture Supported - Data Modeling - Data Governance - Data Quality - Production Support Key elements of the Cyber Risk Management with the SaaS model 1 2 3 4 5 Client Service Provider Onsite Service Provider Offsite Data Owners Business Analyst Data Analyst Data Analyst Data Analyst
  • 35. Legacy systems and cyber risk management • Legacy systems pose a unique risk to an organization • Failure to migrate to modern platforms complicate risk management and recovery post attack • Most firms delay migration due to theThree P’s: • pain, personnel, and price… • We greatly reduce theThree P’s in legacy migration and management with automated data discovery and documentation tools • We offer this on a SaaS basis using open standards
  • 36. Data governance and lineage tracing – A live client example
  • 37. Bank Client – establishing data governance and lineage with huge amounts of data • The technical truth of architecture and data flow within a large organization is nearly impossible to understand for any user without technical experience. • We automatically scan the dataflow to identify all of these objects and links. Because programs, procedures and scripts do refer to exactly these technical objects, this may cause a huge complexity in the meta data repository. • As for example, one Client’s Group Business Intelligence Repository holds over 320,000 tables, columns, views, entities, attributes, report fields and dimensions. • Approximately 10% are interesting from business view.The others are used for layer concept, arch. Principles, compliance, performance, Interfaces etc. Page 37 When scanning the raw technical data automatically to generate data models and data lineage, one very important aspect are considerations on how to manage the complexity for different users, and how that data is presented.
  • 38. Page 38 In this example, assume for a moment you’ve been hacked… and you need to identify all the affected data - In this Client case, search for affected data elements with a name “customer” returns 45,315 Results (across all object types) Post intrusion data analysis... The impact across an organization can be daunting and difficulty to track down all of the affected data
  • 39. Presentation Layer Search Results II Page 39 Filter to Relational.Column reduces to 8,243
  • 40. Presentation Layer Search Results III Page 40 Classification “Data Store” equal Group Data Pool reduces to 524
  • 41. Presentation Layer / Search Results IV Page 41 Classification “Table Layer” equal Business Data reduces to 123… now its manageable
  • 42. Presentation Layer / Classifications Page 42 How to manually classify, track and trace lineage for > 300,00 Objects? You can’t… The “Rules Engine” can inherit classifications via CWM connection Type: Relational.Schema Name: LDDAPPL Data Store: LDD Type: Relational.View Name: ALL_CUST Data Store: LDD table layer: LDD Views Type: Relational.Column Name: id_customer Data Store: LDD Table: layer: LDD Views Type: Relational.Column Name: short_name Data Store: LDD Table layer: LDD Views
  • 43. Presentation Layer - Virtual business layers for lineage Page 43 Although restrictions for data flow are defined, lineage can become very big and complex. The goal is to be able to automate the lineage tracing process and narrow presentation to mazimize effectiveness
  • 44. Zoom of Lineage Page 44 And tracing lineage can become overwhelming – the majority of expense post cyber attack is identifying and tracing affected data…
  • 45. Managing the Presentation Layer / Virtual business layers for lineage Page 45 Adaptive uses smart algorithms to traverse through the lineage and pick only defined columns to show them in a textual view: “Column is derived from CEE IF Fields” Rules can be based on - Classification - Owning Schema - OwningTable Rules allow the user define and manage their data environment from top to bottom
  • 46. Investigation one – identify the affected data Page 46 1. Locate the desired data element (in this case, a COGNOS Field) 2. Display the reverse lineage 3. Identify the Source Field 4. Investigate single transformation steps further, if needed This allows the client to manage the complexity and volume of the data environment
  • 47. Investigation two / establish and understand the lineage Page 47 Source Code: Insert Statement at given line number. Lineage SVG Graphic Selfmade “PLSQL” object view of column PLSQL object view. Gives line number.
  • 48. Investigation Three: Repeat for other 3 Targeted Fields Page 48
  • 49. Investigating the interconnection of the target data element Page 49 This graphic shows the lineage of just one of these data source columns in Reporting. Failing to understand internal data lineage is not a good idea. Our SaaS soultion will link data to business terms and concepts to trace data. Post Cyber Attack, this is the major driver of expense in post attack investigation, management and remediation.
  • 50. As a result of this work, our Client gained a deeper understanding and tangible simplification of their data lineage. In this example, the Client used Adaptive to link business terms and concepts directly to source data to establish lineage and a governance framekwork for regulatory compliance and financial reporting. This To Be State allowed them to directly link business concepts and source data, using automated lineage tracing and data governance capabilities. Report Field Source Table Description B2 - COLL before HC: Resid. Real Estate S3_EXPOSURE Basel 2 figure. Collateral value from SAS BEFORE Haircuts (deductions) divided to Exposure-sets; Optimization after recoverability of collateral; COLL - Market Value allocated: Comm. Real Estate COAL_COLL_EX P_CRR Collateral value that considers all collaterals independent of B2 eligibilitiy. Collateral Market Value from SAS; distributed by SAS Coll Type; capped with Exposure B2 - COLL: Comm. Real Estate after Haircut S3_EXPOSURE Basel 2 figure; Collateral value from SAS AFTER Haircuts (deductions); divided to Exposure-sets; Optimization after recoverability of collateral. COLL – Accepted Value allocated: Resid. Real Estate COAL_COLL_EX P_CRR The distributed collateral acceptable value in the way of SAS CRR acceptable value algorithm in EUR. Page 50
  • 51. DarkLight Solutions - Enhanced Cybersecurity through ontology driven Artificial Intelligence
  • 53. AI-Driven Analytics and Automation ► Timeline  2009: PNNL funded research  2013: Company founded to transfer technology to market  2016: Commercial release, deployed in production ► Artificial Intelligence based on Semantic Graph Analytics  Patented Advanced Reasoning Platform; Two granted, several in process  Proprietary AI engine captures, automates and scales human expertise  Applicable to cybersecurity, fraud analysis, and the global movement of money, etc.
  • 54. ► Scarcity/high turnover of seasoned cyber analysts  Outnumbered and overworked - projected shortfall of 1.5 million Analysts by 2019(1)  Enterprise knowledge leaves with analyst – 18 mo. ramp to get “proficient” ► Staggering volume of cyber attacks creating “big data” issue  Existing technology investments are underutilized while threats persist  Staff is “drowning in data” Challenges in the Market (1) http://www.csoonline.com/article/2953258/it-careers/cybersecurity-job-market-figures-2015-to-2019-indicate-severe-workforce-shortage.html
  • 55. Challenges in the SOC  Not enough analysts to address the volume of alerts  New or junior Analysts not productive enough  Not enough analysts to address the volume of events  Can’t fill open requisitions for SecurityAnalysts  Knowledge leaves org when Analysts leave  Too much time spent monitoring rather than responding  Incident response time takes too long  No centralized process or tools OR  Too many tools, not enough coordination between  Analysts waste time manually attributing and documenting incident response  Analysts waste time chasing down false positives  No Analysts dedicated to hunting  Existing alerts or select security feeds are ignored  Other – domain specific
  • 56. Drowning in Data vs. DarkLight Source: “The Cost of Malware Containment,” Ponemon Institute, January 2015 Survey of 630 IT / IT Security Practitioners in US responsible for detecting, evaluating and/ or containing malware infections. 17,000 ONLY 19% Malware alerts received on average by an organization in a typical week Alerts investigated; Only 705 Exposed to risk of remaining 15% Deemed “reliable” 4%WASTED: 395 Hours/week due to False positives/false negatives LOSTVALUE: $25K/week or $1.27 million/year/org Typical Industry Experience Customer, deployed in production 100% Alerts Examined n=9500 1,816 additional alerts/wk investigated Lowered Risk by investigating previously ignored alerts Improved IRR and increased utilization of existing security investments With 30%fewer staff,
  • 57. A Force-Multiplier for your Analysts
  • 58. The Cybersecurity “Big Data” Problem Wisdom Operational Cybersecurity Knowledge StructuredCybersecurity Information Cybersecurity Data Science of Security & Semantic Infrastructure Cybersecurity Measurement and Management Cyber Ecosystem Technology & Data Human Intelligence and Reasoning
  • 59. DarkLight™ - Human-quality analytics, at scale Fuses data from disparate intelligence sources Unifies network sensors + threat intelligence + enterprise context Improves IRR on existing security investments Captures analyst knowledge for retention by the enterprise Augments deductive and investigative skills Prevents “brain-drain” while accelerating training of new staff Force-multiplier which enhances human reasoning Acts as aVirtual Analyst, improving performance by 10X to 100X+ Advanced, AI-based reasoning able to infer conclusions
  • 60. DarkLight Reference Model Alerts Events Adversarial Knowledge Threat Intelligence - Internal/External Feeds Incident Response System Cyber Ecosyste m Security: Firewall, Proxy, AV, IDS/IPS, Network Devices (Sensors) Enterprise Knowledge: AD, Legacy Data Sources, HRIS, etc. NotifiesAnalyst Directly TriggersOrchestration / Action in other product
  • 61. ► Results  Improved ROI: Doing more with 30% fewer analysts by reducing false positive alerts  Improved Situational Awareness: Now analyzing 220 previously ignored data streams  Expanding to threat hunting Customer Success 5000 employees, One of 17 DoE National Labs; Performs classified and unclassified research for DoE, DoD, DHS and other government agencies. 100K+ alerts per day, 2.5B events/week through Splunk “Increased our effectiveness from 5-15% to 90-95%” BJ Stephan, Deputy CISO
  • 63. DarkLight PROs (Programmable Reasoning Objects) analyzing data Once data is ingested into DarkLight, the Programmable Reasoning Objects (PROs) go to work – in real time – analyzing thousands or tens of thousands of events in seconds. The purpose of these are to make inferences on sets of data whether contextual, working, or both. To put their use into perspective, each PRO acts something like an analyst assigned to finding correlations between different data sets and records ranging from thousands if not tens of thousands of logs. In order to find any disruptive or dangerous activity analysts must spend hours or days searching for these patterns. DarkLight alleviates this by incorporating PRO reasoners to do this daunting task for the analysts, leaving them with a condensed data set to work with.
  • 64. Results: Summary and Graph View Several views work together to provide the full picture about a single event. The Working Memory view contains lists of PRO Output Types and indicates how many items are in each type. Clicking on a working memory type loads those events into the Events view where they can be sorted by date. Clicking on a single event populates the tabular Results view, the graphical Results Graph view, and the Processors View. Since different users prefer to see information in different ways, the user may select which views are shown – and save them as a perspective.
  • 65. Graph View of Event with full attribution In this example, DarkLight correlates a FireEye event with a vulnerable host, attributing CVE, device and employee details. The ResultsGraph view is a node/link graph that describes the selected item in the Events view. It contains all of the properties and objects that have been attached to the event as it works its way through ingestors and PROs. Each new object gets a different color.
  • 66. DarkLight Event Orchestration PROs do the heavy lifting to reason and analyze, saving time …and based on the results, can alert, notify or orchestrate other systems to take action
  • 68. Semantic Technology 101 • Semantic Graph Databases • Description Logic Reasoners
  • 69. Graph Databases – Big Data • A graph is a data structure • A graph holds data • Schema (ontologies) • Facts (assertions) King Line Manager 192.168.5.164 Edwards Jones Employee Employee Employee Log On Event rtedward rtjones hasAccountName Project Manager hasRole imking 4624
  • 70. Automated Reasoning • Also known as an Inference Engine • DARKLIGHT is a framework for supporting multiple reasoners • Each DARKLIGHT Reasoner (called a PRO) examines the known facts and asserts new facts based on the axioms of cybersecurity. Karen Ryan Roger Known Fact Inferred Fact
  • 71. Old Ineffective Method: • Read all facts into a single monolithic graph • Manage the logical consistency of the large graph • Use a single Reasoner over the entire graph Monolithic Reasoner Monolithic Graph WARNING: All facts asserted into a graph MUST be logically consistent or the Reasoner will not function. - AND - The larger the graph the harder it is to keep it logically consistent.
  • 72. Our Innovative Method: • Read all facts into a single monolithic graph • Manage the logical consistency of small subgraphs as they need to be reasoned over • Use MULTIPLE Reasoners over the graph, not just one Monolithic Graph PRO PRO INNOVATION: It is easier to maintain consistency in many smaller graphs than one large graph.
  • 73. Hierarchy of PROs Contextual Memory Graphs DARKLIGHT Configuration Working Memory (Main Semantic Graph) Known Facts Known & Inferred Facts DARKLIGHT is a Framework for Reasoners
  • 74. Contextual Memory Working Memory 1. Trigger 2. Collect 3. Reason 4. Publish The PRO Lifecycle PRO Memory 5. Clear
  • 75. DarkLight PROs in Use False-Positive Reduction Insider Threat Alerts Data Enrichment & Enhancement Data Exfiltration Suspicious Command Execution Multiple Sensor Correlation Contextual Knowledge Maintenance AnalysisHeartbeat FilteredFEIPSAlert AttributedFEWebMalwareObject IPUserRecordCleanup AttributedFEEMPSAlert MaliciousDomainMatch AttributedFEEMPSAlertNotification MaliciousDomainMatchNotification AttributedFEMalwareCallbackAlert NonNameServerFEDomainMatchAlert AttributedFEMalwareCallbackAlertNotification NotifiedOnlyFEIPSAlert *AttributedFEWebInfectionAlert Attributes SuspectPing *AttributedFEWebInfectionAlertNotification SuspectPingNotification AttributedFEWebMalwareObjectObjectNotificatio n TypeCountNotification AttributedMaliciousProcess UnattributableEmailAddress AttributedMaliciousProcessNotification UnattributableIPAddress AttributedNetcat UnattributableUsername AttributedNetcatNotification UnattributedEventNotification BlockedFEIPSAlert WorkingTypeCountReport BlockedFEIPSAlertNotification 1102 – The audit log was cleared. ContextTypeCountReport 4672 – Special privileges assigned to new logon. DHCPRecordCleanup 4798 – A user’s local group membership was enumerated FEIPSAlertForVulnerableHost 4799 - Security-enabled local group membership enumerated FEIPSAlertForVulnerableHostNotification 5156 - Windows Filtering Platform has allowed a connection FEIPSAlertReport 5140 - A network share object was accessed FEIPSAlertReportNotification 7045 - A service was installed in the endpoint FEIPSAlertWithHostVulnerabilities 4624 - An account was successfully logged on FEIPSAlertWithVulnerability 4663 - Attempt was made to access an object, File or Registry Key Force-Multiplying “Virtual Analysts”
  • 76. DarkLight - Description • DarkLight is the only patented system that embraces the human decision making process and knowledge to combat cyber threats. DarkLight was created, tested, and proven at one of the nation's most advanced research laboratories, spanning more than four years of R&D. • DarkLight intelligently processes the massive data streams from a current network and security appliances through a patented formal Description Logic Reasoning Framework and Semantic Graph Analytics. • Unlike all other workflow-driven or machine learning-based automation tools, this approach more effectively models normal and abnormal user and network behavior. • DarkLight’s Reasoning Engine is used to interpret and analyze facts using an analyst’s unique knowledge of cybersecurity and the enterprise, including the policies and compliance requirements of the organization they are protecting. By utilizing the analyst rather than black box or statistical models, the system becomes a true force multiplier of expert experience and knowledge.
  • 77. Applying DarkLight PROs to Detect Insider Threat • By representing common sense knowledge from the cybersecurity community and the knowledge from your enterprise's cybersecurity analysts, tasks and data interpretation can be efficiently and intelligently automated. • Because the DarkLight PRO (Programmable Reasoning Object) is created by the security analyst themselves, it thinks and works like a human, and it can be created to find any correlations and patterns between data sets. • This gives your analyst the ability to create custom PRO's to track whatever activity they deem necessary to keep your enterprise secure.
  • 78. Ontologies and Threat detection • Thought leaders at the CERT InsiderThreat Center at Carnegie Mellon's Software Engineering Institute (SEI) have recently released new model concepts to help insider threat programs to implement more effective controls. • Based on cases from more than 1000 organizations, the research paper and models have been several years in the making and provides a standardized method of expression for indicators of potential malicious insider activity. • They have identified an ontological approach to the problem and have provided the industry with an InsiderThreat Indicator Ontology (ITIO). • An ontological approach provides a standard common language with which to represent and share knowledge, a factor they have identified as currently lacking within the threat intelligence community.
  • 79. Applying DarkLight PROs to Detect Insider Threat Examples of InsiderThreat PROs: • Track group membership over time • Detect off-hours system usage • Detect uploading to known file-storage locations • Detect unusual program execution • Detect unusual printing activity • Correlate when a member of a group decimated by layoffs uploads to a known location • The InsiderThreat Indicator Ontology
  • 80. Superior performance through reasoning • DarkLight approaches the Cyber Security problem by allowing analysts to explicitly establish what is the "normal" user behavior baseline in the context of the enterprise business model and operations. • For example, a compensation specialist working in HR should not be downloading customer data; that is not part of the employee's normal user profile or approved behavior or UEBA. • Understanding every employee, vendor and customer profile and behavior is at the heart of what DarkLight gives the internal enterprise cyber security analysts, followed by the ability to alert and act quickly. • DarkLight offers the user a means to perpetuate their know-how via our exclusive PROs. Other UEBA providers require an entity to use their machine- learned models of the user and/or its peers.
  • 81. Operationalizing the ITIO • You can put CERT’s ITIO (as well as models like STIX,CybOX, OpenIOC and others) to work today with DarkLight, for a force-multiplying, cyber analytic and automation platform. • Import the InsiderThreat Indicator Ontology to DarkLight and the general concepts of the ontology are mapped to real-time data of your organization. • As an example, data of the “Actors” are mapped to “People & Organizations” of the company, immediately leveraging the ITIO. Once this mapping has occurred, the hard problem of InsiderThreat-- identifying the subtle changes in an employee's behavior--can be identified much more easily. • DarkLight helps you: • Find the indicators • Identify exfiltration • Identify I.D. theft and fraud • Collect the intelligence needed to allow efficient forensic investigations of affected assets.
  • 82. Next Steps – when do we start ?
  • 83. Page 83 Thank you for your attention!

Editor's Notes

  1. Our CTO, Ryan Hohimer has been working with big-data and data science since research work post-9/11, Person of Interest. Originally conceptualized idea in consultation with Counter Intelligence and Insider Threat SME 2009: PNNL funded initial research based on interest of stakeholders from IC community 2013: In parallel, Grad research @ Pepperdine University B-School. Searching for commercialization opportunities, found Ryan and technology. Identified more than 20 markets for technology, decided to pursue cyber first. Company founded, patents applied for and began tech transfer. 2015: Recognized for successful technology transfer to industry (FLC Award) and at the “Oscars of Innovation”, the R&D100 Awards. 2016: Released to commercial market and deployed at a client site with 5K employees --------------- Applicable to cybersecurity, fraud analysis, and the global movement of money, etc. Anywhere a human analysts is important. WHY they make decisions… HOW to make decisions… WHAT is important…
  2. Training a CI or security analysis takes longer than even cyber. Because of scarcity, need solution that captures knowledge.
  3. Most important in non-cyber: Hunt for information (knowing social media, etc.)
  4. Approximately 4 percent of all malware alerts are investigated. - On average, organizations receive almost 17,000 malware alerts in a typical week but only 19 percent of these alerts are deemed to be reliable. Of the 3,218 reliable alerts, only 705 are investigated. This suggests that participating organizations do not have the resources or in-house expertise to detect or block serious malware. Annual cost of the time wasted on malware containment Calculus Extrapolated hours per week 395; Extrapolated hours per year 20,533 Fully loaded wage rate*$62.00 Extrapolated cost per year$1,273,061 -------------------- Here’s a REAL WORLD Example – client People: Operates with 30% fewer Staff Process: Lowered Risk by examining more and previously ignored alerts Technology: Increased Internal Rate of Return (IRR) for existing multi-million dollar investments in security appliances and systems.
  5. On left-- In a typical SOC without DarkLight, an analyst must consider each incoming alert. Due to the volume of these alerts, not all can be addressed. As you saw in the previous slide, it’s not uncommon for only 4% or so of the alerts that hit a given organization to even be analyzed. On right – With DarkLight, each and every alert is analyzed – 24x7x365, eliminating the false positives. For those deemed to be true positives, DarkLight enhances the alert with actionable intelligence and notifies the analyst. DarkLight is force multiplier where fewer analysts are needed for mundane tasks or to weed out false positives. More importantly, those analysts can be reassigned to more urgent activities like incident response, or hunting for the “one-percenters” – those threats that will do your organization the most harm.
  6. Cyberseurity L1: Data Collection: Sensors protecting perimeter, making sense of raw data. Can give you evidence that something has occurred. L2: Forensics/Threat Intelligence in structured form to defend, respond to attacks. L3: Explosion of tools: Breach Analytics, Entity & User-based Analytics and Automation to try to make sense of the Data/Information are now measuring. Most take a data-centric (Machine-Learning) approach. Great for what the algorithm/data knows, but requires human “in the loop” for advanced reasoning. L4: Humans analyzing data are most effective--but can’t scale. DarkLight leverages Knowledge Representation & Reasoning to put human “ON THE LOOP” (vs. IN the loop). It taps into their knowledge and experience but without the scaling limits. Darklight is methodology taps into the KNOWLEDGE & EXPERIENCE of the analyst to intelligently interpret sensors. DL is application of your intelligence.
  7. Analytics and automation software platform powered by the logic, knowledge, and experience of cyber analysts. Applies Artificial Intelligence to generate human-quality results at scale. First and foremost – DarkLight is a force Multiplier, enhancing human reasoning. How? Because it’s the human analyst who has encoded the logic through a visual, easily understandable manner. While DL can infer conclusions about the data it analyzes, one of the most powerful capabilities is a reduction of false positives. Second – DL helps to capture the analyst’s knowledge and reasoning process. We call this a PRO (a programmable reasoning object) and it’s what even a junior analysts or one new to the org can look at DL to see how the system uses knowledge to reason. Most importantly, when the inevitable “brain drain” does occur - the analyst walks out the door but the knowledge he’s developed stays behind. Finally – I noted in the first slide that the tech behind DL’s is applicable to multiple domains. In part, this is because it’s sensor-agnostic and collects the output of any other sensor to build a graph from this output. DarkLight fuses this information from all different sources (including network, threat intel and knowledge specific to the enterprise and correlates separate sensor events. Normally this is a tedious and time-intensive activity done by the organization’s cyber-analysts. As a result, both the human and product investments the organization has made, work more effectively.
  8. Here’s how it works: DarkLight INGESTS and NORMALIZES real-time streams of network sensors + threat intelligence + sources of enterprise knowledge like directories, HRIS and any other, even legacy sources. Data can come from your existing network security, monitoring and threat feeds (internal/external, commercial & public), intrusion protection and detection systems, either directly or through any collector like a SIEM. DL can ingest data in CSV, JSON or by directly querying sources such as Splunk. Remember: sensor agnostic Next, DL Automates analysis of the ingested sensor and the other enterprise data sources -- Independent and separate of time, sequence or volume. Remember the PROs I mentioned earlier? Think of these like little data scientists, examining data and inferring conclusions about the results. Once DL weeds out the false positives from the actionable threats, it can: Feed an IR system for further investigation. With a significantly lower number of False positives and detailed, attributed and correlated information about the alert, the Analysts can now investigate more effectively. Can also feed a HelpDesk/Ticketing system for an automated or manual response according to the orgs policies Notify an analyst for direct investigation OR trigger Orchestration or or action by another product (eg. Programmatically informs the firewall to blacklist a malicious IP). Identifies and Documents activities, patterns and anomalies, in the context of your enterprise, as defined by your analyst
  9. About: 100K alerts per day from security appliances; Using Splunk to collect 2.5B. Tried, didn’t like Splunk application for enterprise security. Timeline April 2015: Began co-development with PNNL; “Analyst’s Assistant” Jan 2016: Identified need to expand analytics between collector and analysts May 2016: DarkLight analyzes enterprise alerts ahead of IR system; Deployed to Production Results: Example: 4636 to one (FEYE IPS alerts, matched to Nessus scan, elim false positives) FE IPS: Expanding to other programs, based on initial success 6 Senior analysts (3 senior) down to 4 analysts Deputy CISO: “Increased effectiveness from 5-15% to 90-95%” “Effectiveness”= # total alerts promoted to IR / #total alerts. Major improvement in time previously wasted by staff chasing FP reduction.
  10. Once data is ingested into DarkLight, the Programmable Reasoning Objects (PROs) go to work – in real time – analyzing thousands or tens of thousands of events in seconds. The purpose of these are to make inferences on sets of data whether contextual, working, or both. To put their use into perspective, each PRO acts something like an analyst assigned to finding correlations between different data sets and records ranging from thousands if not tens of thousands of logs. In order to find any disruptive or dangerous activity analysts must spend hours or days searching for these patterns. DarkLight alleviates this by incorporating PRO reasoners to do this daunting task for the analysts, leaving them with a condensed data set to work with.
  11. Several views work together to provide the full picture about a single event. The Working Memory view contains lists of PRO Output Types and indicates how many items are in each type. Clicking on a working memory type loads those events into the Events view where they can be sorted by date. Clicking on a single event populates the tabular Results view, the graphical Results Graph view, and the Processors View.
  12. The Results Graph view is a node/link graph that describes the selected item in the Events view. It contains all of the properties and objects that have been attached to the event as it works its way through ingestors and PROs. Each new object gets a different color. The incoming event is always blue in the graph. The other objects receive colors dynamically as they are drawn so objects of the same type (e.g., Employees) are not always the same color each time a new graph is drawn. Nodes that are connected to more than one object are colored black. This helps them stand out as they are typically of interest. Lines between nodes in the graph have a label on them indicating what kind of a link they are (data property, object property, or type).
  13. PROs do the heavy lifting to analyze events, and can also: Notify by email or Publish reports or Orchestrate other security devices to take action (eg. Add malicious IP address to firewall black list or call any script Done through scripts or JSON (not shown)
  14. 1. Trigger (Subscribed data-object activates the PRO) 2. Collect (PRO gathers up all the facts the PRO author has pointed it to) 3. Reason (PRO invokes the Description Logic reasoner) 4. Publish (PRO publishes what the PRO author specifies)