Securing Real Estate Transactions through Threat Intelligence

12
Inman Connect: Securing Real Estate Transactions through Threat Intelligence Thomas Kinsella Senior Manager, Cyber Intelligence & Investigations

Transcript of Securing Real Estate Transactions through Threat Intelligence

Page 1: Securing Real Estate Transactions through Threat Intelligence

Inman Connect: Securing Real Estate Transactions through Threat Intelligence

Thomas KinsellaSenior Manager, Cyber Intelligence & Investigations

Page 2: Securing Real Estate Transactions through Threat Intelligence

2

2,260 confirmed data breaches in 2016

2.2 Billion compromised records

The forecasted average loss for a breach of 1,000 records is between $52,000 and $87,000

Customers, especially businesses, are using security as a discriminator

The Real Estate Industry is a target!

Why Are You Here? Why Am I Here?

Page 3: Securing Real Estate Transactions through Threat Intelligence

Real Estate?

Page 4: Securing Real Estate Transactions through Threat Intelligence

4

Page 5: Securing Real Estate Transactions through Threat Intelligence

5

The Switch!

Page 6: Securing Real Estate Transactions through Threat Intelligence

6

Future Business Email Compromise (BEC) Ecosystem

BEC

Infrastructure

Phishing

Interception

Mule Management

Money Transfer

Malware

Mule PickupsExchange (e.g. BTC)Laundering Escrow Services

WFH RecruitmentCommunicationCashout Services

Target Email ListSend PhishCheck Phished Creds Detect Transactions

Phishing PagesNew DomainsHacked WebsitesBulletproof Hosts

Create Inbox RulesDesign InvoicesCommunicate w/ Buyers & Sellers

Design Exploit KitCoding InjectionsCrypting ServicesAV Checking

Page 7: Securing Real Estate Transactions through Threat Intelligence

Threat Intelligence

Page 8: Securing Real Estate Transactions through Threat Intelligence

8

Page 9: Securing Real Estate Transactions through Threat Intelligence

Key Actions!

Page 10: Securing Real Estate Transactions through Threat Intelligence

10

Key Actions!

This Week: Network – Leverage industry knowledge to find out what companies are doing about this issue

This Quarter:

Educate – Train staff to detect and report phishing and social engineering attemptsUse Strong Authentication – Utilize 2-Factor Authentication, Password Managers; monitor for corporate emails in third-party data breaches

This Year:

Create Threat Intelligence – Create a program to receive (and share) known Indicators of Compromise (IOCs)Hunt – Begin actively searching for known tactics, techniques and procedures in your environment

Page 11: Securing Real Estate Transactions through Threat Intelligence

Questions

Page 12: Securing Real Estate Transactions through Threat Intelligence

Thank you