SlideShare a Scribd company logo
1 of 96
Download to read offline
MMXX
JOSE RAMON PALANCO
OT Security
ElevenPaths (Telefónica)
Who am I
• José Ramón Palanco
• VT Threat Intelligence ElevenPaths
• Member of: MLW.re, YARA EXCHANGE, etc…
• Skills:
• Pentester
• Reverser
• Vulnerability Researcher
• Programmer (C, Python, Java, Go, …)
• Entrepreneur (drainware, dinoflux, …)
2
Agenda
• Intro
• OT Protocols
• OT Lab
• Malware
• Projects
3
INTRO
What is it?
5
What is it?
6
Operational Technology (OT) refers to computing systems
that are used to manage industrial operations as opposed to
administrative operations. Operational systems include
production line management, mining operations control,
oil & gas monitoring etc.
Industrial control systems (ICS) is a major segment within the
operational technology sector. It comprises systems that are
used to monitor and control industrial processes. This could
be mine site conveyor belts, oil refinery cracking towers, power
consumption on electricity grids or alarms from building
information systems. ICSs are typically mission-critical
applications with a high-availability requirement.
DISCLAIRME
7
Attacks against critical
infrastructures (even
sending an ICMP packet)
can cause material or
personal damages.
Where can you find it?
8
Applications
•Monitor process
•Manage remote services
•Store historical data
9
Origins
•Parallel architecture for industry
•Availability oriented
•10 years behind IT Security
10
Diagram
11
PLC
•Network device
•Embedded system
•Proprietary communication stack
•Applications
•Firmware updates can be reversed
(credentials, backdoors..)
12
HMI
•Network device
•Embedded system
•Proprietary communication stack
•Applications
•Firmware updates can be reversed
(credentials, backdoors..)
13
End Devices
•Several kind:
•Sensor
•Valve
•Pump
•Report to PLC
14
Communications
•Ethernet
•Mobile phone based (GSM, GPRS, …)
•RS232/485
•WiFi
•ZigBee
•6lowpan
•Proprietary
15
Protocols
•Modbus
•DNP3
•OPC
•IEC 60870
•BACnet
•LonWorks
•EPICS
•FINS
•MTConnect
•MCConnect
•SLMP
•FOX
16
Procol attack
•Sniff
•Mostly plain, so its possible to
capture credentials, services,
systems, …
•Spoof
•Fuzz
17
Common problems
•Connected to internet (shodan)
•Obsolete but stable operating systems
•Defaults credentials
•Not updated. Not patched
•Easy to exploit
•Weak protocol stack implementations
18
Attack Vectors
•We will find a Homer always
•Pendrive
•Not working programs installed
•Insecure radio communications
•Ignorance of real network topology
19
Tools
• PLC Scan: https://github.com/yanlinlin82/plcscan
• Smod: https://github.com/enddo/smod
• MBGet: https://github.com/sourceperl/mbtget
• PLCInject: https://github.com/SCADACS/PLCinject
• Nmap SCADA: https://github.com/jpalanco/nmap-scada
• Sulley: https://github.com/OpenRCE/sulley
20
Simatic S7 300
22
Simatic S7 300
22
Simatic S7 300
22
Simatic S7 300
22
PCL Programming
23
Cont (Similar to Ladder)
List (Similar to
Assembler)
Log (Similar to
Graphset)
PLC Block Oriented Functions
24
PLC Communication protocols
• Listening on 102/tcp
• ISO-TSAP protocol
25
Profibus
R485 Serial
Profinet
Ethernet
Hands on attack:
Dinamic code injection
26
Atacker
host
Step 7 cli
Get OB
Modify OB
Push OB
Hands on attack:Security
27
Password protected access
Funny SCADA tools composed by five
Python scripts
• s7_password_hash_extractor()
Extract the password hash from the
PEData.plf file. You will find the *.plf file
into the PLC configuration.
• s7_brute_offline()
The number of connections attempts is
unlimited. We need only 5 minutes to
find the right password.
Code source protected
Thus, the code source of block is
“normally” protected (i.e unreadable).
But in fact, we can easily bypassing
this protection just by modifying from
the 16th bytes to 22nd bytes in binary
MC7 code.
It is the same hexadecimal value for all
unprotected block.
Hands on code: Dinamic code injection
28
Get OB Push OB
Easier…
29
..if we compromise a machine with TIA Portal
Most PLC are vulnerable
• SIL Certification (IEC 61508) doesn’t evaluate security
• Modern PLCs are micro-processor-based, programmable
systems that are configured with a basic Windows PC
• Major PLC integrate control and safety system using Ethernet
communication with open insecure protocols (Profinet, Modbus
TCP, OPC.),
• Many PLC communication interface modules run embedded
Operating System and Ethernet stack that have known
vulnerabilities and default configurations.
30
OT LAB
Lab
• Damn Vulnerable ARM Router (DVAR)
32
Radio Hacking with SDR
• Software
• GNU Radio
• Gqrx
• Hardware
• RTL (Receive only)
• HackRF (1 channel)
• BladeRF
• LimeSDR
33
Radio Hacking: Gqrx
34
Radio Hacking: GNU RADIO + BLADERF = 6LowPAN
35
Hardware hacking: UART ACCESS
• UART PINOUT
36
Hardware hacking: Bus Pirate
37
Hardware hacking: BUS PIRATE
• Serial connection to BP
38
Hardware hacking: BUS PIRATE
39
Hardware hacking: JTAG Debug
• stlink (for STM32 boards)
• Connect the CLK pad on the pcb
to SWCLK on the st-link.
• Connect DAT pad to SWDIO.
• Connect grounds GND and ST-link
GND together.
40
Hardware hacking: JTAG Debug
• openocd to:
• GDB: arm-none-eabi-gdb -tui /path/to/file.elf
• >target remote localhost:4444
• R2: r2 -a arm -b 32 -D gdb gdb://127.0.0.1:4444
41
Hardware hacking: JTAG Debug
• Dump flash
• st-flash read /tmp/output.bin 0x8000000 0x8000
• Reverse with IDA Pro
42
Hardware hacking: JTAGULATOR
• Bruteforce JTAG pinout
43
Example firmware reversing
• Siemens S7 SCALANCE X200
• Download firmware X200V2_V4321_Firmware.exe
• Strings: WinZip Self-Extractor-Dateikopf ung
44
Example firmware reversing
$ unzip X200V2_V4321_Firmware.exe
Archive: X200V2_V4321_Firmware.exe
inflating: X200V2_V4.3.21_Firmware.fwl
45
Example firmware reversing
$ binwalk X200V2_V4.3.21_Firmware.fwl
DECIMAL HEX DESCRIPTION
-------------------------------------------------------------------------------------------------------------------
116 0x74 ELF 32-bit LSB executable, ARM, version 1 (ARM)
33684 0x8394 LZMA compressed data, properties: 0x5D, dictionary size: 2097152
bytes, uncompressed size: 11015760 bytes
46
Example firmware reversing
Extraction:
$ binwalk -eM -f binwalk.log X200V2_V4.3.21_Firmware.fwl
• Private RSA Keys
• Private SSH Key
• HTML Files
• Images
• …
47
Example firmware reversing
Usage: %s %s
User name | Password
-----------+-------------
%10s | %4s
debug
%10s | ****
User account was not found.
Password is to long, max %d symbols.
Password for %s is set.
admin
Null lenght password is set.
48
Example firmware reversing
SIMATIC-NET FW-Loader
Scalance X200RT
6GK5206-1BB00-2AA3
Flash S29GL
vxWorks.LAD
VxWorks
5.5.1
VxWorks5.5.1
Jun 29 2011, 14:27:49
...
49
Example firmware reversing
$ dd if=X200V2_V4.3.21_Firmware.fwl bs=1 skip=116 count=33568 of=arm.bin
File (magic)
arm.bin: ELF 32-bit LSB executable, ARM, version 1, statically linked, stripped
IDA PRO
50
MALWARE
STUXNET
• WinCC: Hardcoded passwords
• STEP 7 hooked
• Centrifuges PLC trojanized
• Replicable thru pendrives
52
PROJECTS
Yara IDSIndustrial Protocol Intrusion Detection System
The problem
HAVEX
STUXNET
DUQU
RED OCTOBER
FLAME
SHAMOON
TRITON/TRISIS
58
Malware Hunting?
rule Shamoon_2_0
{
meta:
author = "Jose Ramon Palanco"
date = "2017-03-06"
description = "Shamoon 2.0"
OriginalFilename = "ntertmgr32.exe"
ref = https://securelist.com/files/2017/03/Report_Shamoon_StoneDrill_final.pdf
strings:
$magic = { 4d 5a }
$s0 = { 39 33 39 39 39 45 39 4b 39 54 39 5a 39 63 39 6f 39 75 39 0d 0a }
$s1 = { 44 49 48 4b 4b 4b }
$s2 = { 32 45 32 4b 32 52 32 59 32 79 32 66 33 73 33 }
$s3 = { 33 64 33 68 33 6c 33 70 33 74 33 78 33 }
condition:
$magic at 0 and all of ($s*) and filesize > 1590KB
}
59
60
60
61
Where to perform malware hunting?
Memory
None
Network
File System
62
63
64
Where to perform malware hunting?
Memory
None File System
Network
Snort to the rescue
alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS
( msg:"MALWARE-CNC Win.Trojan.Ismdoor variant outbound
connection"; flow:to_server,established; http_header;
content:"User-Agent|3A|
WinHttpClient",fast_pattern,nocase; http_raw_uri;
content:"//Home/"; metadata:impact_flag red,policy
balanced-ips drop,policy security-ips drop,ruleset
community; service:http;
reference:url,blog.vectranetworks.com/blog/an-analysis-
of-the-shamoon-2-malware-attack; classtype:trojan-
activity; sid:42128; rev:1; )
65
Now with Yara….
66
67
RECIPE
• python
• dpkt
• yara
68
1. Read packets
pcap_file = open('file.pcap')
pcap = dpkt.pcap.Reader(pcap_file)
for ts, buf in pcap:
process(buf)
69
2. Process packets
def process(buf):
eth = dpkt.ethernet.Ethernet(buf)
ip = eth.data
tcp = ip.data
data = tcp.data
signature = check_yara(data)
if signature:
print(signature)
70
3. Check yara
def check_yara(buf):
rules =
yara.compile(filepath='file.yar')
matches = rules.match(data=buf)
if matches:
return matches
71
SCADA/ICS Rule Collection (222)
• Modbus (19)
• DNP3 (10)
• EIP (7)
• FINS (37)
• MCCONNECT (46)
• MTCONNECT (8)
• OPC-DA (3)
• OPC-UA (8)
• SLMP (38)
• Siemens S7 (13)
• MQTT (5)
• Exploits (28)
72
DEMO
DEMO TIME
73
Teaser
• MOLE IDS
• Implemented in GO
• Support PF_RING
• Multithread
• Telco Roaming and
Signaling attacks
74
NMAP FOR SCADADiscover SCADA/ICS Devices in the network
NMAP SCADA
• Discovery: Siemens S7 Family devices
• WINCC (netbios)
• CommunicationsProcessor (http)
• SIMATIC (http)
• HMI (http)
• Generic S7 device(http)
• SCALANCE (snmp)
76
DEMO
DEMO TIME
77
NMAP SCADA
78
NMAP SCADA
79
NMAP SCADA
80
OT Security - h-c0n 2020

More Related Content

What's hot

NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
Tandhy Simanjuntak
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
Marco Morana
 
Information Security
Information SecurityInformation Security
Information Security
chenpingling
 

What's hot (20)

7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Security architecture
Security architectureSecurity architecture
Security architecture
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
 
Endpoint Security
Endpoint SecurityEndpoint Security
Endpoint Security
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
Information Security
Information SecurityInformation Security
Information Security
 

Similar to OT Security - h-c0n 2020

RING 0/-2 ROOKITS : COMPROMISING DEFENSES
 RING 0/-2 ROOKITS : COMPROMISING DEFENSES RING 0/-2 ROOKITS : COMPROMISING DEFENSES
RING 0/-2 ROOKITS : COMPROMISING DEFENSES
Priyanka Aash
 
Ring 0/-2 Rootkits: bypassing defenses -- DEF CON 2018 USA
Ring 0/-2 Rootkits: bypassing defenses  -- DEF CON 2018 USARing 0/-2 Rootkits: bypassing defenses  -- DEF CON 2018 USA
Ring 0/-2 Rootkits: bypassing defenses -- DEF CON 2018 USA
Alexandre Borges
 
SCADA Strangelove: Hacking in the Name
SCADA Strangelove: Hacking in the NameSCADA Strangelove: Hacking in the Name
SCADA Strangelove: Hacking in the Name
Positive Hack Days
 
SCADA Strangelove: взлом во имя
SCADA Strangelove: взлом во имяSCADA Strangelove: взлом во имя
SCADA Strangelove: взлом во имя
Ekaterina Melnik
 
Scada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsScada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanisms
Aleksandr Timorin
 
Fire & Ice: Making and Breaking macOS Firewalls
Fire & Ice: Making and Breaking macOS FirewallsFire & Ice: Making and Breaking macOS Firewalls
Fire & Ice: Making and Breaking macOS Firewalls
Priyanka Aash
 

Similar to OT Security - h-c0n 2020 (20)

Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
 
Deep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesDeep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slides
 
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
 
Hack.LU 2018 ARM IoT Firmware Emulation Workshop
Hack.LU 2018 ARM IoT Firmware Emulation WorkshopHack.LU 2018 ARM IoT Firmware Emulation Workshop
Hack.LU 2018 ARM IoT Firmware Emulation Workshop
 
RING 0/-2 ROOKITS : COMPROMISING DEFENSES
 RING 0/-2 ROOKITS : COMPROMISING DEFENSES RING 0/-2 ROOKITS : COMPROMISING DEFENSES
RING 0/-2 ROOKITS : COMPROMISING DEFENSES
 
Ring 0/-2 Rootkits: bypassing defenses -- DEF CON 2018 USA
Ring 0/-2 Rootkits: bypassing defenses  -- DEF CON 2018 USARing 0/-2 Rootkits: bypassing defenses  -- DEF CON 2018 USA
Ring 0/-2 Rootkits: bypassing defenses -- DEF CON 2018 USA
 
SCADA Strangelove: Hacking in the Name
SCADA Strangelove: Hacking in the NameSCADA Strangelove: Hacking in the Name
SCADA Strangelove: Hacking in the Name
 
SCADA Strangelove: взлом во имя
SCADA Strangelove: взлом во имяSCADA Strangelove: взлом во имя
SCADA Strangelove: взлом во имя
 
Scada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanismsScada deep inside: protocols and security mechanisms
Scada deep inside: protocols and security mechanisms
 
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 
hacking-embedded-devices.pptx
hacking-embedded-devices.pptxhacking-embedded-devices.pptx
hacking-embedded-devices.pptx
 
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?
 
Engineering Challenges Doing Intrusion Detection in the Cloud
Engineering Challenges Doing Intrusion Detection in the CloudEngineering Challenges Doing Intrusion Detection in the Cloud
Engineering Challenges Doing Intrusion Detection in the Cloud
 
IoT exploitation: from memory corruption to code execution by Marco Romano
IoT exploitation: from memory corruption to code execution by Marco RomanoIoT exploitation: from memory corruption to code execution by Marco Romano
IoT exploitation: from memory corruption to code execution by Marco Romano
 
IoT exploitation: from memory corruption to code execution - Marco Romano - C...
IoT exploitation: from memory corruption to code execution - Marco Romano - C...IoT exploitation: from memory corruption to code execution - Marco Romano - C...
IoT exploitation: from memory corruption to code execution - Marco Romano - C...
 
Fire & Ice: Making and Breaking macOS Firewalls
Fire & Ice: Making and Breaking macOS FirewallsFire & Ice: Making and Breaking macOS Firewalls
Fire & Ice: Making and Breaking macOS Firewalls
 
Cryptography and secure systems
Cryptography and secure systemsCryptography and secure systems
Cryptography and secure systems
 
ARM IoT Firmware Emulation Workshop
ARM IoT Firmware Emulation WorkshopARM IoT Firmware Emulation Workshop
ARM IoT Firmware Emulation Workshop
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

OT Security - h-c0n 2020