Sophos Central for partners and customers: overview and new features. Jonathan Shaw Senior Product Manager, Sophos Central

Size: px
Start display at page:

Download "Sophos Central for partners and customers: overview and new features. Jonathan Shaw Senior Product Manager, Sophos Central"

Transcription

1 Sophos Central for partners and customers: overview and new features Jonathan Shaw Senior Product Manager, Sophos Central

2 What is Sophos Central? Partner Dashboard Admin Self Service Allows Partners to manage multiple customer installations Endpoint Protection Mobile Protection Server Protection Encryption Wireless Web Gateway Security Firewall Management Allows Users to customize security status and notifications

3 Synchronized Security Platform and Strategy Strengthened Admin Manage All Sophos Products Self Service User Customizable Alerts Partner Management of Customer Installations Sophos Central In Cloud On Prem UTM/Next-Gen Firewall Wireless Web Endpoint/Next-Gen Endpoint Mobile Server Encryption Cloud Intelligence Analytics Analyze data across all of Sophos products to create simple, actionable insights and automatic resolutions Sophos Labs 24x7x365, multi-continent operation URL Database Malware Identities File Look-up Genotypes Reputation Behavioural Rules APT Rules Apps Anti-Spam Data Control SophosID Patches Vulnerabilities Sandboxing API Everywhere

4 Sophos Central: Fastest Growing Solution in 30-Year Sophos History 92% Growth in Active Partners 220% Growth in Billings 77% of billings come from competitive wins Endpoint / Mobile Billings up 92% YoY Server Billings up 157% YoY Apr Nov May Dec Jan Jun Feb Jul Aug Mar Apr Sep May Oct Nov Jun Dec Jul Aug Jan Sep Feb Q1FY14 Q2FY14 Q3FY14 Q4FY14 Q1FY15 Q2FY15 Q3FY15 Q4FY15 Q1FY16 Q2FY16 Q3FY16 Q4FY16

5 Sophos Central: Partner Dashboard Partner-centric Create trials Manage licenses Manage security MSP 68

6 Sophos Central: Partner View upsell and cross-sell opportunities View renewal opportunities Easily apply licenses 69

7 New platform features These cross products and aren t licensed separately Over the last 12 months we ve added: Role based administration control (RBAC) Audit logging New UI Endpoint update caching Self service portal for employees SIEM integration MSP licensing Improved in-product trials 70

8 RBAC Role Based Admin Control Managing scopes (e.g. offices) coming next quarter Custom roles coming later

9 New platform features These cross products and aren t licensed separately Over the last 12 months we ve added: Role based administration control (RBAC) Audit logging New UI Endpoint update caching Self service portal for employees SIEM integration MSP licensing Improved in-product trials 72

10 RBAC Role Based Admin Control Managing scopes (e.g. offices) coming next quarter Custom roles coming later

11 Audit logs Who did what, when 74

12 Endpoint update caching Install and update from the local network 75

13 Self service portal for employees Employees have access to and encryption functionality 76

14 Coming soon: SIEM Security Incident Event Management APIs for 3 rd party integrations Open-sourced script provides CEF formatted Syslog messages

15 Managed Service Provider licensing Monthly Usage based In arrears Aggregated 78

16 Coming soon: in-product trial improvements Initial trial process unchanged In the admin console, existing customers can trigger a 30 day trial of any unlicensed products 79

17 New products New separately licensed products: Cloud protection Full disk encryption management WiFi access point management Intercept X Mobile Security Additional endpoint features included in existing licenses: Download reputation checking for servers and user devices App control for servers and user devices Server MTD (malicious traffic detection) Server peripheral control 80

18 A clean feed of , directly from the Interwebs Works with Office

19 Encryption Easy management of BitLocker Identify issues, confirm compliance. Employees can recover from forgotten logins using self-service portal 82

20 WiFi Cloud managed WiFi access points 83

21 Intercept X New protection capabilities, in particular against ransomware Root cause analysis and business impact 84

22 Mobile Security Anti-malware for Android devices 85

23 Additional endpoint features Included in advanced licenses: Download reputation checking for servers and user devices App control for servers and user devices Server MTD (malicious traffic detection) Server peripheral control New client UI 86

Synchronized Security

Synchronized Security Synchronized Security 2 Endpoint Firewall Synchronized Security Platform and Strategy Admin Manage All Sophos Products Self Service User Customizable Alerts Partner Management of Customer Installations

More information

Sophos. Allan Widell Channel Account Executive. 24. August 2017

Sophos. Allan Widell Channel Account Executive. 24. August 2017 Sophos Allan Widell Channel Account Executive 24. August 2017 Our Differentiated Model Focus on mid-market enterprises: over 50% of IT security market Complete, advanced, and highly effective security

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

Synchronized Security

Synchronized Security Synchronized Security Revolutionizing Advanced Threat Protection Per Söderqvist Sales Engineer Nordics and Baltics 1 A Proven Market Leader Endpoint Encryption Leader UTM Unified Threat Management EPP

More information

Sophos Überblick. Stefan Jantzer Sales Executive

Sophos Überblick. Stefan Jantzer Sales Executive Sophos Überblick Stefan Jantzer Sales Executive 09.03.2017 Über Sophos Quick Facts Sophos Snapshot 1985 FOUNDED OXFORD, UK 534.9 IN BILLINGS (FY16) 2,700 EMPLOYEES (APPX.) HQ ABINGDON, UK 200,000+ CUSTOMERS

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

Get BitDefender Client Security 2 Years 30 PCs software suite ]

Get BitDefender Client Security 2 Years 30 PCs software suite ] Get BitDefender Client Security 2 Years 30 PCs software suite ] Description: The foundation of business security The security requirements for any new or existing company no matter how large or small -

More information

Sophos MSP Connect. One flexible MSP program to connect you and your customers to one complete and simple security solution.

Sophos MSP Connect. One flexible MSP program to connect you and your customers to one complete and simple security solution. One flexible MSP program to connect you and your customers to one complete and simple security solution. Say Goodbye to Complex Security from Multiple Vendors With one vendor, one program and one security

More information

Next Generation Enduser Protection

Next Generation Enduser Protection Next Generation Enduser Protection Janne Timisjärvi Systems Engineer 10.5.2017 What is the the real threat? Encrypted! Give me all your Bitcoin$ Let s check if there Is something of value The Evolution

More information

Security Made Simple by Sophos

Security Made Simple by Sophos Security Made Simple by Sophos Indian businesses in the radar of cyber-threats Frequency of cyber-attacks Most targeted systems / IT assets -- KPMG Cybercrime Survey Report 2015 3 ON AN AVERAGE, HOW MUCH

More information

Sophos Central Admin. help

Sophos Central Admin. help help Contents About Sophos Central...1 Activate Your License... 2 Overview...3 Dashboard... 3 Alerts...4 Logs & Reports... 15 People...31 Devices... 41 Global Settings... 57 Protect Devices... 90 Endpoint

More information

Jens Thonke, EVP, Cyber Security Services Jyrki Rosenberg, EVP, Corporate Cyber Security CORPORATE SECURITY

Jens Thonke, EVP, Cyber Security Services Jyrki Rosenberg, EVP, Corporate Cyber Security CORPORATE SECURITY Jens Thonke, EVP, Cyber Security Services Jyrki Rosenberg, EVP, Corporate Cyber Security CORPORATE SECURITY IMPROVED SECURITY FOR THE MID-MARKET 1 SYNERGIES ACROSS SEGMENTS Privacy Family Connected home

More information

Synchronized Security In Action

Synchronized Security In Action Synchronized Security In Action 99% Reduction in incident response time Firewall Web Wireless Email Sophos Central Server Encryption Mobile Endpoint ~5K Firewalls w/ Security Heartbeat 2 Avg. firewalls

More information

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load Complete User Protection Consumerization IT Work Load 2 Then... File/Folder & Removable Media Email & Messaging Web Access Employees IT Admin 3 Now! File/Folder & Removable Media Email & Messaging Web

More information

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates A test commissioned by McAfee, Inc. and performed by AV-Test GmbH Date of the report: December 7 th, 2010 (last

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS 1 Business drivers and their impact on IT AGILITY Move fast, be nimble and flexible 66% of business owners identify business agility as a priority EFFICIENCY

More information

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? WHAT IS FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? While firewalls started life simply protecting networks from outside hacks and attacks, the role of the firewall has greatly evolved to take

More information

software.sci.utah.edu (Select Visitors)

software.sci.utah.edu (Select Visitors) software.sci.utah.edu (Select Visitors) Web Log Analysis Yearly Report 2002 Report Range: 02/01/2002 00:00:0-12/31/2002 23:59:59 www.webtrends.com Table of Contents Top Visitors...3 Top Visitors Over Time...5

More information

Accelerating into the Turn

Accelerating into the Turn Accelerating into the Turn Steve Pataky, SVP and Chief Revenue Officer FEBRUARY 21, 2018 Thank You With over 26 years of experience, SonicWall is recognized as a Network Security leader in the Cyber Arms

More information

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY OUTLINE Advanced Threat Landscape (genv) Why is endpoint protection essential? Types of attacks and how to prevent them

More information

Sophos Central Admin. help

Sophos Central Admin. help help Contents About Sophos Central... 1 Activate Your License...2 Endpoint Protection...3 Dashboard...3 Alerts...4 Root Cause Analysis...9 Logs & Reports... 11 People... 24 Computers...33 Computer Groups...40

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

Sophos Central Admin. help

Sophos Central Admin. help help Contents About Sophos Central... 1 Activate Your License...2 Overview... 3 Dashboard...3 Alerts...4 Logs & Reports... 10 People... 25 Devices... 34 Global Settings...50 Protect Devices...78 Endpoint

More information

All King County Summary Report

All King County Summary Report September, 2016 MTD MARKET UPDATE Data Current Through: September, 2016 18,000 16,000 14,000 12,000 10,000 8,000 6,000 4,000 2,000 0 Active, Pending, & Months Supply of Inventory 15,438 14,537 6.6 6.7

More information

This report is based on sampled data. Jun 1 Jul 6 Aug 10 Sep 14 Oct 19 Nov 23 Dec 28 Feb 1 Mar 8 Apr 12 May 17 Ju

This report is based on sampled data. Jun 1 Jul 6 Aug 10 Sep 14 Oct 19 Nov 23 Dec 28 Feb 1 Mar 8 Apr 12 May 17 Ju 0 - Total Traffic Content View Query This report is based on sampled data. Jun 1, 2009 - Jun 25, 2010 Comparing to: Site 300 Unique Pageviews 300 150 150 0 0 Jun 1 Jul 6 Aug 10 Sep 14 Oct 19 Nov 23 Dec

More information

Defending Against Known & Unknown Threats

Defending Against Known & Unknown Threats Defending Against Known & Unknown Threats Jack Walsh, New Initiatives & Mobility Programs Manager Copyright 2016 ICSA Labs Introducing ICSA Labs About ICSA Labs We re known for Providing independent 3

More information

Symantec Hosted Services. Eugenio Correnti / Senior Pre-Sales Consultant EMEA 1

Symantec Hosted Services. Eugenio Correnti / Senior Pre-Sales Consultant EMEA 1 Symantec Hosted Services Eugenio Correnti / Senior Pre-Sales Consultant EMEA 1 Agenda What is SaaS The SaaS Shift SaaS Key Objections Symantec Hosted Services Portfolio SaaS as an SLA Insurance service

More information

Seattle (NWMLS Areas: 140, 380, 385, 390, 700, 701, 705, 710) Summary

Seattle (NWMLS Areas: 140, 380, 385, 390, 700, 701, 705, 710) Summary September, 2016 MTD MARKET UPDATE Data Current Through: September, 2016 (NWMLS Areas: 140, 380, 385, 390,, 701, 705, 710) Summary Active, Pending, & Months Supply of Inventory 5,000 4,500 4,000 3,500 4,091

More information

Monthly SEO Report. Example Client 16 November 2012 Scott Lawson. Date. Prepared by

Monthly SEO Report. Example Client 16 November 2012 Scott Lawson. Date. Prepared by Date Monthly SEO Report Prepared by Example Client 16 November 212 Scott Lawson Contents Thanks for using TrackPal s automated SEO and Analytics reporting template. Below is a brief explanation of the

More information

Seattle (NWMLS Areas: 140, 380, 385, 390, 700, 701, 705, 710) Summary

Seattle (NWMLS Areas: 140, 380, 385, 390, 700, 701, 705, 710) Summary October, 2016 MTD MARKET UPDATE Data Current Through: October, 2016 (NWMLS Areas: 140, 380, 385, 390,, 701, 705, 710) Summary Active, Pending, & Months Supply of Inventory 4,500 4,000 3,500 4,197 4,128

More information

Optimizing Field Operations. Jeff Shaner

Optimizing Field Operations. Jeff Shaner Optimizing Field Operations Jeff Shaner Field GIS Taking GIS Beyond the Office Collecting Data Reporting Observations Managing Work Connecting the Field with the Enterprise Workforce for ArcGIS Field workforce

More information

Seattle (NWMLS Areas: 140, 380, 385, 390, 700, 701, 705, 710) Summary

Seattle (NWMLS Areas: 140, 380, 385, 390, 700, 701, 705, 710) Summary November, 2016 MTD MARKET UPDATE Data Current Through: November, 2016 (NWMLS Areas: 140, 380, 385, 390,, 701, 705, 710) Summary 4,000 3,500 3,000 2,500 2,000 1,500 1,000 500 0 Active, Pending, & Months

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the service described herein without notice. Before installing and using the service, review the readme files, release

More information

Sophos Central Partner. help

Sophos Central Partner. help help Contents About help...1 About...2 Dashboard... 3 Alerts...4 Logs... 5 Audit Logs...5 Sophos Central...7 Sophos Central customers...7 Sophos Central Licenses... 7 Managed Customer Usage... 9 Trial

More information

App Economy Market analysis for Economic Development

App Economy Market analysis for Economic Development App Economy Market analysis for Economic Development Mustapha Hamza, ISET Com Director mustapha.hamza@isetcom.tn ITU Arab Forum on Future Networks: "Broadband Networks in the Era of App Economy", Tunis

More information

INTRODUCING SOPHOS INTERCEPT X

INTRODUCING SOPHOS INTERCEPT X INTRODUCING SOPHOS INTERCEPT X Matt Cooke Senior Product Marketing Manager November 2016 A Leader in Endpoint Security Sophos delivers the most enterprise-friendly SaaS endpoint security suite. Sophos

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

Norton Security for Professionals Partner Deck Ingram Micro Cloud Marketplace

Norton Security for Professionals Partner Deck Ingram Micro Cloud Marketplace Norton Security for Professionals Partner Deck Ingram Micro Cloud Marketplace Disclaimer The information provided by Symantec in this document is the confidential and proprietary information of Symantec

More information

Digital Test. Coverage Index

Digital Test. Coverage Index Digital Test Coverage Index Edition 3 December 2015 Table of Contents Introduction How We Built the Index and How to Read It... Pg. 4 Key Takeaways... Pg. 5 Mobile and Web Indexes by Country U.S... Pg.

More information

COURSE LISTING. Courses Listed. with SAP Hybris Marketing Cloud. 24 January 2018 (23:53 GMT) HY760 - SAP Hybris Marketing Cloud

COURSE LISTING. Courses Listed. with SAP Hybris Marketing Cloud. 24 January 2018 (23:53 GMT) HY760 - SAP Hybris Marketing Cloud with SAP Hybris Marketing Cloud Courses Listed HY760 - SAP Hybris Marketing Cloud C_HYMC_1702 - SAP Certified Technology Associate - SAP Hybris Marketing Cloud (1702) Implementation Page 1 of 12 All available

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS DISTRICT 7030 WEBSITE FREQUENTLY ASKED QUESTIONS NB: THIS WILL BE REGULARLY UPDATED FOR YOUR INFORMATION. 1. This website works better with the following browsers: Internet Explorer (IE) and Google Chrome.

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the service described herein without notice. Before installing and using the service, review the readme files, release

More information

Kaspersky Managed Service Providers Program

Kaspersky Managed Service Providers Program Kaspersky for Business MOBILE CONTROLS CLOUD ENDPOINT NETWORK SECURITY REPORTING VIRTUALIZATION SIEM SUPPORT SERVERS SERVICES CLOUD APPS Kaspersky Managed Service Providers Program Technical Reference

More information

U.S. Digital Video Benchmark Adobe Digital Index Q2 2014

U.S. Digital Video Benchmark Adobe Digital Index Q2 2014 U.S. Digital Video Benchmark Adobe Digital Index Q2 2014 Table of contents Online video consumption 3 Key insights 5 Online video start growth 6 Device share of video starts 7 Ad start per video start

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Cybersecurity & Security as a Service Trends. SteakOut, June 29, 2017

Cybersecurity & Security as a Service Trends. SteakOut, June 29, 2017 Cybersecurity & Security as a Service Trends SteakOut, June 29, 2017 AGENDA Speaker Intros Top Cybersecurity Trends Security as a Service Trends Anti-Ransomware Solutions MARK DALLMEIER CSO/CMO, Terra

More information

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager CYBER ATTACKS DON T DISCRIMINATE Michael Purcell, Systems Engineer Manager THREAT LANDSCAPE IS HUGE AND ORGANIZED $8 TRILLION Will be cost of fighting cybercrime in 2022 (JuniperResearch) 14.5 BILLION

More information

Your Future with Worldpay. Shane Happach Managing Director, Worldpay ecom

Your Future with Worldpay. Shane Happach Managing Director, Worldpay ecom Your Future with Worldpay Shane Happach Managing Director, Worldpay ecom Leaders in modern money 2 Worldpay 2016. All rights reserved. In 2015 Transactions a day Processed 3 Worldpay 2016. All rights reserved.

More information

Copyright 2011 Trend Micro Inc.

Copyright 2011 Trend Micro Inc. Copyright 2011 Trend Micro Inc. 2008Q1 2008Q2 2008Q3 2008Q4 2009Q1 2009Q2 2009Q3 2009Q4 2010Q1 2010Q2 2010Q3 2010Q4 2011Q1 2011Q2 2011Q3 2011Q4 M'JPY Cloud Security revenue Q to Q Growth DeepSecurity/Hosted/CPVM/IDF

More information

The Evolution of Data Center Security, Risk and Compliance

The Evolution of Data Center Security, Risk and Compliance #SymVisionEmea #SymVisionEmea The Evolution of Data Center Security, Risk and Compliance Taha Karim / Patrice Payen The Adoption Curve Virtualization is being stalled due to concerns around Security and

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

Content for Sophos- Theory and lab session

Content for Sophos- Theory and lab session Content for Sophos- Theory and lab session Module 1 : Enduser Protection deployment scenarios Review of Enduser Protection features and components Factors to consider when designing solutions Single site

More information

INFINIT Y TOTAL PROTECTION

INFINIT Y TOTAL PROTECTION CHECK POINT INFINIT Y TOTAL PROTECTION CHECK POINT INFINITY TOTAL PROTECTION Be s t T hre at P revention, A ll Inclusi ve INTRODUCTION Enterprises today need to battle Gen V (5th Generation) cyber-attacks,

More information

Qualys Cloud Platform

Qualys Cloud Platform Qualys Cloud Platform Our Journey into the Cloud: The Qualys Cloud Platform & Architecture Thomas Wendt Regional Manager Post-Sales, DACH, Qualys Inc. Digital Transformation More than just adopting new

More information

Angelo Gentili Head of Business Development, EMEA Region, PartnerNET

Angelo Gentili Head of Business Development, EMEA Region, PartnerNET Angelo Gentili Head of Business Development, EMEA Region, PartnerNET The Innovation Solution in the Business Security Field. PartnerNet introduces Seqrite Welcome To Dynamic. Scalable. Future-Ready. Why

More information

ThaiCERT Incident Response & Phishing cases in Thailand. By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT)

ThaiCERT Incident Response & Phishing cases in Thailand. By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT) ThaiCERT Incident Response & Phishing cases in Thailand By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT) Agenda About ThaiCERT ThaiCERT IR Phishing in Thailand About ThaiCERT Ministry

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network 10 Key Things Your Firewall Should Do When voice joins applications and data on your network Table of Contents Making the Move to 3 10 Key Things 1 Security is More Than Physical 4 2 Priority Means Clarity

More information

The Scenes of Cyber Crime

The Scenes of Cyber Crime Organizer: BRIDGING BARRIERS: LEGAL AND TECHNICAL OF CYBERCRIME CASES The Scenes of Cyber Crime 5 July 2011 Toralv Dirro EMEA Security Strategist, McAfee Labs Low Risk + High Profit -> Crime 500,000 Cyber

More information

SR B25 Symantec.cloud Security Solutions: Expert Insights into , Web, Endpoint and IM Security Best Practices

SR B25 Symantec.cloud Security Solutions: Expert Insights into  , Web, Endpoint and IM Security Best Practices SR B25 Symantec.cloud Security Solutions: Expert Insights into Email, Web, Endpoint and IM Security Best Practices Ronald Poserina Director, Systems Engineering SR B25: Symantec.cloud Security Solutions

More information

SophosLabs 2019 Threat Report

SophosLabs 2019 Threat Report SophosLabs 2019 Threat Report Walter Narisoni Sales Engineer Manager 12 February 2019 Targeted Attacks on the Rise SamSam 3 Victims 5 SamSam ransom payments - $6.7 million USD January 2016 - November 2018

More information

Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads

Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads Kimmo Vesajoki, Country Manager Finland & Baltics Trend Micro EMEA Ltd. Copyright 2016 Trend Micro Inc. Cross-generational

More information

Comodo One Software Version 3.19

Comodo One Software Version 3.19 0rat Comodo One Software Version 3.19 Administrator Guide Guide Version 3.19.020718 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo One... 4 2 Signing

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Smart Protection Network. Raimund Genes, CTO

Smart Protection Network. Raimund Genes, CTO Smart Protection Network Raimund Genes, CTO Overwhelmed by Volume of New Threats New unique samples added to AV-Test's malware repository (2000-2010) 20.000.000 18.000.000 16.000.000 14.000.000 12.000.000

More information

Dan Lobb CRISC Lisa Gable CISM Katie Friebus

Dan Lobb CRISC Lisa Gable CISM Katie Friebus Dan Lobb CRISC Lisa Gable CISM Katie Friebus AGENDA Meet the speakers Compliance between QSA visits - Dan Lobb Transitioning from PCI DSS 3.1-3.2 - Katie Friebus Tips for Managing a PCI Compliance Program

More information

Case Deflection at Sophos: a Case Study

Case Deflection at Sophos: a Case Study Case Deflection at Sophos: a Case Study Sophos Global Support Services Webinar Hosted By www.servicestrategies.com info@servicestrategies.com 858.674.4864 Corporate Office Presenter Dave Jobling Global

More information

SCI - software.sci.utah.edu (Select Visitors)

SCI - software.sci.utah.edu (Select Visitors) SCI - software.sci.utah.edu (Select Visitors) Web Log Analysis Yearly Report 2004 Report Range: 01/01/2004 00:00:00-12/31/2004 23:59:59 www.webtrends.com Table of Contents Top Visitors...3 Top Visitors

More information

At a Glance: Symantec Security.cloud vs Microsoft O365 E3

At a Glance: Symantec  Security.cloud vs Microsoft O365 E3 At a Glance: Symantec Email Security.cloud vs Microsoft O365 E3 Microsoft O365 E3 Security as a Feature Symantec Email Security.cloud Why This Is Important Spam Protection Third-party blacklists subscribed

More information

BETTER Mobile Threat Defense (BMTD)

BETTER Mobile Threat Defense (BMTD) BETTER Mobile Threat Defense (BMTD) Powered by BETTER Mobile Security, Inc. Enterprise Challenges Today s enterprise IT managers are looking for better and more efficient ways to empower workforces utilizing

More information

Modern BIOS Management from the Cloud

Modern BIOS Management from the Cloud Modern BIOS Management from the Cloud Josué Negrón Sr. Solutions Architect VMware Brooks Peppin EUS Systems Engineer VMware Agenda Modern Management Challenges Cloud Architecture Microsoft BIOS & Firmware

More information

Broadband Rate Design for Public Benefit

Broadband Rate Design for Public Benefit Broadband Rate Design for Public Benefit The transition from service-based rates to loop rates on Chelan PUD s Broadband Network Dec.19, 2016 No action required today Today s Presentation Loop Rates Final

More information

CHARLES DARWIN, CYBERSECURITY VISIONARY

CHARLES DARWIN, CYBERSECURITY VISIONARY SESSION ID: SPO1-W12 CHARLES DARWIN, CYBERSECURITY VISIONARY Dan Schiappa SVP and GM, Products Sophos @dan_schiappa It is not the strongest of the species that survives, nor the most intelligent that survives.

More information

Decision Making Information from Your Mobile Device with Today's Rockwell Software

Decision Making Information from Your Mobile Device with Today's Rockwell Software Decision Making Information from Your Mobile Device with Today's Rockwell Software PUBLIC Rockwell Automation TechED 2016 @ROKTechED #ROKTechED Copyright 2016 Rockwell Automation, Inc. All Rights Reserved.

More information

Computer Visions Course Outline

Computer Visions Course Outline www.compvisions.com 16 Corporate Woods Blvd. Albany, NY 12211 Computer Visions Course Outline Get What You Want We offer highly customizable group training courses: desktop applications, web development,

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Every product has a story. Let ScanLife tell it.

Every product has a story. Let ScanLife tell it. Every product has a story. Let ScanLife tell it. Think of ScanLife as the get more button. And you decide what happens when they press it. Go to website Save a contact Initiate a call Send an SMS Send

More information

KASPERSKY ENDPOINT SECURITY FOR BUSINESS

KASPERSKY ENDPOINT SECURITY FOR BUSINESS KASPERSKY ENDPOINT SECURITY FOR BUSINESS 1 WHAT WE SEE TODAY 325,000 New Endpoint Threats per day Targeted attacks and malware campaigns Threat reports Continued Exploitation of Vulnerabilities in 3rd

More information

Launching a Highly-regulated Startup in the Cloud

Launching a Highly-regulated Startup in the Cloud Launching a Highly-regulated Startup in the Cloud Poornaprajna Udupi (@poornaudupi) 1 Starting in the 86%by 2020 Cloud Cisco Global Cloud Index: Forecast and Methodology, 2015 2020 2 Building blocks, Cost,

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Enterprise Strategy Group Getting to the bigger truth. ESG Lab Review ForeScout Extended Module for Splunk Date: May 2017 Author: Tony Palmer, Senior Lab Analyst Abstract This report provides a first look

More information

Scaling on one node Hybrid engines with Multi-GPU on In-Memory database queries

Scaling on one node Hybrid engines with Multi-GPU on In-Memory database queries Scaling on one node Hybrid engines with Multi-GPU on In-Memory database queries S23294 - Peter Strohm - Jedox AG GPU Technology Conference Europe 2017 Peter Strohm - @psjedox - #JedoxGTC17 1 Jedox GPU

More information

Trend Micro and IBM Security QRadar SIEM

Trend Micro and IBM Security QRadar SIEM Trend Micro and IBM Security QRadar SIEM Ellen Knickle, PM QRadar Integrations Robert Tavares, VP IBM Strategic Partnership February 19, 2014 1 Agenda 1. Nature of the IBM Relationship with Trend Micro

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

Technical Brochure F-SECURE THREAT SHIELD

Technical Brochure F-SECURE THREAT SHIELD Technical Brochure F-SECURE THREAT SHIELD F-SECURE THREATSHIELD F-Secure ThreatShield is a gateway-level security solution for protecting email and web traffic, with built-in network sandboxing technology.

More information

PROTECTION SERVICE FOR BUSINESS. Datasheet

PROTECTION SERVICE FOR BUSINESS. Datasheet PROTECTION SERVICE FOR BUSINESS Datasheet Protection Service For Business is one of the world s leading multi-endpoint security solutions. It is the only endpoint security solution on the market that combines

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

Proteggere Office365 e Cloud file sharing in meno di un minuto Tiberio Molino Sr.Sales Engineer Trend Micro

Proteggere Office365 e Cloud file sharing in meno di un minuto Tiberio Molino Sr.Sales Engineer Trend Micro Proteggere Office365 e Cloud file sharing in meno di un minuto Tiberio Molino Sr.Sales Engineer Trend Micro 2 Customer Challenges 3 Most Attacks Include Phishing Emails 5 Advanced Malware Difficult to

More information

Docker and HPE Accelerate Digital Transformation to Enable Hybrid IT. Steven Follis Solutions Engineer Docker Inc.

Docker and HPE Accelerate Digital Transformation to Enable Hybrid IT. Steven Follis Solutions Engineer Docker Inc. Docker and HPE Accelerate Digital Transformation to Enable Hybrid IT Steven Follis Solutions Engineer Docker Inc. Containers are the Fastest Growing Cloud Enabling Technology Title source: 451 Research

More information

HPE Security Data Security. HPE SecureData. Product Lifecycle Status. End of Support Dates. Date: April 20, 2017 Version:

HPE Security Data Security. HPE SecureData. Product Lifecycle Status. End of Support Dates. Date: April 20, 2017 Version: HPE Security Data Security HPE SecureData Product Lifecycle Status End of Support Dates Date: April 20, 2017 Version: 1704-1 Table of Contents Table of Contents... 2 Introduction... 3 HPE SecureData Appliance...

More information

MODERN DESKTOP SECURITY

MODERN DESKTOP SECURITY MODERN DESKTOP SECURITY I M GOING TO BE HONEST. WE RE IN THE FIGHT OF OUR DIGITAL LIVES, AND WE ARE NOT WINNING! M I C H A E L M C C A U L, C H A I R M A N, U S H O M E L A N D S E C U R I T Y C O M M

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

IC B01: Internet Security Threat Report: How to Stay Protected

IC B01: Internet Security Threat Report: How to Stay Protected IC B01: Internet Security Threat Report: How to Stay Protected Piero DePaoli Director, Product Marketing IC B01: Internet Security Threat Report: How to Stay Protected 1 Topics 1 Targeted Attacks 2 Spam

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along 2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management Today s Speakers Olivia Munro Senior Marketing Specialist Eze Castle Integration Bob Shaw Director, Technical Architecture Eze Castle

More information

QuickSpecs. Aruba ClearPass OnGuard Software. Overview. Product overview. Key Features

QuickSpecs. Aruba ClearPass OnGuard Software. Overview. Product overview. Key Features Enterprise-class endpoint protection, posture assessments and health checks Product overview ClearPass OnGuard agents perform advanced endpoint posture assessments on leading computer operating systems

More information

Stop Ransomware In Its Tracks. Chris Chaves Channel Sales Engineer

Stop Ransomware In Its Tracks. Chris Chaves Channel Sales Engineer Stop Ransomware In Its Tracks Chris Chaves Channel Sales Engineer Agenda Ransomware A Brief Introduction Why Are Ransomware Attacks so Successful? How Does a Ransomware Attack Happen? How to Stop Ransomware

More information

This course incorporates a variety of hands-on lab exercises allowing participants to put the lesson content into action.

This course incorporates a variety of hands-on lab exercises allowing participants to put the lesson content into action. Trend Micro Trend Micro Deep Discovery Training for Certified Professionals Course ID: TMCPDD Course Overview Course Duration: 3 Days Trend Micro Deep Discovery Training for Certified Professionals is

More information