TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

Size: px
Start display at page:

Download "TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald"

Transcription

1 TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1

2 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust that my assets will only be accessed by appropriate agents for appropriate business purposes? Recoverability Can I trust that I can recover my assets in the event they become corrupted/deleted? 2

3 Agenda Continuous Availability of Applications, Systems and Data Data Protection with Integrated Backup and Recovery Threats Identified and Repelled with Advanced Security 3

4 Cost Of Downtime Outages Can Be Disasters In The Always On World ESTIMATES $750/Min $45K/Hr $1.8M/Day * Enterprise Management Associates CAUSES Business Disruption Lost Revenue End User Productivity IT Staff Time Allocation Fines and Penalties Company Reputation 4

5 High Availability And Disaster Recovery Calculate Downtime Costs Within And Across Data Centers Failure Domains Application Disruption Planned Unplanned RTO: Minutes-to-Hours Replication Failover and Fail-back Instance A Active Instance B Passive Passive, Idle Resources 5

6 Evolution To Continuous Availability Eliminate Downtime Within And Across Data Centers Failure Domains Active / Active Distributed Virtual Volume Replication Instance A Active Instance B Passive Instance A Active Instance B Active 6

7 RPO Continuous Availability. Redefined Continuous Avail. Seconds GRC Zero RTO Eliminate Restarts Active- Active Traditional Failover Days Days Manual, Stand-by RTO Zero 9s of Availability Swap, Stand-by 7

8 Continuous Availability. Redefined Protect Against Technical And Operational Failures 8

9 Agenda Continuous Availability of Applications, Systems and Data Data Protection with Integrated Backup and Recovery Threats Identified and Repelled with Advanced Security 10

10 Present State Of The Backup World THE PROBLEM 53% Companies with data loss in 2012 (31% in 2011) 24% Do not tell CEOs they are not backing up all files HOW IT HURTS BUSINESS Protect More Data Across More Environments With Shrinking Budgets Source: Acronis Global Disaster Recovery Index: % Loss of employee productivity productivity 33% Do not back up virtual servers as often as physical 29% Loss of revenue 29% 49% Back up virtual machines weekly or monthly Loss of customer confidence Source: Vanson Bourne 2012 Backup and Recovery Survey 11

11 A Growing Rift Between Business & IT Application Owners IT Team 12

12 Leading To An Accidental Architecture IT Team 13

13 ACCELERATE Backup And Recovery. Redefined Self Protection Storage Leveraged Infrastructure Native App Support Integrated Traditional Backup Helpdesk 0 Isolated LEVERAGE 100% Dedicated Equipment Application Silos 14

14 Data Protection Continuum Availability, Replication, Backup and Archive Applications Have Different Data Protection Requirements Avamar, Data Domain, NetWorker ProtectPoint, RecoverPoint, SourceOne, VPLEX Availability Replication Snapshot Backup Archive Complementary Protection Levels To Meet All Service Levels 15

15 Protection and Software-Defined Storage Microsoft System Center For Exchange Microsoft System Center For SQL Server Oracle RMAN SAP HANA Studio VMWare vcenter ViPR Controller Provisioning Protection Isilon VNX VMAX XIO SIO VPLEX 3 rd Party Native SAME AS PRIMARY Open (NDMP, RecoverPoint, VPLEX OTHER EMC PRIMARY Data Domain Public Cloud 16

16 Agenda Continuous Availability of Applications, Systems and Data Data Protection with Integrated Backup and Recovery Threats Identified and Repelled with Advanced Security 17

17 Platform 3 Redefines Security Cloud, Mobile & Social Combined With A New Set Of Threats Cloud & Mobile Perimeters Are Changing Social Networks More Identities To Verify New Threats Examine All Behavior Private Hybrid Public Sophisticated Fraud Advanced Threats 18

18 Platform 3 Redefines Security Focus on People, Data Flow And Transactions Isolated Events (Correlated) Raw Closely Related Events Archive Real-Time Single Well- Defined Events Platform 19

19 Advanced Threats Are Different 1 TARGETED SPECIFIC OBJECTIVE 2 INTERACTIVE HUMAN INVOLVEMENT 3 STEALTHY LOW AND SLOW System Intrusion Attack Begins Cover-Up Discovery Leap Frog Attacks Cover-Up Complete TIME Dwell Time Response Time Decrease 1 Dwell Time Attack Identified Speed 2 Response Time Response 20

20 PERIMETER Advanced Security. Redefined Individual Advanced Security Predictive analysis Activity. What if? Data Science Traditional Security Organization Monitor and Manage Past TIME Future Reports and Response What happened? 22

21 Advanced Security. Redefined Monitoring 15% Response 5% Monitoring 33% Response 33% Prevention 80% Prevention 33% Historic Security Spend Future Security Spend 23

22 RSA Security Analytics Distributed Data Collection Data Enrichment Alerts & Reporting Incident Response NETWORK SYSTEM PACKET METADATA LOG METADATA LIVE Investigation & Forensics Compliance Malware Analysis Intel Feeds Endpoint Visibility & Analysis LIVE Parsing & Tagging LIVE Business & IT Context LIVE - THREAT INTELLIGENCE Rules Parsers Alerts Feeds Apps Directories Reports & Custom Actions 24

23 CMDB Assets RSA Advanced SOC Incidents Breaches Projects Risks SIEM Discovery DLP ARCHER GRC SECURITY OPERATIONS Vulns SECURITY ANALYTICS ECAT Live Malware Analysis Client Identity Server LIVE - THREAT INTELLIGENCE Rules Parsers Alerts Feeds Apps Directories Reports & Custom Actions 25

24 Adaptive & Risk-Based Authentication User Action Analysis Engine Private Cloud AUTHENTICATION MANAGER + SECURID Read Username & Password Download Sales Pipeline Additional Authentication Two-Factor Device Profile User Behavior Profile Fraud Network Public Cloud Access Bank Account Username & Password Out Of Band IDENTITY PROTECTION & VERIFICATION + WTD Transfer Funds Challenge Q Additional Authentication 26

25 RSA s IM&G Platform Architecture Business Agility App Access Portal Operational Efficiency Access Lifecycle Policy Lifecycle Resource Lifecycle Reduced Risk Provisioning Remediation Monitoring Compliance Assurance Audit and Review Exception Handling Risk Analytics Business- Friendly UI Authentication / SSO Process Orchestration Integrated Workflow Identity, Resource, Policy Business Logic for Policy-based Governance Security Integration Fabric Collection Provisioning Events Data Query Integration Logic Directory Systems HR Systems On-premise Applications Data Shared Files Cloud Applications SIEM DLP GRC 27

26 Managing & Tracking Trust Risk Trust Requirements Data Sources RSA Archer Security Risk Asset Management CMDB Process Availability Risk Events HR Data Status Integrity Risk 28

27 Archer Modules The Foundation for a Best-in-Class Governance, Risk and Compliance Program Audit Management Centrally manage the planning, prioritization, staffing, procedures and reporting of audits to increase collaboration and efficiency. Business Continuity Management Automate your approach to business continuity and disaster recovery planning, and enable rapid, effective crisis management in one solution. Threat Management Track threats through a centralized early warning system to help prevent attacks before they affect your enterprise. Policy Management Centrally manage policies, map them to objectives and guidelines, and promote awareness to support a culture of corporate governance. Risk Management Identify risks to your business, evaluate them through online assessments and metrics, and respond with remediation or acceptance. Compliance Management Document your control framework, assess design and operational effectiveness, and respond to policy and regulatory compliance issues. Vendor Management Centralize vendor data, manage relationships, assess vendor risk, and ensure compliance with your policies and controls. Incident Management Report incidents and ethics violations, manage their escalation, track investigations and analyze resolutions. Enterprise Management Manage relationships and dependencies within your enterprise hierarchy and infrastructure to support GRC initiatives. 29

28 Agenda Continuous Availability of Applications, Systems and Data Data Protection with Integrated Backup and Recovery Threats Identified and Repelled with Advanced Security 31

29

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE Ralf Kaltenbach, Regional Director RSA Germany 1 TRUSTED IT Continuous Availability of Applications, Systems and Data Data Protection with Integrated

More information

EMC FORUM Vic Bhagat. Executive Vice President & Chief Information Officer EMC Corporation

EMC FORUM Vic Bhagat. Executive Vice President & Chief Information Officer EMC Corporation Copyright 20132012 EMC Corporation. EMC Corporation. All rights reserved. All rights reserved. 1 EMC FORUM 2013 Vic Bhagat Executive Vice President & Chief Information Officer EMC Corporation 2 BILLIONS

More information

RSA IT Security Risk Management

RSA IT Security Risk Management RSA IT Security Risk Adding Insight to Security March 18, 2014 Wael Jaroudi GRC Sales Specialist 1 Where is Security Today? Companies have built layer upon layer of security, but is it helping? Complexity

More information

Copyright 2013 EMC Corporation. All rights reserved. BIG DATA AND SECURITY JOINING FORCES

Copyright 2013 EMC Corporation. All rights reserved. BIG DATA AND SECURITY JOINING FORCES 1 BIG DATA AND SECURITY JOINING FORCES 2 Agenda Security for Big Data Big Data for Security Conclusions Structured + Unstructured Data = Big Telemetry, Location-Based, etc. Structured in Relational Databases

More information

Enterprise GRC Implementation

Enterprise GRC Implementation Enterprise GRC Implementation Our journey so far implementation observations and learning points Derek Walker Corporate Risk Manager National Grid 1 Introduction to National Grid One of the world s largest

More information

TOP REASONS TO CHOOSE DELL EMC OVER VEEAM

TOP REASONS TO CHOOSE DELL EMC OVER VEEAM HANDOUT TOP REASONS TO CHOOSE DELL EMC OVER VEEAM 10 This handout overviews the top ten reasons why customers choose Data Protection from Dell EMC over Veeam. Dell EMC has the most comprehensive data protection

More information

Copyright 2012 EMC Corporation. All rights reserved. Obrigado

Copyright 2012 EMC Corporation. All rights reserved. Obrigado Copyright 20132012 EMC Corporation. EMC Corporation. All rights reserved. All rights reserved. 1 EMC FORUM 2013 2 Obrigado 3 SOFTWARE DEFINED DATA CENTER WORLD IS CHANGING RAPID CHANGE APP / INFRA INCREASED

More information

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9 HAWK Overview Agenda Contents Slide Challenges 3 HAWK Introduction 4 Key Benefits 6 About Gavin Technologies 7 Our Security Practice 8 Security Services Approach 9 Why Gavin Technologies 10 Key Clients

More information

What matters in Cyber Security

What matters in Cyber Security What matters in Cyber Security A CTO perspective Dr. Robert W. Griffin Chief Security Architect #RSAemeaSummit 1 What CEOs say Cyber Risk matters! Cyber rated #3 risk in survey of 588 C- and Board-level

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

Microsoft Operations Management Suite (OMS) Fernando Andreazi RED CLOUD

Microsoft Operations Management Suite (OMS) Fernando Andreazi RED CLOUD Microsoft Operations Management Suite (OMS) Fernando Andreazi RED CLOUD Management as a Service Data analytics Shifting landscape at play Modern management Micro-services and containers Cloud Migrations

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Operationalizing the Three Principles of Advanced Threat Detection

Operationalizing the Three Principles of Advanced Threat Detection SESSION ID: SDS2-R08 Operationalizing the Three Principles of Advanced Threat Detection ZULFIKAR RAMZAN, PH.D Chief Technology Officer RSA @zulfikar_ramzan Dealing with Traffic Congestion Singapore: Major

More information

FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM

FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM SESSION ID: TECH-F02 FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM Mike Ostrowski VP Proficio @proficioinc EXPERIENCE FROM THE CHASM Managed Detection and Response Service Provider Three Global Security

More information

Transforming IT: From Silos To Services

Transforming IT: From Silos To Services Transforming IT: From Silos To Services Chuck Hollis Global Marketing CTO EMC Corporation http://chucksblog.emc.com @chuckhollis IT is being transformed. Our world is changing fast New Technologies New

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Aktueller Überblick über das RSA Portfolio

Aktueller Überblick über das RSA Portfolio Aktueller Überblick über das RSA Portfolio Intelligence-Driven Security RSA Security Summit, München 2014 Norbert Olbrich, Pre-sales Manager, RSA Deutschland 1 Agenda 1. Understand the elements 2. Pack

More information

Redefine Data Protection: Next Generation Backup And Business Continuity

Redefine Data Protection: Next Generation Backup And Business Continuity Redefine Data Protection: Next Generation Backup And Business Continuity 1 Business Is Being Redefined Leveraging the Power of Technology Megatrends CLOUD MOBILE SOCIAL BIG DATA 2 Creating New Next Gen

More information

MITIGATE CYBER ATTACK RISK

MITIGATE CYBER ATTACK RISK SOLUTION BRIEF MITIGATE CYBER ATTACK RISK CONNECTING SECURITY, RISK MANAGEMENT & BUSINESS TEAMS TO MINIMIZE THE WIDESPREAD IMPACT OF A CYBER ATTACK DIGITAL TRANSFORMATION CREATES NEW RISKS As organizations

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Copyright 2015 EMC Corporation. All rights reserved. Published in the USA.

Copyright 2015 EMC Corporation. All rights reserved. Published in the USA. This Reference Architecture Guide describes, in summary, a solution that enables IT organizations to quickly and effectively provision and manage Oracle Database as a Service (DBaaS) on Federation Enterprise

More information

GDPR: An Opportunity to Transform Your Security Operations

GDPR: An Opportunity to Transform Your Security Operations GDPR: An Opportunity to Transform Your Security Operations McAfee SIEM solutions improve breach detection and response Is your security operations GDPR ready? General Data Protection Regulation (GDPR)

More information

EMC & VMWARE STRATEGIC FORUM NEW YORK MARCH Tom Heiser President, RSA. Tom Corn SVP & Chief Strategy Officer, RSA

EMC & VMWARE STRATEGIC FORUM NEW YORK MARCH Tom Heiser President, RSA. Tom Corn SVP & Chief Strategy Officer, RSA Copyright 2013 VMware, Inc. All rights reserved. EMC & VMWARE STRATEGIC FORUM NEW YORK MARCH 13 2013 Tom Heiser President, RSA Tom Corn SVP & Chief Strategy Officer, RSA IS WHERE SECURITY MEETS BIG DATA

More information

IT Redefined. Hans Timmerman CTO EMC Nederland. Copyright 2015 EMC Corporation. All rights reserved.

IT Redefined. Hans Timmerman CTO EMC Nederland. Copyright 2015 EMC Corporation. All rights reserved. IT Redefined Hans Timmerman CTO EMC Nederland 1 INDUSTRIES FACE STRUCTURAL CHANGE 2 More CEOs See IT As Driver Of Digital Business Innovation And Growth IT has the highest business priority in more than

More information

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter WHITEPAPER Enterprise Cyber Risk Management Protecting IT Assets that Matter Contents Protecting IT Assets That Matter... 3 Today s Cyber Security and Risk Management: Isolated, Fragmented and Broken...4

More information

LEAD YOUR CLOUD TRANSFORMATION. Copyright 2013 EMC Corporation. All rights reserved.

LEAD YOUR CLOUD TRANSFORMATION. Copyright 2013 EMC Corporation. All rights reserved. LEAD YOUR CLOUD TRANSFORMATION 1 The Business Drivers Increase Revenue INCREASE AGILITY Lower Operational Costs Reduce Risk 2 CLOUD TRANSFORMS IT Lower Operational Costs 3 Cloud Transforms IT Days/Months

More information

RSA Advanced Cyber Defence Summit

RSA Advanced Cyber Defence Summit Lee Edge Head Archer Business UK&I RSA Advanced Cyber Defence Summit London 30-April-2015 1 64% 8% 2014 Gartner CEO and Senior Executive Survey: 'Risk-On' Attitudes Will Accelerate Digital Business. 2

More information

Farid SAADI. Senior Systems Engineer, Backup Recovery Systems

Farid SAADI. Senior Systems Engineer, Backup Recovery Systems 1 Farid SAADI Senior Systems Engineer, Backup Recovery Systems 2 Today s Challenges Data Growth Budgets Infrastructure Visibility 3 A Lot Has Changed 3X = Around the World 9 Track Open Reel Tapes >82,000

More information

MEETING ISO STANDARDS

MEETING ISO STANDARDS WHITE PAPER MEETING ISO 27002 STANDARDS September 2018 SECURITY GUIDELINE COMPLIANCE Organizations have seen a rapid increase in malicious insider threats, sensitive data exfiltration, and other advanced

More information

Redefine Data Protection: Next Generation Backup & Business Continuity Solutions

Redefine Data Protection: Next Generation Backup & Business Continuity Solutions Redefine Data Protection: Next Generation Backup & Business Continuity Solutions 1 Creating New Next Gen Applications Existing Workloads Continue to Grow 2 How Can Data Protection Help? Lower Cost Reduce

More information

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1 RSA Advanced Security Operations Richard Nichols, Director EMEA 1 What is the problem we need to solve? 2 Attackers Are Outpacing Defenders..and the Gap is Widening Attacker Capabilities The defender-detection

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

TRANSFORM YOUR APPLICATIONS

TRANSFORM YOUR APPLICATIONS TRANSFORM YOUR APPLICATIONS Virtualizing Your Business Critical Applications Business Drivers Increase Revenue INCREASE AGILITY Lower Operational Costs Reduce Risk CLOUD TRANSFORMS IT Lower Operational

More information

TSC Business Continuity & Disaster Recovery Session

TSC Business Continuity & Disaster Recovery Session TSC Business Continuity & Disaster Recovery Session Mohamed Ashmawy Infrastructure Consulting Pursuit Hewlett-Packard Enterprise Saudi Arabia Mohamed.ashmawy@hpe.com Session Objectives and Outcomes Objectives

More information

Availability for the Always-On Enterprise

Availability for the Always-On Enterprise Availability for the Always-On Enterprise Accompagnez la digitalisation de votre entreprise avec Veeam Availability Suite 9.5 Thomas Dätwyler Systems Engineer mail thomas.daetwyler@veeam.com skype thomas.daetwyler.veeam

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Cybersecurity Roadmap: Global Healthcare Security Architecture

Cybersecurity Roadmap: Global Healthcare Security Architecture SESSION ID: TECH-W02F Cybersecurity Roadmap: Global Healthcare Security Architecture Nick H. Yoo Chief Security Architect Disclosure No affiliation to any vendor products No vendor endorsements Products

More information

Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved

Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved Trust in the Cloud Mike Foley RSA Virtualization Evangelist 2009/2010/2011 1 2010 VMware Inc. All rights reserved Agenda How do you solve for Trust = Visibility + Control? What s needed to build a Trusted

More information

Security. Made Smarter.

Security. Made Smarter. Security. Made Smarter. Your job is to keep your organization safe from cyberattacks. To do so, your team has to review a monumental amount of data that is growing exponentially by the minute. Your team

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Incident Response Agility: Leverage the Past and Present into the Future

Incident Response Agility: Leverage the Past and Present into the Future SESSION ID: SPO1-W03 Incident Response Agility: Leverage the Past and Present into the Future Torry Campbell CTO, Endpoint and Management Technologies Intel Security The Reality we Face Reconnaissance

More information

Security Operations Centers in Action

Security Operations Centers in Action Security Operations Centers in Action Why? Why Now? How? Matthew Gardiner, Sr. Manager, RSA 1 How to Improve IT Security? Apply What Our Ancestors Knew ~1000 Years Ago! 2 The Need for a Balanced Defensive

More information

A Risk Management Platform

A Risk Management Platform A Risk Management Platform Michael Lai CISSP, CISA, MBA, MSc, BEng(hons) Territory Manager & Senior Security Sales Engineer Shift to Risk-Based Security OLD MODEL: Prevention-Based Security Prevention

More information

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved. Key Technologies for Security Operations 2 Traditional Security Is Not Working 97% of breaches led to compromise within days or less with 72% leading to data exfiltration in the same time Source: Verizon

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief RSA Solution Brief Managing Risk Within Advanced Security Operations RSA Solution Brief How do you advance your security operations function? Increasingly sophisticated security threats and the growing

More information

Data Protection Everywhere

Data Protection Everywhere Data Protection Everywhere For the modern data center Syed Saleem Advisory Systems Engineer Pillars of the modern data center Protection and trust Security/Governance Encryption Data Protection Services/Support

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

15-Minute Guide to Effectively Virtualizing Mission-Critical Applications with VMware

15-Minute Guide to Effectively Virtualizing Mission-Critical Applications with VMware 15-Minute Guide to Effectively Virtualizing Mission-Critical Applications with VMware Effectively virtualizing mission-critical applications with VMware If your organization is like most, you already know

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics This is what SIEM was Meant to Be 1 The Original Intent of SIEM Single compliance & security interface Analyze & prioritize alerts across various sources The cornerstone of security

More information

Madis Pärn Sr. System Engineer EMC CORE TECHNOLOGIES DATA PROTECTION OVERVIEW. Copyright 2015 EMC Corporation. All rights reserved.

Madis Pärn Sr. System Engineer EMC CORE TECHNOLOGIES DATA PROTECTION OVERVIEW. Copyright 2015 EMC Corporation. All rights reserved. Madis Pärn Sr. System Engineer EMC madis.parn@emc.com CORE TECHNOLOGIES DATA PROTECTION OVERVIEW 1 AGENDA NetWorker 9 ProtectPoint CloudBoost DataDomain OS 5.7 Spanning 2 1/3 Of Market Leading Companies

More information

Transform Availability

Transform Availability Transform Availability EMC Continuous Availability Advisory Services Presenter: 1 Agenda Introduction Why Continuous Availability? Customer Challenges EMC s Approach Service Description Delivery Timeline

More information

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson THE RSA NETWITNESS SUITE REINVENT YOUR SIEM Presented by: Walter Abeson 1 Reality Goals GOALS VERSUS REALITY OF SIEM 1.0 Single compliance & security interface Analyze & prioritize alerts across various

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1 RSA Ready Implementation Guide for Rapid 7 Jeffrey Carlson, RSA Partner Engineering Last Modified: 04/11/2016 Solution Summary Rapid7 Nexpose Enterprise drives the collection

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information

Delivering Complex Enterprise Applications via Hybrid Clouds

Delivering Complex Enterprise Applications via Hybrid Clouds Whitepaper Delivering Complex Enterprise Applications via Hybrid Clouds As enterprises and industries shake off the effects of the last recession, the focus of IT organizations has shifted from one marked

More information

EMC FORUM Vic Bhagat. Executive Vice President & Chief Information Officer EMC Corporation

EMC FORUM Vic Bhagat. Executive Vice President & Chief Information Officer EMC Corporation Copyright 20132012 EMC Corporation. EMC Corporation. All rights reserved. All rights reserved. 1 EMC FORUM 2013 Vic Bhagat Executive Vice President & Chief Information Officer EMC Corporation 2 BILLIONS

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

CSP 2017 Network Virtualisation and Security Scott McKinnon

CSP 2017 Network Virtualisation and Security Scott McKinnon CSP 2017 Network Virtualisation and Security Scott McKinnon smckinnon@vmware.com Security Lead, Northern EMEA Network & Security, VMware Disclaimer This presentation may contain product features that are

More information

Copyright 2015 EMC Corporation. All rights reserved. Published in the USA.

Copyright 2015 EMC Corporation. All rights reserved. Published in the USA. This solution guide describes the data protection functionality of the Federation Enterprise Hybrid Cloud for Microsoft applications solution, including automated backup as a service, continuous availability,

More information

Security. Risk Management. Compliance.

Security. Risk Management. Compliance. Richard Nichols Netwitness Operations Director, RSA Security. Risk Management. Compliance. 1 Old World: Static Security Static Attacks Generic, Code-Based Static Infrastructure Physical, IT Controlled

More information

AVAILABILITY AND DISASTER RECOVERY. Ravi Baldev

AVAILABILITY AND DISASTER RECOVERY. Ravi Baldev AVAILABILITY AND DISASTER RECOVERY Ravi Baldev 1 Agenda Zero And Near Zero RPO/RTO Transformation Introducing RecoverPoint For Virtual Machines What s New With VPLEX Simplified Provisioning With ViPR 2

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

The Key to Disaster Recovery

The Key to Disaster Recovery The Key to Disaster Recovery The key to a high-performing IT disaster recovery plan is having the right mix of solutions to achieve your organization s need for speedy recovery and maximum value. Bluelock

More information

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE PREPARATION FOR GDPR IS ESSENTIAL The EU GDPR imposes interrelated obligations for organizations handling

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

Vscale: Real-World Deployments of Next-Gen Data Center Architecture

Vscale: Real-World Deployments of Next-Gen Data Center Architecture Vscale: Real-World Deployments of Next-Gen Data Center Architecture Key takeaways Dell EMC Vscale is a standard, modular, pre-engineered architecture that transforms data centers into an automated, scalable

More information

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC Prescriptive Security Operations Centers Leveraging big data capabilities to build next generation SOC Cyber Security Industry in constant renewal in 2016 and 2017 1 Tbps Mirai IoT Botnet broke the Internet

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer Netwrix Auditor Visibility platform for user behavior analysis and risk mitigation Mason Takacs Systems Engineer Agenda Product Overview Product Demonstration Q&A About Netwrix Auditor Netwrix Auditor

More information

Copyright 2012 EMC Corporation. All rights reserved.

Copyright 2012 EMC Corporation. All rights reserved. 1 BUILDING AN EFFICIENT AND FLEXIBLE VIRTUAL INFRASTRUCTURE Storing and Protecting Wouter Kolff Advisory Technology Consultant EMCCAe 2 Waves Of Change Mainframe Minicomputer PC/ Microprocessor Networked/

More information

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM RSA NETWITNESS EVOLVED SIEM OVERVIEW A SIEM is technology originally intended for compliance and log management. Later, as SIEMs became the aggregation points for security alerts, they began to be more

More information

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBETBIT in a Nutshell A leader in the development and integration of Cyber Security Solutions A main provider of Cyber Security solutions for the

More information

EMC TRUSTED IT SOLUTIONS FOR HEALTHCARE PROVIDERS

EMC TRUSTED IT SOLUTIONS FOR HEALTHCARE PROVIDERS EMC TRUSTED IT SOLUTIONS FOR HEALTHCARE PROVIDERS ESSENTIALS In the 2013 IT Trust Curve Study, 61% of global healthcare organizations surveyed have experienced a security-related incident in the form of

More information

Business Continuity & Disaster Recovery

Business Continuity & Disaster Recovery Business Continuity & Disaster Recovery Technology and Process Alessio Di Benedetto Presales Manager Roma, 7 th of May 2010 1 Objectives The objective of this workshop is to provide: an overview of the

More information

Enterprise & Cloud Security

Enterprise & Cloud Security Enterprise & Cloud Security Greg Brown VP and CTO: Cloud and Internet of Things McAfee An Intel Company August 20, 2013 You Do NOT Want to Own the Data Intel: 15B 2015 Cisco: 50B 2020 2 August 21, 2013

More information

Data Protection in Practice

Data Protection in Practice ANNUAL CPD BOARD CONFERENCE Data Protection in Practice 6 & 13 DECEMBER 2016 There are only two types of companies: those that have been hacked, and those that will be. Robert Mueller, FBI Director There

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

VPLEX & RECOVERPOINT CONTINUOUS DATA PROTECTION AND AVAILABILITY FOR YOUR MOST CRITICAL DATA IDAN KENTOR

VPLEX & RECOVERPOINT CONTINUOUS DATA PROTECTION AND AVAILABILITY FOR YOUR MOST CRITICAL DATA IDAN KENTOR 1 VPLEX & RECOVERPOINT CONTINUOUS DATA PROTECTION AND AVAILABILITY FOR YOUR MOST CRITICAL DATA IDAN KENTOR PRINCIPAL CORPORATE SYSTEMS ENGINEER RECOVERPOINT AND VPLEX 2 AGENDA VPLEX Overview RecoverPoint

More information

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report. 2019 SIEM REPORT INTRODUCTION Security Information and Event Management (SIEM) is a powerful technology that allows security operations teams to collect, correlate and analyze log data from a variety of

More information

Securing Data in the Cloud: Point of View

Securing Data in the Cloud: Point of View Securing Data in the Cloud: Point of View Presentation by Infosys Limited www.infosys.com Agenda Data Security challenges & changing compliance requirements Approach to address Cloud Data Security requirements

More information

Brussels. Cyber Resiliency Minimizing the impact of breaches on business continuity. Jean-Michel Lamby Associate Partner - IBM Security

Brussels. Cyber Resiliency Minimizing the impact of breaches on business continuity. Jean-Michel Lamby Associate Partner - IBM Security Cyber Resiliency Minimizing the impact of breaches on business continuity Jean-Michel Lamby Associate Partner - IBM Security Brussels Think Brussels / Cyber Resiliency / Oct 4, 2018 / 2018 IBM Corporation

More information

1560: Storage Management & Business Continuity Strategy and Futures

1560: Storage Management & Business Continuity Strategy and Futures 1560: Storage Management & Business Continuity Strategy and Futures Gautham Ravi Sr. Director, Product Management Ranga Rajagopalan Director, Product Management Important Disclaimer Any information regarding

More information

What's New with Data Domain in 2014? Name

What's New with Data Domain in 2014? Name 1 What's New with Data Domain in 2014? Name 2 Protection Storage Architecture Blueprint for Transformation and Investment Protection D A TA M A N A G E ME N T S E R V I C E S Policy & Storage Management,

More information

Data Protection Everywhere. For the modern data center

Data Protection Everywhere. For the modern data center Data Protection Everywhere For the modern data center Tale of two worlds You need both for Traditional apps IT centric & Next-gen apps Developer centric On-premise Trust Agility Live in the cloud 3 Copyright

More information

Disaster Recovery-to-the- Cloud Best Practices

Disaster Recovery-to-the- Cloud Best Practices Disaster Recovery-to-the- Cloud Best Practices HOW TO EFFECTIVELY CONFIGURE YOUR OWN SELF-MANAGED RECOVERY PLANS AND THE REPLICATION OF CRITICAL VMWARE VIRTUAL MACHINES FROM ON-PREMISES TO A CLOUD SERVICE

More information

Make IR Effective with Risk Evaluation and Reporting

Make IR Effective with Risk Evaluation and Reporting SESSION ID: AIR-R02 Make IR Effective with Risk Evaluation and Reporting Mischel Kwon President/CEO MKA Cyber @mkacyber Justin Monti Sr. VP Security Engineering MKA Cyber You ve Got an Incident Now What?

More information

A Methodology to Build Lasting, Intelligent Cybersecurity Programs

A Methodology to Build Lasting, Intelligent Cybersecurity Programs EBOOK Risk-Centric Cybersecurity Management : A Methodology to Build Lasting, Intelligent Cybersecurity Programs A Brinqa ebook Think InfoSec is ready to keep your enterprise secure through the next transformative

More information

Anything-as-a-Service. Name

Anything-as-a-Service. Name 1 Anything-as-a-Service Name 2 The Business Drivers RESPOND FASTER TO DRIVE NEW REVENUE REFOCUS RESOURCES TOWARD BUSINESS VALUE INCREASE AGILITY INCREASE VISIBILITY & CONTROL 3 Today s IT Service Delivery

More information

The Resilient Incident Response Platform

The Resilient Incident Response Platform The Resilient Incident Response Platform Accelerate Your Response with the Industry s Most Advanced, Battle-Tested Platform for Incident Response Orchestration The Resilient Incident Response Platform

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information