On the Radar: Kenna Security protects enterprises against data breaches

Size: px
Start display at page:

Download "On the Radar: Kenna Security protects enterprises against data breaches"

Transcription

1 On the Radar: Kenna Security protects enterprises against data breaches Kenna offers continuous analysis of vulnerabilities and prioritizes remediation activities Publication Date: 27 Mar 2018 Product code: INT Andrew Kellett

2 Summary Catalyst The Kenna Security Platform is software-as-a-service- (SaaS-) based security intelligence technology that helps organizations deal with the constantly changing threat landscape and address cyberthreats as they occur. It provides continuous vulnerability analysis facilities for IT, DevOps, and SecOps support teams, and prioritizes remediation requirements by risk and severity. Key messages The Kenna Security Platform is an enterprise-wide security solution that provides security teams with a combination of centralized management, threat analysis, and remediation workflows. Kenna uses predictive modeling, machine learning (ML), and expert analysis of real-time threat and exploit data to assess risks and vulnerabilities. Data- and knowledge-based threat prioritization facilities are used to analyze and leverage security intelligence garnered from a wide range of threat feeds and data sources. The Kenna Security Platform is used by IT, DevOps, and SecOps teams to address threat identification, reporting, and remediation requirements. Ovum view All sizes and types of organization are at risk from cyber-attacks. Traditional stop-and-block security approaches still have a role to play, but increasingly, to maintain effective defenses, there is a need to deploy proactive analytical tools that can analyze, identify, and react to vulnerabilities in real time. This is the role that Kenna plays with the Kenna Security Platform. Recommendations for enterprises Why put the Kenna Security Platform on your radar? Kenna provides enterprise organizations with predictive modeling, ML, and expert analysis of realtime threat data to score and assess their security and risk profile. It offers the SaaS-based tools, services, and information sources they need to protect business systems against cybersecurity threats and data breaches. The Kenna Security Platform provides the continuous vulnerability analysis that security teams need to deal with the threats they face and prioritize response and remediation activities. Highlights The Kenna Security Platform is a SaaS-based product set that helps organizations deal with cybersecurity threats as they occur. It is used by client organizations to analyze their risk profile and help them understand how safely individual parts of their systems and networks are performing. When Ovum. All rights reserved. Unauthorized reproduction prohibited. Page 2

3 potential threats and breaches are found, the platform automatically highlights remediation requirements and generates workflow information that explains the actions needed. The core components of the platform collectively make use of Kenna's Cyber Risk Context Technology (CRCT) to assess risks and highlight vulnerabilities. The CRTC service consists of a collection of real-time critical data warehousing, expert analysis, ML, and predictive modeling facilities. These have been designed to operate at scale and with the capacity to process and analyze high volumes of threat and exploit data whenever the requirement occurs. The Kenna Security Platform continuously collects and analyses threat data found "in the wild" from noncommercial threat and exploit intelligence sources. Examples of these include ReversingLabs, Exodus, Proofpoint, and similar sources, as well as hacker forums, exploit-kit directories, and realtime exploitations as they occur across the global attack surface. ML techniques are applied to these readily available threat resources so that Kenna and its clients can gain a more complete understanding of when and where attacks are likely to take place. The key threat protection areas covered by the Kenna Security Platform include the ability to understand the risk profile of client organizations and align their operations to deal with the threats they face. To achieve these objectives, the platform has been designed for use by IT, DevOps, and SecOps teams from across the business. It enables security teams to work with and leverage a broad variety of sources of threat and exploit information and collaborate on reducing enterprise risk. Its threat and exploit reporting services provide risk-centric information sources that meet the day-to-day needs of enterprise security teams and C-level managers with responsibility for cybersecurity. Kenna focuses on real and constantly evolving risks, its threat and exploit analysis facilities extending beyond the boundaries of each client organization's internal threat-gathering capabilities. The company gathers real-time threat and exploit intelligence and global attack data, and uses data science and predictive modeling to simulate real threat environments. It makes use of 15 core risk intelligence feeds and a knowledge base of more than 2 billion vulnerabilities to create and maintain its cyber-risk coverage. This approach is used to identify and prioritize vulnerabilities and predict the emergence of future threats. Kenna measures and understands risk. Organizations struggle to respond to risks they cannot immediately identify, and Kenna addresses this issue by supplying security teams with more clarity and detailed information on the threats they face. The company provides clear risk metrics that can be used to identify risks, guide remediation activities, measure progress, and quantify an organization's ongoing risk posture and planning requirements. Kenna also provides proactive and scalable cyberthreat protection. It offers security managers a mechanism to actively manage and mitigate risk, its approach focusing on the complete threat picture to provide a vulnerability framework that ranks threats, prioritizes responses, and reduces cyber-risk levels. Its cloud platform and SaaS architecture scales to support large enterprise operations and can be deployed across hybrid multitenanted environments. It also comes with built-in support for a wide range of third-party security products and vendor solutions. Background Kenna Security was founded in 2010 by Ed Bellis and Jeff Heuer. The company is headquartered in San Francisco, California, and it has raised a total of $50m in funding, with its latest Series C round Ovum. All rights reserved. Unauthorized reproduction prohibited. Page 3

4 delivering $25m in March Lead investors in the company include Bessemer Venture Partners, PeakSpan Capital, US Venture Partners, and Costanoa Ventures. The senior management team comprises CTO and co-founder Ed Bellis, who was VP and chief information security officer (CISO) at Orbitz prior to founding Kenna. Co-founder Jeff Heuer is chief of design and an entrepreneurial technologist with over 10 years' experience helping businesses create value from using the internet and related technologies. Karim Toubba is the company s CEO. Prior to joining Kenna in 2014, Toubba was VP of security product management and VP of security marketing at Juniper, and VP of marketing and business development at RedSeal. Current position Kenna looks to promote a business protection world where enterprises work together to effectively manage current and future cybersecurity risks across the global attack surface. It targets the most critical threats that organizations face and provides the threat data that they need to prioritize and remediate those threats. Recognizing that successful prioritization and remediation relies on organizational alignment and execution, Kenna has designed the Kenna Security Platform to help security teams work together toward the same protection goals in a managed and integrated environment. Kenna sells its SaaS-based security services direct to market and via the channel through a growing list of resellers and managed security service providers (MSSPs). Its cloud-based service is offered using an annual subscription model. Among the 300+ organizations that have already deployed the Kenna Security Platform are fortune 500 banks, technology vendors, and government agencies. Most (95%) of its customers are in North America, and the remainder are in Europe, the Middle East and Africa (EMEA). EMEA is now seen as a key growth market for 2018, and Kenna has an EMEA marketing team in place to pursue new sales opportunities in the region. Ovum. All rights reserved. Unauthorized reproduction prohibited. Page 4

5 Data sheet Key facts Table 1: Data sheet: Kenna Security Product name Kenna Security Platform Product classification Predictive cyber-risk Version number n/a Release date Continuous updates Industries covered Kenna's customers are in consumer products, financial services, healthcare, insurance, government, retail, and telecoms Geographies covered North America and EMEA Relevant company sizes Midsize to large enterprises Licensing options Perpetual term, priced by asset managed URL y.com Routes to market Direct sales and via channel partners Company headquarters San Francisco, CA, US Number of employees 90 Source: Ovum Appendix On the Radar On the Radar is a series of research notes about vendors bringing innovative ideas, products, or business models to their markets. Although On the Radar vendors may not be ready for prime time, they bear watching for their potential impact on markets and could be suitable for certain enterprise and public sector IT organizations. Further reading On the Radar: RiskIQ provides external digital threat defense, INT (November 2017) On the Radar: XM Cyber simulates breaches and attacks, with prioritized remediation, INT (February 2018) Author Andrew Kellett, Principal Analyst, Infrastructure Solutions andrew.kellett@ovum.com Ovum. All rights reserved. Unauthorized reproduction prohibited. Page 5

6 Ovum Consulting We hope that this analysis will help you make informed and imaginative business decisions. If you have further requirements, Ovum s consulting team may be able to help you. For more information about Ovum s consulting capabilities, please contact us directly at consulting@ovum.com. Copyright notice and disclaimer The contents of this product are protected by international copyright laws, database rights and other intellectual property rights. The owner of these rights is Informa Telecoms and Media Limited, our affiliates or other third party licensors. All product and company names and logos contained within or appearing on this product are the trademarks, service marks or trading names of their respective owners, including Informa Telecoms and Media Limited. This product may not be copied, reproduced, distributed or transmitted in any form or by any means without the prior permission of Informa Telecoms and Media Limited. Whilst reasonable efforts have been made to ensure that the information and content of this product was correct as at the date of first publication, neither Informa Telecoms and Media Limited nor any person engaged or employed by Informa Telecoms and Media Limited accepts any liability for any errors, omissions or other inaccuracies. Readers should independently verify any facts and figures as no liability can be accepted in this regard readers assume full responsibility and risk accordingly for their use of such information and content. Any views and/or opinions expressed in this product by individual authors or contributors are their personal views and/or opinions and do not necessarily reflect the views and/or opinions of Informa Telecoms and Media Limited. Ovum. All rights reserved. Unauthorized reproduction prohibited. Page 6

7 CONTACT US ovum.informa.com INTERNATIONAL OFFICES Beijing Dubai Hong Kong Hyderabad Johannesburg London Melbourne New York San Francisco Sao Paulo Tokyo

On the Radar: Positive Technologies protects against SS7 network vulnerabilities

On the Radar: Positive Technologies protects against SS7 network vulnerabilities On the Radar: Positive Technologies protects against SS7 network vulnerabilities PT SS7 Attack Discovery detects SS7 network intrusions Publication Date: 14 Feb 2017 Product code: IT0022-000885 Andrew

More information

On the Radar: IBM Resilient applies incident response orchestration to GDPR data breaches

On the Radar: IBM Resilient applies incident response orchestration to GDPR data breaches On the Radar: IBM Resilient applies incident response orchestration to GDPR data breaches An incident response orchestration platform tailored to GDPR breach management needs Publication Date: 24 Oct 2018

More information

On the Radar: Condusiv Technologies

On the Radar: Condusiv Technologies On the Radar: Condusiv Technologies Reducing I/O in both the physical and virtual environments Publication Date: 27 Apr 2015 Product code: IT0022-000341 Roy Illsley Summary Catalyst The modern data center

More information

On the Radar: Peplink

On the Radar: Peplink Multi-link WAN load balancing Publication Date: 26 Sep 2014 Product code: IT0022-000130 Roy Illsley Summary Catalyst The Internet and the mobile telephone have changed both business-model and user expectations

More information

On the Radar: IronScales offers anti-phishing defense suite

On the Radar: IronScales offers anti-phishing defense suite On the Radar: IronScales offers anti-phishing defense suite Awareness training, automated forensics, remediation, intelligence sharing, and anomaly detection Summary Catalyst IronScales offers a suite

More information

Oracle bakes security into its DNA

Oracle bakes security into its DNA Publication Date: 16 Nov 2018 Product code: INT003-000287 Maxine Holt Ovum view Summary At the inaugural Oracle Security Summit held at the company s stunning Santa Clara campus in September 2018, analysts

More information

On the Radar: Prevoty provides a runtime application security platform for the enterprise

On the Radar: Prevoty provides a runtime application security platform for the enterprise On the Radar: Prevoty provides a runtime application security platform for the enterprise Protection for large-scale runtime environments Publication Date: 29 Dec 2015 Product code: IT0021-000138 Richard

More information

On the Radar: Carbon Black defends against malware and fileless

On the Radar: Carbon Black defends against malware and fileless On the Radar: Carbon Black defends against malware and fileless attacks Cb Defense combines next-generation antivirus and endpoint detection and response Publication Date: 21 Jul 2017 Product code: IT0022-001039

More information

On the Radar: Ziften enables continuous endpoint monitoring

On the Radar: Ziften enables continuous endpoint monitoring On the Radar: Ziften enables continuous endpoint monitoring The Zenith platform can also run custom scripts for remediation Publication Date: 04 May 2017 Product code: IT0022-000962 Rik Turner Summary

More information

On the Radar: Cloudmark Trident addresses spear phishing

On the Radar: Cloudmark Trident addresses spear phishing On the Radar: Cloudmark Trident addresses spear phishing Context and behavioral analysis pick up attacks that may have no malicious payload Publication Date: 17 Feb 2016 Product code: IT0022-000603 Rik

More information

On the Radar: Comodo protects endpoints by using containment with local and cloud-based inspection

On the Radar: Comodo protects endpoints by using containment with local and cloud-based inspection On the Radar: Comodo protects endpoints by using containment with local and cloud-based inspection Sale of certificate authority business enables Comodo to focus on product development Publication Date:

More information

Neustar forms partnership with Limelight for turbocharged DDoS mitigation

Neustar forms partnership with Limelight for turbocharged DDoS mitigation Neustar forms partnership with Limelight for turbocharged DDoS mitigation Publication Date: 28 Jun 2016 Product code: IT0022-000723 Rik Turner Ovum view Summary Neustar, a provider of real-time cloud-based

More information

Veeam demonstrates its ambitions and capabilities

Veeam demonstrates its ambitions and capabilities Veeam demonstrates its ambitions and capabilities Publication Date: 14 Jul 2016 Product code: IT0022-000730 Roy Illsley Ovum view Summary The market for data protection and availability is undergoing a

More information

B2B Takes Center Stage at Huawei s Ultra-Broadband Forum

B2B Takes Center Stage at Huawei s Ultra-Broadband Forum B2B Takes Center Stage at Huawei s Ultra-Broadband Forum Ovum view Summary Ovum recently attended Huawei s Ultra-Broadband Forum, an event aimed at its top customers, partners and other key players in

More information

Effective Vulnerability Risk Management

Effective Vulnerability Risk Management Effective Vulnerability Risk Management Maintaining security and compliance in a modern IT supply chain Publication Date: August 14, 2018 Author: Roy Illsley Summary Catalyst The reality for many data

More information

On the Radar: NuDetect uses behavioral biometrics to detect security violations and verify trusted users

On the Radar: NuDetect uses behavioral biometrics to detect security violations and verify trusted users On the Radar: NuDetect uses behavioral biometrics to detect security violations and verify trusted users Publication Date: 20 Oct 2017 Product code: IT0021-000263 Adam Holtby Summary Catalyst Balancing

More information

Case Study: Delivering Oracle Applications and Infrastructure in the Cloud

Case Study: Delivering Oracle Applications and Infrastructure in the Cloud Case Study: Delivering Oracle Applications and Infrastructure in the Cloud How BT in Spain used Oracle s Private Cloud Appliance to deliver flexible cloud services Publication Date: 26 Jan 2016 Product

More information

DataStax stays the open core course as it reconnects with the Apache Cassandra community

DataStax stays the open core course as it reconnects with the Apache Cassandra community DataStax stays the open core course as it reconnects with the Apache Cassandra community Publication Date: 18 Dec 2018 Product code: INT002-000204 Tony Baer Ovum view Summary With its latest open source

More information

Optical network futures Taking the carrier pulse

Optical network futures Taking the carrier pulse Optical network futures Taking the carrier pulse A KNect365 & Ovum survey of 60 communications service providers on optical network deployment plans and progress Ian Redpath, Principal Analyst, Service

More information

The strengthening case for fixed wireless broadband

The strengthening case for fixed wireless broadband The strengthening case for fixed wireless broadband Publication Date: 21 08 2018 Julian Bright Summary Ovum view Ubiquitous and affordable access to broadband is fundamental to building a modern digital

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

Optical Networks Booming in India

Optical Networks Booming in India Major build cycle in India to support a rapidly modernizing mobile network infrastructure Publication Date: 13 Nov 2017 Product code: SPT002-000010 Don Frey Summary Catalyst India has been the best-performing

More information

2018 Trends in Hosting & Cloud Managed Services

2018 Trends in Hosting & Cloud Managed Services PREVIEW 2018 Trends in Hosting & Cloud Managed Services DEC 2017 Rory Duncan, Research Director, Managed Services & Hosting Penny Jones, Principal Analyst - MTDC & Managed Services Aaron Sherrill, Senior

More information

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI EXECUTIVE SUMMARY The shortage of cybersecurity skills Organizations continue to face a shortage of IT skill

More information

DataStax Enterprise 6 extends Apache Cassandra

DataStax Enterprise 6 extends Apache Cassandra DataStax Enterprise 6 extends Apache Cassandra Ovum view Summary As one of the most popular NoSQL databases, Apache Cassandra has been known for its ability to handle extremely massive scales of structured

More information

Avanade s Approach to Client Data Protection

Avanade s Approach to Client Data Protection White Paper Avanade s Approach to Client Data Protection White Paper The Threat Landscape Businesses today face many risks and emerging threats to their IT systems and data. To achieve sustainable success

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Business-Driven Security: An Essential Approach to Enterprise Protection and Compliance

Business-Driven Security: An Essential Approach to Enterprise Protection and Compliance Business-Driven Security: An Essential Approach to Enterprise Protection and Compliance Risk-enabled integration of security with business priorities is key to achieving the right protection Publication

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018 Transformation in Technology Barbara Duck Chief Information Officer Investor Day 2018 Key Takeaways 1Transformation in Technology driving out cost, supporting a more technologyenabled business Our new

More information

Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center

Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center Leverage Analytics To Protect and Optimize Your Business Infrastructure SOLUTION PROFILE Managing a data center and the

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

Cognizant Cloud Security Solution

Cognizant Cloud Security Solution CLOUD SECURITY OVERVIEW Cognizant Cloud Security Solution Transform your security operation to protect your business across public and hybrid cloud environments. December 2017 The advantages of moving

More information

Federal Continuous Monitoring Working Group. March 21, DOJ Cybersecurity Conference 2/8/2011

Federal Continuous Monitoring Working Group. March 21, DOJ Cybersecurity Conference 2/8/2011 Federal Continuous Monitoring Working Group March 21, 2011 DOJ Cybersecurity Conference 2/8/2011 4/12/2011 Why Continuous Monitoring? Case for Change Strategy Future State Current State Current State Case

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by Research Analyzed by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security GLOBAL EDITION #2015InsiderThreat EXECUTIVE PERSPECTIVE 1 INSIDER THREATS:

More information

RiskSense Attack Surface Validation for IoT Systems

RiskSense Attack Surface Validation for IoT Systems RiskSense Attack Surface Validation for IoT Systems 2018 RiskSense, Inc. Surfacing Double Exposure Risks Changing Times and Assessment Focus Our view of security assessments has changed. There is diminishing

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Skybox Security Vulnerability Management Survey 2012

Skybox Security Vulnerability Management Survey 2012 Skybox Security Vulnerability Management Survey 2012 Notice: This document contains a summary of the responses to a June 2012 survey of 100 medium to large enterprise organizations about their Vulnerability

More information

Change & Configuration Management Market

Change & Configuration Management Market Change & Configuration Management Market Table of Contents 1. Market Size & Forecast... 3 2. Geographic Segmentation... 4 2.1 Change & Configuration Management Market in Americas... 4 2.2 Americas - Market

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

Victorian Government Cloud adoption study

Victorian Government Cloud adoption study Victorian Government Cloud adoption study A survey of managers and senior executives in the Victorian Government Kevin Noonan, Chief analyst kevin.noonan@ovum.com November 2018 Commissioned by Contents

More information

CYBER SOLUTIONS & THREAT INTELLIGENCE

CYBER SOLUTIONS & THREAT INTELLIGENCE CYBER SOLUTIONS & THREAT INTELLIGENCE STRENGTHEN YOUR DEFENSE DarkTower is a global advisory firm focused on security for some of the world s leading organizations. Our security services, along with real-world

More information

2017 Trends in Datacenter and Critical Infrastructure

2017 Trends in Datacenter and Critical Infrastructure PREVIEW 2017 Trends in Datacenter and Critical Infrastructure DEC 2016 Rhonda Ascierto, Research Director, Datacenter Technologies & Eco-Efficient IT Andy Lawrence, Research Vice President - Datacenter

More information

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry At a Glance With offices across the country, this gaming company has been in operation for decades.

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

Run the business. Not the risks.

Run the business. Not the risks. Run the business. Not the risks. RISK-RESILIENCE FOR THE DIGITAL BUSINESS Cyber-attacks are a known risk to business. Today, with enterprises becoming pervasively digital, these risks have grown multifold.

More information

See What You ve Been Missing

See What You ve Been Missing Distribuidor autorizado See What You ve Been Missing Gain unprecedented visibility and intelligence of your attack surface SOLUTIONS OVERVIEW Vulnerability and Threat Management Security Policy Management

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

RSA Cybersecurity Poverty Index

RSA Cybersecurity Poverty Index RSA Cybersecurity Poverty Index 2016 RSA Cybersecurity Poverty Index Overview Welcome to RSA s second annual Cybersecurity Poverty Index. The RSA Cybersecurity Poverty Index is the result of an annual

More information

Defensible and Beyond

Defensible and Beyond TELUS Defensible and Beyond Mike Vamvakaris Director and Head of Cyber Security Consulting November 2017 Digital transformation brings many benefits Communication and Collaboration Autonomous and Artificial

More information

Mitigating Risk with Ongoing Cybersecurity Risk Assessment. Scott Moser CISO Caesars Entertainment

Mitigating Risk with Ongoing Cybersecurity Risk Assessment. Scott Moser CISO Caesars Entertainment Mitigating Risk with Ongoing Cybersecurity Risk Assessment Scott Moser CISO Caesars Entertainment CSO50 Presentation Caesars Entertainment Cybersecurity Risk Management Scott Moser Chief Information Security

More information

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015 ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO 27001 FRAMEWORK AUGUST 19, 2015 Agenda Coalfire Overview Threat Landscape What is ISO Why ISO ISO Cycle Q&A 2 Presenters

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Threat-Agnostic Defense tm is the New Security Paradigm

Threat-Agnostic Defense tm is the New Security Paradigm Company Overview Nyotron Overview Threat-Agnostic Defense tm is the New Security Paradigm Nyotron is bringing innovation to cybersecurity with a Threat-Agnostic Defense approach to endpoint security products

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

A Practical Guide to Efficient Security Response

A Practical Guide to Efficient Security Response A Practical Guide to Efficient Security Response The Essential Checklist Start The Critical Challenges to Information Security Data breaches constantly threaten the modern enterprise. And the risk continues

More information

The Business Communications Landscape Is Ripe for Massive Disruption

The Business Communications Landscape Is Ripe for Massive Disruption THOUGHT LEADERSHIP The Business Communications Landscape Is Ripe for Massive Disruption MAY 2017 Raul Castanon-Martinez, Senior Analyst, Workforce Collaboration and Communications Business communications

More information

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Overview Cyberattacks are increasingly getting more frequent, more sophisticated and more widespread than ever

More information

Security in India: Enabling a New Connected Era

Security in India: Enabling a New Connected Era White Paper Security in India: Enabling a New Connected Era India s economy is growing rapidly, and the country is expanding its network infrastructure to support digitization. India s leapfrogging mobile

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cybersecurity, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

LPWA NETWORKS FOR IoT: WORLDWIDE TRENDS AND FORECASTS

LPWA NETWORKS FOR IoT: WORLDWIDE TRENDS AND FORECASTS RESEARCH FORECAST REPORT LPWA NETWORKS FOR IoT: WORLDWIDE TRENDS AND FORECASTS 2015 2025 MICHELE MACKENZIE Analysys Mason Limited 2016 analysysmason.com About this report Low-power, wide-area (LPWA) is

More information

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface How to Underpin Security Transformation With Complete Visibility of Your Attack Surface YOU CAN T SECURE WHAT YOU CAN T SEE There are many reasons why you may be considering or engaged in a security transformation

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale WHITE PAPER Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale One key number that is generally

More information

Samu Konttinen, CEO Q3 / 2017 CORPORATE SECURITY REVENUE UP BY 11% - GOOD GROWTH CONTINUED

Samu Konttinen, CEO Q3 / 2017 CORPORATE SECURITY REVENUE UP BY 11% - GOOD GROWTH CONTINUED Samu Konttinen, CEO Q3 / 2017 CORPORATE SECURITY REVENUE UP BY 11% - GOOD GROWTH CONTINUED 1 AGENDA Key takeaways from Q3 Key figures Business updates Outlook Financials FAQ All figures refer to continuing

More information

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

Today s cyber threat landscape is evolving at a rate that is extremely aggressive, Preparing for a Bad Day The importance of public-private partnerships in keeping our institutions safe and secure Thomas J. Harrington Today s cyber threat landscape is evolving at a rate that is extremely

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface ORGANIZATION SNAPSHOT The level of visibility Tenable.io provides is phenomenal, something we just

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

Making hybrid IT simple with Capgemini and Microsoft Azure Stack

Making hybrid IT simple with Capgemini and Microsoft Azure Stack Making hybrid IT simple with Capgemini and Microsoft Azure Stack The significant evolution of cloud computing in the last few years has encouraged IT leaders to rethink their enterprise cloud strategy.

More information

Datacenter Cooling Market Map 2016

Datacenter Cooling Market Map 2016 MARKET MAP Datacenter Cooling Market Map 2016 MAY 2016 Andrew Donoghue, European Research Manager This report provides an overview of the datacenter cooling market, focusing on suppliers of particularly

More information

Evolve Your Security Operations Strategy To Account For Cloud

Evolve Your Security Operations Strategy To Account For Cloud Evolve Your Security Operations Strategy To Account For Cloud GET STARTED The growth of cloud computing and proliferation of complex service delivery models continue to accelerate as companies recognize

More information

Cisco Start. IT solutions designed to propel your business

Cisco Start. IT solutions designed to propel your business Cisco Start IT solutions designed to propel your business Small and medium-sized businesses (SMBs) typically have very limited resources to invest in new technologies. With every IT investment made, they

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

Web Data Integration: A new source of competitive advantage

Web Data Integration: A new source of competitive advantage Web Data Integration: A new source of competitive advantage An Ovum white paper for Import.io Publication Date: 29 January 2019 Author: Tony Baer Summary Catalyst Web data provides key indicators into

More information

Modern Database Architectures Demand Modern Data Security Measures

Modern Database Architectures Demand Modern Data Security Measures Forrester Opportunity Snapshot: A Custom Study Commissioned By Imperva January 2018 Modern Database Architectures Demand Modern Data Security Measures GET STARTED Introduction The fast-paced, ever-changing

More information

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016 Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda 21-22 September 2016 DAY 1: Cyber Intelligence Strategic and Operational Overview 8:30 AM - Coffee Reception

More information

8 Must Have. Features for Risk-Based Vulnerability Management and More

8 Must Have. Features for Risk-Based Vulnerability Management and More 8 Must Have Features for Risk-Based Vulnerability Management and More Introduction Historically, vulnerability management (VM) has been defined as the practice of identifying security vulnerabilities in

More information

Open Source Cloud Platforms: OpenStack

Open Source Cloud Platforms: OpenStack Open Source Cloud Platforms: OpenStack This Market Monitor overview report on the OpenStack marketplace provides updated vendor estimates through Q3 2016. OpenStack, the open source cloud project, was

More information

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk Assure the board your company won t be the next data breach Introduction A solid vulnerability management program is critical

More information

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity How NSFOCUS Protected the G20 Summit Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity SPONSORED BY Rosefelt is responsible for developing NSFOCUS threat intelligence and web

More information

Solutions for Rising Video Surveillance Storage Demands

Solutions for Rising Video Surveillance Storage Demands IHS TECHNOLOGY FEBRUARY 2016 Solutions for Rising Video Surveillance Storage Demands Josh Woodhouse, Senior Analyst, Video Surveillance TABLE OF CONTENTS The Video Surveillance Market... 2 Options and

More information

Build Your Zero Trust Security Strategy With Microsegmentation

Build Your Zero Trust Security Strategy With Microsegmentation Why Digital Businesses Need A Granular Network Segmentation Approach GET STARTED Overview The idea of a secure network perimeter is dead. As companies rapidly scale their digital capabilities to deliver

More information

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) Adaptive Cybersecurity at the Speed of Your Business Attackers Evolve. Risk is in Constant Fluctuation. Security is a Never-ending Cycle.

More information

SELLING YOUR ORGANIZATION ON APPLICATION SECURITY. Navigating a new era of cyberthreats

SELLING YOUR ORGANIZATION ON APPLICATION SECURITY. Navigating a new era of cyberthreats SELLING YOUR ORGANIZATION ON APPLICATION SECURITY Navigating a new era of cyberthreats Selling Your Organization on Application Security 01 It's no secret that cyberattacks place organizations large and

More information

Differentiate Your Business with Oracle PartnerNetwork. Specialized. Recognized by Oracle. Preferred by Customers.

Differentiate Your Business with Oracle PartnerNetwork. Specialized. Recognized by Oracle. Preferred by Customers. Differentiate Your Business with Oracle PartnerNetwork Specialized. Recognized by Oracle. Preferred by Customers. Joining Oracle PartnerNetwork differentiates your business, connects you with customers,

More information

NEXT GENERATION SECURITY OPERATIONS CENTER

NEXT GENERATION SECURITY OPERATIONS CENTER DTS SOLUTION NEXT GENERATION SECURITY OPERATIONS CENTER SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 - SUCCESS FACTORS SOC 2.0 - FUNCTIONAL COMPONENTS DTS SOLUTION SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 Protecting

More information

Investor Overview 2018

Investor Overview 2018 Investor Overview 2018 1 SAFE HARBOR This presentation contains forward-looking statements that involve risks, uncertainties and assumptions. If the risks or uncertainties ever materialize or the assumptions

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A CLOSER LOOK Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A major cybersecurity event can dissolve millions of dollars in assets and tarnish even the strongest company

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information