November 1, 2018, RP Provision of Managed Security Services on an Annual Contract ADDENDUM #2

Size: px
Start display at page:

Download "November 1, 2018, RP Provision of Managed Security Services on an Annual Contract ADDENDUM #2"

Transcription

1 November 1, 2018, RP Provision of Managed Security Services on an Annual Contract ADDENDUM #2 Please see the below summation of the technical questions and answers that have been received regarding the above solicitation. Many of the answers below around log and traffic volumes are best effort estimations for price quoting purposes. Prior to award Gwinnett County will work with vendors to determine more accurate figures for final pricing negotiations as needed. 1. Are there any mandates in place that would prohibit management access and fault monitoring via TCP/2222 & TCP/443? Internally no, if the intent is for the provider to remotely connect to the GC network via these ports, please explain in detail in your proposal. Details will need to include how GC can expect this connection to be secure. 2. When do services need to be fully operational? Within 4-7 weeks of award, as stated in the RFP 3. Does Gwinnett County currently use a 3 rd party for Application and/or External Vulnerability Scanning? Gwinnett County is currently in the process of purchasing a vulnerability management solution. The service provider is not expected to interact with the solution, other than to consume the data for prioritization purposes. All PCI testing is done within PCI requirements. 4. What is the estimated EPS of Domain controller Security logs? EPS (Estimated) All other logs? <1 EPS (Estimated) 5. What is the estimated EPS of Tipping Points IPS devices? 4.7/sec (17061/day on a 7 day average) (Estimated) 6. What is the estimated EPS of Cisco Firepower 9300 Firewalls? 621/sec each (Estimated) 7. What is the estimated EPS of Cisco ASA 55xx series firewalls? 310/sec each (Estimated) 8. Does Gwinnet County expect service providers to leverage Gwinnet County s SIEM? The solution should not rely on an existing log collection/analysis tools.

2 Page Please provide NetScaler deployment sizes to include volumes of logging within an observed timeframe. 500 GB/Month 10. Please provide NetScaler log forwarding configuration. The NetScaler will be configured to send logs to the proposed solution. 11. If Gwinnet County expects the service provider to capture the logs from traffic traversing internet gateways, what is the volume of produced logs? Please provide volume and size metrics over a 30 day period. We estimate 15GB logs / day 12. Please provide generated log data volume and size (GB,TB,etc) within an observed timeframe to establish baseline for log storage requirements. Please indicate if volumes to be provided include security logs. Domain Controllers 4GB / day (Estimated); Other Servers 20MB / day (Estimated); Both including Security logs 13. Are the (2) Tipping Point IPS configured in an Active/Passive state (1 Pair) or are they (2) Standalone IPS? Standalone IPS 14. Are the (2) Cisco Firepower 9300 Firewalls configured in as a SINGLE Active/Passive pair, TWO Active/Passive pairs, or are they (2) Standalone Firewalls? Single Active / Passive pair 15. Confirming that the Cisco Firepower 9300 firewalls have the FirePower IPS/IDS built-in, correct? Yes all have FirePower licenses and Active/Passive 16. Are the (21) Cisco ASA 55xx firewalls all configured as Standalone Firewalls or (21) Active/Passive pairs? Active / Passive pairs 17. Confirming that the Cisco ASA 55xx firewalls have the FirePower IPS/IDS built-in, correct? 55xx do NOT have Firepower or any IDS/IPS functionality built-in and Active/Passive, or Standalone 18. Are all (23) Cisco firewalls (55xx and 9300) managed centrally with (1) Cisco Firepower Management Center? No 19. Within the AIX environment: How many AIX LPARs are in the environment? 42 How many VIOS are configured in the environment? Within the 1,000 physical and virtual servers: How many of the following: Windows Active Directory Servers: 4 Windows IIS Servers: Exchange Servers 10 (4 Client Access / 6 Database) Windows General Purpose Servers: 617 UNIX and Linux Servers 63 DNS / DHCP Servers: DNS: 4 / DHCP: 2 Antivirus Servers: 2 Database Servers: 90 Prod / 50 Dev = 140 (1,000 total SQL DBs) Proxy Servers 0 Application Server: 151

3 Page Is Gwinnett County running Content/Spam Filtering? This is addressed in the RFP. 22. How many egress points do you have? Internet traffic egresses from two physical locations, each of which as 2 circuits. 23. For each of these egress points, are you running your perimeter firewalls in Active/Passive or Active/Active HA? Active/Passive Are there any asynchronous routing at this capture point? Browsing Circuit = No, Hosted Circuits = Yes/no employs ebgp Are there any port bonding/channels being used at this capture point? Yes 24. For each of these egress points, what is your: Bandwidth is provisioned Browsing = 1Gbps (2 x 1Gbps circuits) Hosted = 200Mbps (2 x 100Mbps circuits) Utilization and peak burst Browsing 10-30% avg utilization, Peak = 500Mbps+ Hosted 60-70% avg Utilization, Peak = 180Mbps Physical connectivity (1G copper, 10G fiber, etc.) Fiber 1000BaseT 25. Please provide volume of traffic that traverses to the internet in a 7 day period. Average traffic sent to IPS 2880 GB/Day or 20,160GB/Week (Estimated) 26. Page 4 Section 1.1 Network Environment: Monitoring and Management is via Solar Winds and Cisco Prime Infrastructure: Does it mean Gwinnett County already has the required Network Monitoring tools? Is it currently managed by Gwinnett IT Staff or 3rd party service provider? As part of the new contract these tools will remain owned and managed by current provider or will it be transitioned to bid winner where the winner will be responsible to for the configuration and maintenance of these monitoring tools. No part of the existing Prime or Solarwinds infrastructure is expected to be maintained by the proposed solution. 27. For this component, is Gwinnett County open to a solution that provides more than just SSL decryption? Yes, SSH/SFTP connections would also be of value. 28. For this solution, it would be a single solution at the primary edge security device, correct? Not at multiple locations? There are multiple locations, see the environment section for more details. 29. Decryption Solution: Are there application based activities that the service provider will need to support through the SSL decryption solution? Or is the SSL decryption solution purely for security purposes to block malicious traffic? As mentioned in the RFP, the solution needs to make the decrypted traffic available to other products for analysis such as DLP. 30. Please provide a count or estimate of the number of County web servers (i.e., unique certificates) for which the solution needs to decrypt in-bound traffic. There are 25 externally facing SSL certificates

4 Page If Gwinnet County expects the service provider to capture every packet traversing internet gateways, what are the sizes of the internet connections/pipes? What are the average and peak network traffic metrics over a 30 day period? Browsing 10-30% avg utilization, Peak = 500Mbps+, 2x 1Gbps circuits, Total Bandwidth with LB logic = 1Gbps Hosted 60-70% avg Utilization, Peak = 180Mbps, 2x 100Mbps circuits, Total Bandwidth with LB logic = 200 Mbps 32. Does Gwinnet County have plans to leverage TLS 1.3? If so, has Gwinnet County considered the implications with compliance and security posture regarding current challenges of SSL inspection vendors for TLS 1.3? Gwinnett County currently has not planned to upgrade to TLS 1.3, but may do so as technology progresses. The solution may propose how this issue will be addressed. 33. How many current Office365 accounts exist today (if any)? Gwinnett County is currently evaluating Office 365 / Exchange Online. If the decision is made to migrate to Office 365 there will be approximately 6000 accounts. 34. Does Gwinnett County currently have Symantec Endpoint Protection and Cisco FireAMP deployed to all endpoints? Or is it a mix? Most systems have both currently. If the solution assumes the presence of one or the other it should be noted in the proposal. The ideal solution offers flexibility in the choice of endpoint protection. 35. Confirming that the intention of this RFP is to leverage the current solutions and NOT to replace current Endpoint Protection Platforms, correct? Correct, that will not be considered. 36. Please find below a list of questions the County has chosen not to answer due the fact that incident response procedures are being defined. The on-site resident would assist in the creation of these plans. The proposed solution should provide a SIEM, and not manage an existing solution. a. How is Gwinnett County DOITS currently handling alerts from security controls? b. Is there an existing SIEM? If so, can you provide the platform name? c. Approximately how many investigations are performed by the current security staff weekly? d. To date, what have been the top 3 most prevalent threats responded to in your environment (e.g. Phishing to execute code, Phishing for Credential Harvesting, Ransomware, Data exfiltration, Bitcoin mining, insider threats, others) e. How many runbooks (if any) are in use today by event / ticket responders? Are they well documented and revised as necessary? f. Can you briefly describe how DoITS currently manages remediation of discovered threats (high level workflow)? Does Gwinnet County have runbooks established for incident response processes? 37. Page 7 Section Monitoring and Remediation: Will there be Level 1 24x7 Helpdesk from Gwinnett side for escalating these alerts for action/approval required to fix any alerts that are needs immediate attention. Yes. The point of escalation will be the Security team. However, some actions will be permitted by the proposed solution. 38. How many total geographic locations would data sources is sent from? How many data centers does Gwinnet County leverage? Are these owned by Gwinnet County? Gwinnett County has two primary data centers. 39. Is Gwinnet County open to the deployment of service provider infrastructure upon Gwinnet County premise enabling the delivery of services? Suggest submitting this as an alternate proposal.

5 Page What cloud environments is Gwinnett County wanting service providers to monitor? What applications are hosted within the cloud? Currently none, but Office 365 is under evaluation. The County would like to know the capabilities of the proposed solution, since more cloud services may come in the future. 41. What are the devices/technologies/platforms, of which, the service provider is expected to work within? Devices / technologies / platforms are covered in the RFP. 42. What are the devices/technologies/platforms, of which, the service provider is expected to take containment and remediation steps upon? Proposed solution should explain capabilities. The currently implemented technologies are detailed in the RFP. 43. Within the RFP, what is Gwinnet County s definition of forensics? Referencing Traffic storage requirement A.Is the service provider expected to propose a log forensics solution? The expectation is that the provider utilizes the traffic storage and the traffic decryption solution to further investigate events that are detected in order to reduce false positives. 44. Do all of the devices/technologies/platforms Gwinnet County expects the service provider to work within, operate on the same network? If not, please identify number of separate networks. All services will be on Gwinnett county owned networks, and appropriate access will be provided. 45. Please find below a list of questions the County declines to answer: Are any election systems included in the scope of these services? Does the Gwinnett County have any SSL decryption in place today? If so what? Does the county regularly audit compliance with CJIS encryption requirements? Please add to page 8 of the solicitation, under Service Requirements: x. Describe in detail how the Gwinnett County log will be encrypted both in transit and at rest as it is sent off site for analysis. Please add to page 12 of the solicitation under 2.5 Terms and Conditions: j. Awarded provider must be willing/able to sign the FBI CJIS addendum as part of the contract with Gwinnett County. Thank you Terri Shirley Purchasing Associate II This addendum should be signed in the space provided below and returned with your proposal. Failure to do so may result in your proposal being deemed non-responsive. Authorized Representative Company Name

NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print

NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print DEDICATED TO THE HEALTH OF OUR COMMUNITY www.hcdpbc.org NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY Addendum No. 1 issued September 7, 2018 RFI responses are in red bold print How many public

More information

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview Overview Product overview Aruba s User and Entity Behavior Analytics (UEBA) solution, Aruba IntroSpect, detects attacks by spotting small changes in behavior that are often indicative of attacks that have

More information

Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP

Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP Questions Submitted Barry County Michigan Network Security Audit and Vulnerability Assessment RFP 1. If we cannot attend the September 27 pre-bid meeting in-person, will there be conference call capability

More information

County of El Paso Purchasing Department 800 E. Overland Room 300 El Paso, Texas (915) / Fax: (915)

County of El Paso Purchasing Department 800 E. Overland Room 300 El Paso, Texas (915) / Fax: (915) County of El Paso Purchasing Department 800 E. Overland Room 300 El Paso, Texas 79901 (915) 546-2048 / Fax: (915) 546-8180 www.epcounty.com ADDENDUM 1 To: From: All Interested Proposers Blanca Güereca,

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Administrative & Operations Network Security Assessment

Administrative & Operations Network Security Assessment TAMPA-HILLSBOROUGH COUNTY EXPRESSWAY AUTHORITY Letter of Clarification No. 1 FOR REQUEST FOR QUALIFICATIONS (RFQ) Administrative & Operations Network Security Assessment RFQ No. O-00418 Page 1 of 15 Letter

More information

IBM Security Intelligence on Cloud

IBM Security Intelligence on Cloud Service Description IBM Security Intelligence on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients

More information

Managed Security Services RFP 2019 Q&A

Managed Security Services RFP 2019 Q&A Managed Security Services RFP 2019 Q&A 1. EPS count. 150 EPS seems low (our minimum deal size is for 1,000 EPS). If we can get a detailed list of the equipment in scope for the SIEM, we can determine if

More information

Solicitation NUES Next Generation Firewall RFP. Bid designation: Public

Solicitation NUES Next Generation Firewall RFP. Bid designation: Public Solicitation 2014-1 NUES Next Generation Firewall RFP Bid designation: Public Northeastern Utah 4/17/2014 2:07 PM p. 1 Bid Number 2014-1 Bid Title NUES Next Generation Firewall RFP NUES Next Generation

More information

Nova Scotia Liquor Corporation Addendum # 1 TENDER FOR MANAGED SECURITY SERVICES PROVIDER

Nova Scotia Liquor Corporation Addendum # 1 TENDER FOR MANAGED SECURITY SERVICES PROVIDER NSLC Reference # SR-61-H-16 March 9, 2017 Addendum # 1 Page 1 of 5 Nova Scotia Liquor Corporation Addendum # 1 TENDER FOR MANAGED SECURITY SERVICES PROVIDER The following changes or modifications shall

More information

Disclaimer CONFIDENTIAL 2

Disclaimer CONFIDENTIAL 2 Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitment from VMware to deliver these features in any generally

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS. December 1, 2017

ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS. December 1, 2017 ORACLE MANAGED CLOUD SECURITY SERVICES - SERVICE DESCRIPTIONS December 1, 2017 Table of Contents Oracle Managed Security Database Encryption Service for Oracle IaaS... 3 Oracle Managed Security Database

More information

Connection Logging. Introduction to Connection Logging

Connection Logging. Introduction to Connection Logging The following topics describe how to configure the Firepower System to log connections made by hosts on your monitored network: Introduction to, page 1 Strategies, page 2 Logging Decryptable Connections

More information

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN Cato Cloud Software-defined and Cloud-based Secure Enterprise Network Solution Brief NETWORK + SECURITY IS SIMPLE AGAIN Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise The

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

One Hospital s Cybersecurity Journey

One Hospital s Cybersecurity Journey MAY 11 12, 2017 SAN FRANCISCO, CA One Hospital s Cybersecurity Journey SanFrancisco.HealthPrivacyForum.com #HITprivacy Introduction Senior Director Information Systems Technology, Children s Mercy Hospital

More information

Snort: The World s Most Widely Deployed IPS Technology

Snort: The World s Most Widely Deployed IPS Technology Technology Brief Snort: The World s Most Widely Deployed IPS Technology Overview Martin Roesch, the founder of Sourcefire and chief security architect at Cisco, created Snort in 1998. Snort is an open-source,

More information

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief Cato Cloud Software-defined and cloud-based secure enterprise network Solution Brief Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise Cato Networks: Software-defined and Cloud-based

More information

Corrigendum 3. Tender Number: 10/ dated

Corrigendum 3. Tender Number: 10/ dated (A premier Public Sector Bank) Information Technology Division Head Office, Mangalore Corrigendum 3 Tender Number: 10/2016-17 dated 07.09.2016 for Supply, Installation and Maintenance of Distributed Denial

More information

Connection Logging. About Connection Logging

Connection Logging. About Connection Logging The following topics describe how to configure the Firepower System to log connections made by hosts on your monitored network: About, page 1 Strategies, page 2 Logging Decryptable Connections with SSL

More information

SONICWALL SECURITY HEALTH CHECK SERVICE

SONICWALL SECURITY HEALTH CHECK SERVICE SonicWall Partner Service Overview SONICWALL SECURITY HEALTH CHECK SERVICE Ensure your SonicWall Investment is fully optimized to protect your network Overview The SonicWall Security Health Check Service

More information

Features. HDX WAN optimization. QoS

Features. HDX WAN optimization. QoS May 2013 Citrix CloudBridge Accelerates, controls and optimizes applications to all locations: datacenter, branch offices, public and private clouds and mobile users Citrix CloudBridge provides a unified

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

RFP No , Security Incident Event Monitoring (SIEM) Management Services

RFP No , Security Incident Event Monitoring (SIEM) Management Services BOARD OF EDUCATION Linda P. Bryant, President Linda McCain, Vice President Julia C. Bernath Gail Dean Kimberly Dove Katie Reeves Katha Stuart Jeff Rose, Ed. D., Superintendent DATE: March 6, 2018 TO: FROM:

More information

SONICWALL SECURITY HEALTH CHECK PSO 2017

SONICWALL SECURITY HEALTH CHECK PSO 2017 SONICWALL SECURITY HEALTH CHECK PSO 2017 Get help in fully utilizing your investment to protect your network Overview SonicWALL Security Health Check provides a customer with a comprehensive review of

More information

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response Security Operations Flexible and Scalable Solutions to Improve Your Security Capabilities Security threats continue to rise each year and are increasing in sophistication and malicious intent. Unfortunately,

More information

Security Correlation Server System Deployment and Planning Guide

Security Correlation Server System Deployment and Planning Guide CorreLog Security Correlation Server System Deployment and Planning Guide The CorreLog Server provides a method of collecting security information contained in log messages generated by network devices

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

A Comprehensive Guide to Remote Managed IT Security for Higher Education

A Comprehensive Guide to Remote Managed IT Security for Higher Education A Comprehensive Guide to Remote Managed IT Security for Higher Education About EventTracker EventTracker enables its customers to stop attacks and pass IT audits. EventTracker s award-winning product suite

More information

Seceon s Open Threat Management software

Seceon s Open Threat Management software Seceon s Open Threat Management software Seceon s Open Threat Management software (OTM), is a cyber-security advanced threat management platform that visualizes, detects, and eliminates threats in real

More information

SONICWALL SECURITY HEALTH CHECK SERVICE

SONICWALL SECURITY HEALTH CHECK SERVICE SonicWall Partner Service Overview SONICWALL SECURITY HEALTH CHECK SERVICE Ensure your SonicWall Investment is fully optimized to protect your network Overview The SonicWall Security Health Check Service

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

:- IDBI /PCELL/ RFP/

:- IDBI /PCELL/ RFP/ Sr. No RFP Page No Section / Clause/Para No Existing clause 1 6 Control Sheet Schedule for receipt of Bids: - 31 st March 2017 at 1600 Hrs. 2 6 Control Sheet Schedule for Opening of Technical Bids: 31

More information

Host Identity Sources

Host Identity Sources The following topics provide information on host identity sources: Overview: Host Data Collection, on page 1 Determining Which Host Operating Systems the System Can Detect, on page 2 Identifying Host Operating

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

How to Write an MSSP RFP. White Paper

How to Write an MSSP RFP. White Paper How to Write an MSSP RFP White Paper Tables of Contents Introduction 3 Benefits Major Items of On-Premise to Consider SIEM Before Solutions Security Writing an RFP and Privacy 45 Benefits Building an of

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

Incident Play Book: Phishing

Incident Play Book: Phishing Incident Play Book: Phishing Issue: 1.0 Issue Date: September 12, 2017 Copyright 2017 Independent Electricity System Operator. Some Rights Reserved. The following work is licensed under the Creative Commons

More information

From Managed Security Services to the next evolution of CyberSoc Services

From Managed Security Services to the next evolution of CyberSoc Services From Managed Security Services to the next evolution of CyberSoc Services Gianluca Busco Arré Country Manager pandasecurity.com MSSP / MDR Where the Industry is going leaders and laggers MSSP industry

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

ADDENDUM #1. Manassas City Public Schools. Office of Purchasing and Contracting 8700 Centreville Rd., Suite 400 Manassas, VA 20108

ADDENDUM #1. Manassas City Public Schools. Office of Purchasing and Contracting 8700 Centreville Rd., Suite 400 Manassas, VA 20108 Manassas City Public Schools ADDENDUM #1 Office of Purchasing and Contracting 8700 Centreville Rd., Suite 400 Manassas, VA 20108 RFP Title: RFP Number: Proposal Due Date: MCPS Firewall Replacement 19-026-RFP

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights IBM Secure Proxy Advanced edge security for your multienterprise data exchanges Highlights Enables trusted businessto-business transactions and data exchange Protects your brand reputation by reducing

More information

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse.

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse. Sobering statistics The frequency and sophistication of cybersecurity attacks are getting worse. 146 >63% $500B $3.8M The median # of days that attackers reside within a victim s network before detection

More information

SERVICE DESCRIPTION MANAGED FIREWALL/VPN

SERVICE DESCRIPTION MANAGED FIREWALL/VPN Contents Service Overview.... 3 Key Features... 3 Service Features... 3 Responsibilities... 5 Additional Services.... 5 Implementation... 6 Validation... 6 Implementation Process.... 6 Customer Kick-Off...

More information

DENA BANK INFORMATION TECHNOLOGY DEPARTMENT, HO, MUMBAI.

DENA BANK INFORMATION TECHNOLOGY DEPARTMENT, HO, MUMBAI. Replies to Queries during the Pre-bid meeting held on 12 th May, 2015 for Tender Managed Security Services [Tender Ref: HO/ITD/206/2015 Dated 06/05/2015]. Sr. No. RFP Reference No. Query Clarification/

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY OUTLINE Advanced Threat Landscape (genv) Why is endpoint protection essential? Types of attacks and how to prevent them

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Dynamic Datacenter Security Solidex, November 2009

Dynamic Datacenter Security Solidex, November 2009 Dynamic Datacenter Security Solidex, November 2009 Deep Security: Securing the New Server Cloud Virtualized Physical Servers in the open Servers virtual and in motion Servers under attack 2 11/9/09 2 Dynamic

More information

Migration Services IBM Lotus Notes to MS Office 365

Migration Services IBM Lotus Notes to MS Office 365 City of West Palm Beach 401 Clematis Street, 3rd Floor West Palm Beach, FL 33401 TEL: (561) 822-2100 FAX: (561) 822-1564 Migration Services IBM Lotus Notes to MS Office 365 April 3, 2017 Addendum No. 1

More information

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM RSA NETWITNESS EVOLVED SIEM OVERVIEW A SIEM is technology originally intended for compliance and log management. Later, as SIEMs became the aggregation points for security alerts, they began to be more

More information

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version :

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version : CompTIA CAS-002 CompTIA Advanced Security Practitioner (CASP) Download Full Version : http://killexams.com/pass4sure/exam-detail/cas-002 QUESTION: 517 A security engineer is a new member to a configuration

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

1 SAP HANA Remote Monitoring

1 SAP HANA Remote Monitoring Page 1 of 5 Service Description: Cisco Managed for Data Center: SAP HANA Technology Addendum to Cisco Managed for Enterprise Common Service Description This document referred to as a Technology Addendum

More information

Vendor: Citrix. Exam Code: 1Y Exam Name: Designing Citrix XenDesktop 7.6 Solutions. Version: Demo

Vendor: Citrix. Exam Code: 1Y Exam Name: Designing Citrix XenDesktop 7.6 Solutions. Version: Demo Vendor: Citrix Exam Code: 1Y0-401 Exam Name: Designing Citrix XenDesktop 7.6 Solutions Version: Demo DEMO QUESTION 1 Which option requires the fewest components to implement a fault-tolerant, load-balanced

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

QUALYS SECURITY CONFERENCE Qualys CertView. Managing Digital Certificates. Jimmy Graham Senior Director, Product Management, Qualys, Inc.

QUALYS SECURITY CONFERENCE Qualys CertView. Managing Digital Certificates. Jimmy Graham Senior Director, Product Management, Qualys, Inc. 18 QUALYS SECURITY CONFERENCE 2018 Qualys CertView Managing Digital Certificates Jimmy Graham Senior Director, Product Management, Qualys, Inc. Agenda Introduction Evolving browser markers Introducing

More information

SERVICE DESCRIPTION MANAGED BACKUP & RECOVERY

SERVICE DESCRIPTION MANAGED BACKUP & RECOVERY Contents Service Overview.... 3 Key Features... 3 Implementation... 4 Validation... 4 Implementation Process.... 4 Internal Kick-Off... 4 Customer Kick-Off... 5 Provisioning & Testing.... 5 Billing....

More information

Enterprise SM VOLUME 1, SECTION 5.4: ANTI-VIRUS MANAGEMENT SERVICE

Enterprise SM VOLUME 1, SECTION 5.4: ANTI-VIRUS MANAGEMENT SERVICE VOLUME 1, SECTION 5.4: ANTI-VIRUS MANAGEMENT SERVICE 5.4 ANTI-VIRUS MANAGEMENT SERVICE [C.2.10.4, M.2.1.3] The Level 3 Team s (AVMS) will meet or exceed the Government s requirements for AVMS, as defined

More information

Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used?

Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used? Volume: 418 Questions Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used? A. External DLP policies are evaluated by tool B. Socks policies are evaluated

More information

WHITE PAPER: BEST PRACTICES. Sizing and Scalability Recommendations for Symantec Endpoint Protection. Symantec Enterprise Security Solutions Group

WHITE PAPER: BEST PRACTICES. Sizing and Scalability Recommendations for Symantec Endpoint Protection. Symantec Enterprise Security Solutions Group WHITE PAPER: BEST PRACTICES Sizing and Scalability Recommendations for Symantec Rev 2.2 Symantec Enterprise Security Solutions Group White Paper: Symantec Best Practices Contents Introduction... 4 The

More information

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS INTRODUCTION Attivo Networks has partnered with McAfee to detect real-time in-network threats and to automate incident response

More information

Cisco Network Admission Control (NAC) Solution

Cisco Network Admission Control (NAC) Solution Data Sheet Cisco Network Admission Control (NAC) Solution New: Updated to include the Cisco Secure Network Server (SNS) Cisco Network Admission Control (NAC) solutions allow you to authenticate wired,

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Cisco Firepower NGIPS Tuning and Best Practices

Cisco Firepower NGIPS Tuning and Best Practices Cisco Firepower NGIPS Tuning and Best Practices John Wise, Security Instructor High Touch Delivery, Cisco Learning Services CTHCRT-2000 Cisco Spark How Questions? Use Cisco Spark to communicate with the

More information

Secure Managed Firewall

Secure Managed Firewall Secure Managed Firewall Product Specification Spark New Zealand Trading Limited 2018 Spark owns copyright and all other intellectual property rights in this document. You may not copy or redistribute any

More information

User Identity Sources

User Identity Sources The following topics describe Firepower System user identity sources, which are sources for user awareness. These users can be controlled with identity and access control policies: About, on page 1 The

More information

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Overview Cyberattacks are increasingly getting more frequent, more sophisticated and more widespread than ever

More information

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. Network IPS Overview Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. By using protocol recognition, identification, and traffic analysis

More information

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO Acomprehensivesolutionsportfoliotohelpyougetyourbusiness securelyconnected.clickononeofoursolutionstoknowmore NETWORKING

More information

SoftLayer Security and Compliance:

SoftLayer Security and Compliance: SoftLayer Security and Compliance: How security and compliance are implemented and managed Introduction Cloud computing generally gets a bad rap when security is discussed. However, most major cloud providers

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Solution Pack Managed Services Virtual Private Cloud Security Features Selections and Prerequisites Subject Governing Agreement DXC Services Requirements Agreement between DXC and Customer including DXC

More information

Welcome to IBM Security Guardium Analyzer!

Welcome to IBM Security Guardium Analyzer! Welcome to IBM Security Guardium Analyzer! To help you get started with IBM Security Guardium Analyzer, please refer to these frequently asked questions: What is IBM Security Guardium Analyzer? Guardium

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

Case Study. Encode helps University of Aberdeen strengthen security and reduce false positives with advanced security intelligence platform

Case Study. Encode helps University of Aberdeen strengthen security and reduce false positives with advanced security intelligence platform Encode helps University of Aberdeen strengthen security and reduce false positives with advanced security intelligence platform Summary For the University of Aberdeen, protecting IT infrastructure serving

More information

Security Information & Event Management (SIEM)

Security Information & Event Management (SIEM) Security Information & Event Management (SIEM) Datasheet SIEM in a nutshell The variety of cyber-attacks is extraordinarily large. Phishing, DDoS attacks in combination with ransomware demanding bitcoins

More information

Symantec Security Monitoring Services

Symantec Security Monitoring Services 24x7 real-time security monitoring and protection Protect corporate assets from malicious global threat activity before it impacts your network. Partnering with Symantec skilled and experienced analysts

More information

Service Description Safecom Customer Connection Version 3.5

Service Description Safecom Customer Connection Version 3.5 Service Description Safecom Customer Connection Version 3.5 2006 Telecom NZ Ltd Commercial in Confidence CONTENTS 1 INTRODUCTION...3 2 SERVICE DEFINITION...3 2.1 SERVICE OVERVIEW... 3 2.2 SERVICE FEATURES...

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec

The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec James Edwards Product Marketing Manager Dan Watson Senior Systems Engineer Disclaimer This session may contain product

More information

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2 Forescout Version 2.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Juniper Sky Advanced Threat Prevention

Juniper Sky Advanced Threat Prevention Juniper Sky Advanced Threat Prevention Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX Series Services

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that

More information

Managed Services OVERVIEW

Managed Services OVERVIEW Managed Services OVERVIEW overview 24/7 Support Services Tailored for large and small businesses MANAGED SERVICES 3 MONITORING AND ALERTING SERVICE 4 SUMMARY 4 DESCRIPTION 4 MONITORING 4 ALERTING 4 RESPONSIBILITY

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2 Requirement Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence

More information

JUNIPER SKY ADVANCED THREAT PREVENTION

JUNIPER SKY ADVANCED THREAT PREVENTION Data Sheet JUNIPER SKY ADVANCED THREAT PREVENTION Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX

More information

68 Insider Threat Red Flags

68 Insider Threat Red Flags 68 Insider Threat Red Flags Are you prepared to stop the insider threat? Enterprises of all shapes and sizes are taking a fresh look at their insider threat programs. As a company that s been in the insider

More information