Breaking the Cycle of Failure: Why breaches from known threats still happen.

Size: px
Start display at page:

Download "Breaking the Cycle of Failure: Why breaches from known threats still happen."

Transcription

1 Breaking the Cycle of Failure: Why breaches from known threats still happen. Don Smith Dell SecureWorks Session ID: STAR-207 Session Classification: Advanced

2 Security Domain Slide

3 Dell SecureWorks in numbers

4 Dell SecureWorks Operations Centers Edinburgh, Scotland Bucharest, Romania Chicago, IL Plano, TX Providence, RI Myrtle Beach, SC Atlanta, GA Noida, India Guadalajara, Mexico Hyderabad, India Security Operations Center (SOC) SOC and Data Center Partner SOC

5 Leading Provider of Information Security Services Gartner Magic Quadrant for MSSPs H The Forrester Wave: Managed Security Services, North America, Q The Magic Quadrant is copyrighted 28 November 2011 by Gartner, Inc. and is reused with permission. The Magic Quadrant is a graphical representation of a marketplace at and for a specific time period. It depicts Gartner s analysis of how certain vendors measure against criteria for that marketplace, as defined by Gartner. Gartner does not endorse any vendor, product or service depicted in the Magic Quadrant, and does not advise technology users to select only those vendors placed in the Leaders quadrant. The Magic Quadrant is intended solely as a research tool, and is not meant to be a specific guide to action. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. The Forrester Wave is copyrighted by Forrester Research, Inc. Forrester and Forrester Wave are trademarks of Forrester Research, Inc. The Forrester Wave is a graphical representation of Forrester's call on a market and is plotted using a detailed spreadsheet with exposed scores, weightings, and comments. Forrester does not endorse any vendor, product, or service depicted in the Forrester Wave. Information is based on best available resources. Opinions reflect judgment at the time and are subject to change.

6 Changing Context 6

7 Cloud SaaS IaaS Credit : Chuck Mortimore, SalesForce

8 Credit : Chuck Mortimore, SalesForce

9 Transparency 9 Confidential 10/10/2012

10 10 Confidential 10/10/2012 Transparency?

11 New Actors..

12 Grafitti Artists..

13 Financial Fraudsters, botmasters..

14 Hacktivists..

15 Journalists.

16 Intellectual Property Thieves

17 Nation State, Spooks..

18 The view from the SecureWorks SOC Bad Guys operating with impunity

19 Professionalism of the adversary

20 Blackhole Exploit Kit

21 Blackhole Exploit Kit

22 Java 0-day Vulnerability (CVE ) Access violation vulnerability that allows an attacker to download and run arbitrary programs on the victim s computer Cross-platform Not mitigated by memory corruption protections (DEP, ASLR, etc.) Indicators show the vulnerability was likely used in targeted attacks preceding discovery Added to Metasploit Added to Blackhole Exploit Kit Malware IDS Indicators Vulnerability Goes Public

23 Exploit Java 0-day - CVE <iframe src=" allowtransparency="true" height=0 width=0 scrolling="no" marginwidth="0" marginheight="0" frameborder="0"></iframe>

24 Link To Nitro Attacks 0-day Domain Shared IP Address Nitro Attacks Nitro Domain Malware IDS Indicators Vulnerability Goes Public

25 Java & IE 0-day thoughts Targeted: Same threat actors using both vulns IE 0-day appears once Java is patched Linked to previous APT campaigns Likely used for months prior to disclosure Commodity: Metasploit modules created in 24 hours Commercial exploit kits updated in 24 hours

26 Be pragmatic The bad guys move quickly 26

27 I know that half my marketing budget is wasted but I don t know which half.

28

29

30

31 Simplify IT is too complicated Business Demands on IT Unnecessar y ISOLATE Unavoidable Standardise Consolidate Rationalise Automate Automate Run in Cloud Tactical & Non- Discretionary Strategic Invest $$$

32

33 Re-imagine IT Post-Modern Business Simplicity Creative Destruction

34 Where s your data?

35 Classify your data be pragmatic

36 Good Enough..?

37 37 Confidential

38 Standards

39 Change and Configuration Management

40 Embrace Strategic Change

41 Compliance You don t fatten a pig by weighing it

42 Compliance - Effectiveness of technical controls

43 User Education

44 Protect users from themselves

45 Oversecure?

46

47 47

48 New Security Initiatives

49 New Vocabulary for Security 49

50 How to express policy in 2012? Traditional firewalls define policy in terms of which network locations can access other locations Security professionals need to start thinking about controls at different layers of the technology stack. Who can access what, not which subnet can access which other subnet

51 Identity Bridges Providing the glue for enterprise in the 21 st Century

52 This is how the industry describes it

53 This is how the user sees it

54 This is delivered to the security team

55 Tokens not sessions

56 56 On Breaking SAML: Be Whoever You Want to Be Juraj Somorovsky, Andreas Mayer, Jörg Schwenk, Marco Kampmann, and Meiko Jensen

57 Credit : Chuck Mortimore, SalesForce

58 GONE!!

59 A glimpse of the future 59

60 Three Key Things 60

61 61 Confidential

62 62 Confidential

63 63 Confidential

64 Takeaways from this session In the next three months: Ask if your current projects will really deliver What s unnecessary, what s necessary, unavoidable tactical/strategic? Technology Think twice before investing, are the supporting processes there? Identify Critical Data Assets Talk to your business what are they scared about losing? Align protective and detective controls to your data assets Practise good enough security Within six months you should: Implement root & branch user education program Define new security roadmap: people, process & technology

65 Practical advice

66 Thanks 66

Protecting organisations from the ever evolving Cyber Threat

Protecting organisations from the ever evolving Cyber Threat Protecting organisations from the ever evolving Cyber Threat Who we are .At a glance 16+ Up to 190B 2B+ Dell SecureWorks is one of the most promising MSSPs in the GCC region MSS Market Report on GCC, Frost

More information

INTRODUCING SOPHOS INTERCEPT X

INTRODUCING SOPHOS INTERCEPT X INTRODUCING SOPHOS INTERCEPT X Matt Cooke Senior Product Marketing Manager November 2016 A Leader in Endpoint Security Sophos delivers the most enterprise-friendly SaaS endpoint security suite. Sophos

More information

Zero Trust in Healthcare Centrify Corporations. All Rights Reserved.

Zero Trust in Healthcare Centrify Corporations. All Rights Reserved. Zero Trust in Healthcare 1 CYBER OFFENSE REDEFINED: TRANSFORM YOUR SECURITY POSTURE WITH ZERO TRUST 2 What Keeps CIOs Up at Night? How exposed are we, anyway? Who can access what? Can we trust our partners?

More information

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco Increasing Digital Traffic Creates a Greater Attack Surface Global IP Traffic

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Leading in the compute era

Leading in the compute era Leading in the compute era Delivering the right compute, for the right workload, at the right economics every time. Ray Christian HP Server Product Manager Updated August 25, 2014 The most exciting shifts

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE

HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE #RSAC SESSION ID: SPO3-T07 HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE Tom Corn Senior Vice President/GM Security Products VMware @therealtomcorn

More information

with Advanced Protection

with Advanced  Protection with Advanced Email Protection OVERVIEW Today s sophisticated threats are changing. They re multiplying. They re morphing into new variants. And they re targeting people, not just technology. As organizations

More information

Cloud Computing Private Cloud

Cloud Computing Private Cloud Cloud Computing Private Cloud Amplifying Business Value thru IT Ivo Sladoljev, Territory Manager, Adriatic Region December, 2010. 2010 VMware Inc. All rights reserved Agenda Company Facts VMware Focus

More information

EMC Storage Resource Management

EMC Storage Resource Management EMC Storage Resource Management Tim Dell EMC Solutions Manager 1 Resource Reporting.Um yeah 2 Storage Resource Management Software Magic Quadrant for Storage Resource Management and SAN Management Software,

More information

Securing the Modern Data Center with Trend Micro Deep Security

Securing the Modern Data Center with Trend Micro Deep Security Advania Fall Conference Securing the Modern Data Center with Trend Micro Deep Security Okan Kalak, Senior Sales Engineer okan@trendmicro.no Infrastructure change Containers 1011 0100 0010 Serverless Public

More information

Security Made Simple by Sophos

Security Made Simple by Sophos Security Made Simple by Sophos Indian businesses in the radar of cyber-threats Frequency of cyber-attacks Most targeted systems / IT assets -- KPMG Cybercrime Survey Report 2015 3 ON AN AVERAGE, HOW MUCH

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

Ransomware & Modern DR: Risky Business

Ransomware & Modern DR: Risky Business Ransomware & Modern DR: Risky Business Matt Tyrer: Manager, Solutions Marketing - Americas 2016 COMMVAULT SYSTEMS, INC. ALL RIGHTS RESERVED. Agenda New-ish Risks New Answers to Old-ish Problems Old Problems

More information

Build Your Zero Trust Security Strategy With Microsegmentation

Build Your Zero Trust Security Strategy With Microsegmentation Why Digital Businesses Need A Granular Network Segmentation Approach GET STARTED Overview The idea of a secure network perimeter is dead. As companies rapidly scale their digital capabilities to deliver

More information

Operationalizing the Three Principles of Advanced Threat Detection

Operationalizing the Three Principles of Advanced Threat Detection SESSION ID: SDS2-R08 Operationalizing the Three Principles of Advanced Threat Detection ZULFIKAR RAMZAN, PH.D Chief Technology Officer RSA @zulfikar_ramzan Dealing with Traffic Congestion Singapore: Major

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges Do You Have A Firewall Around Your Cloud? California Cybersecurity Education Summit 2018 Tyson Moler Oracle Security, North America Public Sector Conquering The Big Threats & Challenges Real Life Threats

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

MaaS360 Unified Mobility Management

MaaS360 Unified Mobility Management Feature phone 1999- BlackBerry 2010- MDM 2013- EMM 2016- UMM 2016+ Cognitive UMM 2017+ MaaS360 Unified Mobility Management July 2016 Unified Mobility Management Quesitons How important is CYOD & BYOD strategy?

More information

Threat Centric Vulnerability Management

Threat Centric Vulnerability Management Threat Centric Vulnerability Management Q. Which vulnerabilities should I address first? A. Your EXPOSED vulnerabilities AND the ones criminals are using. Agenda Understanding exploited vulnerabilities

More information

Cyber Threat Intelligence Debbie Janeczek May 24, 2017

Cyber Threat Intelligence Debbie Janeczek May 24, 2017 Cyber Threat Intelligence Debbie Janeczek May 24, 2017 AGENDA Today s Cybersecurity Challenges What is Threat Intelligence? Data, Information, Intelligence Strategic, Operational and Tactical Threat Intelligence

More information

MOBILE SECURITY OVERVIEW. Tim LeMaster

MOBILE SECURITY OVERVIEW. Tim LeMaster MOBILE SECURITY OVERVIEW Tim LeMaster tim.lemaster@lookout.com Your data center is in the cloud. Your users and customers have gone mobile. Starbucks is your fall-back Network. Your mobile device is a

More information

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity How NSFOCUS Protected the G20 Summit Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity SPONSORED BY Rosefelt is responsible for developing NSFOCUS threat intelligence and web

More information

Rethink Enterprise Endpoint Security In The Cloud Computing Era

Rethink Enterprise Endpoint Security In The Cloud Computing Era A Forrester Consulting Thought Leadership Spotlight Commissioned By Google September 2017 Rethink Enterprise Endpoint Security In The Cloud Computing Era Project Director: Karin Fenty, Senior Market Impact

More information

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. Intelligence-driven security STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. BETTER INTELLIGENCE. BETTER DEFENSE. The

More information

Changing The Conversation: Infrastructure as a Service

Changing The Conversation: Infrastructure as a Service Changing The Conversation: Infrastructure as a Service October 20, 2011 Fernando Rey Fernando Business Development Cloud Services dindo.fernando@microsoft.com You manage You manage You manage Slide with

More information

Welcome. Chris Sortzi, VP of Public Sector RightNow Technologies. March 19, RightNow Technologies, Inc.

Welcome. Chris Sortzi, VP of Public Sector RightNow Technologies. March 19, RightNow Technologies, Inc. Welcome Chris Sortzi, VP of Public Sector RightNow Technologies March 19,2008 2008 RightNow Technologies, Inc. Agenda 9:30 9:45 a.m. 9:45 10:45 a.m. 10:45 11:00 a.m. Welcome/Opening Remarks Chris Sortzi,

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

ISE North America Leadership Summit and Awards

ISE North America Leadership Summit and Awards ISE North America Leadership Summit and Awards November 6-7, 2013 Presentation Title: Presenter: Presenter Title: Company Name: Embracing Cyber Security for Top-to-Bottom Results Larry Wilson Chief Information

More information

Services solutions for Managed Service Providers (MSPs)

Services solutions for Managed Service Providers (MSPs) McAfee Advanced Threat Defense Services solutions for Managed Service Providers (MSPs) Differentiate your services and protect customers against zero-day attacks with the industry s most comprehensive

More information

Virtustream and VMware Enable Mission-Critical Hybrid Cloud

Virtustream and VMware Enable Mission-Critical Hybrid Cloud Virtustream and VMware Enable Mission-Critical Hybrid Cloud #LHC3380BUS John Yani Arrasjid, VCDX-001 Engineer Technologist, Office of the CTO, Virtustream About Virtustream Leading provider of mission-critical

More information

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation IBM Security Endpoint Manager- BigFix Daniel Joksch Security Sales Establish security as an immune system Malware protection Incident and threat management Identity management Device management Data monitoring

More information

Session ID: CISO-W22 Session Classification: General Interest

Session ID: CISO-W22 Session Classification: General Interest Session ID: CISO-W22 Session Classification: General Interest Pain Points What are your two biggest information security-related pain points?* Mobile Device Security Security Awareness Training User Behavior

More information

Ta kontroll över er data! Christofer Jensen Client Technical Specialist. Stockholm

Ta kontroll över er data! Christofer Jensen Client Technical Specialist. Stockholm Ta kontroll över er data! Christofer Jensen Client Technical Specialist Stockholm IBM Storage: Named a Leader in 13 Gartner and IDC Reports in,, and 2016 #1 in Mainframe Storage, Enterprise Data Protection,

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

How To Build or Buy An Integrated Security Stack

How To Build or Buy An Integrated Security Stack SESSION ID: PDIL-W03 How To Build or Buy An Integrated Security Stack Jay Leek CISO Blackstone Haddon Bennett CISO Change Healthcare Defining the problem 1. Technology decisions not reducing threat 2.

More information

Cloud Managed Services for Government (CMSG) A secure strategy for the Department of Defense at an IBM-operated, Level 5, DoD Facility

Cloud Managed Services for Government (CMSG) A secure strategy for the Department of Defense at an IBM-operated, Level 5, DoD Facility A secure strategy for the Department of Defense at an IBM-operated, Level 5, DoD Facility IBM provides end-to-end strategy, migration, infrastructure and managed services on secure government premises

More information

Avoiding an Information Security Mismanagement Program through Fundamentals. Bill Curtis, SynerComm

Avoiding an Information Security Mismanagement Program through Fundamentals. Bill Curtis, SynerComm Avoiding an Information Security Mismanagement Program through Fundamentals Bill Curtis, SynerComm Husband, father and grandfather 30+ years IT/IS: Army Allen Bradley/Rockwell Automation Bucyrus/Caterpillar

More information

Mastering The Endpoint

Mastering The Endpoint Organizations Find Value In Integrated Suites GET STARTED Overview In the face of constantly evolving threat vectors, IT security decision makers struggle to manage endpoint security effectively. More

More information

HOSTED SECURITY SERVICES

HOSTED SECURITY SERVICES HOSTED SECURITY SERVICES A PROVEN STRATEGY FOR PROTECTING CRITICAL IT INFRASTRUCTURE AND DEVICES Being always-on, always-connected might be good for business, but it creates an ideal climate for cybercriminal

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Journey to the Cloud. Jeff Hoehing, Principal Consultant

Journey to the Cloud. Jeff Hoehing, Principal Consultant Journey to the Cloud Jeff Hoehing, Principal Consultant Agenda! Industry/Business Trends! Cloud and DR in the Cloud! Verizon Terremark Overview! Q&A The World in which we Operate has Changed Consumerization

More information

Future of Database. - Journey to the Cloud. Juan Loaiza Senior Vice President Oracle Database Systems

Future of Database. - Journey to the Cloud. Juan Loaiza Senior Vice President Oracle Database Systems Future of Database - Journey to the Cloud Juan Loaiza Senior Vice President Oracle Database Systems Copyright 2016, Oracle and/or its affiliates. All rights reserved. Safe Harbor Statement The following

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

Vulnerability Management Trends In APAC

Vulnerability Management Trends In APAC GET STARTED Introduction In the age of the customer, the threat landscape is constantly evolving. Attackers are out to steal your company s data, and the ever-expanding number of devices and technologies

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

Quantifying Cyber Security Risk in Dollars and Cents to Optimize Budgets

Quantifying Cyber Security Risk in Dollars and Cents to Optimize Budgets Quantifying Cyber Security Risk in Dollars and Cents to Optimize Budgets CRM008 Speakers: Chris Cooper, VP, Operational Risk Officer; RGA Reinsurance Company Steven Tabacek, President, RiskLens, Inc. Learning

More information

The Oracle Trust Fabric Securing the Cloud Journey

The Oracle Trust Fabric Securing the Cloud Journey The Oracle Trust Fabric Securing the Cloud Journey Eric Olden Senior Vice President and General Manager Cloud Security and Identity 05.07.2018 Safe Harbor Statement The following is intended to outline

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Roadmap to the Efficient Cloud: 3 Checkpoints for the Modern Enterprise

Roadmap to the Efficient Cloud: 3 Checkpoints for the Modern Enterprise Roadmap to the Efficient Cloud: 3 Checkpoints for the Modern Enterprise Roadmap for the Modern Enterprise As your AWS environment grows, the importance of instilling governance and following best practice

More information

Temenos Bringing banking to millions through Cloud Scale Innovation

Temenos Bringing banking to millions through Cloud Scale Innovation Temenos Bringing banking to millions through Cloud Scale Innovation Cloud is supporting the next wave of Business Innovation Cloud is a given. CIOs no longer ask whether they should use the cloud, but

More information

Rethinking Information Security Risk Management CRM002

Rethinking Information Security Risk Management CRM002 Rethinking Information Security Risk Management CRM002 Speakers: Tanya Scott, Senior Manager, Information Risk Management, Lending Club Learning Objectives At the end of this session, you will: Design

More information

Think Like an Attacker

Think Like an Attacker Think Like an Attacker Using Attack Intelligence to Ensure the Security of Critical Business Assets Current State of Information Security Focused on detection and response Desire to reduce detection to

More information

CYBER SECURITY AND MITIGATING RISKS

CYBER SECURITY AND MITIGATING RISKS CYBER SECURITY AND MITIGATING RISKS 01 WHO Tom Stewart Associate Director Technology Consulting Chicago Technical Security Leader Protiviti Slides PRESENTATION AGENDA 3 START HACKING DEFINITION BRIEF HISTORY

More information

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government Florida Government Finance Officers Association Staying Secure when Transforming to a Digital Government Agenda Plante Moran Introductions Technology Pressures and Challenges Facing Government Technology

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

Segment Your Network for Stronger Security

Segment Your Network for Stronger Security Segment Your Network for Stronger Security Protecting Critical Assets with Cisco Security 2017 Cisco and/or its affiliates. All rights reserved. 2017 Cisco and/or its affiliates. All rights reserved. The

More information

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform Date: October, 2018 Author: Jack Poller, Sr. Analyst The Challenges Enterprise Strategy Group

More information

OPEN SOURCE SECURITY ANALYSIS The State of Open Source Security in Commercial Applications

OPEN SOURCE SECURITY ANALYSIS The State of Open Source Security in Commercial Applications OPEN SOURCE SECURITY ANALYSIS The State of Open Source Security in Commercial Applications By Mike Pittenger, Vice President, Security Strategy Black Duck s On-Demand business conducts audits of customers

More information

Cybersecurity for the SMB. CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale

Cybersecurity for the SMB. CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale Cybersecurity for the SMB CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale The high-profile breaches of Fortune 100 companies are the ones that get the headlines, but small and midsized

More information

UPGRADING OPENSTACK WITHOUT COMPLEXITY OR COMPROMISE

UPGRADING OPENSTACK WITHOUT COMPLEXITY OR COMPROMISE UPGRADING OPENSTACK WITHOUT COMPLEXITY OR COMPROMISE TABLE OF CONTENTS WHY UPGRADE OPENSTACK?....3 HOW RACKSPACE UPGRADES OPENSTACK...3 CONCLUSION....3 2 WHITE PAPER :: UPGRADING OPENSTACK WITHOUT COMPLEXITY

More information

A Secure Foundation for Your Business. Lauren Duda - Product Marketing Manager March 13th, 2007

A Secure Foundation for Your Business. Lauren Duda - Product Marketing Manager March 13th, 2007 A Secure Foundation for Your Business Lauren Duda - Product Marketing Manager March 13th, 2007 Sample Agenda Slide 1 Corporate issues and threat landscape 2 MS Vista and Symantec Security 3 Symantec Endpoint

More information

Red Hat Virtualization Increases Efficiency And Cost Effectiveness Of Virtualization

Red Hat Virtualization Increases Efficiency And Cost Effectiveness Of Virtualization Forrester Total Economic Impact Study Commissioned by Red Hat January 2017 Red Hat Virtualization Increases Efficiency And Cost Effectiveness Of Virtualization Technology organizations are rapidly seeking

More information

PAIN AND PROGRESS THE RSA CYBERSECURITY AND BUSINESS RISK STUDY

PAIN AND PROGRESS THE RSA CYBERSECURITY AND BUSINESS RISK STUDY WHITEPAPER PAIN AND PROGRESS THE RSA CYBERSECURITY AND BUSINESS RISK STUDY CONTENTS Executive Summary........................................ 3 The Cybersecurity and Business Risk Survey..........................

More information

Commercial Product Matrix

Commercial Product Matrix PRODUCT MATRIX 1H2016 FOR INTERNAL USE ONLY Trend Micro Commercial Product Matrix SELLING TREND MICRO SECURITY SOLUTIONS Small Business or /Medium Business? < 100 Users > 100 Users Trend Micro Customer

More information

SECURITY OPERATIONS CENTER BUY BUILD BUY. vs. Which Solution is Right for You?

SECURITY OPERATIONS CENTER BUY BUILD BUY. vs. Which Solution is Right for You? SECURITY OPERATIONS CENTER BUY vs. BUILD BUY Which Solution is Right for You? How Will You Protect Against Today s Cyber Threats? As cyber-attacks become more frequent and more devastating, many organizations

More information

Put an end to cyberthreats

Put an end to cyberthreats Put an end to cyberthreats Automated and centralized Advanced Security CORPORATE CYBERSECURITY Who is behind cyberthreats?1 73% 28% 12% 50% What is the cost to companies? Global cost: $600,000 M3 Cost

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

What makes a good KRI? Using FAIR to discover meaningful metrics

What makes a good KRI? Using FAIR to discover meaningful metrics SESSION ID: GRC-R02 What makes a good KRI? Using FAIR to discover meaningful metrics Steve Reznik Director, Operational Risk Management ADP Metrics Love them! or hate them? Without data, you are just another

More information

Vulnerability Assessment Process

Vulnerability Assessment Process Process Coleman Kane Coleman.Kane@ge.com January 14, 2015 Security Process 1 / 12 is the practice of discovering the vulnerabilties posed by an environment, determining their negative risk impact, and

More information

ENTERPRISE ENDPOINT COMPARATIVE REPORT

ENTERPRISE ENDPOINT COMPARATIVE REPORT ENTERPRISE ENDPOINT COMPARATIVE REPORT SECURITY STACK: EXPLOITS Authors Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3 ESET Endpoint Antivirus v6.1 Fortinet FortiClient

More information

Lessons Learned from 4,000 Security Assessments. Sadik Al-Abdulla Security Practice Director, CDW

Lessons Learned from 4,000 Security Assessments. Sadik Al-Abdulla Security Practice Director, CDW Lessons Learned from 4,000 Security Assessments Sadik Al-Abdulla Security Practice Director, CDW MY GOAL TODAY Balancing IT Security Share learning from 4000+ security assessments Provide tactical and

More information

9 Steps to Protect Against Ransomware

9 Steps to Protect Against Ransomware 9 Steps to Protect Against Ransomware IT Support Analyst Task Overview Security Manager Security Dashboard Self Service log Secur Devices With Vulnerabilities Critical Important/High Moderate/Medium 40

More information

Traditional Security Solutions Have Reached Their Limit

Traditional Security Solutions Have Reached Their Limit Traditional Security Solutions Have Reached Their Limit CHALLENGE #1 They are reactive They force you to deal only with symptoms, rather than root causes. CHALLENGE #2 256 DAYS TO IDENTIFY A BREACH TRADITIONAL

More information

Consolidation Committee Final Report

Consolidation Committee Final Report Committee Details Date: November 14, 2015 Committee Name: 36.6 : Information Security Program Committee Co- Chairs: Ren Flot; Whitfield Samuel Functional Area: IT Functional Area Coordinator: Phil Ventimiglia

More information

THALES DATA THREAT REPORT

THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security U.S. FEDERAL EDITION EXECUTIVE SUMMARY #2018DataThreat THE TOPLINE Federal agency data is under siege. Over half of all agency IT security

More information

Cybersecurity and Nonprofit

Cybersecurity and Nonprofit Cybersecurity and Nonprofit 2 2 Agenda Cybersecurity and Non Profits Scenario #1 Scenario #2 What Makes a Difference Cyber Insurance and How it Helps Question and Answer 3 3 Cybersecurity and Nonprofit

More information

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments Today s PCI compliance landscape is one of continuing change and scrutiny. Given the number

More information

Validating the Security of the Borderless Infrastructure

Validating the Security of the Borderless Infrastructure SESSION ID: CDS-R01 Validating the Security of the Borderless Infrastructure David DeSanto Director, Product Management Spirent Communications, Inc. @david_desanto Agenda 2 The Adversary The Adversary

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager 7 Steps to Complete Privileged Account Management September 5, 2017 Fabricio Simao Country Manager AGENDA Implications of less mature privileged account management What does a more mature approach look

More information

Cyber Attack: Is Your Business at Risk?

Cyber Attack: Is Your Business at Risk? 15 July 2017 Cyber Attack: Is Your Business at Risk? Stanley Wong Regional Head of Financial Lines, Asia Pacific Agenda Some common misconceptions by SMEs around cyber protection Cyber Claims and Industry

More information

The rise of major Adversaries is the most relevant trend in 2014, targeting Government and Critical Services

The rise of major Adversaries is the most relevant trend in 2014, targeting Government and Critical Services The rise of major Adversaries is the most relevant trend in 2014, targeting Government and Critical Services Major Trends of 2014 And relevant changes in Threat Scenario Most Target Countries and Sectors

More information

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk Assure the board your company won t be the next data breach Introduction A solid vulnerability management program is critical

More information

Technical Overview. Elastic Path Commerce

Technical Overview. Elastic Path Commerce Technical Overview Elastic Path Commerce Extensible, Easy-to-Integrate, Scalable and More 7 Reasons Why Elastic Path Commerce Is The Best Fit For Your Unique Business 1. API is the Core of Digital Commerce

More information

PRODUCT OVERVIEW. On-demand threat investigation, root cause analysis and remediation advice without the need for extra internal resources

PRODUCT OVERVIEW. On-demand threat investigation, root cause analysis and remediation advice without the need for extra internal resources PRODUCT OVERVIEW On-demand threat investigation, root cause analysis and remediation advice without the need for extra internal resources What is a Threat Hunting service? ESET Threat Hunting service

More information

Cloud Customer Architecture for Securing Workloads on Cloud Services

Cloud Customer Architecture for Securing Workloads on Cloud Services Cloud Customer Architecture for Securing Workloads on Cloud Services http://www.cloud-council.org/deliverables/cloud-customer-architecture-for-securing-workloads-on-cloud-services.htm Webinar April 19,

More information

Security Camp 2016 Cloud Security. August 18, 2016

Security Camp 2016 Cloud Security. August 18, 2016 Security Camp 2016 Cloud Security What I ll be discussing Cloud Security Topics Cloud overview The VPC and structures Cloud Access Methods Who owns your data? Cover your Cloud trail? Protection approaches

More information

July 20, 2006 Oracle Application Express Helps Build Web Applications Quickly by Noel Yuhanna with Megan Daniels

July 20, 2006 Oracle Application Express Helps Build Web Applications Quickly by Noel Yuhanna with Megan Daniels QUICK TAKE Oracle Application Express Helps Build Web Applications Quickly by Noel Yuhanna with Megan Daniels EXECUTIVE SUMMARY A lesser-known but powerful application development tool that comes freely

More information

Enabling Fast IT. In the IoE era. Alberto Degradi DCV Sales Leader. November 2014

Enabling Fast IT. In the IoE era. Alberto Degradi DCV Sales Leader. November 2014 Enabling Fast IT In the IoE era Alberto Degradi DCV Sales Leader November 2014 Agenda IT Challenges Today EMC + Cisco + Intel Cisco Unified Data Center Joint Data Center Solutions Cisco Confidential 2

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

All the resources you need to get buy-in from your team and advocate for the tools you need.

All the resources you need to get buy-in from your team and advocate for the tools you need. Top 5 Reasons The Business Case for Bomgar Privileged Access All the resources you need to get buy-in from your team and advocate for the tools you need. You already know Bomgar will help you manage and

More information

Introduction Who needs WAF anyway? The Death of WAF? Advanced WAF Why F5?

Introduction Who needs WAF anyway? The Death of WAF? Advanced WAF Why F5? Introduction Who needs WAF anyway? The Death of WAF? Advanced WAF Why F5? https://laurent22.github.io/so-injections/ https://laurent22.github.io/so-injections/ 13 major airlines flight information credit

More information

CSP 2017 Network Virtualisation and Security Scott McKinnon

CSP 2017 Network Virtualisation and Security Scott McKinnon CSP 2017 Network Virtualisation and Security Scott McKinnon smckinnon@vmware.com Security Lead, Northern EMEA Network & Security, VMware Disclaimer This presentation may contain product features that are

More information

Tech Announcement 2018_1

Tech Announcement 2018_1 Tech Announcement 2018_1 Windows updates cause data communication problems with zenon www.copadata.com pm@copadata.com History Date Comment 09.01.2018 Document Version 1 16.01.2018 Document Version 2 19.02.2018

More information