INTERVIEW TRANSCRIPT Barriers to Adopting Multifactor Authentication

Size: px
Start display at page:

Download "INTERVIEW TRANSCRIPT Barriers to Adopting Multifactor Authentication"

Transcription

1 INTERVIEW TRANSCRIPT Barriers to Adopting Multifactor Authentication Crossmatch s Trytten on the Latest MFA Trends for Financial Institutions

2 Chris Trytten, Director of Product Marketing at Crossmatch Despite understanding the need for multifactor authentication (MFA), many financial institutions struggle with the complexity of implementing effective solutions. Let s talk about what this complexity looks like...the average MFA initiatives have been ongoing for six years. On average, four point solutions are deployed because no one solution secures all IT assets. Organizations incrementally adopt new, partial solutions as they become aware of new threats and as new systems are brought online, says Chris Trytten, Director of Product Marketing at Crossmatch. Historically, multifactor authentication systems required everything to be custom-built, Trytten explains. Managing the growing number of systems and the ever-increasing number of employees, partners and customers all from multiple access points is difficult at best. In an interview discussing the latest multifactor authentication trends, Trytten offers insights and strategies on: The primary barriers preventing financial institutions from adopting multifactor authentication; The ways in which multifactor authentication helps deter cyberattacks; and How Crossmatch simplifies identity and access management for financial institutions. Trytten is Director of Product Marketing at Crossmatch. With over two decades of technical and managerial experience in systems and security in the financial and retail spaces, Trytten guides Crossmatch s product and and marketing teams to address the security needs of these industries. Prior to joining Crossmatch, Trytten worked at leading companies in Silicon Valley, including DigitalPersona, Interlink Networks, Siemens and Apple. He is also a recognized musician, having won the prestigious Villa Lobos International Guitar Competition in Barriers to Adopting Multifactor Authentication 2

3 Biggest Barriers to MFA Adoption ROBYN WEISMAN, ISMG: Chris, let s start the conversation by discussing some of the barriers preventing financial institutions from adopting multifactor authentication. What are some of the biggest barriers you see in your experience? CHRIS TRYTTEN, CROSSMATCH: It is now a requirement to adopt multifactor security. We continue to be breached. We are painfully aware of the costs, and we know the central cause of data breaches is compromised credentials. So, the question is: Why hasn t this problem been solved? What is preventing organizations from adopting MFA? Historically, solving this problem has not been trivial. You have many diverse systems with incompatible interfaces and security plumbing. Because of this, they are very difficult to properly secure and achieve governance and business agility. Just look at the number of the systems; the diversity of the systems; the number and diversity of types of users, employees, vendors and partners; the number and diversity of access points; the amount of manual work typically required of IT to install and maintain multifactor authentication; and the number of IPs that must be involved for all these systems. Plus, historically, multifactor authentication systems have required everything to be custom-built: account definition, authorization roles, business logic, workflow and approvals, and authentication policies. If you look at some of the statistics, the average MFA initiative has been ongoing for six years. This is from a survey of about 2,200 institutions. On average, four point solutions are deployed for MFA. You start with the requirement to lock down certain systems. You might have gotten a hard token authorization platform, but that doesn t extend to all your platforms, so you develop another one. Maybe you go to SSO (Single Sign-On), but of course, that doesn t touch all systems either, and so you continually expand the number of systems to manage this problem. What does this complexity look like? On average, the surveyed companies supported 198 applications. That s 198 places where accounts must be set up and managed, 198 different passwords and password policies for those systems that don t have multifactor authentication applied to them, and dozens of IT professional support users on all of these applications. Now, if only half of these required unique passwords, how many users can remember even 13 different passwords? Historically, MFA has been very expensive. A lot of companies are investigating multifactor authentication, and there are a lot of solutions out there. And these companies are balking at the complexity and the choice involved. Those are the barriers. Historically, MFA has been very expensive... And these companies are balking at the complexity and the choice involved. The Need for Credentials Management WEISMAN: Nowadays, there are so many ways for threat actors to attack digital assets of financial institutions, as you know. How can credential management help banks protect themselves from these attacks? TRYTTEN: It s getting increasingly difficult to secure digital assets, given the complexities of the modern data center, which includes cloud computing. In the past you were either behind the firewall or outside the firewall. If you went inside the firewall, you were safe. If you were outside, you had to have some increased level of security to access corporate assets. Cloud computing destroys that model, and so perimeter security is no longer adequate. To make it worse, more individual line of business units go out and contract with their own cloud services unbeknown to IT. Meanwhile, a vastly increased number of devices are attaching to the data center, while non-employee actors such as vendors, partners, service providers and even customers have expanded access to IT resources. So you have all these actors and developments allowing unfettered access to applications, many of which are accessed outside the traditional security perimeter, using uncontrolled mobile platforms by just about anyone, anytime, anywhere. What could possibly go wrong? The linchpin in all of these security breaches are passwords, and they are at the heart of the data breach epidemic. Users typically create weak passwords to manage this complexity, which can be shared or stolen. Therefore, you need to manage your credentials and find alternative ways to authenticate. This is why we are talking about multifactors like smart cards, tokens even hardware tokens and biometrics. It is very hard to share those authentication factors with other people, especially bad actors. Barriers to Adopting Multifactor Authentication 3

4 How Multifactor Authentication Prevents Data Breaches WEISMAN: How can organizations better prepare to prevent data breaches and what role does multifactor authentication play in that? TRYTTEN: There is no one single thing you can do that will cure all woes and ills, although you can do some basic housekeeping. Surprisingly, a lot of organizations don t do such things like evaluating all systems and data and their security requirements. You have to identify where they are. You need to look inside your network and segment it so that if somebody does get into your network, they don t have free rein on everything. You also need to develop access control policies that govern who can access your systems and when. Not only is that an internal requirement, mandates and regulations like SOX, GLB and PCI, to name a few, require that you demonstrate you have access control policies in place. The latest version of PCI requires you to have multifactor authentication, not just for systems that hold card data, but other systems in that environment. And the mandates are getting more tightly controlled. You need to apply policybased multifactor authentication access controls once you define your asset and policy, and you need to apply them and use them. Once you have done that, closely monitor your event logs for suspicious activity like failed authentication requests, multiple failed authentication attempts and system lockout. Most security breaches and security exposures come from humans, largely employees, that [D]evelop access control policies that govern who can access your systems and when. Not only is that an internal requirement, mandates and regulations like SOX, GLB and PCI...require that you demonstrate you have access control policies in place. inadvertently not often maliciously, but inadvertently expose the company to security breaches of all sorts. In addition to all the processes and technologies, you also have to educate your employees. Studies are showing that educating employees is one of the most powerful things you can do, even if you don t have multifactor authentication implemented. At the very least, start there. Barriers to Adopting Multifactor Authentication 4

5 WEISMAN: Can you give a real-world example of how multifactor authentication can help deter things like phishing attacks or ransomware attacks? TRYTTEN: Again, the most common avenue of attack gets down to humans. We are wired to cooperate. It might seem implausible when you look at the people you have to deal with in your life, but we are actually hardwired to cooperate with each other. Another hardwired characteristic in human beings is to respect authority. Your boss comes in with that glint in his eye, and you know that he is not messing around. He asks you to do something, and you say Yes, how soon? That s exactly what bad actors are preying on. They are stealing trust. They understand enterprise technology, and they understand enterprise processes and organizations. So, they will study an organization to see who is the vice president of what, what is the reporting structure, and what else is going on. They do a lot of what they call wet work, understanding, on the ground, what is happening to the corporation. Then they will impersonate a vice president, typically via an , saying I need you to open the attachment and respond to it in the next hour. You have a very believable , and, guess what, it s malware. This malware scrapes the system and finds cached credentials. As long as you are trading in these very insecure authentication credentials, you are going to be subject to spear-phishing attacks and malware. By the way, spear-phishing attacks are very inexpensive to launch, and they are soaring in terms of just the sheer numbers perpetrated against the industry. So you need authentication factors that aren t subject to those types of threats. I can t tell the system admin my fingerprint. I can t give them my smart card. They can t scrape that from my system. Those are things that cannot be shared or stolen. You go even further. You have a credential that can t be shared or stolen. To make matters even more interesting, you add two of them that require the attacker to compromise the credential in different ways. So, yes, maybe you use a biometric, and maybe you also use Bluetooth authentication from your smart phone. At that point, you have made it extremely difficult to attack the system. An important thing to remember: Attackers and crooks are opportunistic. They are looking for the easy kill. They don t want to work hard. They have businesses to run themselves. So, if you make it very difficult with several factors that can t be shared or stolen to attack your network or your assets, they are going to go someplace else. [Y]ou need authentication factors that aren t subject to [spear phishing and ransomware]. I can t tell the system admin my fingerprint. I can t give them my smart card. They can t scrape that from my system. Crossmatch: Simplifying Multifactor Authentication WEISMAN: For our final question, Chris, please describe how Crossmatch can simplify identity and access management for financial institutions in particular. TRYTTEN: At Crossmatch, we like to say, We make the complex simple. We ve studied this. We ve lived with our customers. We understand the challenges. We understand the systems, and we have developed a multifactor system that customers can install and be up and running within days. They do not need to modify any application or platform. Applications can be integrated in minutes instead of hours. Users can be provisioned in minutes instead of hours. You have all the most common authentication factors included, so organizations don t need to deploy multiple point solutions. Barriers to Adopting Multifactor Authentication 5

6 As I said before, all this has to be managed and governed by policy, so we offer a wide range of authenticators that secure systems from mainframe applications all the way up to cloud applications. They can be applied based on customer policy choices or authentication workflows. Complexity can be managed to risk-based authentication policies. As you start to add authentication factors, you secure your systems. You want to look at your systems and say, You know, these systems and these people accessing the systems are relatively low security import and exposure, so we are just going to let them access them maybe through a simple SSO transaction. But then you say, Here s an accounting system with all sorts of financial data. You have to access that using two, maybe even three, factors. And we can do that. Most other systems only allow you to add two factors. We allow you to scale up to three factors, depending on the security need. You don t impose this security burden on all your users. You make it pretty simple for people that need to do just standard, run of the mill things, and then really lock down your highly secure systems and data. [Our] multifactor system that customers can install and be up and running within days....you have all the most common authentication factors included, so organizations don t need to deploy multiple point solutions. We don t require that you install any new hardware to manage. Crossmatch does not require specialized staff to care and feed its authentication system. Your IT staff can use their standard Active Directory tools that they know well and are comfortable with. We have a password management for people who choose to continue to use passwords. The policy is automatically enforced and users can self-serve a password reset. Bringing on new systems to change the existing ones is accelerated by the easy application and administration of provision and authentication policies. Of course, things are always changing, and so you have new security exposures and new authenticators entering the market. You don t want to be on a system that locks you into a specific technology. Our flagship product, DigitalPersona Altus, is an open, extensible platform that doesn t lock you into a particular authentication technology. You are future-proofed because most of Atlus technology was developed over the past 10 years. You cover all applications with all authentications for all users in a very easy way to install and manage, and it is very easy to add new authenticators and new functionality because of its platform architecture. It also gives you a central repository of event loggings to satisfy your regulatory mandates for auditing and reporting. We looked at this very carefully, we ve got all bases covered and we really have cracked the nut of the complexities that have kept people from adopting MFA. Listen to the full interview: Barriers to Adopting Multifactor Authentication 6

7 About ISMG Headquartered in Princeton, New Jersey, Information Security Media Group, Corp. (ISMG) is a media company focusing on Information Technology Risk Management for vertical industries. The company provides news, training, education and other related content for risk management professionals in their respective industries. Contact (800) sales@ismgcorp.com This information is used by ISMG s subscribers in a variety of ways researching for a specific information security compliance issue, learning from their peers in the industry, gaining insights into compliance related regulatory guidance and simply keeping up with the Information Technology Risk Management landscape. About Crossmatch Crossmatch helps organizations solve their identity management challenges through biometrics. Our enrollment and authentication solutions are trusted to create, validate and manage identities for a wide range of government, law enforcement, financial institution,retail and commercial applications. Our solutions are designed using proven biometric technologies, flexible enrollment and strong multi-factor authentication software, and deep industry expertise. We offer an experienced professional services capability to assess, design, implement and optimize our identity management solutions for a customer s individual challenges. Our products and solutions are utilized by over 200 million people in more than 80 countries. Contact (866) Carnegie Center Princeton, NJ

DDoS: Evolving Threats, Solutions FEATURING: Carlos Morales of Arbor Networks Offers New Strategies INTERVIEW TRANSCRIPT

DDoS: Evolving Threats, Solutions FEATURING: Carlos Morales of Arbor Networks Offers New Strategies INTERVIEW TRANSCRIPT INTERVIEW TRANSCRIPT DDoS: Evolving Threats, Solutions Carlos Morales of Arbor Networks Offers New Strategies FEATURING: Characteristics of recent attacks; Gaps in organizations defenses; How to best prepare

More information

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS HOW SECURE IS YOUR VPN ACCESS? Remote access gateways such as VPNs and firewalls provide critical anywhere-anytime connections to the networks

More information

DigitalPersona for Healthcare Organizations

DigitalPersona for Healthcare Organizations DigitalPersona for Healthcare Organizations RAPID, SECURE AUTHENTICATION FOR MEDICAL PROVIDERS AND STAFF Secure Access to Electronic Health Records Streamline Clinical Workflow Reduce Cybersecurity Costs

More information

THE ROLE OF ADVANCED AUTHENTICATION IN CYBERSECURITY FOR CREDIT UNIONS AND BANKS

THE ROLE OF ADVANCED AUTHENTICATION IN CYBERSECURITY FOR CREDIT UNIONS AND BANKS THE ROLE OF ADVANCED AUTHENTICATION IN CYBERSECURITY FOR CREDIT UNIONS AND BANKS Crossmatch s Michel Nerrant on Improving Security Without Adding Friction Michel Nerrant Nerrant is responsible for business

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity How NSFOCUS Protected the G20 Summit Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity SPONSORED BY Rosefelt is responsible for developing NSFOCUS threat intelligence and web

More information

Solution. Imagine... a New World of Authentication.

Solution. Imagine... a New World of Authentication. A Solution Imagine... a New World of Authentication. Imagine a World Where Passwords can t be hacked People can t share credentials Users can t pretend to be someone else Where authentication is more Secure

More information

DATA SHEET VANGUARD AUTHENTICATORTM KEY FEATURES:

DATA SHEET VANGUARD AUTHENTICATORTM KEY FEATURES: VANGUARD TM Vanguard Authenticator is a scalable, modular and integrated authentication solution that enables enterprises to control authentication and authorization to their enterprise. Authenticator

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection White Paper The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection February, 2017 Introduction The North American Electric Reliability Corporation (NERC) maintains

More information

The Problem with Privileged Users

The Problem with Privileged Users Flash Point Paper Enforce Access Control The Problem with Privileged Users Four Steps to Reducing Breach Risk: What You Don t Know CAN Hurt You Today s users need easy anytime, anywhere access to information

More information

The security challenge in a mobile world

The security challenge in a mobile world The security challenge in a mobile world Contents Executive summary 2 Executive summary 3 Controlling devices and data from the cloud 4 Managing mobile devices - Overview - How it works with MDM - Scenario

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

Fighting Fraud with Behavioral Biometrics and Cognitive Fraud Detection. IBM Security s Brooke Satti Charles on the Power of These New Capabilities

Fighting Fraud with Behavioral Biometrics and Cognitive Fraud Detection. IBM Security s Brooke Satti Charles on the Power of These New Capabilities Fighting Fraud with Behavioral Biometrics and Cognitive Fraud Detection IBM Security s Brooke Satti Charles on the Power of These New Capabilities SPONSORED BY As fraudsters continually refine their techniques

More information

Secure access to your enterprise. Enforce risk-based conditional access in real time

Secure access to your enterprise. Enforce risk-based conditional access in real time Secure access to your enterprise Enforce risk-based conditional access in real time FOREWORD The intelligent cloud has created an opportunity to do security better Traditional security perimeters no longer

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Overview. Premium Data Sheet. DigitalPersona. DigitalPersona s Composite Authentication transforms the way IT

Overview. Premium Data Sheet. DigitalPersona. DigitalPersona s Composite Authentication transforms the way IT DigitalPersona Premium Data Sheet Overview DigitalPersona s Composite Authentication transforms the way IT executives protect the integrity of the digital organization by going beyond traditional two-factor

More information

Segmentation for Security

Segmentation for Security Segmentation for Security Do It Right Or Don t Do It At All Vidder, Inc. Segmentation for Security 1 Executive Summary During the last 30 years, enterprises have deployed large open (flat) networks to

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016 Cybersecurity Conference Presentation North Bay Business Journal September 27, 2016 1 PRESENTER Francis Tam, CPA, CISM, CISA, CITP, CRISC, PCI QSA Partner Information Security and Infrastructure Practice

More information

How NOT To Get Hacked

How NOT To Get Hacked How NOT To Get Hacked The right things to do so the bad guys can t do the wrong ones Mark Burnette Partner, LBMC -Risk Services October 25, 2016 Today s Agenda Protecting Against A Hack How should I start?

More information

Cybersecurity for the SMB. CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale

Cybersecurity for the SMB. CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale Cybersecurity for the SMB CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale The high-profile breaches of Fortune 100 companies are the ones that get the headlines, but small and midsized

More information

2017 Annual Meeting of Members and Board of Directors Meeting

2017 Annual Meeting of Members and Board of Directors Meeting 2017 Annual Meeting of Members and Board of Directors Meeting Dan Domagala; "Cybersecurity: An 8-Point Checklist for Protecting Your Assets" Join this interactive discussion about cybersecurity trends,

More information

Spotlight Report. Information Security. Presented by. Group Partner

Spotlight Report. Information Security. Presented by. Group Partner Cloud SecuriTY Spotlight Report Group Partner Information Security Presented by OVERVIEW Key FINDINGS Public cloud apps like Office 365 and Salesforce have become a dominant, driving force for change in

More information

Effective Data Security Takes More Than Just Technology

Effective Data Security Takes More Than Just Technology Effective Data Security Takes More Than Just Technology Cyber attacks target vulnerabilities in human psychology more so than the victim s technological sophistication. OVERVIEW From the earliest days

More information

Protect Your Data the Way Banks Protect Your Money

Protect Your Data the Way Banks Protect Your Money Protect Your Data the Way Banks Protect Your Money A New Security Model Worth Understanding and Emulating Enterprise security traditionally relied on a fortress strategy that locked down user endpoints

More information

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Unlocking Office 365 without a password How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Introduction It is highly likely that if you have downloaded

More information

BRING SPEAR PHISHING PROTECTION TO THE MASSES

BRING SPEAR PHISHING PROTECTION TO THE MASSES E-Guide BRING SPEAR PHISHING PROTECTION TO THE MASSES SearchSecurity phishing. I n this expert tip, David Sherry describes how a combination of technical controls and user awareness training can help put

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

Using Biometric Authentication to Elevate Enterprise Security

Using Biometric Authentication to Elevate Enterprise Security Using Biometric Authentication to Elevate Enterprise Security Biometric authentication in the enterprise? It s just a matter of time Mobile biometric authentication is officially here to stay. Most of

More information

Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced)

Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced) PRESENTED BY: Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced) One of the main problems that customers face with the adoption of SaaS and cloud-based apps is how to deliver the

More information

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD Imagine that you re a CISO in charge of identity and access management for a major global technology and manufacturing company. You

More information

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com BULLETPROOF365 SECURING YOUR IT Bulletproof365.com INTRODUCING BULLETPROOF365 The world s leading productivity platform wrapped with industry-leading security, unmatched employee education and 24x7 IT

More information

Tripwire State of Cyber Hygiene Report

Tripwire State of Cyber Hygiene Report RESEARCH Tripwire State of Cyber Hygiene Report August 2018 FOUNDATIONAL CONTROLS FOR SECURITY, COMPLIANCE & IT OPERATIONS When a high-profile cyberattack grabs the headlines, your first instinct may be

More information

Q&A TAKING ENTERPRISE SECURITY TO THE NEXT LEVEL. An interview with John Summers, Enterprise VP and GM, Akamai

Q&A TAKING ENTERPRISE SECURITY TO THE NEXT LEVEL. An interview with John Summers, Enterprise VP and GM, Akamai TAKING ENTERPRISE SECURITY TO THE NEXT LEVEL An interview with John Summers, Enterprise VP and GM, Akamai Q&A What are the top things that business leaders need to understand about today s cybersecurity

More information

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK KEY BENEFITS AT A GLANCE Ensure your journey to the cloud is secure and convenient, without compromising either. Drive business agility

More information

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief 5 Trends That Will Impact Your IT Planning in 2012 Layered Security Executive Brief a QuinStreet Excutive Brief. 2011 Layered Security Many of the IT trends that your organization will tackle in 2012 aren

More information

Modern two-factor authentication: Easy. Affordable. Secure.

Modern two-factor authentication: Easy. Affordable. Secure. Modern two-factor authentication: Easy. Affordable. Secure. www.duosecurity.com Your systems and users are under attack like never before The last few years have seen an unprecedented number of attacks

More information

Streamline IT with Secure Remote Connection and Password Management

Streamline IT with Secure Remote Connection and Password Management Streamline IT with Secure Remote Connection and Password Management Table of Contents Introduction Identifying IT pain points Selecting a secure remote connection and password management solution Turning

More information

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com BULLETPROOF365 SECURING YOUR IT Bulletproof365.com INTRODUCING BULLETPROOF365 The world s leading productivity platform wrapped with industry-leading security, unmatched employee education and 24x7 IT

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by Research Analyzed by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security GLOBAL EDITION #2015InsiderThreat EXECUTIVE PERSPECTIVE 1 INSIDER THREATS:

More information

DigitalPersona Altus. Solution Guide

DigitalPersona Altus. Solution Guide DigitalPersona Altus Solution Guide Contents DigitalPersona... 1 DigitalPersona Altus Solution... 4 MODULAR SOLUTION CREATE-CONFIRM-CONTROL... 4 EXPERT SERVICES ASSESS-DESIGN-DEPLOY-SUPPORT... 5 DigitalPersona

More information

THALES DATA THREAT REPORT

THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security INDIA EDITION EXECUTIVE SUMMARY #2018DataThreat THE TOPLINE Rising risks for sensitive data in India In India, as in the rest of the

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

DEFENCE IN DEPTH HOW ANTIVIRUS, TRADITIONAL FIREWALLS, AND DNS FIREWALLS WORK TOGETHER

DEFENCE IN DEPTH HOW ANTIVIRUS, TRADITIONAL FIREWALLS, AND DNS FIREWALLS WORK TOGETHER DEFENCE IN DEPTH HOW ANTIVIRUS, TRADITIONAL FIREWALLS, AND DNS FIREWALLS WORK TOGETHER D-Zone DNS Firewall 18-10-20171 EXECUTIVE SUMMARY Cyber attacks continue to grow at an alarming rate with ransomware

More information

Securing Wireless Mobile Devices. Lamaris Davis. East Carolina University 11/15/2013

Securing Wireless Mobile Devices. Lamaris Davis. East Carolina University 11/15/2013 Securing Wireless Mobile Devices Lamaris Davis East Carolina University 11/15/2013 Attract As more employees prefer to use mobile devices in the workplace, organizations are starting to adopt the Bring

More information

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO (US) @BEN_SMITH IDENTITY = THE MOST CONSEQUENTIAL ATTACK VECTOR Confirmed data breaches involving weak, default

More information

mhealth SECURITY: STATS AND SOLUTIONS

mhealth SECURITY: STATS AND SOLUTIONS mhealth SECURITY: STATS AND SOLUTIONS www.eset.com WHAT IS mhealth? mhealth (also written as m-health) is an abbreviation for mobile health, a term used for the practice of medicine and public health supported

More information

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee.

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee. 2017 Varonis Data Risk Report 47% of organizations have at least 1,000 sensitive files open to every employee. An Analysis of the 2016 Data Risk Assessments Conducted by Varonis Assessing the Most Vulnerable

More information

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk Assure the board your company won t be the next data breach Introduction A solid vulnerability management program is critical

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

Six steps to control the uncontrollable

Six steps to control the uncontrollable Six steps to control the uncontrollable Learn how to use Microsoft Enterprise Mobility Suite to protect cloud apps, manage devices, and guard against advanced threats today Introduction Employees today

More information

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES:

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES: (Solutions Brief) An integrated cybersecurity Administration solution for securing any Large Enterprise. The Industry s most complete protection for the Large Enterprise and Cloud Deployments. KEY SERVICES:

More information

KNOWLEDGE GAPS: AI AND MACHINE LEARNING IN CYBERSECURITY. Perspectives from U.S. and Japanese IT Professionals

KNOWLEDGE GAPS: AI AND MACHINE LEARNING IN CYBERSECURITY. Perspectives from U.S. and Japanese IT Professionals KNOWLEDGE GAPS: AI AND MACHINE LEARNING IN CYBERSECURITY Perspectives from U.S. and ese IT Professionals Executive Summary The use of artificial intelligence (AI) and machine learning (ML) in cybersecurity

More information

THALES DATA THREAT REPORT

THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security U.S. FEDERAL EDITION EXECUTIVE SUMMARY #2018DataThreat THE TOPLINE Federal agency data is under siege. Over half of all agency IT security

More information

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts White Paper Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts Don t let stolen VPN credentials jeopardize your security March 2015 A TECHTARGET WHITE PAPER Most IT professionals take for

More information

Go mobile. Stay in control.

Go mobile. Stay in control. Go mobile. Stay in control. Enterprise Mobility + Security Jeff Alexander Sr. Technical Evangelist http://about.me/jeffa36 Mobile-first, cloud-first reality 63% 80% 0.6% Data breaches Shadow IT IT Budget

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

A Quick Guide to EPCS. What You Need to Know to Implement Electronic Prescriptions for Controlled Substances

A Quick Guide to EPCS. What You Need to Know to Implement Electronic Prescriptions for Controlled Substances A Quick Guide to EPCS What You Need to Know to Implement Electronic Prescriptions for Controlled Substances Many healthcare providers have delayed implementing electronic prescriptions for controlled substances

More information

MOVE BEYOND GPO FOR NEXT-LEVEL PRIVILEGE MANAGEMENT

MOVE BEYOND GPO FOR NEXT-LEVEL PRIVILEGE MANAGEMENT MOVE BEYOND GPO FOR NEXT-LEVEL PRIVILEGE MANAGEMENT DON T USE A HAMMER MOVE BEYOND GPO FOR NEXT-LEVEL TO TURN A SCREW PRIVILEGE MANAGEMENT The first stage of privilege management Most organizations with

More information

Authentication and Fraud Detection Buyer s Guide

Authentication and Fraud Detection Buyer s Guide Entrust, Inc. North America Sales: 1-888-690-2424 entrust@entrust.com EMEA Sales: +44 (0) 118 953 3000 emea.sales@entrust.com November 2008 Copyright 2008 Entrust. All rights reserved. Entrust is a registered

More information

6 Vulnerabilities of the Retail Payment Ecosystem

6 Vulnerabilities of the Retail Payment Ecosystem 6 Vulnerabilities of the Retail Payment Ecosystem FINANCIAL INSTITUTION PAYMENT GATEWAY DATABASES POINT OF SALE POINT OF INTERACTION SOFTWARE VENDOR Table of Contents 4 7 8 11 12 14 16 18 Intercepting

More information

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments Today s PCI compliance landscape is one of continuing change and scrutiny. Given the number

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

Maximize your move to Microsoft in the cloud

Maximize your move to Microsoft in the cloud Citrix and Microsoft 365: Maximize your move to Microsoft in the cloud 3 reasons to manage Office 365 with Citrix Workspace Pg. 2 Pg. 4 Citrix.com e-book Maximize your Citrix Workspace 1 Content Introduction...3

More information

Choosing the right two-factor authentication solution for healthcare

Choosing the right two-factor authentication solution for healthcare Choosing the right two-factor authentication solution for healthcare The healthcare industry s transition from paper to electronic records has introduced significant security risk from hackers around the

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

A Practical Step-by-Step Guide to Managing Cloud Access in your Organization

A Practical Step-by-Step Guide to Managing Cloud Access in your Organization GUIDE BOOK 4 Steps to Cloud Access Management A Practical Step-by-Step Guide to Managing Cloud Access in your Organization Cloud Access Challenges in the Enterprise Cloud apps in the enterprise have become

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Crash course in Azure Active Directory

Crash course in Azure Active Directory Crash course in Azure Active Directory Crash course in Azure Active Directory Competing today requires a focus on digital transformation and empowering everyone to be creative and work together securely.

More information

Make security part of your client systems refresh

Make security part of your client systems refresh Make security part of your client systems refresh Safeguard your information with Dell Data Security Solutions while boosting productivity and reducing costs Your organization might have many reasons for

More information

THE CYBERSECURITY LITERACY CONFIDENCE GAP

THE CYBERSECURITY LITERACY CONFIDENCE GAP CONFIDENCE: SECURED WHITE PAPER THE CYBERSECURITY LITERACY CONFIDENCE GAP ADVANCED THREAT PROTECTION, SECURITY AND COMPLIANCE Despite the fact that most organizations are more aware of cybersecurity risks

More information

Security for an age of zero trust

Security for an age of zero trust Security for an age of zero trust A Two-factor authentication: Security for an age of zero trust shift in the information security paradigm is well underway. In 2010, Forrester Research proposed the idea

More information

Securing Your Salesforce Org: The Human Factor. February 2016 User Group Meeting

Securing Your Salesforce Org: The Human Factor. February 2016 User Group Meeting Securing Your Salesforce Org: The Human Factor February 2016 User Group Meeting Safe Harbor Safe harbor statement under the Private Securities Litigation Reform Act of 1995: This presentation may contain

More information

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. Intelligence-driven security STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. BETTER INTELLIGENCE. BETTER DEFENSE. The

More information

Onapsis: The CISO Imperative Taking Control of SAP

Onapsis: The CISO Imperative Taking Control of SAP Onapsis: The CISO Imperative Taking Control of SAP Cyberattacks @onapsis 2016 Key SAP Cyber-Security Trends Over 95% of the SAP systems we have assessed, were exposed to vulnerabilities that could lead

More information

Next Generation Authentication

Next Generation Authentication Next Generation Authentication Bring Your Own security impact Dominique Dessy Sr. Technology Consultant 1 2012 DIGITAL UNIVERSE 1.8 ZETTABYTES 1,800,000,000,000,000,000,000 2 $ 3 4 Threat Landscape 60%

More information

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement The Challenge: Smarter Attackers and Dissolving Perimeters Modern enterprises are simultaneously

More information

Vulnerability Management Trends In APAC

Vulnerability Management Trends In APAC GET STARTED Introduction In the age of the customer, the threat landscape is constantly evolving. Attackers are out to steal your company s data, and the ever-expanding number of devices and technologies

More information

Challenges and. Opportunities. MSPs are Facing in Security

Challenges and. Opportunities. MSPs are Facing in Security Challenges and Opportunities MSPs are Facing in 2017 Security MSPs work in an environment that is constantly changing for both the needs of customers and the technology in which they provide. Fanning the

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

EMERGING TRENDS AROUND AUTHENTICATION

EMERGING TRENDS AROUND AUTHENTICATION EMERGING TRENDS AROUND AUTHENTICATION Michelle Salway Senior Director Sales - EMEA May 2017 1 BIOMETRICS: A GIFT FROM THE DEVICE MAKERS & BIOMETRIC VENDORS DEVICES ARE RICH IN AUTHENTICATION CAPABILITIES,

More information

SD-WAN. Enabling the Enterprise to Overcome Barriers to Digital Transformation. An IDC InfoBrief Sponsored by Comcast

SD-WAN. Enabling the Enterprise to Overcome Barriers to Digital Transformation. An IDC InfoBrief Sponsored by Comcast SD-WAN Enabling the Enterprise to Overcome Barriers to Digital Transformation An IDC InfoBrief Sponsored by Comcast SD-WAN Is Emerging as an Important Driver of Business Results The increasing need for

More information

Overview. DigitalPersona Logon for Windows Data Sheet. DigitalPersona s Composite Authentication transforms

Overview. DigitalPersona Logon for Windows Data Sheet. DigitalPersona s Composite Authentication transforms DigitalPersona Logon for Windows Data Sheet Overview DigitalPersona s Composite Authentication transforms the way IT executives protect the integrity of the digital organization by going beyond two-factor

More information

COMPLETING THE PAYMENT SECURITY PUZZLE

COMPLETING THE PAYMENT SECURITY PUZZLE COMPLETING THE PAYMENT SECURITY PUZZLE An NCR white paper INTRODUCTION With the threat of credit card breaches and the overwhelming options of new payment technology, finding the right payment gateway

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Recipe for a Breach: Uncontrolled Employee Access + Poor Security Habits Employee Security Habits Reveal Risky Imbalance

Recipe for a Breach: Uncontrolled Employee Access + Poor Security Habits Employee Security Habits Reveal Risky Imbalance Survey Report Recipe for a Breach: Uncontrolled Employee Access + Poor Security Habits Employee Security Habits Reveal Risky Imbalance November 2017 INTRODUCTION When thinking of insider threats, we often

More information

2018 Edition. Security and Compliance for Office 365

2018 Edition. Security and Compliance for Office 365 2018 Edition Security and Compliance for Office 365 [Proofpoint has] given us our time back to focus on the really evil stuff. CISO, Global 500 Manufacturer Like millions of businesses around the world,

More information

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Ray Colado, Information Security Analyst Raise awareness around information security to help

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

Securing Your Most Sensitive Data

Securing Your Most Sensitive Data Software-Defined Access Securing Your Most Sensitive Data Company Overview Digital Growth Means Digital Threats Digital technologies offer organizations unprecedented opportunities to innovate their way

More information