Defending Against Known & Unknown Threats

Size: px
Start display at page:

Download "Defending Against Known & Unknown Threats"

Transcription

1 Defending Against Known & Unknown Threats Jack Walsh, New Initiatives & Mobility Programs Manager Copyright 2016 ICSA Labs

2 Introducing ICSA Labs

3 About ICSA Labs We re known for Providing independent 3 rd -party assurance Security-focused certification testing Stakeholder consortia Founded in years of testing Anti-malware products, network firewalls, etc. ISO accredited ISO 9001: 2008 ISO/IEC 17025: 2005 ISO/IEC 17065: 2012 Recent initiatives Security product testing Advanced threat defense (ATD) Internet of Things devices & sensors Mobile testing Mobile device platform security Healthcare testing ONC EHR, HIMSS ConCert, IHE USA Our seal of approval

4 Some of our customers

5 The value of certification testing Buyers need an objective way to confirm that security products introduced into their organization will function as advertised, interoperate and conform to privacy & security requirements. Vendors need a cost effective way to credibly demonstrate that their products will satisfy buyers needs. Ongoing certification testing by a credible, independent third party like ICSA Labs helps satisfy the needs of both.

6 Defending Against Known & Unknown Threats

7 source: Enterprises are being attacked

8 To defend against threats Organizations protected & secured themselves with all the traditional standards anti-malware, network firewalls, intrusion prevention systems, web application firewalls, etc.

9 Things did not improve source: Enterprises still being breached!

10 Growth in security spend Up 294% since 2006 to $21B in 2014 (source Gartner) What resulted? Data breach explosion! 614 breaches reported in North America in 2013 Over 91M records disclosed AOL Breaches put another way TD RBS Ameritrade Worldpay TK / TJ Maxx Heartland AT&T Sony PSN Citigroup Washington Post source: Target LexisNexis Michael s Home Depot Snapchat NASDAQ American Express ebay Neiman Marcus

11 Why haven t security products adequately protected enterprises?

12 Known and unknown threats

13 25 years (Known Threats) 1 year (Unknown Threats)

14 Known malicious threat testing ICSA Labs AV Testing Program Key Characteristics Wild List based testing Threats known in the wild On access On demand 25 years

15 Enhanced & Reloaded for 2017 ICSA Labs anti-malware testing From: From: To: To: More More Malicious Comprehensive Sample Sources Testing Wild List Static Signatures The Collection Wild List Static Wild List Signatures (Delta) Real Time URL Microsoft Threat List Blocking Prevalence ATD Anomaly Program Detection The Collection Enterprise Behavior- Samples Based

16 Testing unknown malicious threats ICSA ICSA Labs Labs began added ATD certification ATD- testing in in Q4 fall

17 What does ATD mean anyhow? Advanced threat defense (ATD) a. Protect from ADVANCED Threats? b. Protect from PERSISTENT Threats? c. Protect from UNKNOWN Threats?

18 Where does ATD occur? a. The Endpoint b. Network perimeter c. Local Sandbox d. Sandbox in Cloud e. Cloud Analysis Cluster A: Any or All of These!

19 Basis for ATD & ATD- testing Threat vectors leading to breaches Verizon Data Breach Investigations Report (DBIR) Direct Install Attachment Web Download Web Drive-By Link Download by Malware Network Propagation Remote Injection Removable Media Other

20 ATD & ATD- testing programs Does it detect 100s of new threats? Quarterly test cycles Does it have minimal FPs? Continuous testing for 3 to 5 wks Test cycles begin mid-month Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec FREE Reports available at quarter end

21 Testing focus Test cycles last 3-5 weeks Detecting threats Unknown Little-known While having minimal false positives

22 How you benefit Recurring testing with latest threats Keep informed with quarterly testing results. Know how ATD solutions perform against latest threats. Observe over time how products fare against the norm. No cost to enterprises Only participating vendors register and pay Includes free reports on our website

23 ICSA Labs Certified ATD Solutions The value of certification testing

24 Without YOU certification testing disappears Want more choices?

25 Statistics from 3 ATD test cycles Average Detection Effectiveness of Certified ATD Solutions Failing ATD Solutions Approximate Number of ATD Developers ~30 Vendors currently registered for ATD testing 11 Vendors with an ICSA Labs Certified ATD Solution 5 Average Test Cycle Length days Average Number Test runs per test cycle 610

26 Data from previous 4 ATD test cycles Ransomware is huge lately

27 Poor Fred

28 Will ATD solve all your problems?

29 About Jack Walsh Jack has worked eighteen years at ICSA Labs. Currently driving development of programs that test the security of IoT devices, advanced threat defense solutions and all things mobile, his prior roles included network intrusion prevention systems program manager, anti-spam program manager and firewall lab technical lead. Prior to joining ICSA Labs, Jack tested commercial products at the National Security Agency. While there he co-authored the first firewall protection profile. Jack earned his B.S. in Electrical Engineering from Penn State and later earned an M.S. in Computer Science from Johns Hopkins. Jack Walsh New Initiatives & Mobility Programs Manager

30 Find out more at

Advanced Threat Defense Certification Testing Report. Trend Micro Incorporated Trend Micro Deep Discovery Inspector

Advanced Threat Defense Certification Testing Report. Trend Micro Incorporated Trend Micro Deep Discovery Inspector Advanced Threat Defense Certification Testing Report Trend Micro Deep Discovery Inspector ICSA Labs Advanced Threat Defense July 12, 2016 Prepared by ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg,

More information

Fortinet, Inc. Advanced Threat Protection Solution

Fortinet, Inc. Advanced Threat Protection Solution Q4 2017 Advanced Threat Defense Certification Testing Report Advanced Threat Protection Solution Tested against these standards ICSA Labs Advanced Threat Defense ICSA Labs Advanced Threat Defense - Email

More information

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection Advanced Threat Defense Certification Testing Report Symantec Advanced Threat Protection ICSA Labs Advanced Threat Defense December 8, 2015 Prepared by ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg,

More information

Sophos Central for partners and customers: overview and new features. Jonathan Shaw Senior Product Manager, Sophos Central

Sophos Central for partners and customers: overview and new features. Jonathan Shaw Senior Product Manager, Sophos Central Sophos Central for partners and customers: overview and new features Jonathan Shaw Senior Product Manager, Sophos Central What is Sophos Central? Partner Dashboard Admin Self Service Allows Partners to

More information

Avira Test Results 2013

Avira Test Results 2013 Avira s anti-malware solutions received numerous awards and certifications this year. VIRUS BULLETIN: As evidence of sustained good performance, Avira received a VB100 award for every test it participated

More information

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates A test commissioned by McAfee, Inc. and performed by AV-Test GmbH Date of the report: December 7 th, 2010 (last

More information

Threat Landscape vs Threat Management. Thomas Ludvik Næss Country Manager

Threat Landscape vs Threat Management. Thomas Ludvik Næss Country Manager Threat Landscape vs Threat Management Thomas Ludvik Næss Country Manager Threat Landscape Past, Present and Future So it begins in the year of 1802 Joseph Marie Jacquard 3 Very first computer virus 1971

More information

Endpoint Protection : Last line of defense?

Endpoint Protection : Last line of defense? Endpoint Protection : Last line of defense? First TC Noumea, New Caledonia 10 Sept 2018 Independent Information Security Advisor OVERVIEW UNDERSTANDING ENDPOINT SECURITY AND THE BIG PICTURE Rapid development

More information

Get BitDefender Client Security 2 Years 30 PCs software suite ]

Get BitDefender Client Security 2 Years 30 PCs software suite ] Get BitDefender Client Security 2 Years 30 PCs software suite ] Description: The foundation of business security The security requirements for any new or existing company no matter how large or small -

More information

How do you decide what s best for you?

How do you decide what s best for you? How do you decide what s best for you? Experience Transparency Leadership Commitment Cost reduction Security Trustworthiness Credibility Confidence Reliability Compliance Privacy Expertise Flexibility

More information

The Scenes of Cyber Crime

The Scenes of Cyber Crime Organizer: BRIDGING BARRIERS: LEGAL AND TECHNICAL OF CYBERCRIME CASES The Scenes of Cyber Crime 5 July 2011 Toralv Dirro EMEA Security Strategist, McAfee Labs Low Risk + High Profit -> Crime 500,000 Cyber

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

SECURE YOUR APPLICATIONS, SIMPLIFY AUTHENTICATION AND CONSOLIDATE YOUR INFRASTRUCTURE

SECURE YOUR APPLICATIONS, SIMPLIFY AUTHENTICATION AND CONSOLIDATE YOUR INFRASTRUCTURE SECURE YOUR APPLICATIONS, SIMPLIFY AUTHENTICATION AND CONSOLIDATE YOUR INFRASTRUCTURE San Diego March 21, 2013 John Lee Field Systems Engineer Conjecture of relative breach impact is based on publicly

More information

A Simple Guide to Understanding EDR

A Simple Guide to Understanding EDR 2018. 08. 22 A Simple Guide to Understanding EDR Proposition for Adopting Next-generation Endpoint Security Technology 220, Pangyoyeok-ro, Bundang-gu, Seongnam-si, Gyeonggi-do, South Korea Tel: +82-31-722-8000

More information

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN Perimeter Defenses Enterprises need to take their security strategy beyond stacking up layers of perimeter defenses to building up predictive

More information

ISE Cyber Security UCITS Index (HUR)

ISE Cyber Security UCITS Index (HUR) ISE Cyber Security UCITS Index (HUR) Why Cybersecurity is important Data breaches have become almost commonplace in the last few years Cybersecurity focuses on protecting computers, networks, programs,

More information

Symantec Hosted Services. Eugenio Correnti / Senior Pre-Sales Consultant EMEA 1

Symantec Hosted Services. Eugenio Correnti / Senior Pre-Sales Consultant EMEA 1 Symantec Hosted Services Eugenio Correnti / Senior Pre-Sales Consultant EMEA 1 Agenda What is SaaS The SaaS Shift SaaS Key Objections Symantec Hosted Services Portfolio SaaS as an SLA Insurance service

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

Advanced Threat Protection Buyer s Guide GUIDANCE TO ADVANCE YOUR ORGANIZATION S SECURITY POSTURE

Advanced Threat Protection Buyer s Guide GUIDANCE TO ADVANCE YOUR ORGANIZATION S SECURITY POSTURE Advanced Threat Protection Buyer s Guide GUIDANCE TO ADVANCE YOUR ORGANIZATION S SECURITY POSTURE 1 Advanced Threat Protection Buyer s Guide Contents INTRODUCTION 3 ADVANCED THREAT PROTECTION 4 BROAD COVERAGE

More information

Invincea Endpoint Protection Test

Invincea Endpoint Protection Test Invincea Endpoint Protection Test A test commissioned by Invincea and performed by AV-TEST GmbH. Date of the report: May 2 nd, 2016 Executive Summary In April 2016, AV-TEST performed a review of the Invincea

More information

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco Increasing Digital Traffic Creates a Greater Attack Surface Global IP Traffic

More information

ACTIVE MICROSOFT CERTIFICATIONS:

ACTIVE MICROSOFT CERTIFICATIONS: Last Activity Recorded : August 03, 2017 Microsoft Certification ID : 2069071 JESSE WIMBERLEY 5421 33RD CT SE LACEY, Washington 98503 US jesse.wimberley@gmail.com ACTIVE MICROSOFT CERTIFICATIONS: Microsoft

More information

AT&T Endpoint Security

AT&T Endpoint Security AT&T Endpoint Security November 2016 Security Drivers Market Drivers Online business 24 x 7, Always on Globalization Virtual Enterprise Business Process / IT Alignment Financial Drivers CapEx / OpEx Reduction

More information

IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report

IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report Leslie Horacek X-Force Threat Response Manager horacek@be.ibm.com April 2013 1 X-Force is the foundation for advanced security and threat

More information

The Rise of the CSO Welcome

The Rise of the CSO Welcome The Rise of the CSO Welcome David Profozich Senior Vice President North America Sales Oracle October 27, 2015 WELCOME THE 5 CSO TH SUMMIT @ OPEN WORLD 3 We re in the Age of Mega Breaches 200M Experian

More information

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Securing Dynamic Data Centers Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Afghanistan @WajahatRajab Modern Challenges By 2020, 60% of Digital Businesses will suffer Major Service

More information

For Official Use Only

For Official Use Only Born of Necessity Federal agencies with authority governing the safety of products imported into the United States acknowledge the need to share information about the safety of those products In response

More information

Certificate in Security Management

Certificate in Security Management Certificate in Security Management Page 1 of 6 Why Attend This course will provide participants with an insight into the fundamentals of managing modern and effective security operations. It will address

More information

ONC Health IT Certification Program

ONC Health IT Certification Program ONC Health IT Certification Program Certification Requirements Update March 17, 2016 ICSA Labs Health IT Program Agenda Introduction Mandatory Product Disclosures and Transparency Requirements Certified

More information

October Broward County Government Human Services Department. Community Partnerships Division FY2015 Provider Information

October Broward County Government Human Services Department. Community Partnerships Division FY2015 Provider Information October 2014 Broward County Government Human Services Department Community Partnerships Division FY2015 Provider Information TOPICS Provider Resources Invoicing Quarterly Reports Other Required Reports

More information

Kaspersky Security for Microsoft Office 365

Kaspersky Security for Microsoft Office 365 Kaspersky for Business Kaspersky Security for Microsoft Office 365 emails are sent every second. It only takes one to bring down your business. Moving to the cloud? Secure it. With more than 100 million

More information

Using Six Sigma to Determine Risk Management Focus. Joyce Zerkich, CPHIMS, MBA, PMP Project Manager/Scrum Master, RelWare

Using Six Sigma to Determine Risk Management Focus. Joyce Zerkich, CPHIMS, MBA, PMP Project Manager/Scrum Master, RelWare Using Six Sigma to Determine Risk Management Focus Joyce Zerkich, CPHIMS, MBA, PMP Project Manager/Scrum Master, RelWare It is difficult to obtain agreement at times to fund If Topic Focus This session

More information

Technical Brochure F-SECURE THREAT SHIELD

Technical Brochure F-SECURE THREAT SHIELD Technical Brochure F-SECURE THREAT SHIELD F-SECURE THREATSHIELD F-Secure ThreatShield is a gateway-level security solution for protecting email and web traffic, with built-in network sandboxing technology.

More information

June 2012 First Data PCI RAPID COMPLY SM Solution

June 2012 First Data PCI RAPID COMPLY SM Solution June 2012 First Data PCI RAPID COMPLY SM Solution You don t have to be a security expert to be compliant. Developer: 06 Rev: 05/03/2012 V: 1.0 Agenda Research Background Product Overview Steps to becoming

More information

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis White paper How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis AhnLab, Inc. Table of Contents Introduction... 1 Multidimensional Analysis... 1 Cloud-based Analysis...

More information

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks Defending Against Unkown Automation is the Key Rajesh Kumar Juniper Networks When and not if you will get attacked! ON AVERAGE, ATTACKERS GO UNDETECTED FOR OVER 229 DAYS Root cause of Security Incidents

More information

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager CYBER ATTACKS DON T DISCRIMINATE Michael Purcell, Systems Engineer Manager THREAT LANDSCAPE IS HUGE AND ORGANIZED $8 TRILLION Will be cost of fighting cybercrime in 2022 (JuniperResearch) 14.5 BILLION

More information

Hematology Program (BC90A/BC90B/BC90C/BC90D/CS90A/CS90B/CS90C/CS90D) Cycle 11: March 2016 February Sample No: 1 Sample Date: 14 Apr 16

Hematology Program (BC90A/BC90B/BC90C/BC90D/CS90A/CS90B/CS90C/CS90D) Cycle 11: March 2016 February Sample No: 1 Sample Date: 14 Apr 16 Exceptions (BC90A/BC90B/BC90C/BC90D/CS90A/CS90B/CS90C/CS90D) : March 206 February 207 None at this time. Legend: No Warnings Missing Result Late Results < < > * Amended Result (per participant s request)

More information

Effective Data Security Takes More Than Just Technology

Effective Data Security Takes More Than Just Technology Effective Data Security Takes More Than Just Technology Cyber attacks target vulnerabilities in human psychology more so than the victim s technological sophistication. OVERVIEW From the earliest days

More information

The Cybercrime Storm Continues. Are You Prepared? Can You Prevent Data Breaches?

The Cybercrime Storm Continues. Are You Prepared? Can You Prevent Data Breaches? The Cybercrime Storm Continues Are You Prepared? Can You Prevent Data Breaches? Contents Information security is broken Legacy security can t stop today s threats The new model of security isolate threats

More information

Welcome To The. Broward County Human Services Department. Community Partnerships Division FY2016 Provider Information Workshop

Welcome To The. Broward County Human Services Department. Community Partnerships Division FY2016 Provider Information Workshop Welcome To The Broward County Human Services Department Community Partnerships Division FY2016 Provider Information Workshop Topics Of Discussion Provider Resources Invoicing Quarterly Reports Other Required

More information

Maximum Security with Minimum Impact : Going Beyond Next Gen

Maximum Security with Minimum Impact : Going Beyond Next Gen SESSION ID: SP03-W10 Maximum Security with Minimum Impact : Going Beyond Next Gen Wendy Moore Director, User Protection Trend Micro @WMBOTT Hyper-competitive Cloud Rapid adoption Social Global Mobile IoT

More information

Application Security. Doug Ashbaugh CISSP, CISA, CSSLP. Solving the Software Quality Puzzle

Application Security. Doug Ashbaugh CISSP, CISA, CSSLP.  Solving the Software Quality Puzzle Application Security Doug Ashbaugh CISSP, CISA, CSSLP Page 1 It security Page 2 Page 3 Percent of Breaches Page 4 Hacking 5% 15% 39% Page 5 Common Attack Pathways Page 6 V u ln e ra b ilitie s / We a k

More information

HIMSS 15 Doing Better Business in the Era of Data Security and Privacy

HIMSS 15 Doing Better Business in the Era of Data Security and Privacy HIMSS 15 Doing Better Business in the Era of Data Security and Privacy Michael D. Stovsky, Esq. Partner and Chair, Innovations, Information Technology and IP Group Cleveland Columbus Indianapolis Philadelphia

More information

WatchGuard Total Security Complete network protection in a single, easy-to-deploy solution.

WatchGuard Total Security Complete network protection in a single, easy-to-deploy solution. WatchGuard Total Security Complete network protection in a single, easy-to-deploy solution. Total Security. A stateful packet firewall, while essential, simply isn t enough anymore. The reality is that

More information

Strategies for a Successful Security and Digital Transformation

Strategies for a Successful Security and Digital Transformation #RSAC SESSION ID: GPS-F02A Strategies for a Successful Security and Digital Transformation Jonathan Nguyen-Duy Vice President, Strategic Programs jnguyenduy@fortinet.com AGENDA 2017 Digital transformation

More information

COURSE LISTING. Courses Listed. with SAP Hybris Marketing Cloud. 24 January 2018 (23:53 GMT) HY760 - SAP Hybris Marketing Cloud

COURSE LISTING. Courses Listed. with SAP Hybris Marketing Cloud. 24 January 2018 (23:53 GMT) HY760 - SAP Hybris Marketing Cloud with SAP Hybris Marketing Cloud Courses Listed HY760 - SAP Hybris Marketing Cloud C_HYMC_1702 - SAP Certified Technology Associate - SAP Hybris Marketing Cloud (1702) Implementation Page 1 of 12 All available

More information

COMPARATIVE MALWARE PROTECTION ASSESSMENT

COMPARATIVE MALWARE PROTECTION ASSESSMENT February 2018 COMPARATIVE MALWARE PROTECTION ASSESSMENT 2018.02.28 1 Table of Contents 1 Introduction... 3 1.1 Executive summary... 3 1.1 Test details... 5 1.1.1 Malware protection test... 5 1.1.2 Real-world

More information

July 30, Q2 Quarterly Report on Progress in Processing Interconnection Requests; Docket No. ER

July 30, Q2 Quarterly Report on Progress in Processing Interconnection Requests; Docket No. ER California Independent System Operator Corporation The Honorable Kimberly D. Bose Secretary Federal Energy Regulatory Commission 888 First Street, N.E. Washington, D.C. 20426 July 30, 2010 Re: Q2 Quarterly

More information

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015 ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO 27001 FRAMEWORK AUGUST 19, 2015 Agenda Coalfire Overview Threat Landscape What is ISO Why ISO ISO Cycle Q&A 2 Presenters

More information

Jordan Levesque - Keeping your Business Secure

Jordan Levesque - Keeping your Business Secure Jordan Levesque - Keeping your Business Secure Review of PCI Benefits of hosting with RCS File Integrity Monitoring Two Factor Log Aggregation Vulnerability Scanning Configuration Management and Continuous

More information

Intel Security Advanced Threat Defense Threat Detection Testing

Intel Security Advanced Threat Defense Threat Detection Testing Intel Security Advanced Threat Defense Threat Detection Testing DR150724C July 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 Products Tested... 4 3.0 How We Did It...

More information

The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks

The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks Mark Nicolett Notes accompany this presentation. Please select Notes Page view. These materials

More information

ThaiCERT Incident Response & Phishing cases in Thailand. By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT)

ThaiCERT Incident Response & Phishing cases in Thailand. By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT) ThaiCERT Incident Response & Phishing cases in Thailand By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT) Agenda About ThaiCERT ThaiCERT IR Phishing in Thailand About ThaiCERT Ministry

More information

COURSE LISTING. Courses Listed. Training for Database & Technology with Modeling in SAP HANA. 20 November 2017 (12:10 GMT) Beginner.

COURSE LISTING. Courses Listed. Training for Database & Technology with Modeling in SAP HANA. 20 November 2017 (12:10 GMT) Beginner. Training for Database & Technology with Modeling in SAP HANA Courses Listed Beginner HA100 - SAP HANA Introduction Advanced HA300 - SAP HANA Certification Exam C_HANAIMP_13 - SAP Certified Application

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

COURSE LISTING. Courses Listed. Training for Cloud with SAP Cloud Platform in Development. 23 November 2017 (08:12 GMT) Beginner.

COURSE LISTING. Courses Listed. Training for Cloud with SAP Cloud Platform in Development. 23 November 2017 (08:12 GMT) Beginner. Training for Cloud with SAP Cloud Platform in Development Courses Listed Beginner CLD100 - Cloud for SAP Intermediate CP100 - SAP Cloud Platform Certification Exam C_CP_11 - SAP Certified Development Associate

More information

Defensible and Beyond

Defensible and Beyond TELUS Defensible and Beyond Mike Vamvakaris Director and Head of Cyber Security Consulting November 2017 Digital transformation brings many benefits Communication and Collaboration Autonomous and Artificial

More information

COURSE LISTING. Courses Listed. Training for Database & Technology with Development in SAP Cloud Platform. 1 December 2017 (22:41 GMT) Beginner

COURSE LISTING. Courses Listed. Training for Database & Technology with Development in SAP Cloud Platform. 1 December 2017 (22:41 GMT) Beginner Training for Database & Technology with Development in SAP Cloud Platform Courses Listed Beginner CLD100 - Cloud for SAP Intermediate CP100 - SAP Cloud Platform Certification Exam C_CP_11 - SAP Certified

More information

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES MANILA CHAPTER 2017 CALENDAR OF ACTIVITIES 2017 MANILA CALENDAR OF ACTIVITIES GMM Professionals Night Public Trainings Reviews Conferences Technical Session & MANILA PROFILE HISTORY AND MISSION Who we

More information

PANEL 5: IHE CONFORMITY ASSESSMENT TESTING IN A GLOBAL CONTEXT

PANEL 5: IHE CONFORMITY ASSESSMENT TESTING IN A GLOBAL CONTEXT PANEL 5: IHE CONFORMITY ASSESSMENT TESTING IN A GLOBAL CONTEXT Panel Chair: Chris Carr, RSNA (United States) Lapo Bertini, IHE Europe (Italy) Joyce Sensmeier, HIMSS (United States) Alexander Berler, IHE

More information

Best Practices for a Cyber Fortified Supply Chain. By Craig Bowman. Vice President Verizon Advanced Solutions Division.

Best Practices for a Cyber Fortified Supply Chain. By Craig Bowman. Vice President Verizon Advanced Solutions Division. Best Practices for a Cyber Fortified Supply Chain. White paper By Craig Bowman Vice President Verizon Advanced Solutions Division. verizonenterprise.com/federal Executive summary. Regardless of the industry,

More information

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES MANILA CHAPTER 2017 CALENDAR OF ACTIVITIES 2017 MANILA CALENDAR OF ACTIVITIES GMM Professionals Night Public Trainings Reviews Conferences Technical Session & MANILA PROFILE HISTORY AND MISSION Who we

More information

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye Designing an Adaptive Defense Security Architecture George Chiorescu FireEye Designing an Adaptive Security Architecture Key Challanges Existing blocking and prevention capabilities are insufficient to

More information

Securing the Modern Data Center with Trend Micro Deep Security

Securing the Modern Data Center with Trend Micro Deep Security Advania Fall Conference Securing the Modern Data Center with Trend Micro Deep Security Okan Kalak, Senior Sales Engineer okan@trendmicro.no Infrastructure change Containers 1011 0100 0010 Serverless Public

More information

software.sci.utah.edu (Select Visitors)

software.sci.utah.edu (Select Visitors) software.sci.utah.edu (Select Visitors) Web Log Analysis Yearly Report 2002 Report Range: 02/01/2002 00:00:0-12/31/2002 23:59:59 www.webtrends.com Table of Contents Top Visitors...3 Top Visitors Over Time...5

More information

Cybowall Solution Overview

Cybowall Solution Overview Cybowall Solution Overview 1 EVOLVING SECURITY CHALLENGES 2 EXAMPLES OF CYBER BREACHES INCLUDING CARD DATA 2013: Adobe Systems Hackers raided an Adobe back-up server on which they found and published a

More information

Achieve deeper network security

Achieve deeper network security Achieve deeper network security SonicWall next-generation firewalls Abstract Next-generation firewalls (NGFWs) have become the new norm in network security for organizations of all sizes. Unlike their

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

North American Portability Management, LLC LNPA Transition Contingency Rollback. Industry Discussion July 12 th, 2017

North American Portability Management, LLC LNPA Transition Contingency Rollback. Industry Discussion July 12 th, 2017 North American Portability Management, LLC LNPA Transition Contingency Rollback Industry Discussion July 12 th, 2017 Agenda Introduction Transition overview, definition of rollback, and background Rollback

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Cognitive Threat Analytics Tech update

Cognitive Threat Analytics Tech update Cognitive Threat Analytics Tech update Mikael Grotrian, CISSP, CISM, CCSK, GISF, ITIL, PRINCE2, TOGAF Certified Consulting Systems Engineer, Cyber Security, Denmark CTA CTA CTA Cognitive Threat Analytics

More information

SE Labs Test Plan for Q Endpoint Protection : Enterprise, Small Business, and Consumer

SE Labs Test Plan for Q Endpoint Protection : Enterprise, Small Business, and Consumer Keywords: anti-malware; compliance; assessment; testing; test plan; template; endpoint; security; SE Labs SE Labs and AMTSO Preparation Date : July 20, 2017 Documentation Source Dates : June 2017 Version

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

CLOSING THE 1% GAP THAT S COSTING YOU MILLIONS

CLOSING THE 1% GAP THAT S COSTING YOU MILLIONS CLOSING THE 1% GAP THAT S COSTING YOU MILLIONS When 99% is just not good enough Even with the next-generation tools, anti-virus protection will never reach 100% effectiveness. The 1% of threats that are

More information

Jens Thonke, EVP, Cyber Security Services Jyrki Rosenberg, EVP, Corporate Cyber Security CORPORATE SECURITY

Jens Thonke, EVP, Cyber Security Services Jyrki Rosenberg, EVP, Corporate Cyber Security CORPORATE SECURITY Jens Thonke, EVP, Cyber Security Services Jyrki Rosenberg, EVP, Corporate Cyber Security CORPORATE SECURITY IMPROVED SECURITY FOR THE MID-MARKET 1 SYNERGIES ACROSS SEGMENTS Privacy Family Connected home

More information

Smart Protection Network. Raimund Genes, CTO

Smart Protection Network. Raimund Genes, CTO Smart Protection Network Raimund Genes, CTO Overwhelmed by Volume of New Threats New unique samples added to AV-Test's malware repository (2000-2010) 20.000.000 18.000.000 16.000.000 14.000.000 12.000.000

More information

The Mimecast Security Risk Assessment Quarterly Report May 2017

The Mimecast  Security Risk Assessment Quarterly Report May 2017 The Mimecast Email Security Risk Assessment Quarterly Report May 2017 The Mimecast Email Security Risk Assessment Quarterly Report May 2017 Many organizations think their current email security systems

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

MODERN DESKTOP SECURITY

MODERN DESKTOP SECURITY MODERN DESKTOP SECURITY I M GOING TO BE HONEST. WE RE IN THE FIGHT OF OUR DIGITAL LIVES, AND WE ARE NOT WINNING! M I C H A E L M C C A U L, C H A I R M A N, U S H O M E L A N D S E C U R I T Y C O M M

More information

RPS Work Item: Beta Testing of Message Standard

RPS Work Item: Beta Testing of Message Standard RPS Work Item: Beta Testing of Message Standard IMDRF Stakeholder Forum San Francisco March 26, 2014 Nancy Shadeed Health Canada Recap Beta Testing Objective (Phase 1): Assess RPS Standard fitness for

More information

Symantec Endpoint Protection 14

Symantec Endpoint Protection 14 Symantec Endpoint Protection Cloud Security Made Simple Symantec Endpoint Protection 14 Data Data Sheet: Sheet: Endpoint Endpoint Security Security Overview Last year, we saw 431 million new malware variants,

More information

At a Glance: Symantec Security.cloud vs Microsoft O365 E3

At a Glance: Symantec  Security.cloud vs Microsoft O365 E3 At a Glance: Symantec Email Security.cloud vs Microsoft O365 E3 Microsoft O365 E3 Security as a Feature Symantec Email Security.cloud Why This Is Important Spam Protection Third-party blacklists subscribed

More information

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large Executive Summary As a County Government servicing about 1.5 million citizens, we have the utmost responsibility to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

More information

SE Labs Test Plan for Q Endpoint Protection : Enterprise, Small Business, and Consumer

SE Labs Test Plan for Q Endpoint Protection : Enterprise, Small Business, and Consumer Keywords: anti-malware; compliance; assessment; testing; test plan; template; endpoint; security; SE Labs SE Labs and AMTSO Preparation Date : December 18, 2017 Version 1.2 SE Labs Test Plan for Q1 2018

More information

Cybersecurity Roadmap: Global Healthcare Security Architecture

Cybersecurity Roadmap: Global Healthcare Security Architecture SESSION ID: TECH-W02F Cybersecurity Roadmap: Global Healthcare Security Architecture Nick H. Yoo Chief Security Architect Disclosure No affiliation to any vendor products No vendor endorsements Products

More information

Defense in Depth Security in the Enterprise

Defense in Depth Security in the Enterprise Defense in Depth Security in the Enterprise Mike Mulville SAIC Cyber Chief Technology Officer MulvilleM@saic.com Agenda The enterprise challenge - threat; vectors; and risk Traditional data protection

More information

Trend Micro Endpoint Comparative Report Performed by AV-Test.org

Trend Micro Endpoint Comparative Report Performed by AV-Test.org Trend Micro Endpoint Comparative Report Performed by AV-Test.org Results from May 2010 Executive Summary In May of 2010, AV-Test.org performed endpoint security benchmark testing on five marketleading

More information

CSci530 Final Exam. Fall 2014

CSci530 Final Exam. Fall 2014 CSci530 Final Exam Fall 2014 Instructions: Show all work. No electronic devices are allowed. This exam is open book, open notes. You have 120 minutes to complete the exam. Please prepare your answers on

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

ACTIVE MICROSOFT CERTIFICATIONS:

ACTIVE MICROSOFT CERTIFICATIONS: Last Activity Recorded : July 20, 2017 Microsoft Certification ID : 2665612 MARC GROTE Wittorfer Strasse 4 Bardowick, Lower Saxony 21357 DE marc.grote@it-consulting-grote.de ACTIVE MICROSOFT CERTIFICATIONS:

More information

PEOPLE CENTRIC SECURITY THE NEW

PEOPLE CENTRIC SECURITY THE NEW PEOPLE CENTRIC SECURITY THE NEW PARADIGM IN CYBERSECURITY David Karlsson SE Nordics March 2018 1 2018 Proofpoint, Inc. Proofpoint at a Glance LEADING CUSTOMERS DEEP SECURITY DNA UNIQUE VISIBILITY PARTNERS

More information

Securing and File Sharing in the Cloud

Securing  and File Sharing in the Cloud Securing Email and File Sharing in the Cloud Your Presenter Erick Simpson Vice President & CIO, SPC International Online A strategic IT business transformation specialist experienced in improving top and

More information

2018 CALENDAR OF ACTIVITIES

2018 CALENDAR OF ACTIVITIES 2018 CALENDAR OF ACTIVITIES WHO WE ARE AND WHAT WE OFFER Ý Public Trainings Technical Sessions Reviews GMM Other Chapter Activities Conferences Professionals Night ISACA was incorporated by individuals

More information

North American Portability Management, LLC LNPA Transition Contingency Rollback. Industry Working Session January 16 th, 2018

North American Portability Management, LLC LNPA Transition Contingency Rollback. Industry Working Session January 16 th, 2018 North American Portability Management, LLC LNPA Transition Contingency Rollback Industry Working Session January 16 th, 2018 Agenda Resubmission Aid Issue 2 Refinements and updated plan Decision Process

More information

Who What Why

Who What Why Who What Why Board Members Sponsors Associates To Change Authentication Online by: (a) Developing unencumbered Specifications that define interoperable mechanisms that supplant reliance on passwords (b)

More information

CONE 2019 Project Proposal on Cybersecurity

CONE 2019 Project Proposal on Cybersecurity CONE 2019 Project Proposal on Cybersecurity Project title: Comprehensive Cybersecurity Platform for Bangladesh and its Corporate Environments Sector or area: Cybersecurity for IT, Communications, Transportation,

More information

Cisco SD-WAN. Intent-based networking for the branch and WAN. Carlos Infante PSS EN Spain March 2018

Cisco SD-WAN. Intent-based networking for the branch and WAN. Carlos Infante PSS EN Spain March 2018 Cisco SD-WAN Intent-based networking for the branch and WAN Carlos Infante PSS EN Spain March 2018 Aug-12 Oct-12 Dec-12 Feb-13 Apr-13 Jun-13 Aug-13 Oct-13 Dec-13 Feb-14 Apr-14 Jun-14 Aug-14 Oct-14 Dec-14

More information