ENDGAME, INC. P CI DS S SECURITY AR C H I TE CTURE AN D T E CHNO LOGY WHITEP AP E R

Size: px
Start display at page:

Download "ENDGAME, INC. P CI DS S SECURITY AR C H I TE CTURE AN D T E CHNO LOGY WHITEP AP E R"

Transcription

1 W H I T E P A P E R ENDGAME, INC. P CI DS S SECURITY AR C H I TE CTURE AN D T E CHNO LOGY WHITEP AP E R B H AV N A S O N D HI CISA, Q S A ( P2 P E), PA- Q S A ( P 2 P E) N I C K T R E NC CI SSP, CI S A, Q S A, PA- Q S A

2 TABLE OF CONTENTS Executive Summary... 3 About Endgame... 3 Audience... 4 Methodology... 4 Summary Findings... 4 Assessor Comments... 5 Application Architecture and Security... 6 Technical Security Assessment... 8 Assessment Methods... 8 Assessment Environment... 8 Network Traffic Assessment... 8 Tools and Techniques...10 References...10 Appendix A: PCI DSS Requirements Coverage Matrix...11 Appendix B: Executed Test Plan...14 Conclusion...17 Endgame PCI DSS Security White Paper 2

3 EXECUTIVE SUMMARY Endgame, Inc. engaged Coalfire Systems Inc. (Coalfire), a respected Payment Card Industry (PCI) Qualified Security Assessor (QSA) and Payment Application QSA (PA-QSA) company, to conduct an independent technical assessment of their Endgame platform. Coalfire conducted assessment activities including technical testing, architectural assessment, and compliance validation. In this paper, Coalfire will describe how they confirmed that the Endgame platform met the PCI Data Security Standard (PCI DSS) v3.2 anti-malware requirements for Windows endpoints based on the sample testing and evidence gathered during this assessment. AB O U T ENDG AM E Endgame is a centrally managed endpoint security platform that stops advanced threats before damage and loss. The platform provides full stack prevention, accelerated detection and response, and automated hunting across the depth of the MITRE ATTACK matrix. Endgame s single, autonomous agent eliminates multiple host agents including anti-virus (AV), next-gen AV, Incident response, indicators of compromise (IOC)-based agents, and forensic tools. The Endgame platform provides automated workflow and guided response for analysts to instantly stop malicious activity. Below are highlights of various features and capabilities within the Endgame platform: Full Stack Prevention: Endgame uses advanced signature-less techniques to prevent exploits, malware, fileless attacks, malicious macros, and ransomware. Exploit Prevention: Patent-pending Hardware Assisted Control Flow Integrity (HA-CFI ) and enhanced Dynamic Binary Instrumentation (DBI) blocks zero-day exploits before malicious code execution. Malware Prevention at file execution: Endgame MalwareScore prevents execution of known and unknown malware and performs signature-less malware prevention. Fileless Attack Prevention: Patent-pending process injection prevention and Endgame MalwareScore prevents malicious module loads, dll injection, and shellcode injection to stop adversary evasion and fileless attacks. Malicious Macro Prevention: Heuristic-based macro prevention blocks malicious macros embedded in commonly targeted applications such as MS Office applications. Ransomware Prevention: Behavior-based ransomware prevention is effective against ransomware families such as BadRabbit, Petya, WannaCry, etc. Technique-Focused Protection: Expands across the breadth of the MITRE ATTACK Matrix, stopping ongoing attacks such as command and control, defense evasion, and privilege escalation by leveraging Endgame s knowledge of adversary tradecraft. Accelerated Endpoint Detection and Response: Endgame s Enhanced Attacker Visualization, Endgame Resolver, unveils various actions taken by the attacker to instantly identify the origin and extent of compromise. Endgame Resolver shows actions of the attack including process events, network connections, netflow, user logons, DNS requests, and file or registry modifications. Endgame s AI-Powered Security Mentor Artemis, uses natural language understanding to automate data collection, investigation, and alert triage at enterprise scale. Endgame PCI DSS Security White Paper 3

4 Endgame Arbiter automates advanced attack analysis to determine file reputation, attack type, and other attributes, extracting IOCs to reveal previously unknown threats across the entire enterprise. Automated hunting using tradecraft analytics and Outlier analysis streamlines detection and response workflows to surface suspicious artifacts across millions of records in minutes. Precision and scalable response empowers Security Operations Center (SOC) teams to restore endpoints at enterprise scale with zero business disruption. AU D I E N CE This assessment white paper has three target audiences: 1. QSA and Internal Audit Community: This audience may be evaluating Endgame to assess a merchant or service provider environment for PCI DSS. 2. Administrators and Other Compliance Professionals: This audience may be evaluating Endgame for use within their organization for compliance requirements other than PCI DSS. 3. Merchant and Service Provider Organizations: This audience is evaluating Endgame for deployment in their cardholder data environment and the benefits this solution can offer. M E THODOLOGY Coalfire completed a multi-faceted technical assessment using the below industry and audit best practices. Coalfire conducted technical lab testing in its Colorado lab from October 6, 2017 to October 27, 2017, including remediation activities. At a high level, testing consisted of the following tasks: 1. Technical review of the architecture of the full solution and its components. 2. Implementation of the sensor in the Coalfire lab environment for Windows endpoints. 3. Introduction of malware binaries on local systems with Endgame software installed. 4. Confirmation of Endgame s ability to block and remove known malware samples for Windows endpoints. 5. Execution of malware scans using application programming interface (API) scripts for Windows endpoints. S U M M AR Y FINDINGS The following findings are relevant highlights of this assessment: When properly implemented following vendor guidance, the Endgame platform can provide coverage for PCI DSS Requirement 5 Protect all systems against malware and regularly update anti-virus software or programs, based on the sample testing and evidence gathered during this assessment. The Endgame platform detected and effectively prevented the execution of known malware samples for Windows endpoints. The Endgame platform provided hunting and scanning capabilities for Windows endpoints. The Endgame platform effectively mitigated the malware with the following solutions for Windows endpoints: Malware protection at file execution (prevents execution on installation) Malware detection for created and modified files Endgame PCI DSS Security White Paper 4

5 Application exploits prevention (prevents execution on installation) Application exploits detection Ransomware prevention Deletion of files The Endgame platform adequately generated logs of events such that malicious activity could be traced in accordance with PCI DSS requirements. The Endgame Host Sensor could not be disabled by unauthorized users. Endgame provides features for investigations (hunting for endpoint data), fileless attacks, whitelisting of files or applications, and IOC search on file, network, process, registry, and users. AS S E SSOR CO MMENTS The assessment scope focused on validating the use of Endgame in a PCI DSS environment, specifically to include its impact on PCI DSS Requirement 5. The Endgame platform, when properly implemented following guidance from Endgame, Inc., can be utilized to meet the technical portions of PCI DSS Requirement 5. However, as most computing environments and configurations vary drastically, it is important to note that use of this product does not guarantee security and even the most robust anti-virus solutions can fail when improperly implemented. A defense-in-depth strategy that provides multiple layers of protection should be followed as a best practice. Please consult with Endgame, Inc. for policy and configuration questions and best practices. It should also not be construed that the use of Endgame guarantees full PCI DSS compliance. Disregarding PCI requirements and security best practice controls for systems and networks inside or outside of PCI DSS scope can introduce many other security or business continuity risks to merchants or service providers. Security and business risk mitigation should be any merchant s or service provider s goal and focus for selecting security controls. Endgame PCI DSS Security White Paper 5

6 APPLICATION ARCHITECTURE AND SECURITY The Endgame platform offers prevention, detection and response, and threat hunting capabilities. The Endgame platform can either be hosted on-premises or in the cloud. Customers can host it themselves on their own infrastructure or Endgame can host it for the customer in the cloud. Endgame s light weight, autonomous agent provides online and offline 24x7 protection. The Endgame architecture is represented in Figure 1: Figure 1: Endgame Architecture Diagram The following are the key components and features of the Endgame platform: Endgame Host Sensor (sensor): The Endgame Host Sensor is a lightweight sensor, consuming less than 1% CPU resources, that is deployed on all monitored endpoints and hosts. The sensor can either run as a background process with no user interface or with a notification that gives details on current system threats and blocked actions. The sensor does not interfere with any installed software on the host, including anti-malware or anti-virus software. Endgame's advanced sensor technology allows the analyst to choose to install a persistent sensor for long-term protection or a dissolvable sensor for minimal endpoint footprint. Endgame Host Sensor Protection: The Endgame Host Sensor operates in the Operating System (OS) kernel and user space. It is tamper resistant and has available protections to prevent disabling of the sensor by the user. In addition, the sensor can be installed in disguised mode that changes sensor driver file name, sensor file name, and popup name. Endgame Host Sensor Operation: The Endgame Host Sensor continuously gathers event data including domain name system (DNS), file, image loads, network, netflow, process, registry and windows logon/logoff events and stores them in a secure database. This real-time event collection and tradecraft analytics allow analysts to identify threats and respond to them quickly. Endgame MalwareScore : A machine learning powered model that performs signature-less malware prevention and blocks known and unknown malwares on file-based execution. The model is used to Endgame PCI DSS Security White Paper 6

7 determine if a file is malicious and looks for static attributes of files (without executing the file) that include file structure, layout, and content. This also includes information such as portable executable (PE) header data, imports, exports, section names, and file size. These attributes are extracted from millions of file samples, which then are passed to a machine-learning algorithm that distinguishes a benign file from a malicious one. The machine learning model is updated as new data is procured and analyzed. This model is based on Google s VirusTotal engine. The Endgame platform provides Application Programming Interface (API) integration through which users can schedule periodic malware scans, generate audit log output and endgame platform task audit logs, and various other outputs required. API is based on representational state transfer (REST) principles where data resources are accessed via standard HTTPS requests in UTF-8 format to an API endpoint. Endgame platform communicates over HTTPS using JavaScript Object Notation (JSON), and response data received is encoded as JSON. Endgame Arbiter : Endgame s advanced cloud-based malware intelligence platform that provides behavioral and static malware analysis for all generated malware alerts. Users can submit the file for analysis from within the platform management console and login to Endgame Arbiter to view the analysis report. The report provides summary of the malware file, including filename, Endgame MalwareScore, hash values, static and behavioral analysis, reputation score, and VirusTotal report. The reputation score is calculated from Endgame s research team lab findings, VirusTotal, and thirdparty partners. Endgame Arbiter also communicates the updates pertaining to sensors, malware model, and whitelists to the Endgame platform when connected to the cloud, and the Endgame platform will distribute these updates to the sensors immediately. Multi-Client Management (MCM) Server/Endgame Platform: Management and monitoring server, hosted on-premises at the customer s headquarters or in the Amazon cloud. MCM allows administrators and analysts to monitor enterprise health by viewing endpoint data across multiple Endgame platforms from a single interface. MCM integrates several pieces of data from connected endpoints, and with this data administrators can perform installations, monitor system health, and take actions as necessary. The management console provides user and password management features for login to MCM and can also be configured via Lightweight Directory Access Protocol (LDAP). LDAP enables users registered within Active Directory (AD) to connect to the Endgame platform with AD credentials. Role-based Access and Control (RBAC) within Endgame platform provides local users with access to only specific functionality, page views, and permission rights. The Endgame platform can log various tasks or actions providing support for audit trail logging as required by PCI DSS. Endgame PCI DSS Security White Paper 7

8 TECHNICAL SECURITY ASSESSMENT AS S E SSMENT ME T HO DS Coalfire used the following methods to assess the potential PCI DSS coverage of the solution: 1. Analysis of the architecture and configuration of the solution in accordance with vendor guidelines. 2. Deployment of sensors to Windows systems along with enablement of policies. Windows policies were configured to enforce the detection and prevention of known malware on file execution. 3. Examination of sensor configurations to confirm protection cannot be turned off by nonadministrators on Windows endpoints. 4. Execution of known malware samples (to include ransomware, backdoor, trojan horse, spyware, virus, and worm) deliberately propagated to test machines. 5. Review of backend component for verification of detection, execution prevention, and deletion of all test sample malwares for Windows endpoints. Also, evaluation of backend component for verification that sensors were deployed, communicating, up-to-date, performing periodic scans via API scripts, and protecting against potential threats for the Windows endpoints. AS S E SSMENT ENVIRONME NT The Endgame platform was hosted in the cloud for testing purposes and the sensor was installed on the following system: Windows 2012 Server deployed in a virtual environment including default Windows applications with other anti-virus solutions disabled. N E TWORK T R AF F I C AS SE S SMENT A Wireshark Ethernet port sniffer was used to monitor the following traffic for components within the Endgame platform: Traffic from the Windows machine to the Endgame platform (Figure 2): No sensitive data was transmitted over the network from the Windows machine with the sensor deployed to the Endgame platform server and any log data or alert information was encrypted over TLS 1.2. Endgame PCI DSS Security White Paper 8

9 Figure 2: Communication between the Windows machine and the Endgame platform machine hosted in the cloud. Encrypted data (logs or update information) is always transmitted. Endgame PCI DSS Security White Paper 9

10 T OOLS AN D T ECHNIQUES Standard tools Coalfire utilized for this technical assessment included: TOOL NAME Live Malware Samples DESCRIPTION Sample binaries of known malware for Windows systems: Sample Windows malware obtained from thezoo aka Malware DB at Sample Windows malware provided by Endgame vendor for testing purposes *Note Visiting and downloading from the above sites may lead to malware infection. It is highly recommended against. Wireshark Wireshark Ethernet port sniffer to observe the traffic coming in and out of the system R E FERENCE S PCI SSC - Data Security Standard - PCI SSC - Data Security Standard- Payment Application Data Security Standard Program Guide, v Endgame Administrator Guide: Admin User Guide pdf Endgame User Guide: User Guide pdf Endgame API Documentation: Endgame API Docs.pdf Endgame Platform Upgrade: Upgrade Endgame to the 2.4[1].pdf Endgame Sensor Upgrade: Sensor Upgrade via Upload and Execute[1].pdf Cloud Updates to Platform: Cloud Communication Design.pdf Endgame PCI DSS Security White Paper 10

11 APPENDIX A: PCI DSS REQUIREMENTS COVERAGE MATRIX COMPLIANCE LEVEL PCI DSS REQUIREMENT DESCRIPTION Compliance directly supported via use of the Endgame platform Requires merchant action for full compliance COMPLIANCE SUPPORTED ASSESSOR COMMENTS Maintain a Vulnerability Management Program Requirement 5: Protect all systems against malware and regularly update anti-virus software or programs 5.1 Deploy anti-virus software on all systems commonly affected by malicious software (particularly personal computers and servers) Ensure that all anti-virus programs are capable of detecting, removing, and protecting against all known types of malicious software For systems considered to be not commonly affected by malicious software, perform periodic evaluations to identify and evaluate evolving malware threats in order to confirm whether such systems continue to not require anti-virus software. Endgame provides the following features: Can directly deploy sensors (endpoint software application) on Windows systems through the Endgame management console. Sensors can also be deployed manually on Windows through command line terminal. Provides direct monitoring capability for the sensor deployed systems through the Endgame management console (hosted on a customer s physical premises or in the cloud). Endgame, Inc. uses Endgame MalwareScore, the machine learning model developed by Endgame, Inc. to detect and prevent against known malware. This allows Endgame to detect known malware, block them from running, and remove them when requested by an administrator. Testing showed that Endgame was able to detect, block at file execution, and remove malware by providing the file path for several examples of viruses, Trojans, ransomware, rootkits, and other known malware on the Windows OS endpoint. Administrators can configure the policies on Windows systems to detect and prevent malware. Deletion of file requires actions to be performed on the endpoints through management console. The configurations have to be performed by Administrators in order to be compliant with PCI DSS requirements. This is a process/procedure requirement. Customers (merchants or service providers) must periodically evaluate the systems they use to ensure they are not considered commonly affected. Endgame Host Sensors can be deployed on Windows endpoints and sensor deployments would be required to evaluate and identify malware threats on these endpoints. Endgame PCI DSS Security White Paper 11

12 PCI DSS REQUIREMENT 5.2 Ensure that all anti-virus mechanisms are maintained as follows. Are kept current Perform periodic scans Generate audit logs which are retained per PCI DSS Requirement COMPLIANCE SUPPORTED ASSESSOR COMMENTS 5.2.a The sensor software installed on Windows endpoints checks and detects malicious files on execution and performs real-time checks against the Endgame MalwareScore., Automatic updates on the Endgame platform feature are available when there is connectivity to the cloud environment (Arbiter), thus meeting the PCI DSS automatic updates requirement. Windows endpoint sensors then receive updates from the Endgame platform management console. 5.2.b Policies can be configured on Windows systems via API scripts that will need to be developed and deployed on Endgame platform servers in respective environments to have the scans performed periodically. 5.3 Ensure that anti-virus mechanisms are actively running and cannot be disabled or altered by users, unless specifically authorized by management on a case-by-case basis for a limited time period. Note: Anti-virus solutions may be temporarily disabled only if there is legitimate technical need, as authorized by management on a case-by-case basis. If anti-virus protection needs to be disabled for a specific purpose, it must be formally authorized. Additional security measures may also need to be implemented for the period of time during which anti-virus protection is not active. 5.4: Ensure that security policies and operational procedures for protecting systems against 5.2.c Logging as required by PCI DSS can be generated via API scripts that will need to be developed and deployed on Endgame platform servers in respective environments requiring administrators to perform necessary actions. The audit logs generated will need to be forwarded to syslog servers for retention purposes to meet PCI DSS Requirement The logging could include actions performed by users or administrators on the management console as well as tasks that were executed for Windows endpoints from within the management console 5.3.a The Endgame management and monitoring console shows the monitoring status (Active, Inactive, Unmonitored, or Deployment Failure status mode) of all endpoints where the sensor is deployed through the management console. 5.3.b The management console provides the functionality to delete or uninstall the endpoint sensor device based on the administrator type setting and permissions. No users can disable the sensor software running locally on the Windows machine without appropriate administrator permissions. 5.3.c This is an administrative control and requires authorization to be provided by management to meet the control requirement. This is a policies and procedures based requirement. While Endgame can help meet the requirements for protecting against malware, it is up to administrators to Endgame PCI DSS Security White Paper 12

13 PCI DSS REQUIREMENT malware are documented, in use, and known to all affected parties. COMPLIANCE SUPPORTED ASSESSOR COMMENTS create and document specific policies as required for their respective environments. Endgame PCI DSS Security White Paper 13

14 APPENDIX B: EXECUTED TEST PLAN PCI DSS REQUIREMENT TEST DEFINITION PER PCI VALIDATION PLAN COMPLIANCE SUPPORTED ENDGAME RESULTS AND TESTING Maintain a Vulnerability Management Program Requirement 5: Protect all systems against malware and regularly update anti-virus software or programs 5.1 Deploy anti-virus software on all systems commonly affected by malicious software (particularly personal computers and servers) Ensure that all anti-virus programs are capable of detecting, removing, and protecting against all known types of malicious software. 5.1 For a sample of system components including all operating system types commonly affected by malicious software, verify that anti-virus software is deployed if applicable antivirus technology exists Review vendor documentation and examine anti-virus configurations to verify that anti-virus programs; Detect all known types of malicious software, Remove all known types of malicious software, and Protect against all known types of malicious software. Examples of types of malicious software include viruses, Trojans, worms, spyware, adware, and rootkits. Produced a report and log record that indicated that the sensor software was installed, active, and gathered events to detect and prevent threats from endpoints within scope of PCI DSS. 1. Detect all "KNOWN" types of malware: Endgame MalwareScore allows Endgame to detect known malware and block them from running. Demonstrated that the types of malware that were detected included ransomware, backdoor, trojan horse, spyware, virus, and worm. 2. Remove all KNOWN types of malware: Demonstrated that administrator users can delete the detected malicious file through the management console. The types of malware that were removed included ransomware, backdoor, trojan horse, spyware, virus, and worm For systems considered to be not commonly affected by malicious software, perform periodic evaluations to identify and evaluate evolving Interview personnel to verify that evolving malware threats are monitored and evaluated for systems not currently considered to be commonly affected by malicious software, in order 3. Protect against all "KNOWN" types of malware: Demonstrated how the solution detected and then banned or blocked known malware that was part of the known malware list from VT for Windows endpoints. The types of malware that were protected included ransomware, backdoor, trojan horse, spyware, virus, and worm. Demonstrated how easily the Sensor software was deployed on any given system (OS coverage and implementation features). Also illustrated how any given system was assessed even if it was not part of the in-scope PCI systems. Endgame PCI DSS Security White Paper 14

15 PCI DSS REQUIREMENT malware threats in order to confirm whether such systems continue to not require anti-virus software. 5.2 Ensure that all antivirus mechanisms are maintained. Are kept current Perform periodic scans Generate audit logs which are retained per PCI DSS Requirement TEST DEFINITION PER PCI VALIDATION PLAN to confirm whether such systems continue to not require anti-virus software. 5.2.a Examine policies and procedures to verify that antivirus software and definitions are required to be kept up to date. 5.2.b Examine anti-virus configurations, including the master installation of the software to verify anti-virus mechanisms are: Configured to perform automatic updates, and Configured to perform periodic scans. COMPLIANCE SUPPORTED ENDGAME RESULTS AND TESTING Demonstrated that MalwareScore analyzes, detects, and protects the malicious files for Windows endpoints. Once the Endgame platform was updated with the newer version via cloud, updates were pushed out to sensor software on endpoints through the management console. Demonstrated that Endgame periodically scanned in-scope systems for malware through API scripts that can be executed on the Endgame platform server. Demonstrated that automatic updates could be performed when connected to the Arbiter in the cloud environment. The Windows endpoint sensor was then upgraded from within the Endgame platform management console. 5.2.c Examine a sample of system components, including all operating system types commonly affected by malicious software, to verify that: The anti-virus software and definitions are current. Periodic scans are performed. 5.2.d Examine anti-virus configurations, including the master installation of the software and a sample of system components, to verify that: Anti-virus software log generation is enabled, and Demonstrated that Endgame s machine learning model was sourced from current repositories and received information through Arbiter. Demonstrated that Endgame periodically scanned in-scope systems through the use of API scripts. Demonstrated that anti-virus logs are available through the Endgame platform; however, administrators are required to execute scripts periodically on the platform to generate logs as required by PCI DSS. These logs are currently retained as per customers retention requirements. These could be retained in accordance with PCI DSS Requirements 10.7 or could be Endgame PCI DSS Security White Paper 15

16 PCI DSS REQUIREMENT 5.3 Ensure that antivirus mechanisms are actively running and cannot be disabled or altered by users, unless specifically authorized by management on a case-by-case basis for a limited time period. Note: Anti-virus solutions may be temporarily disabled only if there is legitimate technical need, as authorized by management on a caseby-case basis. If antivirus protection needs to be disabled for a specific purpose, it must be formally authorized. Additional security measures may also need to be implemented for the period of time during which anti-virus protection is not active. 5.4: Ensure that security policies and operational procedures for protecting systems against malware are documented, in use, and known to all affected parties. TEST DEFINITION PER PCI VALIDATION PLAN Logs are retained in accordance with PCI DSS Requirement a Examine anti-virus configurations, including the master installation of the software and a sample of system components, to verify the anti-virus software is actively running. 5.3.b Examine anti-virus configurations, including the master installation of the software and a sample of system components, to verify that the anti-virus software cannot be disabled or altered by users. 5.3.c Interview responsible personnel and observe processes to verify that antivirus software cannot be disabled or altered by users, unless specifically authorized by management on a caseby-case basis for a limited time period. 5.4 Examine documentation and interview personnel to verify that security policies and operational procedures for protecting systems against malware are: Documented, In use, and Known to all affected parties. COMPLIANCE SUPPORTED ENDGAME RESULTS AND TESTING configured to have the logs sent out via Syslog for retention purposes. Demonstrated via log reports and live console view that the sensor software was either running or active on Windows endpoints and that the policy was enforcing the proper configurations. Demonstrated that users cannot disable the sensor software running locally on the Windows machine without appropriate administrator permissions. Demonstrated that Endgame could be configured by a user with proper administrative access and that a policy was in place that dictated when authorized changes could be made for Windows endpoints. This is a policies and procedures based requirement. Customers are required to implement this requirement for their environment. Demonstrated that Endgame logs were queried and that health statistics regarding the client software were collected to provide proof of agent uptime as well as policy compliance. Endgame PCI DSS Security White Paper 16

17 CONCLUSION After reviewing the requirements of the PCI DSS, Coalfire determined, through review of business impacts and a technical assessment, that Endgame, as outlined in this document, could meet PCI DSS Requirement 5 for Windows endpoints. The ability to achieve overall compliance with any regulation or standard will be dependent upon the specific design and implementation of the Endgame platform. Endgame demonstrated a high level of flexibility for managing endpoints, customization of policies, file analysis, notifications, configurations including logging, and LDAP and RBAC settings, which makes it an option for companies aiming to comply with PCI DSS anti-malware requirements. Endgame PCI DSS Security White Paper 17

18 ABOUT THE AUTHORS Bhavna Sondhi Senior Security Consultant CISA, QSA (P2PE), PA-QSA (P2PE) Bhavna Sondhi is a Sr. Security Consultant for the Application Security team at Coalfire. Bhavna is responsible for conducting PCI DSS, PA-DSS, and P2PE assessments as well as authoring technical whitepapers. Bhavna joined Coalfire in 2013 and brings over 11 years of software engineering and Information Security experience to the team, leading extensive consulting and assessment engagements within USA, Europe, and Asia. As a lead PA-QSA and P2PE-QSA, Bhavna supports assessments for some of the largest payment software providers in the world and her software engineering experience plays a vital part in ensuring the teams recognize the importance of secure code development and Information Security within their operational practices. Nick Trenc Director Nick Trenc is the Director of the Application Security team at Coalfire. Nick has several years of experience working in Information Security and has an in-depth understanding of application, network, and system security architectures. He holds CISA, CISSP, QSA, and PA-QSA certifications. Published November ABOUT COALFIRE Coalfire is the cybersecurity advisor that helps private and public sector organizations avert threats, close gaps, and effectively manage risk. By providing independent and tailored advice, assessments, technical testing, and cyber engineering services, we help clients develop scalable programs that improve their security posture, achieve their business objectives, and fuel their continued success. Coalfire has been a cybersecurity thought leader for more than 16 years and has offices throughout the United States and Europe. Coalfire.com Copyright Coalfire Systems, Inc. All Rights Reserved. Coalfire is solely responsible for the contents of this document as of the date of publication. The contents of this document are subject to change at any time based on revisions to the applicable regulations and standards (HIPAA, PCI-DSS et.al). Consequently, any forward-looking statements are not predictions and are subject to change without notice. While Coalfire has endeavored to ensure that the information contained in this document has been obtained from reliable sources, there may be regulatory, compliance, or other reasons that prevent us from doing so. Consequently, Coalfire is not responsible for any errors or omissions, or for the results obtained from the use of this information. Coalfire reserves the right to revise any or all of this document to reflect an accurate representation of the content relative to the current technology landscape. In order to maintain contextual accuracy of this document, all references to this document must explicitly reference the entirety of the document inclusive of the title and publication date; neither party will publish a press release referring to the other party or excerpting highlights from the document without prior written approval of the other party. If you have questions with regard to any legal or compliance matters referenced herein you should consult legal counsel, your security advisor and/or your relevant standard authority. Endgame PCI DSS Security White Paper 18

W H I T E P A P E R. Cb PROTECTION

W H I T E P A P E R. Cb PROTECTION W H I T E P A P E R Cb PROTECTION SECURITY SOLUTION TE CHNO LOGY TABLE OF CONTENTS Overview... 3 Audience... 3 PCI DSS Compliance Overview... 4 Compensating Controls... 5 Methodology... 5 Summary Findings...

More information

SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER

SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER W H I T E P A P E R SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER J O EL D U BIN CI SSP, Q S A, P A- Q S A B H AV N A S O N D HI CISA, Q S A ( P2 P E), PA- Q S A ( P 2 P E) TABLE OF CONTENTS

More information

W H I T E P A P E R. Cb Defense H E AL T H C AR E AN T I -V IRUS WHIT E PAP E R. Terilyn Floyd-Carney Senior Consultant Nick Trenc Practice Director

W H I T E P A P E R. Cb Defense H E AL T H C AR E AN T I -V IRUS WHIT E PAP E R. Terilyn Floyd-Carney Senior Consultant Nick Trenc Practice Director W H I T E P A P E R Cb Defense H E AL T H C AR E AN T I -V IRUS WHIT E PAP E R Terilyn Floyd-Carney Senior Consultant Nick Trenc Practice Director TABLE OF CONTENTS Introduction... 3 Health Insurance Portability

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Audience. Overview. Enterprise Protection Platform for PCI DSS & HIPAA Compliance

Audience. Overview. Enterprise Protection Platform for PCI DSS & HIPAA Compliance Enterprise Protection Platform for PCI DSS & HIPAA Compliance Overview Sen$nelOne was founded in 2013 with a vision to develop new and groundbreaking, next genera$on endpoint protec$on solu$ons for enterprises.

More information

Endpoint Buyer s Guide

Endpoint Buyer s Guide Endpoint Buyer s Guide GOING BEYOND NGAV 01 The Current State of Endpoint Security Today s attacks are sophisticated and don t stop at traditional malware. The attacker landscape has evolved: These attacks

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

Deep instinct For MSSPs

Deep instinct For MSSPs Deep instinct For MSSPs Deep Instinct Solution Deep Instinct is the first and only Endpoint & Mobile Cybersecurity solution that is based on a proprietary deep learning framework that was specifically

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by machine learning and intelligent automation. By rethinking

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by behavior-based threat detection and intelligent automation.

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

PCI DSS COMPLIANCE 101

PCI DSS COMPLIANCE 101 PCI DSS COMPLIANCE 101 Pavel Kaminsky PCI QSA, CISSP, CISA, CEH, Head of Operations at Seven Security Group Information Security Professional, Auditor, Pentester SEVEN SECURITY GROUP PCI QSA Сompany Own

More information

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER 1 INCIDENT RESPONDER'S FIELD GUIDE TABLE OF CONTENTS 03 Introduction

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity Kaspersky Enterprise Cybersecurity Kaspersky Endpoint Security v3.2 Mapping 3.2 regulates many technical security requirements and settings for systems operating with credit card data. Sub-points 1.4,

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

Targeted Attack Protection: A Review of Endgame s Endpoint Security Platform

Targeted Attack Protection: A Review of Endgame s Endpoint Security Platform Targeted Attack Protection: A Review of Endgame s Endpoint Security Platform A SANS Product Review Written by Dave Shackleford October 2017 Sponsored by Endgame 2017 SANS Institute Introduction Signature-based

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX 1 INTRODUCTION The MITRE Corporation Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK ) Matrix provides a model

More information

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central Trend Micro Apex One as a Service / Apex One Best Practice Guide for Malware Protection 1 Best Practice Guide Apex One as a Service / Apex Central Information in this document is subject to change without

More information

Managed Endpoint Defense

Managed Endpoint Defense DATA SHEET Managed Endpoint Defense Powered by CB Defense Next-gen endpoint threat detection and response DEPLOY AND HARDEN. Rapidly deploy and optimize endpoint prevention with dedicated security experts

More information

in PCI Regulated Environments

in PCI Regulated Environments in PCI Regulated Environments JULY, 2018 PCI COMPLIANCE If your business accepts payments via credit, debit, or pre-paid cards, you are required to comply with the security requirements of the Payment

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Next Generation Endpoint Security Confused?

Next Generation Endpoint Security Confused? SESSION ID: CEM-W06 Next Generation Endpoint Security Confused? Greg Day VP & Chief Security Officer, EMEA Palo Alto Networks @GreDaySecurity Brief Intro Questions we will answer Do I need a new (NG) endpoint

More information

MCAFEE INTEGRATED THREAT DEFENSE SOLUTION

MCAFEE INTEGRATED THREAT DEFENSE SOLUTION IDC Lab Validation Report, Executive Summary MCAFEE INTEGRATED THREAT DEFENSE SOLUTION Essential Capabilities for Analyzing and Protecting Against Advanced Threats By Rob Ayoub, CISSP, IDC Security Products

More information

Managed Security Services - Endpoint Managed Security on Cloud

Managed Security Services - Endpoint Managed Security on Cloud Services Description Managed Security Services - Endpoint Managed Security on Cloud The services described herein are governed by the terms and conditions of the agreement specified in the Order Document

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

WHITE PAPER. Achieve PCI Compliance and Protect Against Data Breaches with LightCyber

WHITE PAPER. Achieve PCI Compliance and Protect Against Data Breaches with LightCyber WHITE PAPER Achieve PCI Compliance and Protect LightCyber Magna Validated for PCI DSS Requirement #11.4 Executive Summary LightCyber engaged HALOCK Security Labs, a PCI Qualified Security Assessor (QSA),

More information

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview PCI DSS stands for Payment Card Industry Data Security Standard. It was developed by the major credit card companies as a guideline to help organizations that process card payments prevent credit card

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Aligning with the Critical Security Controls to Achieve Quick Security Wins

Aligning with the Critical Security Controls to Achieve Quick Security Wins Aligning with the Critical Security Controls to Achieve Quick Security Wins Background The Council on CyberSecurity s Critical Security Controls for Effective Cyber Defense provide guidance on easy wins

More information

Course Outline. CCNA Cyber Ops SECOPS Official Cert Guide (Course & Labs)

Course Outline. CCNA Cyber Ops SECOPS Official Cert Guide (Course & Labs) Course Outline CCNA Cyber Ops SECOPS 210-255 Official Cert Guide 23 Jul 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Payment Card Industry Internal Security Assessor: Quick Reference V1.0 PCI SSC by formed by: 1. AMEX 2. Discover 3. JCB 4. MasterCard 5. Visa Inc. PCI SSC consists of: 1. PCI DSS Standards 2. PA DSS Standards 3. P2PE - Standards 4. PTS (P01,HSM and PIN) Standards 5. PCI Card

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director / Security and Compliance Powered by the Cloud Ben Friedman / Strategic Accounts Director / bf@alertlogic.com Founded: 2002 Headquarters: Ownership: Houston, TX Privately Held Customers: 1,200 + Employees:

More information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that

More information

White Paper. Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection

White Paper. Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection White Paper Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection Table of Contents Introduction....3 Positive versus Negative Application Security....3 Continuous Audit and Assessment

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

McAfee Embedded Control

McAfee Embedded Control McAfee Embedded Control System integrity, change control, and policy compliance in one solution McAfee Embedded Control maintains the integrity of your system by only allowing authorized code to run and

More information

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core Version 1.02 POINT TRANSACTION SYSTEMS AB Box 92031,

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations FFIEC Cyber Security Assessment Tool Overview and Key Considerations Overview of FFIEC Cybersecurity Assessment Tool Agenda Overview of assessment tool Review inherent risk profile categories Review domain

More information

Reducing the Cost of Incident Response

Reducing the Cost of Incident Response Reducing the Cost of Incident Response Introduction Cb Response is the most complete endpoint detection and response solution available to security teams who want a single platform for hunting threats,

More information

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Payment Card Industry (PCI) Point-to-Point Encryption

Payment Card Industry (PCI) Point-to-Point Encryption Payment Card Industry (PCI) Point-to-Point Encryption Solution Requirements and Version 2.0 (Revision 1.1) July 2015 Document Changes Date Version Revision Description 14 September 2011 1.0 Initial release

More information

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY?

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? WHITE PAPER SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? JEFF COOK DIRECTOR CPA, CITP, CIPT, CISA North America Europe 877.224.8077 info@coalfire.com coalfire.com TABLE OF CONTENTS Summary...

More information

Securing the Modern Data Center with Trend Micro Deep Security

Securing the Modern Data Center with Trend Micro Deep Security Advania Fall Conference Securing the Modern Data Center with Trend Micro Deep Security Okan Kalak, Senior Sales Engineer okan@trendmicro.no Infrastructure change Containers 1011 0100 0010 Serverless Public

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

NIST Special Publication

NIST Special Publication DATASHEET NIST Special Publication 800-53 Security and Privacy Controls for Federal Information Systems and Organizations Mapping for Carbon Black BACKGROUND The National Institute of Standards and Technology

More information

PCI DSS v3. Justin

PCI DSS v3. Justin PCI DSS v3 Justin Leapline justin.leapline@giftcards.com @jmleapline My Experience With PCI Just to lay the groundwork Currently work at Largest ecommerce in Pittsburgh My experience includes: QSA Acquirer

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere.

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere. HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD Automated PCI compliance anytime, anywhere. THE PROBLEM Online commercial transactions will hit an estimated

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

TRAPS ADVANCED ENDPOINT PROTECTION

TRAPS ADVANCED ENDPOINT PROTECTION TRAPS ADVANCED ENDPOINT PROTECTION Technology Overview Palo Alto Networks White Paper Most organizations deploy a number of security products to protect their endpoints, including one or more traditional

More information

Real-time, Unified Endpoint Protection

Real-time, Unified Endpoint Protection Real-time, Unified Endpoint Protection Real-Time, Unified Endpoint Protection is a next-generation endpoint protection company that delivers realtime detection, prevention and remediation of advanced threats

More information

The Convergence of Security and Compliance

The Convergence of Security and Compliance ebook The Convergence of Security and Compliance How Next Generation Endpoint Security Manages 5 Core Compliance Controls Table of Contents Introduction....3 Positive versus Negative Application Security....3

More information

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

EXABEAM HELPS PROTECT INFORMATION SYSTEMS WHITE PAPER EXABEAM HELPS PROTECT INFORMATION SYSTEMS Meeting the Latest NIST SP 800-53 Revision 4 Guidelines SECURITY GUIDELINE COMPLIANCE There has been a rapid increase in malicious insider threats,

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS INTRODUCTION Attivo Networks has partnered with McAfee to detect real-time in-network threats and to automate incident response

More information

Data Security Standard

Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 2006-2016 PCI Security Standards Council, LLC. All Rights Reserved.

More information

SandBlast Agent FAQ Check Point Software Technologies Ltd. All rights reserved P. 1. [Internal Use] for Check Point employees

SandBlast Agent FAQ Check Point Software Technologies Ltd. All rights reserved P. 1. [Internal Use] for Check Point employees SandBlast Agent FAQ What is Check Point SandBlast Agent? Check Point SandBlast Agent defends endpoints and web browsers with a complete set of realtime advanced browser and endpoint protection technologies,

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

David Jenkins (QSA CISA) Director of PCI and Payment Services

David Jenkins (QSA CISA) Director of PCI and Payment Services David Jenkins (QSA CISA) Director of PCI and Payment Services PCI and the Cloud, where is my Atlas Agenda About Cognosec PCI DSS 3.0 and CSPs SLA Considerations Technical considerations Auditing About

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Security Operations & Analytics Services

Security Operations & Analytics Services Security Operations & Analytics Services www.ecominfotech.biz info@ecominfotech.biz Page 1 Key Challenges Average time to detect an attack (Dwell time) hovers around 175 to 210 days as reported by some

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access

More information

Clearing the Path to PCI DSS Version 2.0 Compliance

Clearing the Path to PCI DSS Version 2.0 Compliance White Paper Secure Configuration Manager Sentinel Change Guardian Clearing the Path to PCI DSS Version 2.0 Compliance Table of Contents Streamlining Processes for Protecting Cardholder Data... 1 PCI DSS

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2 Forescout Version 2.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Security by Default: Enabling Transformation Through Cyber Resilience

Security by Default: Enabling Transformation Through Cyber Resilience Security by Default: Enabling Transformation Through Cyber Resilience FIVE Steps TO Better Security Hygiene Solution Guide Introduction Government is undergoing a transformation. The global economic condition,

More information

CounterACT Check Point Threat Prevention Module

CounterACT Check Point Threat Prevention Module CounterACT Check Point Threat Prevention Module Version 1.0.0 Table of Contents About the Check Point Threat Prevention Integration... 4 Use Cases... 4 Additional Check Point Threat Prevention Documentation...

More information

Security Terminology Related to a SOC

Security Terminology Related to a SOC Security Terminology Related to a SOC Cybersecurity literacy is crucial for practicing proper security hygiene. As business leaders develop fluency in the language of information security (infosec), they

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Avanan for G Suite. Technical Overview. Copyright 2017 Avanan. All rights reserved.

Avanan for G Suite. Technical Overview. Copyright 2017 Avanan. All rights reserved. Avanan for G Suite Technical Overview Contents Intro 1 How Avanan Works 2 Email Security for Gmail 3 Data Security for Google Drive 4 Policy Automation 5 Workflows and Notifications 6 Authentication 7

More information

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018 Tanium Endpoint Detection and Response (ISC)² East Bay Chapter Training Day July 13, 2018 $> WhoamI 11 Years of Security Experience Multiple Verticals (Technology, Industrial, Healthcare, Biotech) 9 Years

More information

Evolution of Cyber Attacks

Evolution of Cyber Attacks Update from the PCI Security Standards Council Troy Leach, CTO, PCI Security Standards Council Evolution of Cyber Attacks Viruses Worms Trojan Horses Custom Malware Advanced Persistent Threats 1 Modern

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Enterprise Strategy Group Getting to the bigger truth. ESG Lab Review ForeScout Extended Module for Splunk Date: May 2017 Author: Tony Palmer, Senior Lab Analyst Abstract This report provides a first look

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

Payment Card Industry (PCI) Point-to-Point Encryption. Template for Report on Validation for use with P2PE v2.0 (Revision 1.1) for P2PE Solution

Payment Card Industry (PCI) Point-to-Point Encryption. Template for Report on Validation for use with P2PE v2.0 (Revision 1.1) for P2PE Solution Payment Card Industry (PCI) Point-to-Point Encryption Template for Report on Validation for use with P2PE v2.0 (Revision 1.1) for P2PE Solution Revision 1.1 June 2017 Document Changes Date Use with Version

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

IBM Managed Security Services - Vulnerability Scanning

IBM Managed Security Services - Vulnerability Scanning Service Description IBM Managed Security Services - Vulnerability Scanning This Service Description describes the Service IBM provides to Client. 1.1 Service IBM Managed Security Services - Vulnerability

More information

Standard Development Timeline

Standard Development Timeline Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard is adopted by the NERC Board of Trustees (Board).

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

CIP Cyber Security Configuration Change Management and Vulnerability Assessments Standard Development Timeline This section is maintained by the drafting team during the development of the standard and will be removed when the standard becomes effective. Development Steps Completed

More information

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY Managing and Auditing Organizational Migration to the Cloud 1 TELASA SECURITY About Me Brian Greidanus bgreidan@telasasecurity.com 18+ years of security and compliance experience delivering consulting

More information

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments Today s PCI compliance landscape is one of continuing change and scrutiny. Given the number

More information