IBM InfoSphere Guardium Tech Talk:

Size: px
Start display at page:

Download "IBM InfoSphere Guardium Tech Talk:"

Transcription

1 Dan Goodes Guardium Technical Sales Engineer July 2013 : Database Discovery and Sensitive Data Finder Information Management

2 Logistics This tech talk is being recorded. If you object, please hang up and leave the webcast now. We ll post a copy of slides and link to recording on the Guardium community tech talk wiki page: You can listen to the tech talk using audiocast and ask questions in the chat to the Q and A group. We ll try to answer questions in the chat or address them at speaker s discretion. If we cannot answer your question, please do include your so we can get back to you. When speaker pauses for questions: We ll go through existing questions in the chat

3 Reminder: Guardium Tech Talks Next tech talk: Data security and protection for IBM i using InfoSphere Guardium Speakers: Scott Forstie and Larry Burroughs Date &Time: Thursday, August 29, :30 AM Eastern (90 minutes) Register here: Link to more information about this and upcoming tech talks can be found on the InfoSpere Guardium developerworks community: Please submit a comment on this page for ideas for tech talk topics.

4 Dan Goodes Guardium Technical Sales Engineer July 2013 : Database Discovery and Sensitive Data Finder Information Management

5 What we ll cover today What is Guardium and what problems does it address? Overview of some capabilities Database Discovery Sensitive Data Finder Use Cases Integration Where to find more information Q&A 5

6 The world is becoming more digitized and interconnected, opening the door to emerging threats and leaks DATA EXPLOSION The age of Big Data the explosion of digital information has arrived and is facilitated by the pervasiveness of applications accessed from everywhere CONSUMERIZATION OF IT With the advent of Enterprise 2.0 and social business, the line between personal and professional hours, devices and data has disappeared EVERYTHING IS EVERYWHERE Organizations continue to move to new platforms including cloud, virtualization, mobile, social business and more ATTACK SOPHISTICATION The speed and dexterity of attacks has increased coupled with new motivations from cyber crime to state sponsored to terror inspired making security a top concern, from the boardroom down 6

7 Data is the key target for security breaches.. and Database Servers Are The Primary Source of Breached Data WHY? Database servers contain your client s most valuable information Financial records Customer information Credit card and other account records Personally identifiable information Patient records High volumes of structured data Easy to access 2012 Data Breach Report from Verizon Business RISK Team Go where the money is and go there often. - Willie Sutton 7

8 IBM InfoSphere Guardium provides real-time data activity monitoring for security & compliance Continuous, policy-based, real-time monitoring of all data traffic activities, including actions by privileged users Database infrastructure scanning for missing patches, mis-configured privileges and other vulnerabilities Data protection compliance automation Key Characteristics Data Repositories (databases, warehouses, file shares, Big Data) Host-based Probes (S-TAPs) Collector Appliance Single Integrated Appliance Non-invasive/disruptive, cross-platform architecture Dynamically scalable SOD enforcement for DBA access Auto discover sensitive resources and data Detect or block unauthorized & suspicious activity Granular, real-time policies Who, what, when, how 100% visibility including local DBA access Minimal performance impact Does not rely on resident logs that can easily be erased by attackers, rogue insiders No environment changes Prepackaged vulnerability knowledge base and compliance reports for SOX, PCI, etc. Growing integration with broader security and compliance management vision 8

9 Extend real-time Data Activity Monitoring to protect sensitive data in databases, data warehouses, Big Data environments and file shares DATA Big Data Environments InfoSphere BigInsights NEW Integration with LDAP, IAM, SIEM, TSM, Remedy, 9

10 What we ll cover today What is Guardium and what problems does it address? Overview of some capabilities Database Discovery Sensitive Data Finder Use Cases Integration Where to find more information Q&A 10

11 IBM Software Group Guardium 9: Addressing the Full Lifecycle for Database Security, Risk Management & Governance Discover all databases, applications & clients Discover & classify sensitive data Automatically update access policies when sensitive data found Discover & Classify Assess & Harden Vulnerability assessment Configuration assessment Behavioral assessment Configuration lock-down & change tracking Critical Data Infrastructure Centralized governance Compliance reporting Sign-off management Automated escalations Secure audit repository Data mining for forensics Long-term retention 11 Audit & Report Monitor & Enforce 100% visibility Policy-based actions Anomaly detection Real-time prevention Granular access controls Privileged user monitoring Application monitoring to identify end-user fraud Monitor encrypted connections Monitor mainframe activity SIEM integration

12 Discovery and Classification Included with DAM Find cardholder data Included with VA Guardium Agentless Network Scan * No Agent Database Discovery Classifier (Sensitive Data Discovery) Vulnerability Assessment (VA) Entitlement reports Agent Required Auditing Real time alerting Blocking Dynamic Data Masking (DDM) 12

13 Guardium Auto-Discovery Feature Even in stable environments, where cataloging processes have historically existed Uncontrolled instances can inadvertently be introduced Developers that create temporary test environments Business units seeking to rapidly implement local applications Purchases of new applications with embedded databases. Acquisitions and Mergers The Auto-discovery application can be configured to probe specified network segments on a scheduled or on-demand basis, and can report on all databases 13

14 Guardium Auto-Discovery 14

15 Single Port Number or Range Single IP or Range 15

16 Guardium Auto-Discovery 16

17 Guardium Auto-Discovery 17

18 Guardium Auto-Discovery 18

19 Guardium Auto-Discovery 19

20 Guardium Auto-Discovery 20

21 What we ll cover today What is Guardium and what problems does it address? Overview of some capabilities Database Discovery Sensitive Data Finder Use Cases Integration Where to find more information Q&A 21

22 Guardium Sensitive Data Finder The task of securing sensitive data begins with identifying it The Challenge Database environments are highly dynamic In large percentages of incidents, unknown data played a role in the compromise. The InfoSphere Guardium solution provides a complete means for addressing the entire database security and compliance life cycle. When a match is found, the rule can specify a wide variety of responsive actions, including: 22 Logging the match. Sending a real-time alert detailing the match to an oversight team. Automatically adding the object to an existing privacy set or group Inserting a new-access rule into an existing security-policy definition.

23 Discovering Sensitive Data in Databases Catalog Search: Search the database catalog for table or column name Example: Search for tables where column name is like %card% Search for Data: Match specific values or patterns in the data Example: Search for objects matching guardium://credit_card (a built-in pattern defining various credit card patterns) Search for Unstructured Data: Match specific values or patterns in an unstructured data file (CSV, Text, HTTP, HTTPS, Samba) 23

24 Guardium Sensitive Data Finder 24

25 Guardium Sensitive Data Finder 25

26 Guardium Sensitive Data Finder 26

27 Guardium Sensitive Data Finder 27

28 Guardium Sensitive Data Finder 28

29 Guardium Sensitive Data Finder 29

30 30

31 Guardium Sensitive Data Finder 31

32 32

33 33

34 Guardium Sensitive Data Finder 34

35 Guardium Sensitive Data Finder - Automation 35

36 What we ll cover today What is Guardium and what problems does it address? Overview of some capabilities Database Discovery Sensitive Data Finder Use Cases Integration Where to find more information Q&A 36

37 Use Cases Deployments - TechTalk 37

38 The Compliance Mandate What do you need to monitor? DDL = Data Definition Language (aka schema changes) DML = Data Manipulation Language (data value changes) DCL = Data Control Language 38

39 Use Cases Deployments Compliance Accelerators 39

40 Use Cases Deployments Compliance Accelerators 40

41 Use Cases Deployments Compliance Accelerators 41

42 Use Cases PCI, SOX, HIPAA, ETC Regular Expression Examples 42

43 Use Cases - Best Practices Performance Network and Database Impact Runtime Reducing False Positives Correct Configurations 43

44 44

45 Use Cases - Best Practices Performance 45

46 Use Cases - Best Practices Eliminate False Positives 46

47 Use Cases Special Projects Risk Based Approach to Data Security Dark Reading Webinar Helping to Quantify the Risk and Protection Value List the top 10 assets you have in your organization Assign a value to these assets Identify specific threats to these assets Identify vulnerabilities with these assets Calculate your risk score and compare it to the asset value Risk is dependent on the asset values, threats and vulnerabilities Let s use a simple example as it relates to the databases PCI is a very common example and we ll relate this to credit card processing 47

48 What we ll cover today What is Guardium and what problems does it address? Overview of some capabilities Database Discovery Sensitive Data Finder Use Cases Integration Where to find more information Q&A 48

49 Big Data Netezza Big Insights PureData PureFlex DB2 [LUW, i, z, native agent] Informix mo nit IMS r, au di or,a ud it t,p Data Discovery/Classification ro te Tivoli Storage Manager Event Monitoring en op t s et k c i trib di s ct SN ST e t u po ery & v o c is d share InfoSphere Guardium licies s Software Distribution Tivoli Provisioning Manager Endpoint Configuration Assessment and Patch Management ser a d-u r en y vit cti mo nito ra se Cognos send ale rt, audit, vulnerab SIEM ility use r an QRadar dg ro u pm gm LDAP Directory t mo Security Directory Server nit or en d -u se Transaction ra cti Application vit y CICS u den Business Intelligence vity r a c ti InfoSphere MDM AP Tivoli Netcool s r ito on d-use Master Data Management m Database tools leverage audit change Change Data Capture leverage capture function Query Monitor share discovery Optim Test Data Manager Optim Capture Replay InfoSphere Data Stage end-user activity tor en moni ctiv ity Optim Data Masking M t ler a P remediate vulnerability Tivoli Endpoint Manager share discovery & classify. Static Data Masking 49 Tivoli Maximo Optim Archival share discovery InfoSphere Discovery Business Glossary it aud itor, Databases on ito m on m Help Desk Storage and Archival archive audit Datawarehouses monitor, audit, archive InfoSphere Guardium integration with other IBM products Web Application Platform WebSphere Analytic Engines InfoSphere Sensemaking

50 Pattern Based Sensitive Data Discovery Example: SSN InfoSphere Discovery Classified Columns View Knowledge Transfer Material

51

52 When to use Guardium and Discovery If your needs are to Find all databases & sensitive data then apply appropriate policies Monitor database security and compliance in real-time throughout the lifecycle Protect and control access to sensitive data Validate compliance with security mandates InfoSphere Guardium Business Needs / Project Types: Database Security, Compliance Target roles: Data Protection groups, Security Departments, DBA, Auditors, IT Operation, Operations Group, Risk and Compliance If your needs are to Gain an understanding of data content, data relationships, and data transformations across multiple heterogeneous sources Discover business objects across data sources Identify sensitive data across data sources InfoSphere Discovery Business Needs / Project Types: Archiving, Test Data Management, App. Consolidation, Information Integration (DHW, BI, MDM, etc) Target Roles: Business Analysts, System Architects, Data Analysts, Data Steward, Application Development Groups 52

53 Info Analyzer Extended Data Classification & Data Rules 53 53

54 EXPORT Custom Dashboard and Reporting Broad set of functions exposed through API beyond reporting needs GET HTML Report1 XSLT1 XML Server CSV Report XSLT2 HTML Report2 XSLT IBM InfoSphere Information Analyzer

55 Optim Archiving and Test Data Management Production TDM Test Data Subset Guardium and TDM can share masking policies Guardium can suggest archive candidates Archives Reference Data Archive Retrieved Historical Historical Data Retrieve Current Universal Access to Application Data Developers QA Optim sends access requests to Guardium Application ODBC / JDBC XML Report Writer Archiving is an intelligent process for moving inactive or infrequently accessed data that still has value, while providing the ability to search and retrieve the data 55

56 Information, training, and community InfoSphere Guardium YouTube Channel includes overviews and technical demos InfoSphere Guardium newsletter developerworks forum (very active) Guardium DAM User Group on Linked-In (very active) Community on developerworks (includes content and links to a myriad of sources, articles, etc) Guardium Info Center (Installation, System Z S-TAPs and some how-tos, more to come) Technical training courses (classroom and self-paced) New! InfoSphere Guardium Virtual User Group. Open, technical discussions with other users. Send a note to bamealm@us.ibm.com if interested. 56

57 Reminder: Guardium Tech Talks Next tech talk: Data security and protection for IBM i using InfoSphere Guardium Speakers: Scott Forstie and Larry Burroughs Date &Time: Thursday, August 29, :30 AM Eastern (90 minutes) Register here: Link to more information about this and upcoming tech talks can be found on the InfoSpere Guardium developerworks community: Please submit a comment on this page for ideas for tech talk topics.

58 Dziękuję Polish Traditional Chinese Thai Gracias Spanish Merci French Russian Arabic Obrigado Danke Brazilian Portuguese German Tack Swedish Simplified Chinese Grazie Japanese Italian

InfoSphere Guardium Tech Talk: Big Data Security Use Case: A Holistic Approach to Data Protection Rodrigo Bisbal /

InfoSphere Guardium Tech Talk: Big Data Security Use Case: A Holistic Approach to Data Protection Rodrigo Bisbal / InfoSphere Guardium Tech Talk: Big Data Security Use Case: A Holistic Approach to Data Protection Rodrigo Bisbal / rbisbal@us.ibm.com 1 Logistics This tech talk is being recorded. If you object, please

More information

Click to edit Master subtitle style

Click to edit Master subtitle style IBM InfoSphere Guardium for DB2 on z/os Technical Deep Dive Part Two One of a series of InfoSphere Guardium Technical Talks Ernie Mancill Executive IT Specialist Click to edit Master subtitle style Logistics

More information

IBM InfoSphere Guardium Tech Talk: Take Control of your IBM InfoSphere Guardium Appliance

IBM InfoSphere Guardium Tech Talk: Take Control of your IBM InfoSphere Guardium Appliance Daniel Perlov - WW Tech Support Lead for InfoSphere Guardium Abdiel Santos - Sr. L3 Engineer 11 April 2013 IBM InfoSphere Guardium Tech Talk: Take Control of your IBM InfoSphere Guardium Appliance Information

More information

IBM services and technology solutions for supporting GDPR program

IBM services and technology solutions for supporting GDPR program IBM services and technology solutions for supporting GDPR program 1 IBM technology solutions as key enablers - Privacy GDPR Program Work-stream IBM software 2.1 Privacy Risk Assessment and Risk Treatment

More information

IBM InfoSphere Guardium Tech Talk: Take Control of your IBM InfoSphere Guardium Appliance

IBM InfoSphere Guardium Tech Talk: Take Control of your IBM InfoSphere Guardium Appliance Daniel Perlov - WW Tech Support Lead for InfoSphere Guardium Abdiel Santos - Sr. L3 Engineer 11 April 2013 IBM InfoSphere Guardium Tech Talk: Take Control of your IBM InfoSphere Guardium Appliance Information

More information

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT NOTICE Clients are responsible for ensuring their own compliance with various laws and regulations, including the

More information

IBM Security Guardium v9.5 Features and Updates Tech Talk

IBM Security Guardium v9.5 Features and Updates Tech Talk IBM Security Guardium v9.5 Features and Updates Tech Talk Luis Casco-Arias Product Manager IBM Security Guardium Also with support from: Guy Galil, Lior Solomon and Oded Sofer 1 Logistics This tech talk

More information

InfoSphere Guardium 9.1 TechTalk Reporting 101

InfoSphere Guardium 9.1 TechTalk Reporting 101 InfoSphere Guardium 9.1 TechTalk Reporting 101 Click to add text Dario Kramer, Senior System Architect dariokramer@us.ibm.com 2013 IBM Corporation Acknowledgements and Disclaimers Availability. References

More information

Architektura bezpieczeństwa dla otwartych zintegrowanych systemów administracji publicznej

Architektura bezpieczeństwa dla otwartych zintegrowanych systemów administracji publicznej Architektura bezpieczeństwa dla otwartych zintegrowanych systemów administracji publicznej Robert Michalski, Security Tiger Team, Central & Eastern Europe robert.michalski@pl.ibm.com Agenda 1 2 3 Threats

More information

IBM InfoSphere Guardium Tech Talk: Guardium Implementation for DB2 on z

IBM InfoSphere Guardium Tech Talk: Guardium Implementation for DB2 on z Ernie Mancill Executive IT Specialist Roy Panting Guardium Technical Specialist 16 May 2013 IBM InfoSphere Guardium Tech Talk: Guardium Implementation for DB2 on z Information Management 1 Logistics This

More information

Making the Most of InfoSphere Guardium Vulnerability Assessment

Making the Most of InfoSphere Guardium Vulnerability Assessment Making the Most of InfoSphere Guardium Vulnerability Assessment Ian Schmidt ischmidt@us.ibm.com Mike Martin mmartin@btrgroup.com @BTRG_MikeMartin Louis Lam llam@us.ibm.com 2014 Logistics This tech talk

More information

PROTECT AND AUDIT SENSITIVE DATA

PROTECT AND AUDIT SENSITIVE DATA PROTECT AND AUDIT SENSITIVE DATA Teleran Data and Compliance KEY FEATURES Monitors user, application, query and data usage activity Enforces data access policies in real-time Alerts staff in real-time

More information

Guardium RESTapi. Guy Galil IBM Corporation

Guardium RESTapi. Guy Galil IBM Corporation Guardium RESTapi Joe_DiPietro@us.ibm.com Guy Galil - guyga@il.ibm.com Logistics This tech talk is being recorded. If you object, please hang up and leave the webcast now. We ll post a copy of slides and

More information

Data Security and Protection on IMS: Are you ready for the next Audit?

Data Security and Protection on IMS: Are you ready for the next Audit? Data Security and Protection on IMS: Are you ready for the next Audit? Session 16716 Dennis Eichelberger - deichel@us.ibm.com Marilene Roder marilene@us.ibm.com Really? You know? You can do this online

More information

Data Privacy and Protection GDPR Compliance for Databases

Data Privacy and Protection GDPR Compliance for Databases Data Privacy and Protection GDPR Compliance for Databases Walo Weber, Senior Sales Engineer September, 2016 Agenda GDPR: who, what, why, when Requirements for databases Discovery Classification Masking

More information

Guardium Tech Talk: Practical Tips for Managing Data Security Risk using IBM Security Guardium. Joe DiPietro

Guardium Tech Talk: Practical Tips for Managing Data Security Risk using IBM Security Guardium. Joe DiPietro Guardium Tech Talk: Practical Tips for Managing Data Security Risk using IBM Security Guardium Joe DiPietro Joe_DiPietro@us.ibm.com 1 Logistics This tech talk is being recorded. If you object, please hang

More information

IBM Security Guardium Data Activity Monitor

IBM Security Guardium Data Activity Monitor IBM Guardium Data Activity Monitor Continuously monitor data access and protect sensitive data across the enterprise Highlights Uncover risks to sensitive data through data discovery, classification and

More information

Accelerate the path to PCI DSS data compliance using InfoSphere Guardium

Accelerate the path to PCI DSS data compliance using InfoSphere Guardium Use prebuilt reports, policies, and groups to simplify configuration Kathryn Zeidenstein (krzeide@us.ibm.com) Evangelist IBM 18 April 2013 Shengyan Sun (sunssy@cn.ibm.com) QA Engineer IBM This article

More information

Database Centric Information Security. Speaker Name / Title

Database Centric Information Security. Speaker Name / Title Database Centric Information Security Speaker Name / Title The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated

More information

Welcome to IBM Security Guardium Analyzer!

Welcome to IBM Security Guardium Analyzer! Welcome to IBM Security Guardium Analyzer! To help you get started with IBM Security Guardium Analyzer, please refer to these frequently asked questions: What is IBM Security Guardium Analyzer? Guardium

More information

Unlocking the Power of the Cloud

Unlocking the Power of the Cloud TRANSFORM YOUR BUSINESS With Smarter IT Unlocking the Power of the Cloud Hybrid Networking Managed Security Cloud Communications Software-defined solutions that adapt to the shape of your business The

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance. Real-time Visibility Network Access Control Endpoint Compliance Mobile Security ForeScout CounterACT Continuous Monitoring and Mitigation Rapid Threat Response Benefits Rethink IT Security Security Do

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

IBM Exam 00M-662 Security Systems Sales Mastery Test v2 Version: 7.1 [ Total Questions: 72 ]

IBM Exam 00M-662 Security Systems Sales Mastery Test v2 Version: 7.1 [ Total Questions: 72 ] s@lm@n IBM Exam 00M-662 Security Systems Sales Mastery Test v2 Version: 7.1 [ Total Questions: 72 ] Question No : 1 What lists of key words tell you a prospect is looking to buy a SIEM or Log Manager Product?

More information

Netwrix Auditor. Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer

Netwrix Auditor. Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer Netwrix Auditor Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer Agenda Company overview Briefly about Netwrix Auditor Netwrix Auditor Data Discovery and Classification Edition Product

More information

Private Clouds: Opportunity to Improve Data Security and Lower Costs. InfoTRAMS Fusion Tematyczny, Bazy Danych, Kariera I Prywatny Sprzęt t W Pracy

Private Clouds: Opportunity to Improve Data Security and Lower Costs. InfoTRAMS Fusion Tematyczny, Bazy Danych, Kariera I Prywatny Sprzęt t W Pracy Private Clouds: Opportunity to Improve Data Security and Lower Costs InfoTRAMS Fusion Tematyczny, Bazy Danych, Kariera I Prywatny Sprzęt t W Pracy Private Clouds: Opportunity to Improve Data Security and

More information

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect NOTHING IS WHAT IT SIEMs: COVER PAGE Simpler Way to Effective Threat Management TEMPLATE Dan Pitman Principal Security Architect Cybersecurity is harder than it should be 2 SIEM can be harder than it should

More information

Architecting the Right SOA Infrastructure

Architecting the Right SOA Infrastructure Infrastructure Architecture: Architecting the Right SOA Infrastructure Robert Insley Principal SOA Global Technology Services 2007 IBM Corporation SOA Architect Summit Roadmap What is the impact of SOA

More information

Mapping BeyondTrust Solutions to

Mapping BeyondTrust Solutions to TECH BRIEF Taking a Preventive Care Approach to Healthcare IT Security Table of Contents Table of Contents... 2 Taking a Preventive Care Approach to Healthcare IT Security... 3 Improvements to be Made

More information

CyberArk Privileged Threat Analytics

CyberArk Privileged Threat Analytics CyberArk Privileged Threat Analytics Table of Contents The New Security Battleground: Inside Your Network 3 Privileged account security 3 Collect the right data 4 Detect critical threats 5 Alert on critical

More information

IBM InfoSphere Guardium Vulnerability Assessment

IBM InfoSphere Guardium Vulnerability Assessment IBM InfoSphere Guardium Vulnerability Assessment Scan database infrastructures to detect vulnerabilities and suggest remedial actions Highlights Lowers total cost of ownership, improves security and suppor

More information

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS SOLUTION BRIEF TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED CONTROLS..: Tripwire security controls capture activity data from monitored assets no matter if you rely on physical, virtual,

More information

Sponsored by Oracle. SANS Institute Product Review: Oracle Audit Vault. March A SANS Whitepaper. Written by: Tanya Baccam

Sponsored by Oracle. SANS Institute Product Review: Oracle Audit Vault. March A SANS Whitepaper. Written by: Tanya Baccam Sponsored by Oracle SANS Institute Product Review: Oracle Audit Vault March 2012 A SANS Whitepaper Written by: Tanya Baccam Product Review: Oracle Audit Vault Page 2 Auditing Page 2 Reporting Page 4 Alerting

More information

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products Converged security Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products Increased risk and wasted resources Gartner estimates more than $1B in

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

Securely maintaining sensitive financial and

Securely maintaining sensitive financial and How the Guardium Platform Helped Dell IT Simplify Enterprise security By Phil Neray Addison Lawrence David McMaster Venugopal Nonavinakere Safeguarding data is critical for many organizations, but auditing

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

McAfee Total Protection for Data Loss Prevention

McAfee Total Protection for Data Loss Prevention McAfee Total Protection for Data Loss Prevention Protect data leaks. Stay ahead of threats. Manage with ease. Key Advantages As regulations and corporate standards place increasing demands on IT to ensure

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Enterprise Strategy Group Getting to the bigger truth. ESG Lab Review ForeScout Extended Module for Splunk Date: May 2017 Author: Tony Palmer, Senior Lab Analyst Abstract This report provides a first look

More information

Detect Fraud & Financial Crime

Detect Fraud & Financial Crime IBM i2 Intelligence Analysis Detect Fraud & Financial Crime Acquire Discover Action! Urs Christen Security Sales Government urs.christen@ch.ibm.com 1 IBM Security 2014 IBM Corporation Build an integrated

More information

The Realities of Data Security and Compliance: Compliance Security

The Realities of Data Security and Compliance: Compliance Security The Realities of Data Security and Compliance: Compliance Security Ulf Mattsson, CTO, Protegrity Ulf.mattsson @ protegrity.com Bio - A Passion for Sailing and International Travel 2 Ulf Mattsson 20 years

More information

Optim. Optim Solutions for Data Governance. R. Kudžma Information management technical sales

Optim. Optim Solutions for Data Governance. R. Kudžma Information management technical sales Optim Solutions for Data Governance R. Kudžma Information management technical sales kudzma@lt.ibm.com IBM Software Group 10/23/2009 2008 IBM Corporation What is Data Governance Data Governance is the

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

IBM InfoSphere Guardium Tech Talk: Roadmap to a successful V9 upgrade

IBM InfoSphere Guardium Tech Talk: Roadmap to a successful V9 upgrade Vlad Langman - L3 Engineering Manager Abdiel Santos - Sr. L3 Engineer 14 Mar 2013 IBM InfoSphere Guardium Tech Talk: Roadmap to a successful V9 upgrade Information Management Logistics This tech talk is

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

IBM Security Guardium Analyzer

IBM Security Guardium Analyzer IBM Guardium Analyzer Highlights Assess security & compliance risk associated with GDPR data Find GDPR data across onpremises and cloud databases Scan for database vulnerabilities Leverage next-generation

More information

Trustwave Managed Security Testing

Trustwave Managed Security Testing Trustwave Managed Security Testing SOLUTION OVERVIEW Trustwave Managed Security Testing (MST) gives you visibility and insight into vulnerabilities and security weaknesses that need to be addressed to

More information

McAfee Database Security

McAfee Database Security McAfee Database Security Sagena Security Day 6 September 2012 September 20, 2012 Franz Hüll Senior Security Consultant Agenda Overview database security DB security from McAfee (Sentrigo) VMD McAfee Vulnerability

More information

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9 HAWK Overview Agenda Contents Slide Challenges 3 HAWK Introduction 4 Key Benefits 6 About Gavin Technologies 7 Our Security Practice 8 Security Services Approach 9 Why Gavin Technologies 10 Key Clients

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security IBM Security Vaš digitalni imuni sistem Dejan Vuković Security BU Leader South East Europe IBM Security Compliance vs Risk based approach & o Zakon o informacionoj bezbednose, Zakon o tajnose podataka,

More information

Infrastructure Blind Spots Continue to Fuel Personal Data Breaches. Sanjay Raja Lumeta Corporation Lumeta Corporation

Infrastructure Blind Spots Continue to Fuel Personal Data Breaches. Sanjay Raja Lumeta Corporation Lumeta Corporation Infrastructure Blind Spots Continue to Fuel Personal Data Breaches Sanjay Raja Lumeta Corporation Why Is Real-Time Network & Cloud Situational Awareness Critical? Today s business drivers enable a greater

More information

2 The IBM Data Governance Unified Process

2 The IBM Data Governance Unified Process 2 The IBM Data Governance Unified Process The benefits of a commitment to a comprehensive enterprise Data Governance initiative are many and varied, and so are the challenges to achieving strong Data Governance.

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

White Paper. Why IDS Can t Adequately Protect Your IoT Devices White Paper Why IDS Can t Adequately Protect Your IoT Devices Introduction As a key component in information technology security, Intrusion Detection Systems (IDS) monitor networks for suspicious activity

More information

Securing Your Cloud Introduction Presentation

Securing Your Cloud Introduction Presentation Securing Your Cloud Introduction Presentation Slides originally created by IBM Partial deck derived by Continental Resources, Inc. (ConRes) Security Division Revision March 17, 2017 1 IBM Security Today

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security LTI Security Intelligent & integrated Approach to Cyber & Digital Security Overview As businesses are expanding globally into new territories, propelled and steered by digital disruption and technological

More information

Fabrizio Patriarca. Come creare valore dalla GDPR

Fabrizio Patriarca. Come creare valore dalla GDPR Fabrizio Patriarca Come creare valore dalla GDPR Disclaimer Notice: Clients are responsible for ensuring their own compliance with various laws and regulations, including the European Union General Data

More information

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος Providing clarity and consistency for the protection of personal data The General

More information

CA Host-Based Intrusion Prevention System r8

CA Host-Based Intrusion Prevention System r8 PRODUCT BRIEF: CA HOST-BASED INTRUSION PREVENTION SYSTEM CA Host-Based Intrusion Prevention System r8 CA HOST-BASED INTRUSION PREVENTION SYSTEM (CA HIPS) BLENDS A STAND-ALONE FIREWALL WITH INTRUSION DETECTION

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries Chris Calvert, CISSP, CISM Director of Solutions Innovation Copyright 2013 Hewlett-Packard Development

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

THE TRIPWIRE NERC SOLUTION SUITE

THE TRIPWIRE NERC SOLUTION SUITE CONFIDENCE: SECURED BUSINESS INTELLIGENCE SOLUTION BRIEF THE TRIPWIRE NERC SOLUTION SUITE A TAILORED SUITE OF PRODUCTS AND SERVICES TO AUTOMATE NERC CIP COMPLIANCE u u We ve been able to stay focused on

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

First Look Showcase. Expanding our prevention, detection and response solutions. Marco Rottigni Chief Technical Security Officer, Qualys, Inc.

First Look Showcase. Expanding our prevention, detection and response solutions. Marco Rottigni Chief Technical Security Officer, Qualys, Inc. 18 QUALYS SECURITY CONFERENCE 2018 First Look Showcase Expanding our prevention, detection and response solutions Marco Rottigni Chief Technical Security Officer, Qualys, Inc. Secure Enterprise Mobility

More information

Data Management and Security in the GDPR Era

Data Management and Security in the GDPR Era Data Management and Security in the GDPR Era Franck Hourdin; Vice President, EMEA Security Russ Lowenthal; Director, Database Security Product Management Mike Turner; Chief Operating Officer, Capgemini

More information

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security EMERGING THREATS & STRATEGIES FOR DEFENSE Paul Fletcher Cyber Security Evangelist @_PaulFletcher Threats by Customer Environment Cloud Environment On Premise Environment 1.96% 0.13% 0.02% application-attack

More information

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE OUR ORGANISATION AND SPECIALIST SKILLS Focused on delivery, integration and managed services around Identity and Access Management.

More information

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Using Threat Analytics to Protect Privileged Access and Prevent Breaches Using Threat Analytics to Protect Privileged Access and Prevent Breaches Under Attack Protecting privileged access and preventing breaches remains an urgent concern for companies of all sizes. Attackers

More information

SIEM Product Comparison

SIEM Product Comparison SIEM Product Comparison SIEM Technology Space SIEM market analysis of the last 3 years suggest: Market consolidation of SIEM players (25 vendors in 2011 to 16 vendors in 2013) Only products with technology

More information

CAN MICROSOFT HELP MEET THE GDPR

CAN MICROSOFT HELP MEET THE GDPR CAN MICROSOFT HELP MEET THE GDPR REQUIREMENTS? Danny Uytgeerts Microsoft 365 TSP / P-Seller Privacy Consultant (certified DPO) Member of DPO-Pro (Professional association of Belgian DPOs) danny.uytgeerts@realdolmen.com

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

idiscover RELATIONSHIPS Next find any documented relationships (database level). Ex., foreign keys

idiscover RELATIONSHIPS Next find any documented relationships (database level). Ex., foreign keys idiscover Discover Accurately In every implementation without exception, MENTIS has found unprotected data in tens to hundreds, and in some cases, thousands of undocumented locations. If you aren t finding

More information

IBM InfoSphere Guardium for federal information systems

IBM InfoSphere Guardium for federal information systems IBM InfoSphere Guardium for federal information systems Continuous monitoring to secure sensitive data and simplify SCAP compliance validation Highlights Continuously monitor data activity to identify

More information

Cassandra Database Security

Cassandra Database Security Cassandra Database Security Author: Mohit Bagria NoSQL Database A NoSQL database (sometimes called as Not Only SQL) is a database that provides a mechanism to store and retrieve data other than the tabular

More information

IBM IMS Tools Keynote

IBM IMS Tools Keynote IBM IMS TECHNICAL SYMPOSIUM 2016 IBM IMS Tools Keynote Janet LeBlanc IMS Tools Offering Manager 2016 IBM Corporation Agenda Our journey where we have been A couple of products you should see this week:

More information

MEETING ISO STANDARDS

MEETING ISO STANDARDS WHITE PAPER MEETING ISO 27002 STANDARDS September 2018 SECURITY GUIDELINE COMPLIANCE Organizations have seen a rapid increase in malicious insider threats, sensitive data exfiltration, and other advanced

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

SecureVue. SecureVue

SecureVue. SecureVue SecureVue SecureVue Detects Cyber-Attacks Before They Impact Your Business Provides Situational Awareness to Proactively Address Enterprise Threats Ensures Quick and Easy Compliance Reporting and Documentation

More information

IBM Software Bridging the data security gap

IBM Software Bridging the data security gap IBM Software Bridging the data gap Unified data protection for four key data environments 2 Bridging Comprehensive the data data protection gap for physical, virtual and cloud infrastructures 1 2 3 4 5

More information

Five Essential Capabilities for Airtight Cloud Security

Five Essential Capabilities for Airtight Cloud Security Five Essential Capabilities for Airtight Cloud Security SECURITY IN THE CLOUD REQUIRES NEW CAPABILITIES It is no secret; security and compliance are at the top of the list of concerns tied to cloud adoption.

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Modern Database Architectures Demand Modern Data Security Measures

Modern Database Architectures Demand Modern Data Security Measures Forrester Opportunity Snapshot: A Custom Study Commissioned By Imperva January 2018 Modern Database Architectures Demand Modern Data Security Measures GET STARTED Introduction The fast-paced, ever-changing

More information

Comprehensive Database Security

Comprehensive Database Security Comprehensive Database Security Safeguard against internal and external threats In today s enterprises, databases house some of the most highly sensitive, tightly regulated data the very data that is sought

More information

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO Acomprehensivesolutionsportfoliotohelpyougetyourbusiness securelyconnected.clickononeofoursolutionstoknowmore NETWORKING

More information

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer Netwrix Auditor Visibility platform for user behavior analysis and risk mitigation Mason Takacs Systems Engineer Agenda Product Overview Product Demonstration Q&A About Netwrix Auditor Netwrix Auditor

More information

<Insert Picture Here> Oracle Database Security

<Insert Picture Here> Oracle Database Security Oracle Database Security Ursula Koski Senior Principal Architect ursula.koski@oracle.com Ursula Koski Senior Principal Architect Senior Principal Architect Oracle User Group Liaison

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

Securing Your Most Sensitive Data

Securing Your Most Sensitive Data Software-Defined Access Securing Your Most Sensitive Data Company Overview Digital Growth Means Digital Threats Digital technologies offer organizations unprecedented opportunities to innovate their way

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

CSN38: Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO

CSN38: Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO CSN38: Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO 2009 by Lieberman Software Corporation. Rev 20090921a Identity Management Definitions

More information

The 10 Principles of Security in Modern Cloud Applications

The 10 Principles of Security in Modern Cloud Applications The 10 Principles of Security in Modern Cloud Applications Nigel King, Vice President, Oracle In-Depth Seminars D11 1 Safe Harbor Statement The following is intended to outline our general product direction.

More information