On the Radar: IronScales offers anti-phishing defense suite

Size: px
Start display at page:

Download "On the Radar: IronScales offers anti-phishing defense suite"

Transcription

1 On the Radar: IronScales offers anti-phishing defense suite Awareness training, automated forensics, remediation, intelligence sharing, and anomaly detection

2 Summary Catalyst IronScales offers a suite of phishing defense technologies, including an awareness training platform, forensics, remediation, intelligence sharing, and anomaly detection at the level of individual mailboxes. Key messages IronScales offers a quick and easy deployment for Office365 in the cloud, on premises, or hybrid, with no MX records changes required. Unlike gateway products, IronScales monitors behavior at the mailbox level, looking for anomalies in communication habits by using machine learning coupled with user feedback. IronScales is designed to empower employees with tools to report s that bypass detection. It provides small or overburdened security teams with automated forensics and incident response. It automatically shares zero-day, human-verified, phishing attacks in real time across companies. Ovum view Phishing continues to be the primary delivery mechanism for malware, while social engineering has made it easier to gather information on key employees and launch file-less attacks, all of which bodes well for the take-up of IronScales technology. On the Radar: IronScales offers anti-phishing defense suite 3

3 Recommendations for enterprises Why put IronScales on your radar? Other companies that started in phishing-awareness training are also looking to expand their offerings, but none has gone as far as IronScales. The combination of a cloud-based back end and the fact that it is developing an MSSP route to market promises to expand its target audience still further. Highlights IronScales currently has four modules that deploy on a common underlying platform. These modules are IronSchool, IronTraps, Federation, and IronSights. IronSchool is a training module designed to raise end users awareness of phishing attacks and methodologies and the need to report phishing attacks to their IT/security departments. IronTraps, which launched in 2015, is an automated forensics and response module that streamlines processes, from user reporting to company-wide remediation, reducing response times and the manual labor involved in response. It does this by automatically analyzing, detecting, and removing malicious s that have landed in a user s inbox. It performs full mailbox scans and claws back the offending within seconds of it landing in an inbox (the average time to a first user opening a phishing is 82 seconds). If such an has been seen before by IronScales anywhere in its customer base or has been reported by another employee on the customer s staff, it will be automatically analyzed and remediated if found malicious. Remediation can be automated or manual in accordance with the customer s preference, though the company is at pains to emphasize that it does not perform traditional blocking, but instead rapid automated clawback before users can click on an . On the Radar: IronScales offers anti-phishing defense suite 4

4 Federation, which launched in 2016, is an ecosystem for sharing phishing intelligence, based on a real-time database of verified phishing s contributed by analysts of IronScales customers who sign up to the service. IronSights, the most recent addition to the portfolio, was launched in 2017, and is a product that performs anomaly detection on the individual mailbox rather than at a gateway. It does this by profiling every mailbox it is protecting, looking at activity going back a year, and applying algorithms to benchmark what constitutes normal behavior for that user. It then provides alerts when it detects anomalies that might indicate so-called business compromise (BEC). This can entail, for instance, flagging attempts to impersonate a company officer in an to the finance department ordering a fund transfer. For the malware analysis in IronTraps, the company partners with a series of security vendors, including Check Point and Opswat, to which a file can be forwarded for further investigation. IronScales also creates an intrusion signature that can be forwarded to any of the most widely used security incident and event management (SIEM) products. IronScales stresses that its approach to phishing protection does not entail changes to MX records in the domain name system (DNS), and does not involve the rerouting of traffic. It believes that these are clear advantages over the more resource-heavy gateway products widely used today. It also sees as a differentiator for its technology its ability to detect polymorphic attacks, thanks to its smart clustering of anomalies based on its machine learning algorithms. On the Radar: IronScales offers anti-phishing defense suite 5

5 Background IronScales was founded in 2014 by CEO Eyal Benishti, who was previously a security researcher and malware analyst at Radware. Before that he was Java tech lead at Imperva. The company s VP of research is Lomy Ovadia, whose previous posts include Java team lead at Nielsen company exalate and SMP at Allot Communications. The first product launched by the company provided phishing training, but the company saw the need to expand its offerings, and has added new modules. It now offers anomaly detection at the mailbox level, an intelligence-sharing mechanism, and a forensics and response module. Three of the modules are deployed on a common platform to ease upsell, while intelligence sharing is an information source only with no functionality required on the platform. IronScales has raised $8m in two funding rounds, most recently announcing a Series A worth $6.5m in December 2017, led by Los Angeles-based VC K1 Capital. On the Radar: IronScales offers anti-phishing defense suite 6

6 Current position IronScales has more than 100 customers in the midsize and large enterprise categories. It also works through MSSPs to reach SMEs, as well as using a mixed one- and two-tier channel model, depending on the geography. It groups its four modules into four distinct sales packages. Reporter, which consists of the Ironschool product with a phishing reporting button on the end user s device. Remediator, consisting of IronSchool and IronTraps. Collaborator, which includes IronSchool, IronTraps, and Federation. Disruptor, which comprises the entire suite of IronScales products. Charging is a license per mailbox protected by the technology, with volume discounts as the number of mailboxes increases. IronScales says it typically targets companies with more than 1,000 mailboxes, but it has already gone up to enterprises with tens of thousands and down to companies below the 1,000 threshold. Since early 2017 the company has also been developing relationships with MSSPs to reach a larger target market. The IronScales technology is essentially cloud-based, whether it be monitoring Office 365, the G Suite, or an on-premises device such as an Exchange server. There is no software deployed to endpoints beyond the reporting button for IronTraps and IronSights customers. This button will also be offered in a cloud version later this year. In terms of its competitive environment, IronScales says platforms that provide phishing awareness training such as PhishMe, Wombat, and KnowBe4, and Security providers such as ProofPoint and Mimecast are competitors but argues that they only address part of the issue. On the Radar: IronScales offers anti-phishing defense suite 7

7 Data sheet Key facts Product name Ironscales Product classification Anti-phishing threat protection Version number n/a Release date 2014 Industries covered Healthcare, government, utilities, banking/finance, retail, manufacturing. Fortune 500. Geographies covered Americas, EMEA, Asia, Asia-Pacific Relevant company sizes Midsize and enterprise Licensing options Packages; volume-based pricing URL Routes to market Channel 80%, direct 20% Company headquarters Tel Aviv, Israel Number of employees 30 Source: Ovum On the Radar: IronScales offers anti-phishing defense suite 8

8 Appendix On the Radar On the Radar is a series of research notes about vendors bringing innovative ideas, products, or business models to their markets. Although On the Radar vendors may not be ready for prime time, they bear watching for their potential impact on markets and could be suitable for certain enterprise and public sector IT organizations. Further reading On the Radar: Wombat provides security awareness and training, INT (November 2017) On the Radar: PhishMe offers phishing defense technology, INT (November 2017) Author Rik Turner, Principal Analyst, Infrastructure Solutions rik.turner@ovum.com Ovum Consulting We hope that this analysis will help you make informed and imaginative business decisions. If you have further requirements, Ovum s consulting team may be able to help you. For more information about Ovum s consulting capabilities, please contact us directly at consulting@ovum.com. On the Radar: IronScales offers anti-phishing defense suite 9

9 Copyright notice and disclaimer The contents of this product are protected by international copyright laws, database rights and other intellectual property rights. The owner of these rights is Informa Telecoms and Media Limited, our affiliates or other third party licensors. All product and company names and logos contained within or appearing on this product are the trademarks, service marks or trading names of their respective owners, including Informa Telecoms and Media Limited. This product may not be copied, reproduced, distributed or transmitted in any form or by any means without the prior permission of Informa Telecoms and Media Limited. Whilst reasonable efforts have been made to ensure that the information and content of this product was correct as at the date of first publication, neither Informa Telecoms and Media Limited nor any person engaged or employed by Informa Telecoms and Media Limited accepts any liability for any errors, omissions or other inaccuracies. Readers should independently verify any facts and figures as no liability can be accepted in this regard readers assume full responsibility and risk accordingly for their use of such information and content. Any views and/or opinions expressed in this product by individual authors or contributors are their personal views and/or opinions and do not necessarily reflect the views and/or opinions of Informa Telecoms and Media Limited. On the Radar: IronScales offers anti-phishing defense suite 10

10 Contact Us ovum.informa.com International Offices Beijing Dubai Hong Kong Hyderabad Johannesburg London Melbourne New York San Francisco Sao Paulo Tokyo

On the Radar: Positive Technologies protects against SS7 network vulnerabilities

On the Radar: Positive Technologies protects against SS7 network vulnerabilities On the Radar: Positive Technologies protects against SS7 network vulnerabilities PT SS7 Attack Discovery detects SS7 network intrusions Publication Date: 14 Feb 2017 Product code: IT0022-000885 Andrew

More information

On the Radar: IBM Resilient applies incident response orchestration to GDPR data breaches

On the Radar: IBM Resilient applies incident response orchestration to GDPR data breaches On the Radar: IBM Resilient applies incident response orchestration to GDPR data breaches An incident response orchestration platform tailored to GDPR breach management needs Publication Date: 24 Oct 2018

More information

On the Radar: Kenna Security protects enterprises against data breaches

On the Radar: Kenna Security protects enterprises against data breaches On the Radar: Kenna Security protects enterprises against data breaches Kenna offers continuous analysis of vulnerabilities and prioritizes remediation activities Publication Date: 27 Mar 2018 Product

More information

On the Radar: Ziften enables continuous endpoint monitoring

On the Radar: Ziften enables continuous endpoint monitoring On the Radar: Ziften enables continuous endpoint monitoring The Zenith platform can also run custom scripts for remediation Publication Date: 04 May 2017 Product code: IT0022-000962 Rik Turner Summary

More information

On the Radar: Carbon Black defends against malware and fileless

On the Radar: Carbon Black defends against malware and fileless On the Radar: Carbon Black defends against malware and fileless attacks Cb Defense combines next-generation antivirus and endpoint detection and response Publication Date: 21 Jul 2017 Product code: IT0022-001039

More information

On the Radar: Condusiv Technologies

On the Radar: Condusiv Technologies On the Radar: Condusiv Technologies Reducing I/O in both the physical and virtual environments Publication Date: 27 Apr 2015 Product code: IT0022-000341 Roy Illsley Summary Catalyst The modern data center

More information

On the Radar: Cloudmark Trident addresses spear phishing

On the Radar: Cloudmark Trident addresses spear phishing On the Radar: Cloudmark Trident addresses spear phishing Context and behavioral analysis pick up attacks that may have no malicious payload Publication Date: 17 Feb 2016 Product code: IT0022-000603 Rik

More information

On the Radar: Peplink

On the Radar: Peplink Multi-link WAN load balancing Publication Date: 26 Sep 2014 Product code: IT0022-000130 Roy Illsley Summary Catalyst The Internet and the mobile telephone have changed both business-model and user expectations

More information

On the Radar: Comodo protects endpoints by using containment with local and cloud-based inspection

On the Radar: Comodo protects endpoints by using containment with local and cloud-based inspection On the Radar: Comodo protects endpoints by using containment with local and cloud-based inspection Sale of certificate authority business enables Comodo to focus on product development Publication Date:

More information

Oracle bakes security into its DNA

Oracle bakes security into its DNA Publication Date: 16 Nov 2018 Product code: INT003-000287 Maxine Holt Ovum view Summary At the inaugural Oracle Security Summit held at the company s stunning Santa Clara campus in September 2018, analysts

More information

Neustar forms partnership with Limelight for turbocharged DDoS mitigation

Neustar forms partnership with Limelight for turbocharged DDoS mitigation Neustar forms partnership with Limelight for turbocharged DDoS mitigation Publication Date: 28 Jun 2016 Product code: IT0022-000723 Rik Turner Ovum view Summary Neustar, a provider of real-time cloud-based

More information

On the Radar: Prevoty provides a runtime application security platform for the enterprise

On the Radar: Prevoty provides a runtime application security platform for the enterprise On the Radar: Prevoty provides a runtime application security platform for the enterprise Protection for large-scale runtime environments Publication Date: 29 Dec 2015 Product code: IT0021-000138 Richard

More information

Veeam demonstrates its ambitions and capabilities

Veeam demonstrates its ambitions and capabilities Veeam demonstrates its ambitions and capabilities Publication Date: 14 Jul 2016 Product code: IT0022-000730 Roy Illsley Ovum view Summary The market for data protection and availability is undergoing a

More information

Case Study: Delivering Oracle Applications and Infrastructure in the Cloud

Case Study: Delivering Oracle Applications and Infrastructure in the Cloud Case Study: Delivering Oracle Applications and Infrastructure in the Cloud How BT in Spain used Oracle s Private Cloud Appliance to deliver flexible cloud services Publication Date: 26 Jan 2016 Product

More information

B2B Takes Center Stage at Huawei s Ultra-Broadband Forum

B2B Takes Center Stage at Huawei s Ultra-Broadband Forum B2B Takes Center Stage at Huawei s Ultra-Broadband Forum Ovum view Summary Ovum recently attended Huawei s Ultra-Broadband Forum, an event aimed at its top customers, partners and other key players in

More information

Effective Vulnerability Risk Management

Effective Vulnerability Risk Management Effective Vulnerability Risk Management Maintaining security and compliance in a modern IT supply chain Publication Date: August 14, 2018 Author: Roy Illsley Summary Catalyst The reality for many data

More information

Optical network futures Taking the carrier pulse

Optical network futures Taking the carrier pulse Optical network futures Taking the carrier pulse A KNect365 & Ovum survey of 60 communications service providers on optical network deployment plans and progress Ian Redpath, Principal Analyst, Service

More information

DataStax stays the open core course as it reconnects with the Apache Cassandra community

DataStax stays the open core course as it reconnects with the Apache Cassandra community DataStax stays the open core course as it reconnects with the Apache Cassandra community Publication Date: 18 Dec 2018 Product code: INT002-000204 Tony Baer Ovum view Summary With its latest open source

More information

On the Radar: NuDetect uses behavioral biometrics to detect security violations and verify trusted users

On the Radar: NuDetect uses behavioral biometrics to detect security violations and verify trusted users On the Radar: NuDetect uses behavioral biometrics to detect security violations and verify trusted users Publication Date: 20 Oct 2017 Product code: IT0021-000263 Adam Holtby Summary Catalyst Balancing

More information

The strengthening case for fixed wireless broadband

The strengthening case for fixed wireless broadband The strengthening case for fixed wireless broadband Publication Date: 21 08 2018 Julian Bright Summary Ovum view Ubiquitous and affordable access to broadband is fundamental to building a modern digital

More information

Competitive Matrix - IRONSCALES vs Alternatives

Competitive Matrix - IRONSCALES vs Alternatives Competitive Matrix - IRONSCALES vs Alternatives Traditional Awareness and Training Features IRONSCALES SEG PhishMe Wombat Knowbe4 Sans Institute Simulation & Training Compliance PCI/DSS, HIPAA, GLBA to

More information

Optical Networks Booming in India

Optical Networks Booming in India Major build cycle in India to support a rapidly modernizing mobile network infrastructure Publication Date: 13 Nov 2017 Product code: SPT002-000010 Don Frey Summary Catalyst India has been the best-performing

More information

DataStax Enterprise 6 extends Apache Cassandra

DataStax Enterprise 6 extends Apache Cassandra DataStax Enterprise 6 extends Apache Cassandra Ovum view Summary As one of the most popular NoSQL databases, Apache Cassandra has been known for its ability to handle extremely massive scales of structured

More information

2018 Trends in Hosting & Cloud Managed Services

2018 Trends in Hosting & Cloud Managed Services PREVIEW 2018 Trends in Hosting & Cloud Managed Services DEC 2017 Rory Duncan, Research Director, Managed Services & Hosting Penny Jones, Principal Analyst - MTDC & Managed Services Aaron Sherrill, Senior

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

Reducing the Cost of Incident Response

Reducing the Cost of Incident Response Reducing the Cost of Incident Response Introduction Cb Response is the most complete endpoint detection and response solution available to security teams who want a single platform for hunting threats,

More information

Building a Resilient Cloud Network with SD-WAN

Building a Resilient Cloud Network with SD-WAN Ovum TMT intelligence Building a Resilient Cloud Network with SD-WAN 1 Singtel Building a Resilient Cloud Network with SD-WAN The evolution in the networks There is an evolution happening within modern

More information

THE PLATFORM EQUINIX VISION

THE PLATFORM EQUINIX VISION THE PLATFORM EQUINIX VISION Build Here, and Go Anywhere SUMMARY Key trends are driving the need for a single interconnection platform for digital business On the Equinix global interconnection platform

More information

NEXT GENERATION SECURITY OPERATIONS CENTER

NEXT GENERATION SECURITY OPERATIONS CENTER DTS SOLUTION NEXT GENERATION SECURITY OPERATIONS CENTER SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 - SUCCESS FACTORS SOC 2.0 - FUNCTIONAL COMPONENTS DTS SOLUTION SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 Protecting

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

THE PLATFORM EQUINIX VISION

THE PLATFORM EQUINIX VISION THE PLATFORM EQUINIX VISION Build Here, and Go Anywhere SUMMARY Key trends are driving the need for a single interconnection platform for digital business On the Equinix global interconnection platform

More information

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI EXECUTIVE SUMMARY The shortage of cybersecurity skills Organizations continue to face a shortage of IT skill

More information

McAfee Advanced Threat Defense

McAfee Advanced Threat Defense Advanced Threat Defense Detect advanced malware Advanced Threat Defense enables organizations to detect advanced, evasive malware and convert threat information into immediate action and protection. Unlike

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

Benefits of a SD-WAN Development Ecosystem

Benefits of a SD-WAN Development Ecosystem Benefits of a SD-WAN Development Ecosystem By: Lee Doyle, Principal Analyst at Doyle Research Sponsored by CloudGenix Executive Summary In an era of digital transformation with its reliance on cloud/saas

More information

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM RSA NETWITNESS EVOLVED SIEM OVERVIEW A SIEM is technology originally intended for compliance and log management. Later, as SIEMs became the aggregation points for security alerts, they began to be more

More information

A Single Cloud for Business Applications

A Single Cloud for Business Applications A Single Cloud for Business Applications Treb Ryan, Chief Strategy Officer 18 December 2013 Cloud Business Unit, Dimension Data Dimension Data today 2012 global revenues of US$5.8 billion Client-centric,

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Traditional Security Solutions Have Reached Their Limit

Traditional Security Solutions Have Reached Their Limit Traditional Security Solutions Have Reached Their Limit CHALLENGE #1 They are reactive They force you to deal only with symptoms, rather than root causes. CHALLENGE #2 256 DAYS TO IDENTIFY A BREACH TRADITIONAL

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity How NSFOCUS Protected the G20 Summit Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity SPONSORED BY Rosefelt is responsible for developing NSFOCUS threat intelligence and web

More information

IBM Next Generation Intrusion Prevention System

IBM Next Generation Intrusion Prevention System IBM Next Generation Intrusion Prevention System Fadly Yahaya SWAT Optimizing the World s Infrastructure Oct 2012 Moscow 2012 IBM Corporation Please note: IBM s statements regarding its plans, directions,

More information

The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks

The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks Mark Nicolett Notes accompany this presentation. Please select Notes Page view. These materials

More information

Cisco Start. IT solutions designed to propel your business

Cisco Start. IT solutions designed to propel your business Cisco Start IT solutions designed to propel your business Small and medium-sized businesses (SMBs) typically have very limited resources to invest in new technologies. With every IT investment made, they

More information

Use Cases. Transportation. Enterprise

Use Cases. Transportation. Enterprise Use Cases Transportation Enterprise INTRODUCTION This document provides a selection of customer use cases applicable for the transportation sector. Each use case describes an individual challenge faced

More information

Symantec Protection Suite Add-On for Hosted Security

Symantec Protection Suite Add-On for Hosted  Security Symantec Protection Suite Add-On for Hosted Email Security Overview Malware and spam pose enormous risk to the health and viability of IT networks. Cyber criminal attacks are focused on stealing money

More information

Use Cases. E-Commerce. Enterprise

Use Cases. E-Commerce. Enterprise Use Cases E-Commerce Enterprise INTRODUCTION This document provides a selection of customer use cases applicable for the e-commerce sector. Each use case describes an individual challenge faced by e-commerce

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems Endpoint Security for DeltaV Systems Decrease risk with intelligent, adaptive scanning Utilize advanced anti-malware protection Identify, remediate and secure your DeltaV system from cybersecurity risks

More information

Implementing an Enterprise Phishing Program & Lessons Learned

Implementing an Enterprise Phishing Program & Lessons Learned Implementing an Enterprise Phishing Program & Lessons Learned Events that drove the Project u Increase in Business Email Compromise (BEC) attempts u Increase in Wire Transfer Requests via Spoofed email

More information

Office 365 Buyers Guide: Best Practices for Securing Office 365

Office 365 Buyers Guide: Best Practices for Securing Office 365 Office 365 Buyers Guide: Best Practices for Securing Office 365 Microsoft Office 365 has become the standard productivity platform for the majority of organizations, large and small, around the world.

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Cisco Security: Advanced Threat Defense for Microsoft Office 365

Cisco  Security: Advanced Threat Defense for Microsoft Office 365 Cisco Email Security: Advanced Threat Defense for Microsoft Office 365 Microsoft Office 365 has become the standard productivity platform in organizations large and small around the world. It is a cost-effective

More information

Security: Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration

Security: Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration Security: A Driving Force Behind Moving to the Cloud Michael South Americas Regional Leader, Public Sector Security & Compliance Business Acceleration 2017, Amazon Web Services, Inc. or its affiliates.

More information

Deep Security Integration with Sumo Logic

Deep Security Integration with Sumo Logic A Trend Micro White Paper I May 2016 Install, Integrate and Analyze» This paper is aimed at information security and solution architects looking to integrate the Trend Micro Deep Security with Sumo Logic.

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE TABLE OF CONTENTS Overview...3 A Multi-Layer Approach to Endpoint Security...4 Known Attack Detection...5 Machine Learning...6 Behavioral Analysis...7 Exploit

More information

SOC 3 for Security and Availability

SOC 3 for Security and Availability SOC 3 for Security and Availability Independent Practioner s Trust Services Report For the Period October 1, 2015 through September 30, 2016 Independent SOC 3 Report for the Security and Availability Trust

More information

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS INTRODUCTION Attivo Networks has partnered with McAfee to detect real-time in-network threats and to automate incident response

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services Sponsored by: Cisco Services Author: Leslie Rosenberg December 2017 Predictive Insight, Automation and Expertise Drive Added Value for Managed Services IDC OPINION Competitive business leaders are challenging

More information

C A S E S T U D Y D E C E M B E R P R E P A R E D B Y : Iftah Bratspiess

C A S E S T U D Y D E C E M B E R P R E P A R E D B Y : Iftah Bratspiess FINANCIAL INSTITUTES PENETRATION INTO A BANK NETWORK USING TRANSPARENT NETWORK DEVICES C A S E S T U D Y P R E P A R E D B Y : Iftah Bratspiess 2018 Sepio Systems www.sepio.systems US: 11810 Grand Park

More information

May the (IBM) X-Force Be With You

May the (IBM) X-Force Be With You Ann Arbor, Michigan July 23-25 May the (IBM) X-Force Be With You A QUICK PEEK INTO ONE OF THE MOST RENOWNED SECURITY TEAMS IN THE WORLD Marlon Machado Worldwide Standardization Leader, Application Security

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Security Information & Event Management (SIEM)

Security Information & Event Management (SIEM) Security Information & Event Management (SIEM) Datasheet SIEM in a nutshell The variety of cyber-attacks is extraordinarily large. Phishing, DDoS attacks in combination with ransomware demanding bitcoins

More information

ALIENVAULT USM FOR AWS SOLUTION GUIDE

ALIENVAULT USM FOR AWS SOLUTION GUIDE ALIENVAULT USM FOR AWS SOLUTION GUIDE Summary AlienVault Unified Security Management (USM) for AWS is a unified security platform providing threat detection, incident response, and compliance management

More information

Oracle Buys Corente. Extends Oracle s Virtualization Capabilities with Leading Software-Defined Networking Technology to Deliver Cloud Services

Oracle Buys Corente. Extends Oracle s Virtualization Capabilities with Leading Software-Defined Networking Technology to Deliver Cloud Services Oracle Buys Corente Extends Oracle s Virtualization Capabilities with Leading Software-Defined Networking Technology to Deliver Cloud Services March 5, 2014 Oracle is currently reviewing the existing Corente

More information

Global Manufacturer MAUSER Realizes Dream of Interconnected, Adaptive Security a Reality

Global Manufacturer MAUSER Realizes Dream of Interconnected, Adaptive Security a Reality Global Manufacturer MAUSER Realizes Dream of Interconnected, Adaptive Security a Reality McAfee provides a trusted partnership for this agencies security infrastructure MAUSER Group Customer Profile Global

More information

Protecting organisations from the ever evolving Cyber Threat

Protecting organisations from the ever evolving Cyber Threat Protecting organisations from the ever evolving Cyber Threat Who we are .At a glance 16+ Up to 190B 2B+ Dell SecureWorks is one of the most promising MSSPs in the GCC region MSS Market Report on GCC, Frost

More information

How to Write an MSSP RFP. White Paper

How to Write an MSSP RFP. White Paper How to Write an MSSP RFP White Paper Tables of Contents Introduction 3 Benefits Major Items of On-Premise to Consider SIEM Before Solutions Security Writing an RFP and Privacy 45 Benefits Building an of

More information

2018 Edition. Security and Compliance for Office 365

2018 Edition. Security and Compliance for Office 365 2018 Edition Security and Compliance for Office 365 [Proofpoint has] given us our time back to focus on the really evil stuff. CISO, Global 500 Manufacturer Like millions of businesses around the world,

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security LTI Security Intelligent & integrated Approach to Cyber & Digital Security Overview As businesses are expanding globally into new territories, propelled and steered by digital disruption and technological

More information

Technical Overview. Elastic Path Commerce

Technical Overview. Elastic Path Commerce Technical Overview Elastic Path Commerce Extensible, Easy-to-Integrate, Scalable and More 7 Reasons Why Elastic Path Commerce Is The Best Fit For Your Unique Business 1. API is the Core of Digital Commerce

More information

Web Data Integration: A new source of competitive advantage

Web Data Integration: A new source of competitive advantage Web Data Integration: A new source of competitive advantage An Ovum white paper for Import.io Publication Date: 29 January 2019 Author: Tony Baer Summary Catalyst Web data provides key indicators into

More information

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin ARC VIEW FEBRUARY 1, 2018 Critical Industries Need Continuous ICS Security Monitoring By Sid Snitkin Keywords Anomaly and Breach Detection, Continuous ICS Security Monitoring, Nozomi Networks Summary Most

More information

in PCI Regulated Environments

in PCI Regulated Environments in PCI Regulated Environments JULY, 2018 PCI COMPLIANCE If your business accepts payments via credit, debit, or pre-paid cards, you are required to comply with the security requirements of the Payment

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

Extending Enterprise Security to Public and Hybrid Clouds

Extending Enterprise Security to Public and Hybrid Clouds Extending Enterprise Security to Public and Hybrid Clouds Juniper Security for an Ever-Evolving Market Challenge Enterprises are migrating toward public or hybrid clouds much faster than expected, creating

More information

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool Contact Ashley House, Ashley Road London N17 9LZ 0333 234 4288 info@networkiq.co.uk The General Data Privacy Regulation

More information

Retail Stores & Restaurant Chains

Retail Stores & Restaurant Chains Use Cases Retail Stores & Restaurant Chains Enterprise INTRODUCTION This document provides a selection of customer use cases applicable for the retail stores sector. Each use case describes an individual

More information

Cisco Advanced Malware Protection (AMP) for Endpoints Security Testing

Cisco Advanced Malware Protection (AMP) for Endpoints Security Testing Cisco Advanced Malware Protection (AMP) for Endpoints Security Testing 7 September 2018 DR180821E Miercom.com www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Test Summary... 4 3.0 Product Tested...

More information

WHITEPAPER. Protecting Against Account Takeover Based Attacks

WHITEPAPER. Protecting Against Account Takeover Based  Attacks WHITEPAPER Protecting Against Account Takeover Based Email Attacks Executive Summary The onslaught of targeted email attacks such as business email compromise, spear phishing, and ransomware continues

More information

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large Executive Summary As a County Government servicing about 1.5 million citizens, we have the utmost responsibility to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions IPS Effectiveness IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions An Intrusion Prevention System (IPS) is a critical layer of defense that helps you protect

More information

Differentiate Your Business with Oracle PartnerNetwork. Specialized. Recognized by Oracle. Preferred by Customers.

Differentiate Your Business with Oracle PartnerNetwork. Specialized. Recognized by Oracle. Preferred by Customers. Differentiate Your Business with Oracle PartnerNetwork Specialized. Recognized by Oracle. Preferred by Customers. Joining Oracle PartnerNetwork differentiates your business, connects you with customers,

More information

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry At a Glance With offices across the country, this gaming company has been in operation for decades.

More information

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL)

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) An Operational Cyber Security Perspective on Emerging Challenges Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) Johns Hopkins University Applied Physics Lab (JHU/APL) University

More information

Cisco Cloud Services Router 1000V and Amazon Web Services CASE STUDY

Cisco Cloud Services Router 1000V and Amazon Web Services CASE STUDY Cisco Cloud Services Router 1000V and Amazon Web Services CASE STUDY CASE STUDY ADOBE 2 About Adobe Adobe Systems provides digital media and marketing solutions to customers around the world including

More information

Hong Kong EXECUTIVE OVERVIEW. Multi-Tenant Datacenter Market MARKET FORECAST DEC Dan Thompson, Senior Analyst, Multi-tenant Datacenters

Hong Kong EXECUTIVE OVERVIEW. Multi-Tenant Datacenter Market MARKET FORECAST DEC Dan Thompson, Senior Analyst, Multi-tenant Datacenters MARKET FORECAST DEC 2016 Hong Kong Multi-Tenant Datacenter Market Dan Thompson, Senior Analyst, Multi-tenant Datacenters This report provides an overview of the competitive dynamics in the Hong Kong market,

More information

IT Consulting and Implementation Services

IT Consulting and Implementation Services PORTFOLIO OVERVIEW IT Consulting and Implementation Services Helping IT Transform the Way Business Innovates and Operates 1 2 PORTFOLIO OVERVIEW IT Consulting and Implementation Services IT is moving from

More information

SD-WAN. Enabling the Enterprise to Overcome Barriers to Digital Transformation. An IDC InfoBrief Sponsored by Comcast

SD-WAN. Enabling the Enterprise to Overcome Barriers to Digital Transformation. An IDC InfoBrief Sponsored by Comcast SD-WAN Enabling the Enterprise to Overcome Barriers to Digital Transformation An IDC InfoBrief Sponsored by Comcast SD-WAN Is Emerging as an Important Driver of Business Results The increasing need for

More information

CYBERTECH MIDWEST Indianapolis, Indiana

CYBERTECH MIDWEST Indianapolis, Indiana MIDWEST KICK-OFF EVENT October 23, 2018 CYBERTECH MIDWEST Indianapolis, Indiana KICK-OFF EVENT: Oct. 23, 2018 JW Marriott Indianapolis CONFERENCE & EXHIBITION: June 2019 MIDWEST KICK-OFF EVENT October

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information