BigFix Query Unleashed!

Size: px
Start display at page:

Download "BigFix Query Unleashed!"

Transcription

1 BigFix Query Unleashed! Lee Wei IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by accessing the Communicate > Audio Connection menu option. To ask a question by voice, you must either Call In or have a microphone on your device. You will not hear sound until the host opens the audio line. For more information, visit: May 17, 2017 NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE YOUR IRREVOCABLE CONSENT TO IBM TO RECORD ANY STATEMENTS THAT YOU MAY MAKE DURING THE CALL, AS WELL AS TO IBM S USE OF SUCH RECORDING IN ANY AND ALL MEDIA, INCLUDING FOR VIDEO POSTINGS ON YOUTUBE. IF YOU OBJECT, PLEASE DO NOT CONNECT TO THIS CALL.

2 Panel Presenter: Lee Wei, Executive Security Architect - CTO, Endpoint Security Panelist: Dave Langridge, Level 2 Support Technical Lead for BigFix Moderator: Kevin Reinstein, L2 Support Manager 2 IBM Security

3 In a Flash Formula: Query Performance REST/UI Cost + Infrastructure Cost + Result Processing Cost Actual performance for a small scale (100 endpoints, simple relevance) Query Performance = 1s + 2s + max 10s = max 13s Actual performance for a large scale (200 endpoints, 2k rows/endpoint) Query Performance = 1s + 15s + 45s 1 minute Projected for a large scale (250,000 endpoints, simple relevance) Query Performance = 1s + 50s + 250s 5 minutes 3 IBM Security

4 BigFix Query Requirements required for all components This means no support for Windows XP Windows Server 2003 Mac OS X 10.7 Lion RHEL 4 Agents need to be able to receive UDP notifications Does not work with agents behind firewall, NATed, etc. 4 IBM Security

5 Important Restriction Agent Context Agent invokes QNA to process queries Query does not work with Inspectors requiring agent context Examples: number of relevant fixlets whose (value of header "X- Fixlet-Source-Severity" of it = "Critical") of site whose (name of it = "Enterprise Security") expiration date of client license now of registration server 5 IBM Security

6 Settings Long Running Queries By default, queries are timed out after the following amount of elapse time to avoid bad queries that overwhelm the endpoints _BESClient_Query_MOMaxQueryTime Seconds default 60 _BESClient_Query_NMOMaxQueryTime Seconds default 10 6 IBM Security

7 Settings CPU Utilization By default, queries are throttled to use around 2% of the CPU _BESClient_Query_WorkTime Milliseconds default 10 _BESClient_Query_SleepTime Milliseconds default IBM Security

8 Settings How Long to Keep the Requests and Responses BESAdmin settings queryhourstolive Hours default 1440 (60 days) queryresultshourstolive Hours default 4 hours 8 IBM Security

9 REST API Simple to implement One URL to submit queries One URL to retrieve results, with the paging capability Does not require the WebUI framework Best documentation for Query REST API Link 9 IBM Security

10 REST API Query Example <?xml version="1.0" encoding="utf-8"?> <BESAPI xmlns:xsi=" xsi:nonamespaceschemalocation="besapi.xsd"> <ClientQuery> <ApplicabilityRelevance>true</ApplicabilityRelevance> <QueryText>addresses of adapters of network</querytext> <Target></Target> </ClientQuery> </BESAPI> 10 IBM Security

11 REST API Results Results are returned in: XML JSON 11 IBM Security

12 Example Query Tester Application Syntax highlighted Relevance statements Return multiple row results as one unit Count unique occurrences of the results Use any Relevance statements from properties, analyses, and Fixlets Query history Experimental Query Builder Download Query Tester 12 IBM Security

13 BigFix Query Tester 13 IBM Security

14 BigFix Query Tester 14 IBM Security

15 BigFix Query Tester 15 IBM Security

16 Resource Links Very useful and detailed official documentation at Knowledge Center Link Settings relating to Query Link Engineering Blog with REST API information Link Download BigFix Query Tester application Link 16 IBM Security

17 Questions for the Panel Now is your opportunity to ask questions of our panelists. To ask a question now: Raise your hand by clicking Raise Hand. The Raise Hand icon appears next to your name in the Attendees panel on the right in the WebEx Event. The host will announce your name and unmute your line. or Type a question in the box below the Ask drop-down menu in the Q&A panel. Select All Panelists from the Ask drop-down-menu. Click Send. Your message is sent and appears in the Q&A panel. To ask a question after this presentation: You are encouraged to participate in the dw Answers forum: 17 IBM Security

18 THANK YOU FOLLOW US ON: ibm.com/security securityintelligence.com youtube/user/ibmsecuritysolutions Copyright IBM Corporation All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.

Analyzing Hardware Inventory report and hardware scan files

Analyzing Hardware Inventory report and hardware scan files Analyzing Hardware Inventory report and hardware scan files IBM LICENSE METRIC TOOL AND BIGFIX INVENTORY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by

More information

More on relevance checks in ILMT and BFI

More on relevance checks in ILMT and BFI More on relevance checks in ILMT and BFI IBM LICENSE METRIC TOOL AND BIGFIX INVENTORY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by accessing the Communicate

More information

How AppScan explores applications with ABE and RBE

How AppScan explores applications with ABE and RBE How AppScan explores applications with ABE and RBE IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

IBM Security Identity Manager New Features in 6.0 and 7.0

IBM Security Identity Manager New Features in 6.0 and 7.0 IBM Security Identity Manager New Features in 6.0 and 7.0 IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

IBM Security Guardium: : Sniffer restart & High CPU correlation alerts

IBM Security Guardium: : Sniffer restart & High CPU correlation alerts IBM Security Guardium: : Sniffer restart & High CPU correlation alerts IBM SECURITY SUPPORT OPEN MIC, presented by Lisette Contreras, Guardium Support To hear the WebEx audio, select an option in the Audio

More information

HTTP Transformation Rules with IBM Security Access Manager

HTTP Transformation Rules with IBM Security Access Manager HTTP Transformation Rules with IBM Security Access Manager IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

Using Buffer Usage Monitor Report & Sniffer must_gather for troubleshooting

Using Buffer Usage Monitor Report & Sniffer must_gather for troubleshooting Using Buffer Usage Monitor Report & Sniffer must_gather for troubleshooting IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate

More information

Interpreting relevance conditions in commonly used ILMT/BFI fixlets

Interpreting relevance conditions in commonly used ILMT/BFI fixlets Interpreting relevance conditions in commonly used ILMT/BFI fixlets IBM LICENSE METRIC TOOL AND BIGFIX INVENTORY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog

More information

IBM Security Access Manager Single Sign-on with Federation

IBM Security Access Manager Single Sign-on with Federation IBM Security Access Manager Single Sign-on with Federation IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

Junction SSL Debugging With Wireshark

Junction SSL Debugging With Wireshark Junction SSL Debugging With Wireshark IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection menu option.

More information

Deploying BigFix Patches for Red Hat

Deploying BigFix Patches for Red Hat Deploying BigFix Patches for Red Hat IBM SECURITY SUPPORT OPEN MIC Reminder: You must dial-in to the phone conference to listen to the panelists. The web cast does not include audio. USA toll-free: 866-803-2141

More information

QRadar Open Mic: Custom Properties

QRadar Open Mic: Custom Properties November 29, 2017 QRadar Open Mic: Custom Properties IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

BigFix 101- Server Pricing

BigFix 101- Server Pricing BigFix 101- Server Pricing Licensing in a Nutshell BigFix is included with AIX Enterprise Edition (AIX EE). If you have AIX EE on a system, all the cores on that system are covered and any LPAR running

More information

IBM Security Guardium: Troubleshooting No Traffic Issues

IBM Security Guardium: Troubleshooting No Traffic Issues IBM Security Guardium: Troubleshooting No Traffic Issues IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

IBM BigFix Client Reporting: Process, Configuration, and Troubleshooting

IBM BigFix Client Reporting: Process, Configuration, and Troubleshooting IBM BigFix Client Reporting: Process, Configuration, and Troubleshooting IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate

More information

SWD & SSA Updates 2018

SWD & SSA Updates 2018 SWD & SSA Updates 2018 Stephen Hull STSM, BigFix Development 04/09/2018 Latest SWD & SSA features What s shiny and new? SWD Support multiple tasks for a software pkg Install, Update, Uninstall, etc Export/Import

More information

ISAM Advanced Access Control

ISAM Advanced Access Control ISAM Advanced Access Control CONFIGURING TIME-BASED ONE TIME PASSWORD Nicholas J. Hasten ISAM L2 Support Tuesday, November 1, 2016 One Time Password OTP is a password that is valid for only one login session

More information

Introduction to IBM Security Network Protection Manager

Introduction to IBM Security Network Protection Manager Introduction to IBM Security Network Protection Manager IBM SECURITY SUPPORT OPEN MIC Slides are at: https://ibm.biz/bdscvz NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE YOUR IRREVOCABLE CONSENT TO IBM

More information

What's new in AppScan Standard version

What's new in AppScan Standard version What's new in AppScan Standard version 9.0.3.5 IBM Audio Security Connection support dialog by Open access Mic the Slides and more information: http://www.ibm.com/support/docview.wss?uid=swg27049311 February

More information

MSS VSOC Portal Single Sign-On Using IBM id IBM Corporation

MSS VSOC Portal Single Sign-On Using IBM id IBM Corporation MSS VSOC Portal Single Sign-On Using IBM id Changes to VSOC Portal Sign In Page Users can continue to use the existing Client Sign In on the left and enter their existing Portal username and password.

More information

Remote Syslog Shipping IBM Security Guardium

Remote Syslog Shipping IBM Security Guardium Remote Syslog Shipping IBM Security Guardium IBM Security support Open Mic To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection menu

More information

IBM BigFix Relays Part 1

IBM BigFix Relays Part 1 IBM BigFix Relays Part 1 IBM SECURITY SUPPORT OPEN MIC November 19, 2015 Revised March 2, 2018 NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE YOUR IRREVOCABLE CONSENT TO IBM TO RECORD ANY STATEMENTS THAT

More information

ISAM Federation STANDARDS AND MAPPINGS. Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support.

ISAM Federation STANDARDS AND MAPPINGS. Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support. ISAM Federation STANDARDS AND MAPPINGS Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support July 19, 2017 Agenda ISAM Federation Introduction Standards and Protocols Attribute Sources

More information

Configuring your policy to prevent appliance problems

Configuring your policy to prevent appliance problems Configuring your policy to prevent appliance problems IBM Security Guardium IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate

More information

IBM MaaS360 Kiosk Mode Settings

IBM MaaS360 Kiosk Mode Settings IBM MaaS360 Kiosk Mode Settings Configuration Settings for Kiosk Mode Operation IBM Security September 2017 Android Kiosk Mode IBM MaaS360 provides a range of Android device management including Samsung

More information

IBM Security Support Open Mic

IBM Security Support Open Mic IBM Security Support Open Mic LET S TALK ABOUT QRADAR 7.2.8 FEATURES Connect to WebEx Audio by selecting an option in the Audio Connection dialog or by accessing the Communicate > Audio Connection menu

More information

IBM Guardium Data Encryption

IBM Guardium Data Encryption IBM Guardium Data Encryption RELEASE TAXONOMY FOR LINUX/AIX/WINDOWS 10-October-2018 GDE Taxonomy Version V.0.0.0 Major V.R.0.0 Mod V.R.M.0 SSE V.R.M.F Fixpack V.R.M.F Cadence 36-48 Months 12-15 Months

More information

Disk Space Management of ISAM Appliance

Disk Space Management of ISAM Appliance IBM Security Access Manager Tuesday, 5/3/16 Disk Space Management of ISAM Appliance Panelists David Shen Level 2 Support Engineer Steve Hughes Level 2 Support Engineer Nicholas Hasten Level 2 Support Engineer

More information

Understanding scan coverage in AppScan Standard

Understanding scan coverage in AppScan Standard IBM Security AppScan Standard Open Mic Webcast January 27, 2015 Understanding scan coverage in AppScan Standard Panelists Shahar Sperling Software Architect at Application Security AppScan Tal Rabinovitch

More information

What's new in AppScan Standard/Enterprise/Source version

What's new in AppScan Standard/Enterprise/Source version What's new in AppScan Standard/Enterprise/Source version 9.0.3.4 support Open Mic Reminder: You must dial-in to the phone conference to listen to the panelists. The web cast does not include audio. USA

More information

XGS: Making use of Logs and Captures

XGS: Making use of Logs and Captures IBM Security Network Protection XGS Open Mic webcast #6 June 24, 2015 XGS: Making use of Logs and Captures Panelists Bill Klauke (Presenter) Product Lead L2 Support Maxime Turlot Product Lead L2 Support

More information

IBM Security Network Protection

IBM Security Network Protection IBM Security Network Protection XGS 5.3.3 firmware release Features and Enhancements IBM SECURITY SUPPORT OPEN MIC Reminder: You must dial-in to the phone conference to listen to the panelists. The web

More information

IBM Security Network Protection v Enhancements

IBM Security Network Protection v Enhancements IBM Security Network Protection v5.3.3.1 Enhancements IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

May the (IBM) X-Force Be With You

May the (IBM) X-Force Be With You Ann Arbor, Michigan July 23-25 May the (IBM) X-Force Be With You A QUICK PEEK INTO ONE OF THE MOST RENOWNED SECURITY TEAMS IN THE WORLD Marlon Machado Worldwide Standardization Leader, Application Security

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

Configuring zsecure To Send Data to QRadar

Configuring zsecure To Send Data to QRadar Configuring zsecure To Send Data to QRadar CONFIGURATION, SETUP, AND EXAMPLES Reminder: You must dial-in to the phone conference to listen to the panelists. The web cast does not include audio. USA toll-free:

More information

XGS & QRadar Integration

XGS & QRadar Integration IBM Security Support Open Mic - January 28, 2015 XGS & QRadar Integration Advanced Threat Protection Integration Options Panelists Wes Davis Advanced Threat Support Group Engineer (Presenter) Thomas Gray

More information

Security Support Open Mic: ISNP High Availability and Bypass

Security Support Open Mic: ISNP High Availability and Bypass Panelists Ed Leisure Knowledge Engineer, Presenter Andrew Sallaway SWAT Consultant Kenji Hamahata L2 Engineer (Japan) Maxime Turlot Product Lead Arthur Testa Product Lead Jeff Dicostanzo Advanced Value

More information

IBM Threat Protection System: XGS - QRadar Integration

IBM Threat Protection System: XGS - QRadar Integration IBM Security Network Protection Support Open Mic - Wednesday, 25 May 2016 IBM Threat Protection System: XGS - QRadar Integration Panelists Tanmay Shah - Presenter Level 2 Support Product Lead Danitza Villaran-Rokovich,

More information

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES Agenda Welcome Threat Intelligence EcoSystem Cyber Resiliency

More information

QRadar Feature Discussion IBM SECURITY SUPPORT OPEN MIC

QRadar Feature Discussion IBM SECURITY SUPPORT OPEN MIC QRadar 7.2.7 Feature Discussion IBM SECURITY SUPPORT OPEN MIC Reminder: You must dial-in to the phone conference to listen to the panelists. The web cast does not include audio. USA toll-free: 866-803-2141

More information

IBM Security Network Protection Open Mic - Thursday, 31 March 2016

IBM Security Network Protection Open Mic - Thursday, 31 March 2016 IBM Security Network Protection Open Mic - Thursday, 31 March 2016 Application Control and IP Reputation on the XGS Demystified Panelists Tanmay Shah, Presenter IPS/Network Protection Product Lead Bill

More information

IBM Security Access Manager v8.x Kerberos Part 1 Desktop Single Sign-on Solutions

IBM Security Access Manager v8.x Kerberos Part 1 Desktop Single Sign-on Solutions IBM Security Access Manager open mic webcast July 14, 2015 IBM Security Access Manager v8.x Kerberos Part 1 Desktop Single Sign-on Solutions Panelists Gianluca Gargaro L2 Support Engineer Darren Pond L2

More information

Identity Governance Troubleshooting

Identity Governance Troubleshooting Identity Governance Troubleshooting Chris Weber Level 2 support, IBM Security May 16, 2017 Identity Governance Troubleshooting Support Files contents Accessing different logs and other files though the

More information

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT NOTICE Clients are responsible for ensuring their own compliance with various laws and regulations, including the

More information

Fabrizio Patriarca. Come creare valore dalla GDPR

Fabrizio Patriarca. Come creare valore dalla GDPR Fabrizio Patriarca Come creare valore dalla GDPR Disclaimer Notice: Clients are responsible for ensuring their own compliance with various laws and regulations, including the European Union General Data

More information

IBM Security Access Manager What s in the box : InfoMap Authentication Mechanism IBM SECURITY SUPPORT OPEN MIC. 13 Dec 2017

IBM Security Access Manager What s in the box : InfoMap Authentication Mechanism IBM SECURITY SUPPORT OPEN MIC. 13 Dec 2017 IBM Security Access Manager What s in the box : InfoMap Authentication Mechanism IBM SECURITY SUPPORT OPEN MIC 13 Dec 2017 IBM Security Learning Academy www.securitylearningacademy.com New content published

More information

Let s Talk About Threat Intelligence

Let s Talk About Threat Intelligence Let s Talk About Threat Intelligence IBM SECURITY SUPPORT OPEN MIC #20 Slides and additional dial in numbers: http://ibm.biz/openmic20 January 26, 2017 NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE YOUR

More information

XGS Administration - Post Deployment Tasks

XGS Administration - Post Deployment Tasks IBM Security Network Protection Support Open Mic - 18 November 2015 XGS Administration - Post Deployment Tasks Panelists Tanmay Shah XGS Product Lead, L2 Support (Presenter) Thomas Gray L2 Support Manager

More information

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY Cybersecurity THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY Gary Meshell World Wide Leader Financial Services Industry IBM Security March 21 2019 You have been breached; What Happens Next 2 IBM Security

More information

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation IBM Security Endpoint Manager- BigFix Daniel Joksch Security Sales Establish security as an immune system Malware protection Incident and threat management Identity management Device management Data monitoring

More information

Security Support Open Mic Build Your Own POC Setup

Security Support Open Mic Build Your Own POC Setup IBM Security Access Manager 08/25/2015 Security Support Open Mic Build Your Own POC Setup Panelists Reagan Knowles Level II Engineer Nick Lloyd Level II Support Engineer Kathy Hansen Level II Support Manager

More information

IBM BigFix Relays Part 2

IBM BigFix Relays Part 2 IBM BigFix Relays Part 2 IBM SECURITY SUPPORT OPEN MIC December 17, 2015 NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE YOUR IRREVOCABLE CONSENT TO IBM TO RECORD ANY STATEMENTS THAT YOU MAY MAKE DURING

More information

Be effective in protecting against the cybercrime

Be effective in protecting against the cybercrime Be effective in protecting against the cybercrime INTEGRATED SECURITY FOR A NEW ERA Domenico Raguseo Domenico Scardicchio Luca Bizzotto Simone Riccetti Technical Sales Manager, Europe Software Procdut

More information

The New Era of Cognitive Security

The New Era of Cognitive Security The New Era of Cognitive Security IBM WATSON SUMMIT KANOKSAK RATCHAPAT Senior Technical Sales 1 Today s security challenges ACTORS TARGETS VECTORS REALITY Organized Crime Healthcare Ransomware Cloud, mobile,

More information

Optimizing IBM QRadar Advisor with Watson

Optimizing IBM QRadar Advisor with Watson Optimizing IBM QRadar Advisor with Watson IBM SECURITY SUPPORT OPEN MIC #25 Slides and additional dial in numbers: http://ibm.biz/openmic25 June 8, 2017 NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE

More information

IBM Security Access Manager v8.x Kerberos Part 2

IBM Security Access Manager v8.x Kerberos Part 2 IBM Security Access Manager open mic webcast - Oct 27, 2015 IBM Security Access Manager v8.x Kerberos Part 2 Kerberos Single Sign On using Constrained Delegation Panelists Gianluca Gargaro L2 Support Engineer

More information

Securing global enterprise with innovation

Securing global enterprise with innovation IBM Cybersecurity Securing global enterprise with innovation Shamla Naidoo VP, IBM Global CISO August 2018 Topics 01 02 03 Securing Large Complex Enterprise Accelerating With Artificial Intelligence And

More information

Security Support Open Mic Client Certificate Authentication

Security Support Open Mic Client Certificate Authentication IBM Security Access Manager, Tuesday, December 8, 2015 Security Support Open Mic Client Certificate Authentication Panelists Jack Yarborough ISAM Level II Nick Lloyd ISAM Level II Scott Stough ISAM Level

More information

IBM Application Security on Cloud

IBM Application Security on Cloud April, 2017 IBM Application Security on Cloud Service Overview Security has and will always be about understanding, managing, and mitigating the risk to an organization s most critical assets. - Dr. Eric

More information

Ponemon Institute s 2018 Cost of a Data Breach Study

Ponemon Institute s 2018 Cost of a Data Breach Study Ponemon Institute s 2018 Cost of a Data Breach Study September 18, 2018 1 IBM Security Speakers Deborah Snyder CISO State of New York Dr. Larry Ponemon Chairman and Founder Ponemon Institute Megan Powell

More information

Outsmarting the Smart City DISCOVERING AND ATTACKING THE TECHNOLOGY THAT RUNS MODERN CITIES

Outsmarting the Smart City DISCOVERING AND ATTACKING THE TECHNOLOGY THAT RUNS MODERN CITIES Outsmarting the Smart City & DISCOVERING AND ATTACKING THE TECHNOLOGY THAT RUNS MODERN CITIES Researcher Bios Daniel Crowley (@dan_crowley) Research Baron at IBM X-Force Red Pen tester since 2004 Locksport

More information

How to properly deploy, configure and upgrade the NAB

How to properly deploy, configure and upgrade the NAB Panelists Jeff DiCostanzo, Presenter AVP Team Lead Bill Klauke - Level 2 Product Lead Maxime Turlot - Level 2 Product Lead Ryan Andersen - Level 2 Senior Engineer Edward A Romero - Level 3 Network Security

More information

Securing communication between SDS VA and its remote DB2 DB

Securing communication between SDS VA and its remote DB2 DB Securing communication between SDS 8.0.1 VA and its remote DB2 DB IBM SECURITY SUPPORT OPEN MIC PRESENTATION Ramamohan T Reddy - Senior Software Engineer / L2 Team Tech Lead - Directory Support Team Brook

More information

Modern Realities of Securing Active Directory & the Need for AI

Modern Realities of Securing Active Directory & the Need for AI Modern Realities of Securing Active Directory & the Need for AI Our Mission: Hacking Anything to Secure Everything 7 Feb 2019 Presenters: Dustin Heywood (EvilMog), Senior Managing Consultant, X-Force Red

More information

Optimize your BigFix Deployment via Customization and Integration. Lee Wei

Optimize your BigFix Deployment via Customization and Integration. Lee Wei Optimize your BigFix Deployment via Customization and Integration Lee Wei Topics / Goals Survey of what is available Walkthrough all the BigFix APIs Imagine the possibilities 2 Prerequisite Relevance Relevance

More information

IBM Security Directory Server: Utilizing the Audit.log

IBM Security Directory Server: Utilizing the Audit.log IBM Security Directory Server Open Mic Webcast #1 November 4, 2014 IBM Security Directory Server: Utilizing the Audit.log Panelists Roy Spencer L2LDAP Technical Lead Ram Reddy L2LDAP Senior Engineer Benjamin

More information

GX vs XGS: An administrator s comparison of the two products

GX vs XGS: An administrator s comparison of the two products : An administrator s comparison of the two products Panelists Bill Klauke IPS Product Lead, Level 2 Support Matthew Elsner XGS Development Yuceer (Banu) Ilgen XGS Development Jeff Dicostanzo AVP Support

More information

How to Secure Your Cloud with...a Cloud?

How to Secure Your Cloud with...a Cloud? A New Era of Thinking How to Secure Your Cloud with...a Cloud? Eitan Worcel Offering Manager - Application Security on Cloud IBM Security 1 2016 IBM Corporation 1 A New Era of Thinking Agenda IBM Cloud

More information

Penetration testing a building automation system

Penetration testing a building automation system Penetration testing a building automation system Is your smart office creating backdoors for hackers? IBM X-Force Research Click here to start There is much focus in the IT industry on securing web servers,

More information

Performance tuning in SDS VA with a remote DB2 DB

Performance tuning in SDS VA with a remote DB2 DB Performance tuning in SDS 8.0.1 VA with a remote DB2 DB IBM SECURITY SUPPORT OPEN MIC PRESENTATION Ramamohan T Reddy - Senior Software Engineer / L2 Team Tech Lead - Directory Support Team Dave Bachmann

More information

Notice on Names and Logos Used in This Presentation

Notice on Names and Logos Used in This Presentation Notice on Names and Logos Used in This Presentation NON-IBM PRODUCT AND SERVICE NAMES, LOGOS, AND BRANDS ARE PROPERTY OF THEIR RESPECTIVE OWNERS. ALL COMPANY, PRODUCT AND SERVICE NAMES USED IN THIS WEBSITE

More information

IBM Security Identity Governance and Intelligence Clustering and High Availability

IBM Security Identity Governance and Intelligence Clustering and High Availability IBM Security Identity Governance and Intelligence Clustering and High Availability IBM SECURITY SUPPORT Luigi Lombardi: luigi.lombardi@it.ibm.com Gianluca Gargaro: g.gargaro@it.ibm.com Raffaele Sperandeo:

More information

IBM Cloud IBM Cloud for VMware Solutions Zeb Ahmed Senior Offering Manager and BCDR Leader VMware on IBM Cloud VMworld 2017 Content: Not for publicati

IBM Cloud IBM Cloud for VMware Solutions Zeb Ahmed Senior Offering Manager and BCDR Leader VMware on IBM Cloud VMworld 2017 Content: Not for publicati LHC2432BU IBM Cloud for VMware Solutions Zeb Ahmed Senior Offering Manager and BCDR Leader VMware on IBM Cloud #VMworld IBM Cloud IBM Cloud for VMware Solutions Zeb Ahmed Senior Offering Manager and BCDR

More information

Continuous Diagnostics and Mitigation demands, CyberScope and beyond

Continuous Diagnostics and Mitigation demands, CyberScope and beyond Continuous Diagnostics and Mitigation demands, CyberScope and beyond IBM BigFix streamlines federal security compliance with real-time insights and remediation Highlights Meet Continuous Diagnostics and

More information

Service Description. IBM Aspera Files. 1. Cloud Service. 1.1 IBM Aspera Files Personal Edition. 1.2 IBM Aspera Files Business Edition

Service Description. IBM Aspera Files. 1. Cloud Service. 1.1 IBM Aspera Files Personal Edition. 1.2 IBM Aspera Files Business Edition Service Description IBM Aspera Files This Service Description describes the Cloud Service IBM provides to Client. Client means the company and its authorized users and recipients of the Cloud Service.

More information

Let's talk about QRadar Apps: Development & Troubleshooting IBM SECURITY SUPPORT OPEN MIC

Let's talk about QRadar Apps: Development & Troubleshooting IBM SECURITY SUPPORT OPEN MIC Let's talk about QRadar Apps: Development & Troubleshooting IBM SECURITY SUPPORT OPEN MIC Slides and additional dial in numbers: http://ibm.biz/joinqradaropenmic August 23, 2017 NOTICE: BY PARTICIPATING

More information

IBM Cloud Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017 We are a cognitive solutions and cloud platform company that leverages th

IBM Cloud Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017 We are a cognitive solutions and cloud platform company that leverages th LHC3384BUS Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017 Content: Not for publication #VMworld #LHC3384BUS IBM Cloud Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017

More information

QRadar Support 101: WinCollect Troubleshooting

QRadar Support 101: WinCollect Troubleshooting QRadar Support 101: WinCollect Troubleshooting A discussion about WinCollect, troubleshooting, when to contact support, tips and other helpful information. https://ibm.biz/joinqradaropenmic September 21

More information

IBM BigFix Compliance

IBM BigFix Compliance IBM BigFix Compliance A single solution for managing endpoint security across the organization Highlights Ensure configuration compliance using thousands of out-of-the-box bestpractice policies with automated

More information

BlueJeans Events Instructions for Moderators. October 2017

BlueJeans Events Instructions for Moderators. October 2017 BlueJeans Events Instructions for Moderators October 2017 Scheduling Events Schedule an Event 1. Enter an Event Title 2. Provide a Description 3. Select an available Event Size (your plan will dictate

More information

IBM United States Software Announcement , dated February 17, 2015

IBM United States Software Announcement , dated February 17, 2015 IBM United States Software Announcement 215-031, dated February 17, 2015 The IBM CICS Transaction Gateway V9.2 open beta offering enables continuous integration testing for JSON web services and all remote

More information

Staying GDPR Ready with MaaS360. Ankur Acharya Offering Manager, IBM MaaS360

Staying GDPR Ready with MaaS360. Ankur Acharya Offering Manager, IBM MaaS360 Staying GDPR Ready with MaaS360 Ankur Acharya Offering Manager, IBM MaaS360 GDPR Overview Unified data protection law Most important change in data privacy regulations in 20 years Will replace the existing

More information

Version Moodle Module v3.0 for Web Conferencing Configuration and Installation Guide

Version Moodle Module v3.0 for Web Conferencing Configuration and Installation Guide Version 12.5 Moodle Module v3.0 for Web Conferencing Configuration and Installation Guide June 1, 2013 Table of Contents Preface 1 Purpose of This Guide 1 Audience 1 Help and Other Resources 2 Technical

More information

4 Reasons to Love the New IBM Guardium Data Encryption v3.0

4 Reasons to Love the New IBM Guardium Data Encryption v3.0 4 Reasons to Love the New IBM Guardium Data Encryption v3.0 GUARDIUM TECH TALK Dan Goodes WW Technical Sales Data Security Rick Robinson Offering Manager, Encryption and Key Management October 3, 2017

More information

IBM UrbanCode Deploy V6.2 provides the tools needed to automate the application deployment pipeline

IBM UrbanCode Deploy V6.2 provides the tools needed to automate the application deployment pipeline IBM United States Software Announcement 215-447, dated October 27, 2015 V6.2 provides the tools needed to automate the application deployment pipeline Table of contents 1 Overview 3 Publications 2 Key

More information

WebEx Network Recording Player User Guide

WebEx Network Recording Player User Guide WebEx Network Recording Player User Guide for Advanced Recording Format (.arf) files Version 2.3 Copyright 1997-2009 Cisco Systems, Inc. and/or its affiliated entities. All rights reserved. WEBEX, CISCO,

More information

Cisco WebEx Training Center on the Mac OS Getting Started. Join a Session. Schedule a Session. Start a Session. Connect to the Audio Conference

Cisco WebEx Training Center on the Mac OS Getting Started. Join a Session. Schedule a Session. Start a Session. Connect to the Audio Conference This guide covers the basic functions you will use to schedule or attend a Training Center session from your Apple computer. Also included here are instructions for using the most common tools available

More information

IBM Security Network Protection Solutions

IBM Security Network Protection Solutions Systems IBM Security IBM Security Network Protection Solutions Pre-emptive protection to keep you Ahead of the Threat Tanmay Shah Product Lead Network Protection Appliances IBM Security Systems 1 IBM Security

More information

Healthcare Cognitive Security

Healthcare Cognitive Security Healthcare Cognitive Security Salwa Rafee WW Security Industry Leader, Healthcare & Life Sciences, Gov, Edu January 2018 Cybersecurity is a universal challenge By What 2020, our there customers will be

More information

Personal Conference Number User Guide

Personal Conference Number User Guide TMconnect Personal Conference Number User Guide You don t have to host a Web meeting or be at your computer to take advantage of WebEx audio. Set up a Personal Conference Number (PCN) account on your WebEx

More information

Helping Attendees Get Started for Webinars. efile Support Basic QRG

Helping Attendees Get Started for Webinars. efile Support Basic QRG Helping Attendees Get Started for Webinars efile Support Basic QRG System Requirements Operating system Windows 7 or later Windows Server 2008 and 2008 RT or later Mac OS X 10.7 (Lion) or later Web Browser

More information

IBM Security QRadar. Vulnerability Assessment Configuration Guide. January 2019 IBM

IBM Security QRadar. Vulnerability Assessment Configuration Guide. January 2019 IBM IBM Security QRadar Vulnerability Assessment Configuration Guide January 2019 IBM Note Before using this information and the product that it supports, read the information in Notices on page 89. Product

More information

Predators are lurking in the Dark Web - is your network vulnerable?

Predators are lurking in the Dark Web - is your network vulnerable? Predators are lurking in the Dark Web - is your network vulnerable? Venkatesh Sadayappan (Venky) Security Portfolio Marketing Leader IBM Security - Central & Eastern Europe Venky.iss@cz.ibm.com @IBMSecurityCEE

More information

The McGill University Health Centre (MUHC)

The McGill University Health Centre (MUHC) The McGill University Health Centre (MUHC) Strengthening its security posture with in- depth global intelligence Overview The need MUHC security staff wanted to more quickly identify and assess potential

More information

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza Giulia Caliari IT Architect, IBM Security #IBMSecurity Attackers break through conventional

More information

IBM MaaS360 with Watson Evaluator s Guide. Version 2.2

IBM MaaS360 with Watson Evaluator s Guide. Version 2.2 IBM MaaS360 with Watson Evaluator s Guide Version 2.2 Introduction Welcome to the IBM MaaS360 with Watson Evaluator s Guide. This document provides you with a self-guided, hands-on review of our leading

More information

Worrying About Your Whitelists

Worrying About Your Whitelists Worrying About Your Whitelists TIPS AND TRICKS FOR DECIDING WHAT TO TRUST IN IBM SECURITY GUARDIUM John Haldeman Enterprise Architect, IBM Champion, Information Insights LLC July 21, 2016 Upcoming Tech

More information

Let s talk about QRadar 7.2.5

Let s talk about QRadar 7.2.5 QRadar Open Mic Webcast #9 June 10, 2015 Let s talk about QRadar 7.2.5 Panelists Dwight Spencer Principal Solutions Architect & Co-founder of Q1 Labs Adam Frank Principal Solutions Architect Jeremy Mathews

More information

Best practices. Starting and stopping IBM Platform Symphony Developer Edition on a two-host Microsoft Windows cluster. IBM Platform Symphony

Best practices. Starting and stopping IBM Platform Symphony Developer Edition on a two-host Microsoft Windows cluster. IBM Platform Symphony IBM Platform Symphony Best practices Starting and stopping IBM Platform Symphony Developer Edition on a two-host Microsoft Windows cluster AjithShanmuganathan IBM Systems & Technology Group, Software Defined

More information