Providing a Rapid Response to Meltdown and Spectre for Hybrid IT. Industry: Computer Security and Operations Date: February 2018

Size: px
Start display at page:

Download "Providing a Rapid Response to Meltdown and Spectre for Hybrid IT. Industry: Computer Security and Operations Date: February 2018"

Transcription

1 Market Guide Providing a Rapid Response to Meltdown and Spectre for Hybrid IT Industry: Computer Security and Operations Date: February 2018 Meltdown and Spectre Exploits Vulnerabilities in Common Processors During the first week in January 2018, the news broke about two vulnerabilities in modern processors. Researchers quickly discovered exploits for these vulnerabilities, called Meltdown and Spectre, which could potentially allow an attacker to glean sensitive information from a computer 1. What set Meltdown and Spectre apart from the myriad of exploits discovered every day was that they were created by flaws in processor design in other words, in the hardware itself that has been in use since the 1990s. The scope of the vulnerabilities was also unusual. It is not uncommon to find security issues with a single processor; It is much more unusual to find exploits that affect many, diverse, processors all at once. To put it plainly, this was the unusual case where a major security flaw exists across a wide range of processors and has gone unnoticed for over 20 years. So far, Intel, ARM, AMD, Oracle Sparc, IBM Power processors are affected, as well as a number of others. This encompasses most, if not all, of the processor types used in enterprises of all sizes and most major cloud services 2. With the number of servers attached to the Internet conservatively estimated to be 75m units and adjusting for the number that are used for internal applications only, it is reasonable to 1 The Register, January 2, 2018, 2 Meltdown and Spectre, EXECUTIVE SUMMARY Key Stakeholders: CIO, CSO, Security Analysts, Operations Managers, Developers, Technical Analyst Why It Matters: Meltdown and Spectre affects almost every type of processor in use in servers today. Every type of system component container, virtual machine, and on-premises and cloud server is at risk. Mitigating that risk at this scale will be a major challenge, especially difficult in hybrid or mixed systems. Top Takeaways: Automated workflow security systems are the key to managing the danger posed by Meltdown and Spectre. Finding a single product to cover all deployment options is difficult but exists. CloudPassage Halo is an example of software that covers all the bases. prior written permission. Page 1

2 assume as many as 100m or more vulnerable servers. This is in addition to the 2b personal computers and 4.75b mobile devices estimated to be in use by At the moment, there doesn t appear to be a way to fix the processor design problem. Instead, vendors and the open source community are focusing on mitigating the effects of these vulnerabilities on an operating system. OS vendors can patch their kernels to turn off features that cause the vulnerability but not fix the hardware or firmware of the processors. Initial attempts by Intel to release a fix to the problems have not been wholly successful 3. The absence of a fix is an enormous problem because even a single unpatched kernel can leak information to a bad actor. For enterprise IT, this means that every system component that uses an operating system kernel needs to be patched. This includes: Windows operating systems both desktop and server, in all types Linux operating systems both desktop and server variants Oracle Solaris operating system for Sparc processors UNIX operating systems including proprietary versions Virtual machines and VM images IoT devices that use a vulnerable processor Mobile devices using vulnerable ARM processors Cloud services that use any of the above in any form Just about every kernel in every system in every form available in an enterprise has to be updated. Given the scope of the problem, ensuring that all system components are up to date is a serious problem. The scope is amplified for enterprises with large, complex, heterogeneous, systems of varying age. If even 25% of enterprise servers are running an average of 10 virtual machines (again, a very conservative estimate), then as many as 350m operating system kernels will be affected by Meltdown and Spectre. That doesn t include containers running on hosts or VMs. The Scope is New but the Problem Is Not Meltdown and Spectre are extreme versions of an everyday problem for IT professionals. A typical enterprise application, especially one that uses cloud services, containers, virtual machines, and onpremises dedicated servers, has a host of software components, each of which may have a set of vulnerabilities at any time. In addition to the kernels and operating systems, modern applications 3 Intel Corporation, January 22, 2018, prior written permission. Page 2

3 have process virtual machines such as a Java VM or Python VM, libraries that may be proprietary or open source, databases, middleware, and application code. It is not even reasonable to assume that the same system components, for example the PHP engine or AngularJS framework on a website, have the same versions in use across the enterprise. Software system components of varying ages and deployed by different teams, may use the version they are used to rather than a standard one across the enterprise. All of the software components in an enterprise may have their own vulnerabilities and need constant monitoring and patching, which make enterprise-wide security efforts across the software value chain a necessary practice. Strategic Consideration: Container images represent a special case, especially when publicly images are downloaded from public repositories. While these rarely are deployed into production systems, they are used by developers, often as starting point for their production images, and become a vector for which vulnerabilities may find their way into production. Hybrid Deployment Models Make Security Harder The problem of tracking so many pieces of a system is made worse by the introduction of hybrid deployment models. While it s common for cloud service providers, container and virtual machine software vendors, and open source advocates to present the modern IT architecture as being homogenous, the myth of standardization does not accurately describe how large enterprises are approaching their system design. Instead, mixed or hybrid architectures are emerging as the dominant model for computing, especially for large enterprises. Amalgam Insights expects that as many as 60% to 70% of large enterprises will have a mix of cloud services and on-premises data centers. Even with the growing popularity of microservices architectures, most IT organizations will deploy to containers, virtual machines, and dedicated servers simultaneously. In fact, it would not be unusual to find containers in virtual machines which are hosted on on-premises or cloud servers. This is a viable method of achieving a balance of isolation and high capacity utilization appropriate to the demands of a system. Strategic Consideration: prior written permission. Page 3

4 Not only does hybridity drive the complexity of the system up, but it also offers a number of vectors for exploiting vulnerabilities. In the case of Meltdown and Spectre, kernel patches will need to be applied to server or virtual machine kernels, then to virtual machine operating systems. Patching only one part of the stack will result in retaining exploitable security weaknesses. With a conservative 10 to 20 virtual machines per host on average, even a moderate data center may have thousands of kernels that will need attending too. Figure 1: Nested Deployment Options for Software Applications Bare Metal or Cloud Server OS/Kernel Virtual Machine Application Stack OS/Kernel Application Stack Container Application Stack Knowing is Half the Battle Source: Amalgam Insights, February 2018 With so many components in modern systems deployed in a variety of ways, simply knowing which software components need updating is a daunting task. It s too easy to miss a vital, out-of-date component. That, in turn, could leave a gaping security hole in a system. These are exactly the types of vulnerabilities that black hat hackers exploit. They rely on mistakes as much as negligence. With the scale of the problem so large, manual intervention is no longer an option. The solution to detecting components that need to be updated is automated workload security. All workloads and images, no matter how they are deployed, need to be constantly monitored for out-of-date components at all levels. When a component of a system is found to have security vulnerability, an assessment of the threat should be performed, and security and operations professionals notified that a patch is available. Even if a patch is not yet available, then at least the security team is aware of the vulnerability and can put in place its own mitigation strategy. Manual processes simply can t do this at scale. Automated, software-driven systems backed by machine learning represent the best method for maintaining workload security in large and complex systems. prior written permission. Page 4

5 Comprehensive Workload Security One of the challenges of implementing automated workload security is that many of the products in this space don t address the totality of modern hybrid designs. There are products that will monitor containers, others that look at virtual machines and dedicated servers, and yet others for cloud services. It s difficult to find a single pane of glass for workload security that addresses current and emerging deployment options. The result is uncoordinated information that can cause IT professionals to miss a critical vulnerability. With a situation such as Meltdown or Spectre, many IT professions will have to consult multiple tools for different portions of their systems. This opens the door to some system components being left vulnerable to attack. The more that IT professionals are forced to use separate tools for containers, virtual machines, and on-premises and cloud hosts and the more uncoordinated the information - the higher the chances are that something will be missed. CloudPassage Workload Security Thankfully, the market situation is changing. As IT professionals demand more complete solutions, products are emerging that provide workload security monitoring and analytics across multiple types of deployment scenarios. Products such as these are especially necessary in emerging hybrid architectures. An example of a product that offers comprehensive visibility across system components deployed in a myriad of ways is CloudPassages Halo. Halo covers a wide range of workload security functions, including the ability to monitor and identify software that needs updating. What makes Halo interesting is that it works across all types of software infrastructure including on-premises servers, containers, virtual machines, and cloud services. In the case of Meltdown and Spectre, Halo can identify which kernels need changing no matter how they are deployed. In complex, hybrid architectures, Halo will assist in patching containers and virtual machines as well as the hosts they inhabit, including cloud hosts. In addition, Halo will continuously monitor the other components in a system to identify updates and patches as they become available. Halo provides a single system for monitoring software components when they are running and for images prior to deployment. Strategic Consideration: Amalgam Insights believes that having single source of truth for managing workload vulnerabilities is the best approach. Disparate streams of information, from a variety of product, presents too many opportunities to miss important data. CloudPassage Halo, represents that prior written permission. Page 5

6 type of tools that we believe are necessary for hybrid environments; Tools capable of monitoring cloud servers, on-premises hosts, virtual machines, and containers. The downside of this approach is monoculture. The danger of monoculture is outweighed by the need to manage responses that are broad in scope, such as Meltdown and Spectre. Conclusion Meltdown and Spectre are only the latest exploits of vulnerabilities in processors, operating systems, and platform stacks. They are certainly not expected to be the last. As the open source and vendor operating system community mitigate this vulnerability with updates to their software, large enterprises will need to identify where they will need to be applied. With vendors rolling out patches across weeks, knowing what has and hasn t been updated will become a difficult task. Failure to keep up, however, will leave critical systems open to attack. The key to insuring that systems are safe from the Meltdown and Spectre exploits safe from all exploits in a software stack is persistent, continuous, automated monitoring and analysis of the software that makes up large enterprise systems. A comprehensive suite of workload security software, such as CloudPassage Halo, is the best way to insure the integrity of large scale, hybrid systems. Tom Petrocelli Contributing Analyst February 12, 2018 prior written permission. Page 6

7 About Us ABOUT AMALGAM INSIGHTS AUTHOR: TOM PETROCELLI Is a leading research, advisory, and consulting firm focused on Technology Consumption Management: the technology, personnel, and strategies to unlock business value from new technologies for emerging and disruptive business models. This focus on the purchase and utilization of technology bridges key CFO-CIO gaps in maximizing the value of technology investments and successfully supporting enterprise technology. AI provides over 20 years of experience in supporting high-growth and disruptive companies with a focus on translating new technologies into Digital advantage. Tactically, AI focuses on the following practices as part of the Technology Consumption Management umbrella: Hybrid IT management Subscription Revenue Management Financial Planning Management Strategic Performance Management Design Thinking & Technology Evangelism Tom Petrocelli is a contributing analyst with Amalgam Insights. His area of interest is collaboration, developer tools, IT project efficiency, governance, and methodologies, and DevOps. He also looks at how large regulated companies, especially financial services companies, manage IT projects. Tom has over 33 years of experience in the IT industry. Prior to Amalgam Insights, Tom: Worked for a large, global, banking corporation. Was the research director for Enterprise Social, Mobile and Cloud Applications at Neuralytix. Before Neuralytix, Tom was the senior analyst, Social Enterprise at Enterprise Strategy Group. Before becoming an analyst, Tom held various senior and executive management positions. Phone: Website: This paper was sponsored by CloudPassage. Disclaimer: Amalgam Insights provides consulting, research and advisory services to a variety of technology consumers and vendors and may have revenue-based client relationships with companies mentioned in our research. prior written permission. Page 7

Seven Decision Points When Considering Containers

Seven Decision Points When Considering Containers Market Guide Seven Decision Points When Considering Containers A Continuum of Deployment Choices More than ever, developers and systems architects have a range of choices when it comes to deploying applications,

More information

Oracle Solaris 11: No-Compromise Virtualization

Oracle Solaris 11: No-Compromise Virtualization Oracle Solaris 11: No-Compromise Virtualization Oracle Solaris 11 is a complete, integrated, and open platform engineered for large-scale enterprise environments. Its built-in virtualization provides a

More information

RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE.

RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE. RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE. Is putting Contact us INTRODUCTION You know the headaches of managing an infrastructure that is stretched to its limit. Too little staff. Too many users. Not

More information

DATACENTER SERVICES DATACENTER

DATACENTER SERVICES DATACENTER SERVICES SOLUTION SUMMARY ALL CHANGE React, grow and innovate faster with Computacenter s agile infrastructure services Customers expect an always-on, superfast response. Businesses need to release new

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Red Hat Virtualization Increases Efficiency And Cost Effectiveness Of Virtualization

Red Hat Virtualization Increases Efficiency And Cost Effectiveness Of Virtualization Forrester Total Economic Impact Study Commissioned by Red Hat January 2017 Red Hat Virtualization Increases Efficiency And Cost Effectiveness Of Virtualization Technology organizations are rapidly seeking

More information

Next Generation Privilege Identity Management

Next Generation Privilege Identity Management White Paper Next Generation Privilege Identity Management Nowadays enterprise IT teams are focused on adopting and supporting newer devices, applications and platforms to address business needs and keep

More information

The Emerging Role of a CDN in Facilitating Secure Cloud Deployments

The Emerging Role of a CDN in Facilitating Secure Cloud Deployments White Paper The Emerging Role of a CDN in Facilitating Secure Cloud Deployments Sponsored by: Fastly Robert Ayoub August 2017 IDC OPINION The ongoing adoption of cloud services and the desire for anytime,

More information

Cloud Going Mainstream All Are Trying, Some Are Benefiting; Few Are Maximizing Value

Cloud Going Mainstream All Are Trying, Some Are Benefiting; Few Are Maximizing Value All Are Trying, Some Are Benefiting; Few Are Maximizing Value Germany Findings September 2016 Executive Summary Cloud adoption has increased 70% from last year, with 71% of companies in Germany pursuing

More information

Cloud Going Mainstream All Are Trying, Some Are Benefiting; Few Are Maximizing Value

Cloud Going Mainstream All Are Trying, Some Are Benefiting; Few Are Maximizing Value All Are Trying, Some Are Benefiting; Few Are Maximizing Value Latin America Findings September 2016 Executive Summary Cloud adoption has increased 49% from last year, with 78% of companies in Latin America

More information

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach

Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach White Paper Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach Sponsored by: Red Hat Tim Grieser January 2018 IN THIS WHITE PAPER This IDC White Paper discusses

More information

I D C T E C H N O L O G Y S P O T L I G H T

I D C T E C H N O L O G Y S P O T L I G H T I D C T E C H N O L O G Y S P O T L I G H T P ow e ring Digital Transfor m a t i o n T h r ough the C l o u d - R e a d y E n t e r p rise September 2016 Adapted from Developing a Cloud Strategy for Digital

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Build Your Zero Trust Security Strategy With Microsegmentation

Build Your Zero Trust Security Strategy With Microsegmentation Why Digital Businesses Need A Granular Network Segmentation Approach GET STARTED Overview The idea of a secure network perimeter is dead. As companies rapidly scale their digital capabilities to deliver

More information

Traditional Security Solutions Have Reached Their Limit

Traditional Security Solutions Have Reached Their Limit Traditional Security Solutions Have Reached Their Limit CHALLENGE #1 They are reactive They force you to deal only with symptoms, rather than root causes. CHALLENGE #2 256 DAYS TO IDENTIFY A BREACH TRADITIONAL

More information

8 Must Have. Features for Risk-Based Vulnerability Management and More

8 Must Have. Features for Risk-Based Vulnerability Management and More 8 Must Have Features for Risk-Based Vulnerability Management and More Introduction Historically, vulnerability management (VM) has been defined as the practice of identifying security vulnerabilities in

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

The Business Value of Metadata for Data Governance: The Challenge of Integrating Packaged Applications

The Business Value of Metadata for Data Governance: The Challenge of Integrating Packaged Applications The Business Value of Metadata for Data Governance: The Challenge of Integrating Packaged Applications By Donna Burbank Managing Director, Global Data Strategy, Ltd www.globaldatastrategy.com Sponsored

More information

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP Six Weeks to Security Operations The AMP Story Mike Byrne Cyber Security AMP 1 Agenda Introductions The AMP Security Operations Story Lessons Learned 2 Speaker Introduction NAME: Mike Byrne TITLE: Consultant

More information

Cloud Going Mainstream All Are Trying, Some Are Benefiting; Few Are Maximizing Value. An IDC InfoBrief, sponsored by Cisco September 2016

Cloud Going Mainstream All Are Trying, Some Are Benefiting; Few Are Maximizing Value. An IDC InfoBrief, sponsored by Cisco September 2016 All Are Trying, Some Are Benefiting; Few Are Maximizing Value September 2016 Executive Summary Cloud adoption has increased 61% from last year, with 73% pursuing a hybrid cloud strategy and on-premises

More information

Patching and Updating your VM SUSE Manager. Donald Vosburg, Sales Engineer, SUSE

Patching and Updating your VM SUSE Manager. Donald Vosburg, Sales Engineer, SUSE Patching and Updating your VM SUSE Manager Donald Vosburg, Sales Engineer, SUSE dvosburg@suse.com Why should I care? I just clone my base VM image, and after that it is not my problem... Understand the

More information

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology ebook BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS

More information

Data Protection for Virtualized Environments

Data Protection for Virtualized Environments Technology Insight Paper Data Protection for Virtualized Environments IBM Spectrum Protect Plus Delivers a Modern Approach By Steve Scully, Sr. Analyst February 2018 Modern Data Protection for Virtualized

More information

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services Sponsored by: Cisco Services Author: Leslie Rosenberg December 2017 Predictive Insight, Automation and Expertise Drive Added Value for Managed Services IDC OPINION Competitive business leaders are challenging

More information

CLOUD WORKLOAD SECURITY

CLOUD WORKLOAD SECURITY SOLUTION OVERVIEW CLOUD WORKLOAD SECURITY Bottom line: If you re in IT today, you re already in the cloud. As technology becomes an increasingly important element of business success, the adoption of highly

More information

SIEMLESS THREAT DETECTION FOR AWS

SIEMLESS THREAT DETECTION FOR AWS SOLUTION OVERVIEW: ALERT LOGIC FOR AMAZON WEB SERVICES (AWS) SIEMLESS THREAT DETECTION FOR AWS Few things are as important to your business as maintaining the security of your sensitive data. Protecting

More information

Hybrid IT for SMBs. HPE addressing SMB and channel partner Hybrid IT demands ANALYST ANURAG AGRAWAL REPORT : HPE. October 2018

Hybrid IT for SMBs. HPE addressing SMB and channel partner Hybrid IT demands ANALYST ANURAG AGRAWAL REPORT : HPE. October 2018 V REPORT : HPE Hybrid IT for SMBs HPE addressing SMB and channel partner Hybrid IT demands October 2018 ANALYST ANURAG AGRAWAL Data You Can Rely On Analysis You Can Act Upon HPE addressing SMB and partner

More information

MySQL CLOUD SERVICE. Propel Innovation and Time-to-Market

MySQL CLOUD SERVICE. Propel Innovation and Time-to-Market MySQL CLOUD SERVICE Propel Innovation and Time-to-Market The #1 open source database in Oracle. Looking to drive digital transformation initiatives and deliver new modern applications? Oracle MySQL Service

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Cloud Computing: Making the Right Choice for Your Organization

Cloud Computing: Making the Right Choice for Your Organization Cloud Computing: Making the Right Choice for Your Organization A decade ago, cloud computing was on the leading edge. Now, 95 percent of businesses use cloud technology, and Gartner says that by 2020,

More information

Practical Patch Compliance

Practical Patch Compliance Practical Patch Compliance Relieving IT Security Audit Pain, From the Data Center to the Desktop Microsoft s System Center Configuration Manager doesn t handle every aspect of Linux/UNIX and third-party

More information

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. Intelligence-driven security STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. BETTER INTELLIGENCE. BETTER DEFENSE. The

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security.  #truecybersecurity Borderless security engineered for your elastic hybrid cloud Kaspersky Hybrid Cloud Security www.kaspersky.com #truecybersecurity Borderless security engineered for your hybrid cloud environment Data

More information

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report. 2019 SIEM REPORT INTRODUCTION Security Information and Event Management (SIEM) is a powerful technology that allows security operations teams to collect, correlate and analyze log data from a variety of

More information

A Guide to Closing All Potential VDI Security Gaps

A Guide to Closing All Potential VDI Security Gaps Brought to you by A Guide to Closing All Potential VDI Security Gaps IT and security leaders are embracing virtual desktop infrastructure (VDI) as a way to improve security for an increasingly diverse

More information

Popular SIEM vs aisiem

Popular SIEM vs aisiem Popular SIEM vs aisiem You cannot flip a page in any Cybersecurity magazine, or scroll through security blogging sites without a mention of Next Gen SIEM. You can understand why traditional SIEM vendors

More information

Enhancing Security With SQL Server How to balance the risks and rewards of using big data

Enhancing Security With SQL Server How to balance the risks and rewards of using big data Enhancing Security With SQL Server 2016 How to balance the risks and rewards of using big data Data s security demands and business opportunities With big data comes both great reward and risk. Every company

More information

Big data privacy in Australia

Big data privacy in Australia Five-article series Big data privacy in Australia Three actions you can take towards compliance Article 5 Big data and privacy Three actions you can take towards compliance There are three actions that

More information

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer Modelos de Negócio na Era das Clouds André Rodrigues, Cloud Systems Engineer Agenda Software and Cloud Changed the World Cisco s Cloud Vision&Strategy 5 Phase Cloud Plan Before Now From idea to production:

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment Orin Thomas @orinthomas Jeff Melnick Jeff.Melnick@Netwrix.com In this session Vulnerability types Spectre Meltdown Spectre

More information

Closing the Hybrid Cloud Security Gap with Cavirin

Closing the Hybrid Cloud Security Gap with Cavirin Enterprise Strategy Group Getting to the bigger truth. Solution Showcase Closing the Hybrid Cloud Security Gap with Cavirin Date: June 2018 Author: Doug Cahill, Senior Analyst Abstract: Most organizations

More information

ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES

ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES SERVICE, SUPPORT AND EXPERT GUIDANCE FOR THE MIGRATION AND IMPLEMENTATION OF YOUR ORACLE APPLICATIONS ON ORACLE INFRASTRUCTURE

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

I D C T E C H N O L O G Y S P O T L I G H T. V i r t u a l and Cloud D a t a Center Management

I D C T E C H N O L O G Y S P O T L I G H T. V i r t u a l and Cloud D a t a Center Management I D C T E C H N O L O G Y S P O T L I G H T Orchestration S i m p l i f i es and Streamlines V i r t u a l and Cloud D a t a Center Management January 2013 Adapted from Systems Management Software Purchasing

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Using Threat Analytics to Protect Privileged Access and Prevent Breaches Using Threat Analytics to Protect Privileged Access and Prevent Breaches Under Attack Protecting privileged access and preventing breaches remains an urgent concern for companies of all sizes. Attackers

More information

SECURING DOCKER: What You Need to Know

SECURING DOCKER: What You Need to Know SECURING DOCKER: What You Need to Know EXECUTIVE SUMMARY This document provides an overview of the Docker technology and discusses some of the security risks attendant with Docker deployments. It provides

More information

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner MOBILE SECURITY 2017 SPOTLIGHT REPORT Group Partner Information Security PRESENTED BY OVERVIEW Security and privacy risks are on the rise with the proliferation of mobile devices and their increasing use

More information

Oracle Exadata Statement of Direction NOVEMBER 2017

Oracle Exadata Statement of Direction NOVEMBER 2017 Oracle Exadata Statement of Direction NOVEMBER 2017 Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated

More information

2-4 April 2019 Taets Art and Event Park, Amsterdam CLICK TO KNOW MORE

2-4 April 2019 Taets Art and Event Park, Amsterdam CLICK TO KNOW MORE Co-Host Host 2-4 April 2019 Taets Art and Event Park, Amsterdam CLICK TO KNOW MORE Oracle Cloud Computing Strategy Han Wammes Public Sector Market Development Manager 1 Copyright 2012, Oracle and/or its

More information

Cisco Cloud Application Centric Infrastructure

Cisco Cloud Application Centric Infrastructure Cisco Cloud Application Centric Infrastructure About Cisco cloud application centric infrastructure Cisco Cloud Application Centric Infrastructure (Cisco Cloud ACI) is a comprehensive solution for simplified

More information

TREND MICRO SMART PROTECTION SUITES

TREND MICRO SMART PROTECTION SUITES SOLUTION BROCHURE TREND MICRO SMART ROTECTION SUITES Maximum Trend Micro XGen security from your proven security partner Get smarter security that goes where your users go The threat landscape is constantly

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Oracle Developer Studio 12.6

Oracle Developer Studio 12.6 Oracle Developer Studio 12.6 Oracle Developer Studio is the #1 development environment for building C, C++, Fortran and Java applications for Oracle Solaris and Linux operating systems running on premises

More information

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) Adaptive Cybersecurity at the Speed of Your Business Attackers Evolve. Risk is in Constant Fluctuation. Security is a Never-ending Cycle.

More information

Three Key Challenges Facing ISPs and Their Enterprise Clients

Three Key Challenges Facing ISPs and Their Enterprise Clients Three Key Challenges Facing ISPs and Their Enterprise Clients GRC, enterprise services, and ever-evolving hybrid infrastructures are all dynamic and significant challenges to the ISP s enterprise clients.

More information

How Architecture Design Can Lower Hyperconverged Infrastructure (HCI) Total Cost of Ownership (TCO)

How Architecture Design Can Lower Hyperconverged Infrastructure (HCI) Total Cost of Ownership (TCO) Economic Insight Paper How Architecture Design Can Lower Hyperconverged Infrastructure (HCI) Total Cost of Ownership (TCO) By Eric Slack, Sr. Analyst December 2017 Enabling you to make the best technology

More information

SD-WAN. Enabling the Enterprise to Overcome Barriers to Digital Transformation. An IDC InfoBrief Sponsored by Comcast

SD-WAN. Enabling the Enterprise to Overcome Barriers to Digital Transformation. An IDC InfoBrief Sponsored by Comcast SD-WAN Enabling the Enterprise to Overcome Barriers to Digital Transformation An IDC InfoBrief Sponsored by Comcast SD-WAN Is Emerging as an Important Driver of Business Results The increasing need for

More information

Transform Your Business To An Open Hybrid Cloud Architecture. Presenter Name Title Date

Transform Your Business To An Open Hybrid Cloud Architecture. Presenter Name Title Date Transform Your Business To An Open Hybrid Cloud Architecture Presenter Name Title Date Why You Need To Transform Your Business Public cloud performance setting new expectations for: IT speed, flexibility

More information

VMware Cloud Operations Management Technology Consulting Services

VMware Cloud Operations Management Technology Consulting Services VMware Cloud Operations Management Technology Consulting Services VMware Technology Consulting Services for Cloud Operations Management The biggest hurdle [that CIOs face as they move infrastructure and

More information

A Methodology to Build Lasting, Intelligent Cybersecurity Programs

A Methodology to Build Lasting, Intelligent Cybersecurity Programs EBOOK Risk-Centric Cybersecurity Management : A Methodology to Build Lasting, Intelligent Cybersecurity Programs A Brinqa ebook Think InfoSec is ready to keep your enterprise secure through the next transformative

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Modernizing Healthcare IT for the Data-driven Cognitive Era Storage and Software-Defined Infrastructure

Modernizing Healthcare IT for the Data-driven Cognitive Era Storage and Software-Defined Infrastructure Modernizing Healthcare IT for the Data-driven Cognitive Era Storage and Software-Defined Infrastructure An IDC InfoBrief, Sponsored by IBM April 2018 Executive Summary Today s healthcare organizations

More information

Evolution For Enterprises In A Cloud World

Evolution For Enterprises In A Cloud World Evolution For Enterprises In A Cloud World Foreword Cloud is no longer an unseen, futuristic technology that proves unattainable for enterprises. Rather, it s become the norm; a necessity for realizing

More information

With K5 you can. Do incredible things with Fujitsu Cloud Service K5

With K5 you can. Do incredible things with Fujitsu Cloud Service K5 With K5 you can Do incredible things with Fujitsu Cloud Service K5 Making incredible possible Digital is changing everything. According to a Fujitsu survey, customers and employees think it s vital for

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Securing Your Digital Transformation

Securing Your Digital Transformation Securing Your Digital Transformation Security Consulting Managed Security Leveraging experienced, senior experts to help define and communicate risk and security program strategy using real-world data,

More information

Thin Clients as Attractive Solutions for Cost Effective, Secure Endpoint Management

Thin Clients as Attractive Solutions for Cost Effective, Secure Endpoint Management IDC Topline Sponsored by: IGEL Author: Michael Ceroici May 2018 Thin Clients as Attractive Solutions for Cost Effective, Secure Endpoint Management Situation Overview Managing IT endpoint infrastructure

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

Securing Digital Transformation

Securing Digital Transformation September 4, 2017 Securing Digital Transformation DXC Security Andreas Wuchner, CTO Security Innovation Risk surface is evolving and increasingly complex The adversary is highly innovative and sophisticated

More information

STREAMLINING THE DELIVERY, PROTECTION AND MANAGEMENT OF VIRTUAL DESKTOPS. VMware Workstation and Fusion. A White Paper for IT Professionals

STREAMLINING THE DELIVERY, PROTECTION AND MANAGEMENT OF VIRTUAL DESKTOPS. VMware Workstation and Fusion. A White Paper for IT Professionals WHITE PAPER NOVEMBER 2016 STREAMLINING THE DELIVERY, PROTECTION AND MANAGEMENT OF VIRTUAL DESKTOPS VMware Workstation and Fusion A White Paper for IT Professionals Table of Contents Overview 3 The Changing

More information

Build your own Cloud on Christof Westhues

Build your own Cloud on Christof Westhues Build your own Cloud on Christof Westhues chwe@de.ibm.com IBM Big Data & Elastic Storage Tour Software Defined Infrastructure Roadshow December 2 4, 2014 New applications and IT are being built for Cloud

More information

Enabling Cloud Adoption. Addressing the challenges of multi-cloud

Enabling Cloud Adoption. Addressing the challenges of multi-cloud Enabling Cloud Adoption Addressing the challenges of multi-cloud Introduction Organizations of all sizes are adopting cloud for application workloads. These organizations are looking to avoid the costs

More information

TECHED USER CONFERENCE MAY 3-4, 2016

TECHED USER CONFERENCE MAY 3-4, 2016 TECHED USER CONFERENCE MAY 3-4, 2016 Bruce Beaman, Senior Director Adabas and Natural Product Marketing Software AG Software AG s Future Directions for Adabas and Natural WHAT CUSTOMERS ARE TELLING US

More information

HOW TO MAKE THE CASE TO MANAGEMENT: PAYING FOR OPEN SOURCE

HOW TO MAKE THE CASE TO MANAGEMENT: PAYING FOR OPEN SOURCE HOW TO MAKE THE CASE TO MANAGEMENT: PAYING FOR OPEN SOURCE The Value of a Red Hat Subscription Jennifer LuPiba Principal Product Marketing Manager, Red Hat Enterprise Linux May 9, 2018 WHY ARE WE PAYING

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

Supporting the Cloud Transformation of Agencies across the Public Sector

Supporting the Cloud Transformation of Agencies across the Public Sector SOLUTION SERVICES Supporting the Cloud Transformation of Agencies across the Public Sector BRIEF Digital transformation, aging IT infrastructure, the Modernizing Government Technology (MGT) Act, the Datacenter

More information

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud. PREPARE FOR TAKE OFF Accelerate your organisation s journey to the Cloud. cloud. Contents Introduction Program & Governance BJSS Cloud Readiness Assessment: Intro Platforms & Development BJSS Cloud Readiness

More information

Networking for a dynamic infrastructure: getting it right.

Networking for a dynamic infrastructure: getting it right. IBM Global Technology Services Networking for a dynamic infrastructure: getting it right. A guide for realizing the full potential of virtualization June 2009 Executive summary June 2009 Networking for

More information

Oracle and Tangosol Acquisition Announcement

Oracle and Tangosol Acquisition Announcement Oracle and Tangosol Acquisition Announcement March 23, 2007 The following is intended to outline our general product direction. It is intended for information purposes only, and may

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES To Secure Azure and Hybrid Cloud Environments Introduction Cloud is at the core of every successful digital transformation initiative. With cloud comes new

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.6 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity How NSFOCUS Protected the G20 Summit Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity SPONSORED BY Rosefelt is responsible for developing NSFOCUS threat intelligence and web

More information

FIVE BEST PRACTICES FOR ENSURING A SUCCESSFUL SQL SERVER MIGRATION

FIVE BEST PRACTICES FOR ENSURING A SUCCESSFUL SQL SERVER MIGRATION FIVE BEST PRACTICES FOR ENSURING A SUCCESSFUL SQL SERVER MIGRATION The process of planning and executing SQL Server migrations can be complex and risk-prone. This is a case where the right approach and

More information

12 Minute Guide to Archival Search

12 Minute Guide to  Archival Search X1 Technologies, Inc. 130 W. Union Street Pasadena, CA 91103 phone: 626.585.6900 fax: 626.535.2701 www.x1.com June 2008 Foreword Too many whitepapers spend too much time building up to the meat of the

More information

Accelerate your Azure Hybrid Cloud Business with HPE. Ken Won, HPE Director, Cloud Product Marketing

Accelerate your Azure Hybrid Cloud Business with HPE. Ken Won, HPE Director, Cloud Product Marketing Accelerate your Azure Hybrid Cloud Business with HPE Ken Won, HPE Director, Cloud Product Marketing Mega trend: Customers are increasingly buying cloud services from external service providers Speed of

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

Disaster Recovery Is A Business Strategy

Disaster Recovery Is A Business Strategy Disaster Recovery Is A Business Strategy A White Paper By Table of Contents Preface Disaster Recovery Is a Business Strategy Disaster Recovery Is a Business Strategy... 2 Disaster Recovery: The Facts...

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Discovering ZENworks 11

Discovering ZENworks 11 ZENworks Take Advantage of One Unified Management Console and Agent with ZENworks 11 Since ZENworks 7 launched in 2006, the Micro Focus ZENworks family of products has provided thousands of businesses

More information

Cloud Services. Infrastructure-as-a-Service

Cloud Services. Infrastructure-as-a-Service Cloud Services Infrastructure-as-a-Service Accelerate your IT and business transformation with our networkcentric, highly secure private and public cloud services - all backed-up by a 99.999% availability

More information

Preparing your network for the next wave of innovation

Preparing your network for the next wave of innovation Preparing your network for the next wave of innovation The future is exciting. Ready? 2 Executive brief For modern businesses, every day brings fresh challenges and opportunities. You must be able to adapt

More information