Worrying About Your Whitelists

Size: px
Start display at page:

Download "Worrying About Your Whitelists"

Transcription

1 Worrying About Your Whitelists TIPS AND TRICKS FOR DECIDING WHAT TO TRUST IN IBM SECURITY GUARDIUM John Haldeman Enterprise Architect, IBM Champion, Information Insights LLC July 21, 2016

2 Upcoming Tech Talk Rolling your own UI in 3 easy steps Speaker: Joann Ruvolo, Manager and Tech Lead for IBM Security Guardium UI Date and time: August 18, :00 AM PDT, 12:00 AM EDT Register here: 2 IBM Security

3 Guardium community on developerworks bit.ly/guardwiki Right nav 3 IBM Security

4 Agenda Why Filtering is Important (Objective) Making Good Decisions about Filters (Requirements) Blacklisting vs. Whitelisting Specificity Policy Anti-Patterns and Defects in the Wild (Implementation) No Members in Group used in Policy Unreachable Rules Incorrect "All Policies Fire at Once" Assumption Assuming rule order matters with IGNORES IGNORES on Statement Criteria SKIP LOGGING for Object and Command Whitelisting Double-Log Incorrect 1-Violation Expectation A Closer Look at Criteria (Operations) Some Examples of Things You Shouldn t Whitelist Examples of Things That Are Hard to Filter/Whitelist (and something to help) Criteria Reliability Testing Policy and Report Filters with the Universal Feed (Testing) 4 IBM Security

5 Why Filtering is Important

6 In a Nutshell Everything logged/analyzed has a cost DAM security programs do not have unlimited resources Creating large amounts of data means time/ resources are wasted (which is bad for security) This is all about focusing on the right things 6 IBM Security

7 Costs in Monitoring Everything logged/analyzed has a cost Backups/ Archives Long Term Storage STAP Agent Guardium Appliance Audit Data Reports Analyst High Risk Circumstances Alerts SIEM 7 IBM Security

8 Costs in Monitoring Everything logged/analyzed has a cost Backups/ Archives Long Term Storage STAP Agent Guardium Appliance Audit Data Reports Analyst Network Resources High Risk Circumstances Alerts SIEM 8 IBM Security

9 Costs in Monitoring Everything logged/analyzed has a cost Backups/ Archives Long Term Storage STAP Agent Guardium Appliance Audit Data Reports Analyst High Risk CPU/Memory ResourcesCircumstances People Time Managing Guardium Alerts SIEM 9 IBM Security

10 Costs in Monitoring Everything logged/analyzed has a cost Backups/ Archives Long Term Storage STAP Agent Guardium Appliance Audit Data Reports Disk Space and Management Resources Associated with it Analyst High Risk Circumstances Alerts SIEM 10 IBM Security

11 Costs in Monitoring Everything logged/analyzed has a cost Backups/ Archives Long Term Storage STAP Agent Guardium Appliance Alert and Report Audit Data Processing System Resources Reports Analyst ( , Log Space, High Index Risk Costs, etc.) Circumstances Alerts SIEM 11 IBM Security

12 Costs in Monitoring Everything logged/analyzed has a cost Backups/ Archives Long Term Storage STAP Agent Guardium Appliance Audit Data Time Reports Processing Alerts/Report Data Analyst High Risk Circumstances Alerts SIEM 12 IBM Security

13 Limited Resources DAM security programs have limited resources Quotes from the field: I have 10 minutes a day to work with Guardium - Security analyst that manages Guardium for a media conglomerate Guardium is generating too much data - SOX compliance analyst in financial services How much data are we talking about? - Almost every storage and SPLUNK admin I ve spoken to You want how much memory per collector?!?!?! - A very cranky VMWare administrator for a hospital network in the US We are not all constrained by the same things, but there are always constraints 13 IBM Security

14 Focusing on the Wrong Things If you log/report/alert on everything you are treating all pieces of information the same way: 14 IBM Security

15 A Note on Outliers The Analytic Outliers functions are very useful, but no silver bullet Backups/ Archives Long Term Storage STAP Agent Guardium Appliance Audit Data Reports Outliers are processed here on data already logged Unusual Circumstances Alerts SIEM 15 IBM Security

16 Making Good Decisions About Filters

17 Filter Design In a Nutshell There are two main decisions to make when it comes to filter design: Do You Use Whitelists or Blacklists? How Specific Do You Want to Be Your Organizational Context Drives Those Decisions 17 IBM Security

18 Example To illustrate the design choices, let s look at an example requirement for SOX compliance (or general requirement to improve data integrity): Capture all changes to database structure and data occurring by privileged users 18 IBM Security

19 Decompose and define the nouns Changes to Structure DDL Execution (Field: Command) Changes to Data DML Execution (Field: Command) Privileged Users DBAs? (Field: DB User) or Any personal account? (Field: DB User) or Any user logging into the database interactively (not via an application front end)? (Field: Client IP/DB User combination?) 19 IBM Security

20 The Whitelist/Blacklist Decision Description Simple Example Good When Bad When Whitelists A definition of the things that you filter out (the things you don t log/report/alert on) Filter (ignore) DB Users: - APPS - PEOPLE - APPLSYSPUB - SADMIN, You have little understanding of the criteria, or updating the criteria would be difficult to automate You cannot commit to keeping whitelists upto-date (quite often daily updates to Guardium groups) Blacklists A definition of the things you log/report/alert on (filtering out everything else) Filter (ignore) All DB Users Except - FBROOKS - DB2INST1 - SYSTEM - SYS - SA, You have a good understanding of the criteria. If the criteria changes frequently, you have an ability to automate the updates There is no mechanism to update lists automatically Other Notes Whitelists are clearly inherently better (they make no assumptions about the security practitioner s knowledge. But they take effort to keep up to date. You can be worse off if the whitelists are out of date/not updated than if you just used blacklists) 20 IBM Security

21 Back to Our Example Changes to Structure DDL Execution (Field: Command) Low update frequency, relatively easy to get thorough understanding of criteria - manually updated blacklists appropriate Changes to Data DML Execution (Field: Command) Low update frequency, easy to get thorough understanding of criteria - manually updated blacklists appropriate Privileged Users DBAs? (Field: DB User) High Update Frequency. If you have an accessible catalog of DBA users and can automate group population, blacklists acceptable, o/w whitelists Any personal account? (Field: DB User) High Update Frequency. Even if you have accessible catalogs of human database users, you would have to be pretty sure about your assumptions whitelists probably better Any user logging into the database interactively (not via an application front end)? (Field: Client IP/DB User combination?) High update frequency. Difficulty automating and ensure two criteria are kept well up-todate. Very likely use whitelists 21 IBM Security

22 The Specificity Decision The Specificity Tradeoff: The more specific you are, the better it is: Whitelists: Fewer false negatives Blacklists: Fewer false positives Given that a false positive isn t as bad as a false negative, whitelists tend to be more specific, and blacklists broader The more specific you are, the more effort it will take to create and update the criteria 22 IBM Security

23 The Specificity Decision Back to Privileged Users If defined as any user logging into the database interactively (not via an application front end) Let s say you choose a whitelist (define how the applications connect and filter those out), then: Using Just DB Users: 10 Entries for the Filter Using Just Client IPs: 10 Entries for the Filter Using Just Source Programs: 4 Entries for the Filter Using DB Users and Client IPs Together (any combination): 20 Entries ( ) for the Filter DB User and Client IPs Concatenated (specific combinations of DB User ad Client IPs together): Between 20 ( ) and 100 (10 * 10) Entries for the Filter DB User, Client IPs, and Source Program Concatenated (specific combinations): Between 24 ( ) and 400 (10 * 10 * 4) entries Numbers above are just examples for illustration 23 IBM Security

24 Being pretty specific in a Guardium Policy Rule: Number of Entries to Populate/Maintain: A + B + C 24 IBM Security

25 Being very specific in a Guardium Policy Rule : Number of Entries to Populate/Maintain: Between MIN(A, B, C, D, E) and A * B * C * D * E 25 IBM Security

26 Being very, very specific in a Guardium Policy Rule : Number of Entries to Populate/Maintain (7 tuple new in V10.1): Between MIN(A, B, C, D, E, F, G) and A * B * C * D * E * F * G 26 IBM Security

27 Policy Anti-Patterns and Common Defects

28 No Members in Group Used in Policy When you have an empty group, it means that criteria is always satisfied. The following rule ignores everything: 28 IBM Security

29 Unreachable Rules Rules without Continue to Next Rule are blocking (stop evaluation on rules beneath). Sometimes that s what you want, sometimes it isn t. Rule 2 below will never be reached: 29 IBM Security

30 Avoiding Unreachable Rules Try to order policies in order of specificity the more specific rules at the top, the less specific rules below Use Continue to Next Rule when it makes sense to 30 IBM Security

31 An Incorrect "All Policies Fire at Once" Assumption Policies are evaluated one at a time (serially), not all at once. Rules that stop evaluation (block) in Policy 1 will affect execution of rules in Policy 2 Another way to think about this: Having these two policies installed at once is the same as having one policy installed that has all the rules of Policy 1 in it followed immediately by the rules in Policy 2 If you have difficulty visualizing View Details Report will show you the concatenation in a report that makes the rule order obvious 31 IBM Security

32 Assuming rule order matters with IGNORES IGNORES affect sessions (SKIP LOGGING affects a statement). In the following policy, no statements will be logged except for those sessions where the first statements are GRANTS (which is very unlikely). This is the case even though the IGNORE rule shown is above the logging rule. 32 IBM Security

33 IGNORES on Statement Criteria In general, if you see an IGNORE action applied to a rule that includes OBJECT/COMMAND criteria, it s a defect. The following throws away the command and the rest of the session if an object that starts with # is accessed very unlikely to be what was intended Something like SKIP LOGGING would be better, but watch out for the next problem 33 IBM Security

34 SKIP LOGGING for Object and Command Whitelisting If you see something like this: SKIP LOGGING if accessing a non-sensitive object like DUAL 34 IBM Security

35 SKIP LOGGING for Object and Command Whitelisting Assuming the next rule logs everything else, the following is the result: Logged Skipped Looks like it s working but 35 IBM Security

36 SKIP LOGGING for Object and Command Whitelisting Skipped Skipped 36 IBM Security

37 The Double Log Alerts (other than ALERT ONLY) create policy violations (which you can report on). So, why are you logging to the ACCESS domain as well? Sometimes there are legitimate reasons, but keep in mind you are logging very similar information in two different places 37 IBM Security

38 Incorrect 1-Violation Expectation For Alerts other than ALERT ONLY, keep in mind policy violations are logged for every match 38 IBM Security

39 A Closer Look at Session Criteria

40 Some Examples of Things You Shouldn t Whitelist Good news no matter what your policy, Guardium always logs session data (a few exceptions include mainframe datasources) this means you can ignore all sessions and build pretty detailed whitelists before logging constructs/full SQL/policy violations Start by identifying things you know you shouldn t whitelist. Process: Use DB and OS Users to find direct access usernames exclude these from a whitelist immediately Using that information (and some general knowledge about databases), remove any direct-access source programs Look for workstation IPs and remove those Removing these obvious entries on a first pass can help reduce the number of application-like session profiles you need to review 40 IBM Security

41 Some Examples of Things You Shouldn t Whitelist Just a sample of things you can remove from consideration for a whitelist out of hand: Client IP DB User Name Source Program OS USER CORP\BBHSINGF MICROSOFT SQL SERVER MANAGEMENT STUDIO CORP\BBHSINGF CORP\BBHSINGF MICROSOFT SQL SERVER MANAGEMENT STUDIO - QUERY CORP\BBHSINGF MICROSOFT SQL SERVER MANAGEMENT STUDIO - TRANSACT-SQL CORP\BBHSINGF INTELLISENSE CORP\BBHSINGF C:\PROGRAM FILES\QUEST SOFTWARE\TOAD FOR ORACLE DBO 12.1\TOAD.EXE FBROOKS FBROOKS C:\PROGRAM?FILES??X86?\MICROSOFT?OFFICE\OFFICE14\MSACC ESS.EXE FBROOKS FBROOKS SQLPLUS FBROOKS 41 IBM Security

42 Examples of Things That Are Hard to Filter/Whitelist Some things could be either a direct access user or a application/batch process. For instance, this could be a direct access user or batch script DB USER Source Program Client IP OS USER ADMIN SQLPLUS NCRSHM Client Side UID Chaining can provide the distinction between a DBA and a script (whitelist batch processes at report level) 42 IBM Security

43 Client-Side UID Chaining? STAPs can be set up to monitor outgoing traffic on a database client just as they normally monitor incoming traffic on a database server Database Server Traffic from everywhere except the batch server Guardium Appliance Traffic from the batch server Batch Scripting Server Local STAP allows for UID Chain Reporting From DB Client STAP Agent 43 IBM Security

44 Client-Side UID Chaining - Configuration 1) Install STAP on Database Client 2) Enable UID Chaining as normal (hunter_trace = 1) 3) Set App Server User Identification to 1 (enables outgoing traffic forwarding) and add the IP of the database server to the Alternate IP list 44 IBM Security

45 Client-Side UID Chaining Configuration Cont 4) Filter out the server where you installed the client-side STAP from the server-side inspection engine (prevents duplicate traffic being recorded for that client) 45 IBM Security

46 What Client-Side Session Criteria are Verified? (as in can t easily be spoofed) Criteria How Does Guardium Know? Implications Client IP Detected in TCP Headers While you can modify the client IP in a packet header, the response is sent to that client IP TCP client IPs are difficult/ impossible to spoof because of the TCP handshake. As such you can trust Client IP is authentic DB User Source Program* OS User* DB User is sent in communication stream Source Program is sent in communication stream OS User is sent in communication stream The Database verifies the DB User is authentic with a password. Guardium detects the successful login response and so you can trust DB User is authentic Unlike DB User, this is not authenticated could be spoofed with a custom client, packet modification, or another method. Should not trust it alone Unlike DB User, this is not authenticated could be spoofed with a custom client, packet modification, or another method. Should not trust it alone * Note: Using these is better than not using them, the important thing is not to rely on them alone 46 IBM Security

47 Modifying OS User for an ORACLE JDBC Session 47 IBM Security

48 Guardium Trusts it s Accurate (it has to) This, BTW, is why you will sometimes see blank OS Users in JDBC sessions with Guardium some applications wipe out this variable 48 IBM Security

49 Testing Policy/Report Filters

50 This is How Testing Normally Works 1) You ask a DBA to run some commands on a database that trigger your rules and show data in your reports 2) Some rules/reports fire, some don t 3) You make adjustments 4) Repeat If the policy/reports you are building are complicated, this can take some time tying up DBA resources. 50 IBM Security

51 What We (Information Insights) are Moving To 1) You simulate traffic with the Universal Feed and execute unit tests for policies/reports 2) You make adjustments 3) Repeat 4) Have Shorter Integration Tests with DBAs to ensure things still work using conventional STAPs (more efficient) 5) For every major policy/reporting change, regress the unit tests to ensure previous functions haven t been affected 51 IBM Security

52 A Simulation Definition Using the GAMBIT (Our Guardium Tooling Suite) 52 IBM Security

53 Simulated Traffic In Guardium 53 IBM Security

54 Takeaways

55 Takeaways 1) Filtering is good for the Guardium environment and good for security 2) Understand the implications of blacklisting/whitelisting and how specificity affects maintenance and security 3) There are a lot of mistakes you can make in filtering. Think carefully about policy design 4) Not all criteria are created equally. Think like an attacker 5) Because none of this is obvious and you can make mistakes, testing is important 55 IBM Security

56 Learn More ibm.com/guardium Policy deep dive Blog post of the SKIP LOGGING for Object and Command Whitelisting problem Information on new 7-tuple policy criteria in V IBM Corporation

57 THANK YOU FOLLOW US ON: ibm.com/security securityintelligence.com youtube/user/ibmsecuritysolutions Copyright IBM Corporation All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and / or capabilities referenced in these materials may change at any time at IBM s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT ANYSYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.

ISAM Advanced Access Control

ISAM Advanced Access Control ISAM Advanced Access Control CONFIGURING TIME-BASED ONE TIME PASSWORD Nicholas J. Hasten ISAM L2 Support Tuesday, November 1, 2016 One Time Password OTP is a password that is valid for only one login session

More information

ISAM Federation STANDARDS AND MAPPINGS. Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support.

ISAM Federation STANDARDS AND MAPPINGS. Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support. ISAM Federation STANDARDS AND MAPPINGS Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support July 19, 2017 Agenda ISAM Federation Introduction Standards and Protocols Attribute Sources

More information

MSS VSOC Portal Single Sign-On Using IBM id IBM Corporation

MSS VSOC Portal Single Sign-On Using IBM id IBM Corporation MSS VSOC Portal Single Sign-On Using IBM id Changes to VSOC Portal Sign In Page Users can continue to use the existing Client Sign In on the left and enter their existing Portal username and password.

More information

IBM MaaS360 Kiosk Mode Settings

IBM MaaS360 Kiosk Mode Settings IBM MaaS360 Kiosk Mode Settings Configuration Settings for Kiosk Mode Operation IBM Security September 2017 Android Kiosk Mode IBM MaaS360 provides a range of Android device management including Samsung

More information

Configuring your policy to prevent appliance problems

Configuring your policy to prevent appliance problems Configuring your policy to prevent appliance problems IBM Security Guardium IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate

More information

Junction SSL Debugging With Wireshark

Junction SSL Debugging With Wireshark Junction SSL Debugging With Wireshark IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection menu option.

More information

IBM Security Guardium: : Sniffer restart & High CPU correlation alerts

IBM Security Guardium: : Sniffer restart & High CPU correlation alerts IBM Security Guardium: : Sniffer restart & High CPU correlation alerts IBM SECURITY SUPPORT OPEN MIC, presented by Lisette Contreras, Guardium Support To hear the WebEx audio, select an option in the Audio

More information

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT NOTICE Clients are responsible for ensuring their own compliance with various laws and regulations, including the

More information

Configuring zsecure To Send Data to QRadar

Configuring zsecure To Send Data to QRadar Configuring zsecure To Send Data to QRadar CONFIGURATION, SETUP, AND EXAMPLES Reminder: You must dial-in to the phone conference to listen to the panelists. The web cast does not include audio. USA toll-free:

More information

XGS: Making use of Logs and Captures

XGS: Making use of Logs and Captures IBM Security Network Protection XGS Open Mic webcast #6 June 24, 2015 XGS: Making use of Logs and Captures Panelists Bill Klauke (Presenter) Product Lead L2 Support Maxime Turlot Product Lead L2 Support

More information

Fabrizio Patriarca. Come creare valore dalla GDPR

Fabrizio Patriarca. Come creare valore dalla GDPR Fabrizio Patriarca Come creare valore dalla GDPR Disclaimer Notice: Clients are responsible for ensuring their own compliance with various laws and regulations, including the European Union General Data

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

Using Buffer Usage Monitor Report & Sniffer must_gather for troubleshooting

Using Buffer Usage Monitor Report & Sniffer must_gather for troubleshooting Using Buffer Usage Monitor Report & Sniffer must_gather for troubleshooting IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate

More information

How to Secure Your Cloud with...a Cloud?

How to Secure Your Cloud with...a Cloud? A New Era of Thinking How to Secure Your Cloud with...a Cloud? Eitan Worcel Offering Manager - Application Security on Cloud IBM Security 1 2016 IBM Corporation 1 A New Era of Thinking Agenda IBM Cloud

More information

Ponemon Institute s 2018 Cost of a Data Breach Study

Ponemon Institute s 2018 Cost of a Data Breach Study Ponemon Institute s 2018 Cost of a Data Breach Study September 18, 2018 1 IBM Security Speakers Deborah Snyder CISO State of New York Dr. Larry Ponemon Chairman and Founder Ponemon Institute Megan Powell

More information

IBM Threat Protection System: XGS - QRadar Integration

IBM Threat Protection System: XGS - QRadar Integration IBM Security Network Protection Support Open Mic - Wednesday, 25 May 2016 IBM Threat Protection System: XGS - QRadar Integration Panelists Tanmay Shah - Presenter Level 2 Support Product Lead Danitza Villaran-Rokovich,

More information

BigFix 101- Server Pricing

BigFix 101- Server Pricing BigFix 101- Server Pricing Licensing in a Nutshell BigFix is included with AIX Enterprise Edition (AIX EE). If you have AIX EE on a system, all the cores on that system are covered and any LPAR running

More information

IBM Security Guardium: Troubleshooting No Traffic Issues

IBM Security Guardium: Troubleshooting No Traffic Issues IBM Security Guardium: Troubleshooting No Traffic Issues IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

IBM Security Network Protection Open Mic - Thursday, 31 March 2016

IBM Security Network Protection Open Mic - Thursday, 31 March 2016 IBM Security Network Protection Open Mic - Thursday, 31 March 2016 Application Control and IP Reputation on the XGS Demystified Panelists Tanmay Shah, Presenter IPS/Network Protection Product Lead Bill

More information

Understanding scan coverage in AppScan Standard

Understanding scan coverage in AppScan Standard IBM Security AppScan Standard Open Mic Webcast January 27, 2015 Understanding scan coverage in AppScan Standard Panelists Shahar Sperling Software Architect at Application Security AppScan Tal Rabinovitch

More information

Security Update PCI Compliance

Security Update PCI Compliance Security Update PCI Compliance (Payment Card Industry) Jeff Uehling IBM i Security Development uehling@us.ibm.com 2012 IBM Corporation PCI Requirements An Information only Presentation NOTE: These Slides

More information

Security Support Open Mic Build Your Own POC Setup

Security Support Open Mic Build Your Own POC Setup IBM Security Access Manager 08/25/2015 Security Support Open Mic Build Your Own POC Setup Panelists Reagan Knowles Level II Engineer Nick Lloyd Level II Support Engineer Kathy Hansen Level II Support Manager

More information

Be effective in protecting against the cybercrime

Be effective in protecting against the cybercrime Be effective in protecting against the cybercrime INTEGRATED SECURITY FOR A NEW ERA Domenico Raguseo Domenico Scardicchio Luca Bizzotto Simone Riccetti Technical Sales Manager, Europe Software Procdut

More information

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation IBM Security Endpoint Manager- BigFix Daniel Joksch Security Sales Establish security as an immune system Malware protection Incident and threat management Identity management Device management Data monitoring

More information

Security Support Open Mic: ISNP High Availability and Bypass

Security Support Open Mic: ISNP High Availability and Bypass Panelists Ed Leisure Knowledge Engineer, Presenter Andrew Sallaway SWAT Consultant Kenji Hamahata L2 Engineer (Japan) Maxime Turlot Product Lead Arthur Testa Product Lead Jeff Dicostanzo Advanced Value

More information

InfoSphere Guardium 9.1 TechTalk Reporting 101

InfoSphere Guardium 9.1 TechTalk Reporting 101 InfoSphere Guardium 9.1 TechTalk Reporting 101 Click to add text Dario Kramer, Senior System Architect dariokramer@us.ibm.com 2013 IBM Corporation Acknowledgements and Disclaimers Availability. References

More information

Disk Space Management of ISAM Appliance

Disk Space Management of ISAM Appliance IBM Security Access Manager Tuesday, 5/3/16 Disk Space Management of ISAM Appliance Panelists David Shen Level 2 Support Engineer Steve Hughes Level 2 Support Engineer Nicholas Hasten Level 2 Support Engineer

More information

GX vs XGS: An administrator s comparison of the two products

GX vs XGS: An administrator s comparison of the two products : An administrator s comparison of the two products Panelists Bill Klauke IPS Product Lead, Level 2 Support Matthew Elsner XGS Development Yuceer (Banu) Ilgen XGS Development Jeff Dicostanzo AVP Support

More information

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY Cybersecurity THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY Gary Meshell World Wide Leader Financial Services Industry IBM Security March 21 2019 You have been breached; What Happens Next 2 IBM Security

More information

IBM Security Access Manager v8.x Kerberos Part 2

IBM Security Access Manager v8.x Kerberos Part 2 IBM Security Access Manager open mic webcast - Oct 27, 2015 IBM Security Access Manager v8.x Kerberos Part 2 Kerberos Single Sign On using Constrained Delegation Panelists Gianluca Gargaro L2 Support Engineer

More information

May the (IBM) X-Force Be With You

May the (IBM) X-Force Be With You Ann Arbor, Michigan July 23-25 May the (IBM) X-Force Be With You A QUICK PEEK INTO ONE OF THE MOST RENOWNED SECURITY TEAMS IN THE WORLD Marlon Machado Worldwide Standardization Leader, Application Security

More information

The New Era of Cognitive Security

The New Era of Cognitive Security The New Era of Cognitive Security IBM WATSON SUMMIT KANOKSAK RATCHAPAT Senior Technical Sales 1 Today s security challenges ACTORS TARGETS VECTORS REALITY Organized Crime Healthcare Ransomware Cloud, mobile,

More information

Db2 Analytics Accelerator V5.1 What s new in PTF 5

Db2 Analytics Accelerator V5.1 What s new in PTF 5 Ute Baumbach, Christopher Watson IBM Boeblingen Laboratory Db2 Analytics Accelerator V5.1 What s new in PTF 5 Legal Disclaimer IBM Corporation 2017. All Rights Reserved. The information contained in this

More information

IBM Guardium Data Encryption

IBM Guardium Data Encryption IBM Guardium Data Encryption RELEASE TAXONOMY FOR LINUX/AIX/WINDOWS 10-October-2018 GDE Taxonomy Version V.0.0.0 Major V.R.0.0 Mod V.R.M.0 SSE V.R.M.F Fixpack V.R.M.F Cadence 36-48 Months 12-15 Months

More information

BigFix Query Unleashed!

BigFix Query Unleashed! BigFix Query Unleashed! Lee Wei IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by accessing the Communicate > Audio Connection menu option. To

More information

SWD & SSA Updates 2018

SWD & SSA Updates 2018 SWD & SSA Updates 2018 Stephen Hull STSM, BigFix Development 04/09/2018 Latest SWD & SSA features What s shiny and new? SWD Support multiple tasks for a software pkg Install, Update, Uninstall, etc Export/Import

More information

The McGill University Health Centre (MUHC)

The McGill University Health Centre (MUHC) The McGill University Health Centre (MUHC) Strengthening its security posture with in- depth global intelligence Overview The need MUHC security staff wanted to more quickly identify and assess potential

More information

IBM Security Access Manager v8.x Kerberos Part 1 Desktop Single Sign-on Solutions

IBM Security Access Manager v8.x Kerberos Part 1 Desktop Single Sign-on Solutions IBM Security Access Manager open mic webcast July 14, 2015 IBM Security Access Manager v8.x Kerberos Part 1 Desktop Single Sign-on Solutions Panelists Gianluca Gargaro L2 Support Engineer Darren Pond L2

More information

IBM BigFix Relays Part 2

IBM BigFix Relays Part 2 IBM BigFix Relays Part 2 IBM SECURITY SUPPORT OPEN MIC December 17, 2015 NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE YOUR IRREVOCABLE CONSENT TO IBM TO RECORD ANY STATEMENTS THAT YOU MAY MAKE DURING

More information

IBM Security Network Protection Solutions

IBM Security Network Protection Solutions Systems IBM Security IBM Security Network Protection Solutions Pre-emptive protection to keep you Ahead of the Threat Tanmay Shah Product Lead Network Protection Appliances IBM Security Systems 1 IBM Security

More information

Predators are lurking in the Dark Web - is your network vulnerable?

Predators are lurking in the Dark Web - is your network vulnerable? Predators are lurking in the Dark Web - is your network vulnerable? Venkatesh Sadayappan (Venky) Security Portfolio Marketing Leader IBM Security - Central & Eastern Europe Venky.iss@cz.ibm.com @IBMSecurityCEE

More information

Modern Realities of Securing Active Directory & the Need for AI

Modern Realities of Securing Active Directory & the Need for AI Modern Realities of Securing Active Directory & the Need for AI Our Mission: Hacking Anything to Secure Everything 7 Feb 2019 Presenters: Dustin Heywood (EvilMog), Senior Managing Consultant, X-Force Red

More information

XGS & QRadar Integration

XGS & QRadar Integration IBM Security Support Open Mic - January 28, 2015 XGS & QRadar Integration Advanced Threat Protection Integration Options Panelists Wes Davis Advanced Threat Support Group Engineer (Presenter) Thomas Gray

More information

XGS Administration - Post Deployment Tasks

XGS Administration - Post Deployment Tasks IBM Security Network Protection Support Open Mic - 18 November 2015 XGS Administration - Post Deployment Tasks Panelists Tanmay Shah XGS Product Lead, L2 Support (Presenter) Thomas Gray L2 Support Manager

More information

QRadar Open Mic: Custom Properties

QRadar Open Mic: Custom Properties November 29, 2017 QRadar Open Mic: Custom Properties IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

Optimizing IBM QRadar Advisor with Watson

Optimizing IBM QRadar Advisor with Watson Optimizing IBM QRadar Advisor with Watson IBM SECURITY SUPPORT OPEN MIC #25 Slides and additional dial in numbers: http://ibm.biz/openmic25 June 8, 2017 NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE

More information

Securing global enterprise with innovation

Securing global enterprise with innovation IBM Cybersecurity Securing global enterprise with innovation Shamla Naidoo VP, IBM Global CISO August 2018 Topics 01 02 03 Securing Large Complex Enterprise Accelerating With Artificial Intelligence And

More information

Remote Syslog Shipping IBM Security Guardium

Remote Syslog Shipping IBM Security Guardium Remote Syslog Shipping IBM Security Guardium IBM Security support Open Mic To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection menu

More information

IBM Security Support Open Mic

IBM Security Support Open Mic IBM Security Support Open Mic LET S TALK ABOUT QRADAR 7.2.8 FEATURES Connect to WebEx Audio by selecting an option in the Audio Connection dialog or by accessing the Communicate > Audio Connection menu

More information

Empowering DBA's with IBM Data Studio. Deb Jenson, Data Studio Product Manager,

Empowering DBA's with IBM Data Studio. Deb Jenson, Data Studio Product Manager, Empowering DBA's with IBM Data Studio Deb Jenson, Data Studio Product Manager, dejenson@us.ibm.com Disclaimer Copyright IBM Corporation [current year]. All rights reserved. U.S. Government Users Restricted

More information

IBM SPSS Text Analytics for Surveys

IBM SPSS Text Analytics for Surveys Software Product Compatibility Reports Product IBM SPSS Text Analytics for Surveys 4.0.1.0 Contents Included in this report Operating systems Hypervisors (No hypervisors specified for this product) Prerequisites

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

IBM Security Identity Manager New Features in 6.0 and 7.0

IBM Security Identity Manager New Features in 6.0 and 7.0 IBM Security Identity Manager New Features in 6.0 and 7.0 IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

Security Support Open Mic Client Certificate Authentication

Security Support Open Mic Client Certificate Authentication IBM Security Access Manager, Tuesday, December 8, 2015 Security Support Open Mic Client Certificate Authentication Panelists Jack Yarborough ISAM Level II Nick Lloyd ISAM Level II Scott Stough ISAM Level

More information

Analyzing Hardware Inventory report and hardware scan files

Analyzing Hardware Inventory report and hardware scan files Analyzing Hardware Inventory report and hardware scan files IBM LICENSE METRIC TOOL AND BIGFIX INVENTORY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by

More information

Identity Governance Troubleshooting

Identity Governance Troubleshooting Identity Governance Troubleshooting Chris Weber Level 2 support, IBM Security May 16, 2017 Identity Governance Troubleshooting Support Files contents Accessing different logs and other files though the

More information

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Using Threat Analytics to Protect Privileged Access and Prevent Breaches Using Threat Analytics to Protect Privileged Access and Prevent Breaches Under Attack Protecting privileged access and preventing breaches remains an urgent concern for companies of all sizes. Attackers

More information

IBM Next Generation Intrusion Prevention System

IBM Next Generation Intrusion Prevention System IBM Next Generation Intrusion Prevention System Fadly Yahaya SWAT Optimizing the World s Infrastructure Oct 2012 Moscow 2012 IBM Corporation Please note: IBM s statements regarding its plans, directions,

More information

Netwrix Auditor for SQL Server

Netwrix Auditor for SQL Server Netwrix Auditor for SQL Server Quick-Start Guide Version: 9.5 10/25/2017 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from

More information

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES Agenda Welcome Threat Intelligence EcoSystem Cyber Resiliency

More information

Oracle Database Security - Top Things You Could & Should Be Doing Differently

Oracle Database Security - Top Things You Could & Should Be Doing Differently Oracle Database Security - Top Things You Could & Should Be Doing Differently Simon Pane Pythian Keywords: oracle database security Introduction When reviewing existing database security configurations

More information

Innovate 2013 Automated Mobile Testing

Innovate 2013 Automated Mobile Testing Innovate 2013 Automated Mobile Testing Marc van Lint IBM Netherlands 2013 IBM Corporation Please note the following IBM s statements regarding its plans, directions, and intent are subject to change or

More information

Introduction to IBM Security Network Protection Manager

Introduction to IBM Security Network Protection Manager Introduction to IBM Security Network Protection Manager IBM SECURITY SUPPORT OPEN MIC Slides are at: https://ibm.biz/bdscvz NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE YOUR IRREVOCABLE CONSENT TO IBM

More information

IBM Security Guardium Tech Talk

IBM Security Guardium Tech Talk IBM Security Guardium Tech Talk Hints and tips for upgrading to V10 Vlad Langman Manager, Guardium L3 Support IBM Security Omar Raza Guardium QA Engineer IBM Security This call is being recorded. Please

More information

WebSphere Commerce Developer Professional

WebSphere Commerce Developer Professional Software Product Compatibility Reports Product WebSphere Commerce Developer Professional 8.0.1+ Contents Included in this report Operating systems Glossary Disclaimers Report data as of 2018-03-15 02:04:22

More information

DB2 S-TAP, IMS S-TAP, VSAM S-TAP

DB2 S-TAP, IMS S-TAP, VSAM S-TAP IBM InfoSphere Guardium Version 8.2 IBM InfoSphere Guardium 8.2 offers the most complete database protection solution for reducing risk, simplifying compliance and lowering audit cost. Version 8.2 contains

More information

What's new in AppScan Standard version

What's new in AppScan Standard version What's new in AppScan Standard version 9.0.3.5 IBM Audio Security Connection support dialog by Open access Mic the Slides and more information: http://www.ibm.com/support/docview.wss?uid=swg27049311 February

More information

Build and Deploy Stored Procedures with IBM Data Studio

Build and Deploy Stored Procedures with IBM Data Studio Build and Deploy Stored Procedures with IBM Data Studio December 19, 2013 Presented by: Anson Kokkat, Product Manager, Optim Database Tools 1 DB2 Tech Talk series host and today s presenter: Rick Swagerman,

More information

Getting Started with Rational Team Concert

Getting Started with Rational Team Concert Getting Started with Rational Team Concert or RTC in 16 Steps Kai-Uwe Maetzel IBM Rational Software kai-uwe_maetzel@us.ibm.com SDP 20 2009 IBM Corporation This Presentation is Good for You if You know

More information

NETWRIX GROUP POLICY CHANGE REPORTER

NETWRIX GROUP POLICY CHANGE REPORTER NETWRIX GROUP POLICY CHANGE REPORTER ADMINISTRATOR S GUIDE Product Version: 7.2 November 2012. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

IBM Security Directory Server: Utilizing the Audit.log

IBM Security Directory Server: Utilizing the Audit.log IBM Security Directory Server Open Mic Webcast #1 November 4, 2014 IBM Security Directory Server: Utilizing the Audit.log Panelists Roy Spencer L2LDAP Technical Lead Ram Reddy L2LDAP Senior Engineer Benjamin

More information

IBM Application Security on Cloud

IBM Application Security on Cloud April, 2017 IBM Application Security on Cloud Service Overview Security has and will always be about understanding, managing, and mitigating the risk to an organization s most critical assets. - Dr. Eric

More information

Rational Asset Manager V7.5.1 packaging October, IBM Corporation

Rational Asset Manager V7.5.1 packaging October, IBM Corporation https://jazz.net/projects/rational-asset-manager/ Rational Asset Manager V7.5.1 packaging October, 2011 IBM Corporation 2011 The information contained in this presentation is provided for informational

More information

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza Giulia Caliari IT Architect, IBM Security #IBMSecurity Attackers break through conventional

More information

Auditing DB2 on z/os. Software Product Research

Auditing DB2 on z/os. Software Product Research Auditing DB2 on z/os Software Product Research 1 Information stored in DB2 databases is of enormous value to corporations. Misuse of this information can launch competitive and legal penalties. In many

More information

How AppScan explores applications with ABE and RBE

How AppScan explores applications with ABE and RBE How AppScan explores applications with ABE and RBE IBM SECURITY SUPPORT OPEN MIC To hear the WebEx audio, select an option in the Audio Connection dialog or by access the Communicate > Audio Connection

More information

Holistic Database Security

Holistic Database Security Holistic Database Security 1 Important Terms Exploit: Take advantage of a flaw or feature Attack Surface: Any node on the network that can be attacked. That can be the UI, People, anything that touches

More information

4 Reasons to Love the New IBM Guardium Data Encryption v3.0

4 Reasons to Love the New IBM Guardium Data Encryption v3.0 4 Reasons to Love the New IBM Guardium Data Encryption v3.0 GUARDIUM TECH TALK Dan Goodes WW Technical Sales Data Security Rick Robinson Offering Manager, Encryption and Key Management October 3, 2017

More information

InventoryControl Quick Start Guide

InventoryControl Quick Start Guide InventoryControl Quick Start Guide Copyright 2013 Wasp Barcode Technologies 1400 10 th St. Plano, TX 75074 All Rights Reserved STATEMENTS IN THIS DOCUMENT REGARDING THIRD PARTY PRODUCTS OR SERVICES ARE

More information

Reducing MIPS Using InfoSphere Optim Query Workload Tuner TDZ-2755A. Lloyd Matthews, U.S. Senate

Reducing MIPS Using InfoSphere Optim Query Workload Tuner TDZ-2755A. Lloyd Matthews, U.S. Senate Reducing MIPS Using InfoSphere Optim Query Workload Tuner TDZ-2755A Lloyd Matthews, U.S. Senate 0 Disclaimer Copyright IBM Corporation 2010. All rights reserved. U.S. Government Users Restricted Rights

More information

IBM Security Network Protection

IBM Security Network Protection IBM Security Network Protection XGS 5.3.3 firmware release Features and Enhancements IBM SECURITY SUPPORT OPEN MIC Reminder: You must dial-in to the phone conference to listen to the panelists. The web

More information

IBM Lotus Notes in XenApp Environments

IBM Lotus Notes in XenApp Environments IBM Lotus Notes in XenApp Environments Open Mic Webcast September 28, 2011 11:00 AM EDT 2011 IBM Corporation Open Mic Webcast: IBM Lotus Notes in XenApp environments September 28 th @ 11:00 AM EDT (15:00

More information

NETWRIX ACTIVE DIRECTORY CHANGE REPORTER

NETWRIX ACTIVE DIRECTORY CHANGE REPORTER NETWRIX ACTIVE DIRECTORY CHANGE REPORTER ADMINISTRATOR S GUIDE Product Version: 7.2 January 2013. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

IBM Rational Software Development Conference IBM Rational Software. Presentation Agenda. Development Conference

IBM Rational Software Development Conference IBM Rational Software. Presentation Agenda. Development Conference IBM Rational Software Development Conference 2008 UML to EGL without writing code and deploy as Java or COBOL Reginaldo Barosa Executive IT Specialist, TechWorks Americas rbarosa@us.ibm.com Session 20036

More information

IBM Application Performance Analyzer for z/os Version IBM Corporation

IBM Application Performance Analyzer for z/os Version IBM Corporation IBM Application Performance Analyzer for z/os Version 11 IBM Application Performance Analyzer for z/os Agenda Introduction to Application Performance Analyzer for z/os A tour of Application Performance

More information

How to properly deploy, configure and upgrade the NAB

How to properly deploy, configure and upgrade the NAB Panelists Jeff DiCostanzo, Presenter AVP Team Lead Bill Klauke - Level 2 Product Lead Maxime Turlot - Level 2 Product Lead Ryan Andersen - Level 2 Senior Engineer Edward A Romero - Level 3 Network Security

More information

IBM InfoSphere Data Replication s Change Data Capture (CDC) Fast Apply IBM Corporation

IBM InfoSphere Data Replication s Change Data Capture (CDC) Fast Apply IBM Corporation IBM InfoSphere Data Replication s Change Data Capture (CDC) Fast Apply Agenda - Overview of Fast Apply - When to use Fast Apply - The available strategies & when to use - Common concepts - How to configure

More information

Lotus Technical Night School XPages and RDBMS

Lotus Technical Night School XPages and RDBMS Lotus Technical Night School XPages and RDBMS Note: Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing

More information

Deploying Lookout with IBM MaaS360

Deploying Lookout with IBM MaaS360 Lookout Mobile Endpoint Security Deploying Lookout with IBM MaaS360 February 2018 2 Copyright and disclaimer Copyright 2018, Lookout, Inc. and/or its affiliates. All rights reserved. Lookout, Inc., Lookout,

More information

Governance, Risk, and Compliance Controls Suite. Release Notes. Software Version

Governance, Risk, and Compliance Controls Suite. Release Notes. Software Version Governance, Risk, and Compliance Controls Suite Release Notes Software Version 7.2.2.1 Governance, Risk, and Compliance Controls Suite Release Notes Part No. AG008-7221A Copyright 2007, 2008, Oracle Corporation

More information

Database access control, activity monitoring and real time protection

Database access control, activity monitoring and real time protection Omega Core Audit Whitepaper 2.8 Whitepaper Omega Core Audit For Oracle Database July, 2016 Database access control, activity monitoring and real time protection Introduction The database is usually the

More information

The Challenge of Managing WebSphere Farm Configuration. Rational Automation Framework for WebSphere

The Challenge of Managing WebSphere Farm Configuration. Rational Automation Framework for WebSphere IBM Software Group The Challenge of Managing WebSphere Farm Configuration Rational Automation Framework for WebSphere Terence Chow Technical Specialist IBM Rational Hong Kong 2007 IBM Corporation Example:

More information

Reporting from the RMAN repository

Reporting from the RMAN repository New York Oracle Users Group Reporting from the RMAN repository 21-September 2006 Tim Gorman Evergreen Database Technologies, Inc. Agenda Shifting the mind-set It s not about doing backups It s about populating

More information

Hands-on Lab Session 9909 Introduction to Application Performance Management: Monitoring. Timothy Burris, Cloud Adoption & Technical Enablement

Hands-on Lab Session 9909 Introduction to Application Performance Management: Monitoring. Timothy Burris, Cloud Adoption & Technical Enablement Hands-on Lab Session 9909 Introduction to Application Performance Management: Monitoring Timothy Burris, Cloud Adoption & Technical Enablement Copyright IBM Corporation 2017 IBM, the IBM logo and ibm.com

More information

IBM SPSS Statistics Desktop

IBM SPSS Statistics Desktop Software Product Compatibility Reports Product IBM SPSS Statistics 26.0.0.0 Operating Systems The Operating sysytems section specifies the that IBM SPSS Statistics 26.0.0.0 supports, organized by operating

More information

Using Hive for Data Warehousing

Using Hive for Data Warehousing An IBM Proof of Technology Using Hive for Data Warehousing Unit 1: Exploring Hive An IBM Proof of Technology Catalog Number Copyright IBM Corporation, 2013 US Government Users Restricted Rights - Use,

More information

Installing the PC-Kits SQL Database

Installing the PC-Kits SQL Database 1 Installing the PC-Kits SQL Database The Network edition of VHI PC-Kits uses a SQL database. Microsoft SQL is a database engine that allows multiple users to connect to the same database. This document

More information

IBM Security Guardium Tech Talk

IBM Security Guardium Tech Talk IBM Security Guardium Tech Talk What s new in Vulnerability Assessment V10 Kathy Zeidenstein Guardium Evangelist Frank Cavaliero - Database Administrator Louis Lam - Database and VA Manager Vikalp Paliwal

More information

Oracle Identity Manager 11gR2-PS2 Hands-on Workshop Tech Deep Dive DB Schema, Backup & Restore, Bulkload, Reports, Archival & Purge

Oracle Identity Manager 11gR2-PS2 Hands-on Workshop Tech Deep Dive DB Schema, Backup & Restore, Bulkload, Reports, Archival & Purge Oracle Identity Manager 11gR2-PS2 Hands-on Workshop Tech Deep Dive DB Schema, Backup & Restore, Bulkload, Reports, Archival & Purge atul.goyal@oracle.com Principal Product Manager,

More information

Click to edit Master subtitle style

Click to edit Master subtitle style IBM InfoSphere Guardium for DB2 on z/os Technical Deep Dive Part Two One of a series of InfoSphere Guardium Technical Talks Ernie Mancill Executive IT Specialist Click to edit Master subtitle style Logistics

More information