Abstract. The Challenges. ESG Lab Review Proofpoint Advanced Threat Protection. Figure 1. Top Ten IT Skills Shortages for 2016

Similar documents
with Advanced Protection

ForeScout Extended Module for Splunk

Vectra Cognito Automating Security Operations with AI

Top 10 most important IT priorities over the next 12 months. (Percent of respondents, N=633, ten responses accepted)

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

Abstract. The Challenges. ESG Lab Review Lumeta Spectre: Cyber Situational Awareness

2018 Edition. Security and Compliance for Office 365

ESG Lab Review RingCentral Mobile Voice Quality Assurance

RSA Enterprise Compromise Assessment Tool (ECAT) Date: January 2014 Authors: Jon Oltsik, Senior Principal Analyst and Tony Palmer, Senior Lab Analyst

CYBER RESILIENCE & INCIDENT RESPONSE

Closing the Hybrid Cloud Security Gap with Cavirin

ThreatConnect TC Complete Security Operations and Analytics Platform

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

RSA NetWitness Suite Respond in Minutes, Not Months

Security and Compliance for Office 365

Automated Context and Incident Response

An All-Source Approach to Threat Intelligence Using Recorded Future

Abstract. The Challenges. ESG Lab Review InterSystems IRIS Data Platform: A Unified, Efficient Data Platform for Fast Business Insight

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

The McGill University Health Centre (MUHC)

Best Practices in Securing a Multicloud World

Enabling Hybrid Cloud Transformation

Managed Endpoint Defense

(TBD GB/hour) was validated by ESG Lab

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Incident Response Services

BETTER Mobile Threat Defense (BMTD)

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE.

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Veritas Resiliency Platform: The Moniker Is New, but the Pedigree Is Solid

Machine-Powered Learning for People-Centered Security

HOSTED SECURITY SERVICES

Endpoint Security Must Include Rapid Query and Remediation Capabilities

IBM Data Protection for Virtual Environments: Extending IBM Spectrum Protect Solutions to VMware and Hyper-V Environments

Office 365 Buyers Guide: Best Practices for Securing Office 365

THE ACCENTURE CYBER DEFENSE SOLUTION

TRUE SECURITY-AS-A-SERVICE

Video Surveillance Solutions from EMC and Brocade: Scalable and Future-proof

ESG Lab Review Accelerating Time to Value: Automated SAN and Federated Zoning with HPE 3PAR and Smart SAN for 3PAR

Power of the Threat Detection Trinity

Mastering The Endpoint

Shavlik Protect: Simplifying Patch, Threat, and Power Management Date: October 2013 Author: Mike Leone, ESG Lab Analyst

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale

SIEM Solutions from McAfee

State of the Cyber Training Market January 2018

Sage Data Security Services Directory

ESG Lab Review High-fidelity Breach Detection with Acalvio Autonomous Deception

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

A Practical Guide to Efficient Security Response

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

RSA INCIDENT RESPONSE SERVICES

CloudSOC and Security.cloud for Microsoft Office 365

Securing the Evolving Enterprise Network Inside and Out

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Gaps in Resources, Risk and Visibility Weaken Cybersecurity Posture

Are we breached? Deloitte's Cyber Threat Hunting

Trend Micro Deep Discovery for Education. Identify and mitigate APTs and other security issues before they corrupt databases or steal sensitive data

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats.

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Hyperconverged Infrastructure: Cost-effectively Simplifying IT to Improve Business Agility at Scale

Supercharge Your SIEM: How Domain Intelligence Enhances Situational Awareness

Security in India: Enabling a New Connected Era

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

White. Paper. The Application Deluge and Visibility Imperative. How to Ensure Network Performance for Your Business-critical Applications.

Dell EMC Isilon All-Flash

MCAFEE INTEGRATED THREAT DEFENSE SOLUTION

CYBER SOLUTIONS & THREAT INTELLIGENCE

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Security. Made Smarter.

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

Symantec Security Monitoring Services

RSA INCIDENT RESPONSE SERVICES

FOR FINANCIAL SERVICES ORGANIZATIONS

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

Defend Against the Unknown

Abstract: Data Protection Cloud Strategies

Security by Default: Enabling Transformation Through Cyber Resilience

ForeScout ControlFabric TM Architecture

Cloud Migration Strategies

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

8 Must Have. Features for Risk-Based Vulnerability Management and More

SIEMLESS THREAT MANAGEMENT

GDPR: An Opportunity to Transform Your Security Operations

RiskSense Attack Surface Validation for IoT Systems

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

ACHIEVING FIFTH GENERATION CYBER SECURITY

CyberArk Privileged Threat Analytics

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Whitepaper. Advanced Threat Hunting with Carbon Black Enterprise Response

WHITEPAPER ENDPOINT DETECTION AND RESPONSE BEYOND ANTIVIRUS PROACTIVE THREAT HUNTING AT THE ENDPOINT

Traditional Security Solutions Have Reached Their Limit

Building Resilience in a Digital Enterprise

Transcription:

ESG Lab Review Proofpoint Advanced Threat Protection Enterprise Strategy Group Getting to the bigger truth. Date: January 2017 Author: Tony Palmer, Senior Lab Analyst; and Jack Poller, Senior Lab Analyst Abstract This ESG Lab Review examines how Proofpoint addresses advanced threat protection with Targeted Attack Protection (TAP). ESG Lab also evaluated how Proofpoint addresses the growing number of attack vectors using deep, verified threat intelligence to detect and stop threats before they can cause lasting harm. ESG Lab also looked at Proofpoint s remediation process for active threats. The Challenges In today s dynamic business environment, organizations are challenged to keep pace with the evolving threat landscape. Employees are using more devices and collaborating in new ways. At the same time, bad actors are growing more sophisticated. These converging trends add up to a daunting situation. Organizations must monitor their environments for suspicious activities and malicious behavior to respond to problems quickly. But many enterprises simply lack the right level of security analytics skills or staff to perform these tasks effectively. Even enterprise-class organizations find themselves lacking in security analytics skills, thanks to a bigger problem the global cybersecurity skills shortage. Per ESG research, 46% of organizations claim to have a problematic shortage of cybersecurity skills the biggest skills gap of all types of IT skills. 1 Figure 1. Top Ten IT Skills Shortages for 2016 In which of the following areas do you believe your IT organization currently has a problematic shortage of existing skills? Which area has the most significant shortage of skills? (Percent of respondents, N=627) Cybersecurity Mobile application development Business intelligence/data analytics Social media/marketing technologies Enterprise mobility management Server virtualization/private cloud infrastructure Compliance management, monitoring and reporting Social enterprise/collaboration technologies IT architecture/planning Application development 46% 37% 36% 34% 31% 31% 30% 30% 30% 28% Source: Enterprise Strategy Group, 2016 1 Source: ESG Research Report, 2016 IT Spending Intentions Survey, February 2016. All ESG research references and charts in this Lab Review have been taken from this research report. This ESG Lab Review was commissioned by Proofpoint and is distributed under license from ESG.

Lab Review: Proofpoint Advanced Threat Protection 2 Workplace mobility has boosted productivity and collaboration. It has also put corporate data at risk. Using multiple devices, anywhere, at any time, workers may unknowingly expose themselves and their organizations to risk. They access information and apps on compromised hardware. They click on infected URLs. They open malicious email attachments. Unfortunately, these are common scenarios bad actors constantly exploit human nature to steal sensitive and critical company data. These attacks hurt companies bottom line, brand and reputation. They also open the door to compliance and legal problems. As many organizations proactively work to address these issues amid a growing number of incidents, they must consider whether traditional security tools can keep pace. That task becomes more complicated as business moves to applications and data consumed outside the corporate data center email, mobile, and social platforms. To deal with advanced threats, businesses must consider a different path. IT needs to improve visibility beyond its immediate network, and into the full threat landscape. In many cases, that means leveraging the experience and competency of technology partners that spend every waking moment detecting, interpreting, and evaluating potentially dangerous activity. This partnership will enable IT teams to prepare for the threats that exist today and new ones that are constantly emerging. IT needs to protect against potential incoming threats through traditional open doors, such as email. But today s threats also come through mobile and social entry points. Threat actors are exploiting these new vectors, and organizations aren t effectively protecting them. Businesses must devise a means to defend against these increasingly common threats. IT must not only be able to detect malicious content and behavior, but must also be prepared to act on them quickly. The remediation process should begin before a threat executes. Ideally, this process can be automated to minimize resourceconsuming manual intervention from an IT administrator. Reacting after a threat has landed is often too late and can put undue strain on an already-stretched IT organization. Organizations need visibility through constant monitoring and reporting. Business owners and executive teams need insight into their level of risk, remediation activity, and defense activity. This insight should include real-time and historical views into the frequency of threats and the impact of proactive detection and remediation across the organization. The Proofpoint Advanced Threat Protection Product Suite A cloud-based security vendor, Proofpoint has combined its years of capturing intelligence and its experience remediating threats to help protect customers from advanced threats across more than 4,000 companies. By its own account, the company scans over a billion messages for threats every day. Proofpoint has also scanned more than 21 million ios and Android applications to identify high-risk behaviors. And it protects more than 200 million social users and accounts around the clock. This breadth of threat insight and protection can be formidable for any IT organization to replicate in-house. That s why they should consider the assistance and depth of knowledge of a company that is razor-focused on capturing and remediating potential threats before they can do real damage. Proofpoint Threat Intelligence Proofpoint threat intelligence is designed to complete a major part of the security puzzle. It gathers intelligence by dynamically analyzing threats, positively identifying malicious behavior, and correlating data across a fabric of attackers and attack campaigns. This process enables organizations to detect, analyze, and respond to any threat before it can hurt their business. As an example, when the Locky strain of ransomware emerged, Proofpoint was able to block the attack at the onset, thanks to intelligence on the actors and distribution; that speed would not have been possible with malware analysis alone. Analysis performed after the event fed back into the Nexus Threat Graph to further predict and protect against subsequent attacks and variants. The Nexus Threat Graph is a massive database comprising more than 800 billion data points. It provides in-depth, real-time, forensic information to detect and mitigate threats effectively.

Lab Review: Proofpoint Advanced Threat Protection 3 The Proofpoint threat intelligence pipeline (Figure 2), shows how the company s products, tools, and security researchers work together across email, social, and mobile vectors. Proofpoint collects threat data from multiple sources. It dynamically analyzes the threats and feeds the data into the Nexus Threat Graph. From there, Proofpoint researchers extract and correlate that threat intelligence. Proofpoint identifies actors and campaigns, feeding this intelligence back into Proofpoint s suite of products to improve detection, analysis, and response. Figure 2. The Proofpoint Threat Intelligence Pipeline Threat detection Threat analysis Threats, sensors & samples Dynamic threat analysis Threat intelligence extraction Actor & campaign correlation Threat response ESG Lab Tested Source: Enterprise Strategy Group, 2016 ESG Lab surveyed a real-world Proofpoint installation, evaluating the features and functionality of the Targeted Attack Protection (TAP) dashboard, the Nexus Threat Graph, and Proofpoint s ability to aggregate disparate information to identify malicious actors and their campaigns of nefarious activity. TAP Dashboard The TAP dashboard, shown in Figure 3, uses a tabbed display format. The primary tab shows all identified threats. Additional tabs provide filters for threats that present a risk or are currently impacting users. Each tab contains a table listing of the threats. It includes the name, type, most recent activity, and the number of users who were targeted by the threat, are at risk from the threat, and are being impacted by the threat. Also included is a thermometer graph providing a visualization of the spread of the attack as seen by all Proofpoint customers. In addition, all the information provided through the Proofpoint user interface is available through an API. The API enables administrators to develop their own automated processing and responses to threats.

Lab Review: Proofpoint Advanced Threat Protection 4 Figure 3. The Proofpoint Targeted Attack Protection Dashboard Next, ESG Lab clicked on a threat name in the table. This action brought up detailed information on the threat, as shown in Figure 4. The threat detail page includes a long-form description of the threat, written by Proofpoint s security analysts. It is designed to impart critical knowledge about the threat to the security admin. The description provides a summary of the attack, common payloads, known CVEs targeted, and other relevant details. The attack-spread thermometer graph provides additional details on the extent of the threat across Proofpoint s customers. This detail helps indicate whether the attack is part of a widespread campaign or targeted at the specific organization or individual. The forensics section includes the attack technique such as exploiting an Office VBA macro the malware used in the threat, and the threat actor. Additional information is available by scrolling down the screen. It includes screenshots from the sandbox simulation of the threat, the propagation of the attack within the organization, and a list of at-risk users who may have downloaded the malicious attachment or clicked on a malicious link. Figure 4. Threat Details Objects on the page are actionable. They either expand to fill the screen or drill down for more details when clicked. ESG Lab clicked on the actor, which brought up the specifics for the actor identified as TA511, as shown in Figure 5. The actor

Lab Review: Proofpoint Advanced Threat Protection 5 details page provides a description of the actor as developed by Proofpoint security researchers. This description details the actor s modus operandi: objectives, targeting, delivery execution, and preferred malware. Figure 5. Malicious Actor Details The right side of the page provides a list of campaigns associated with the actor. A campaign represents a set of threats that are in some way associated with each other or linked together to achieve the malicious actor s goal. For example, an organization suffering multiple phishing attacks may see those attacks as unrelated. Using their forensic data and the Nexus Threat Graph, Proofpoint security researchers may be able to identify actors that work in concert. A pair of phishing attacks, for instance, may be related and coordinated, with the goal of obtaining the identity and credentials of key senior managers of the targeted organization. Because Proofpoint has visibility into the threats targeting all their customers, the researchers may also identify campaigns targeting multiple organizations simultaneously or even campaigns that target individual organizations or industries. Nexus Threat Graph The Nexus Threat Graph is Proofpoint researchers internal dynamic visualization tool. ESG Lab observed some features of the Nexus Threat Graph in a demonstration of the advanced techniques used by Proofpoint s more than 100-strong team of security researchers. The demonstration showed how researchers delve into the forensic intelligence uncovered by and supporting all Proofpoint s solutions. The results of this research are delivered through the TAP dashboard and Proofpoint s complete suite of products. Here s a typical use case: a Proofpoint security analyst points the Nexus Threat Graph to a Proofpoint-discovered Word document containing malware. The tool shows the document as a red dot in the center of the graph, as seen on the left of Figure 6. Each of the icons directly linked to the document represents various attributes or activities of the malware.

Lab Review: Proofpoint Advanced Threat Protection 6 Figure 6. Nexus Threat Graph Visualization Elements in the graph can be manipulated by moving, or clicking to expand, showing a variety of interconnected elements and information. This enables the researcher to quickly pivot through and discover relationships between seemingly unrelated objects and events. For example, malware URLs and command and control IP addresses may be used by multiple threats, or may be associated with a specific set of actors. Other actors may show preferences for types of exploits or targets, or reuse unique language in emails. Pivoting the data and exploring connections and relationships helps researchers look across the entire landscape. Armed with this insight, they can identify bigger patterns and associations, and, ultimately, the actors and their campaigns. Why This Matters Since 2013, cybersecurity has been the most often cited IT priority in ESG s annual IT spending intentions survey and was selected again by 37% of respondents in 2016. Combined with the proliferation of devices, the march to the cloud, and the advancing sophistication of malicious actors, this continued focus on security is straining cybersecurity resources. What is needed is a solution with two critical features. First, it must focus on quality of data and analytics. Second, it must enable organizations to quickly act with intelligence in a manner that simplifies tasks. This allows the IT team to perform the work without needing expert security analysts. Proofpoint s portfolio of security tools uses advanced technologies, including multiple layers of sandboxing, to identify and address cybersecurity threats. The TAP Dashboard gives IT visibility into data from all Proofpoint tools, along with expert analysis developed by Proofpoint s team of more than 100 security researchers. ESG Lab validated that Proofpoint s TAP Dashboard enabled IT staff to quickly and simply identify and prioritize cybersecurity threats without requiring expert knowledge. The Dashboard provided relevant, actionable information. And it enabled the user to rapidly drill down to obtain any necessary details. Proofpoint s security researchers use the Nexus Threat Graph visualization tool to explore Proofpoint s global threat database, pivoting the data to identify interconnections and patterns. This in turn helps researchers identify malicious actors and their attack campaigns. Proofpoint feeds this intelligence back to their customers through the TAP dashboard and through the entire suite of Proofpoint products and solutions.

The Bigger Truth Lab Review: Proofpoint Advanced Threat Protection 7 Organizations are challenged to keep pace with the evolving threat landscape. Employees are using more devices and collaborating in new ways. At the same time, bad actors are growing more sophisticated. These converging trends add up to a daunting situation. ESG research reports that 46% of organizations claim to have a problematic shortage of cybersecurity skills the biggest skills gap of all types of IT skills. Organizations must monitor their environments for suspicious activities and malicious behavior to respond to problems quickly. But many enterprises simply lack the right level of security analytics skills or staff to perform these tasks effectively. Today, organizations require an integrated platform to detect, analyze, and respond to potential threats. The potential for damage and disruption to business operations due to a security breach is real, and the potential risk to the business can be massive. Many organizations current security measures often fall short and don t possess an intelligence capacity to help keep threats at bay. ESG Lab confirmed fast and easy identification and prioritization of email-based cybersecurity threats using Proofpoint s TAP Dashboard. The dashboard provided at-a-glance summary information about each threat. More detailed information was always just a click away. The TAP dashboard provided visibility into every aspect of a threat, incorporating insights developed by Proofpoint s team of more than 100 security researchers. Proofpoint s team leverages the power of the Nexus Threat Graph visualization tool to pivot through the data to rapidly explore connections, recognize patterns, and identify malicious actors and their campaigns. The results of this research are fed back into Proofpoint s global threat analysis database. This virtuous cycle improves the quality of analysis and threat identification by all Proofpoint products, and enables organizations to maintain and improve their cybersecurity posture. Proofpoint offers a broad suite of products to address expanding attack vectors and stop threats before they can cause lasting harm. ESG Lab validated that Proofpoint helps address potential risks that could slide through without being detected, and tackles them with a prompt remediation process. Organizations need to carefully consider how to best protect sensitive corporate information, employee data, and the company s reputation and brand from cyber threats. ESG Lab feels that Proofpoint can enable organizations to effectively manage the resources spent monitoring risk levels and remediation processes. That allows them to focus their time and energy on the business employee productivity, business initiatives, and growing the organization. All trademark names are property of their respective companies. Information contained in this publication has been obtained by sources The Enterprise Strategy Group (ESG) considers to be reliable but is not warranted by ESG. This publication may contain opinions of ESG, which are subject to change. This publication is copyrighted by The Enterprise Strategy Group, Inc. Any reproduction or redistribution of this publication, in whole or in part, whether in hard-copy format, electronically, or otherwise to persons not authorized to receive it, without the express consent of The Enterprise Strategy Group, Inc., is in violation of U.S. copyright law and will be subject to an action for civil damages and, if applicable, criminal prosecution. Should you have any questions, please contact ESG Client Relations at 508.482.0188. The goal of ESG Lab reports is to educate IT professionals about data center technology products for companies of all types and sizes. ESG Lab reports are not meant to replace the evaluation process that should be conducted before making purchasing decisions, but rather to provide insight into these emerging technologies. Our objective is to go over some of the more valuable feature/functions of products, show how they can be used to solve real customer problems and identify any areas needing improvement. ESG Lab's expert third-party perspective is based on our own hands-on testing as well as on interviews with customers who use these products in production environments. 2016 by The Enterprise Strategy Group, Inc. All Rights Reserved. www.esg-global.com contact@esg-global.com P.508.482.0188