SecOps : Security Operations. Saurav Sinha Head of Presales India

Similar documents
Reinvent Your 2013 Security Management Strategy

locuz.com SOC Services

8 Must Have. Features for Risk-Based Vulnerability Management and More

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

AKAMAI CLOUD SECURITY SOLUTIONS

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Best Practices in Securing a Multicloud World

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

How to Add, Deactivate, or Edit a Contact

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

Protect Your Organization from Cyber Attacks

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

RSA IT Security Risk Management

INTELLIGENCE DRIVEN GRC FOR SECURITY

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

SIEM: Five Requirements that Solve the Bigger Business Issues

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Vulnerability Management

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

One Hospital s Cybersecurity Journey

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SIEMLESS THREAT DETECTION FOR AWS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

RiskSense Attack Surface Validation for IoT Systems

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Automating the Top 20 CIS Critical Security Controls

RSA NetWitness Suite Respond in Minutes, Not Months

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

SIEMLESS THREAT MANAGEMENT

Transforming Security from Defense in Depth to Comprehensive Security Assurance

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

Operationalizing the Three Principles of Advanced Threat Detection

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Business continuity management and cyber resiliency

Tenable for Google Cloud Platform

Securing Your Most Sensitive Data

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

Think Like an Attacker

An Aflac Case Study: Moving a Security Program from Defense to Offense

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

BUYER S GUIDE EVALUATING VULNERABILITY ASSESSMENT SOLUTIONS

Security-as-a-Service: The Future of Security Management

AppSec in a DevOps World

The Resilient Incident Response Platform

Brussels. Cyber Resiliency Minimizing the impact of breaches on business continuity. Jean-Michel Lamby Associate Partner - IBM Security

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

Security Automation & Orchestration That Won t Get You Fired. Syra Arif Advisory Security Solutions Architect November 2017

Jan Nys GM Cyber Security

Cybersecurity for Service Providers

See What You ve Been Missing

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Google Identity Services for work

Business Risk Management

Vulnerability Management. June Risk Advisory

CYBER SOLUTIONS & THREAT INTELLIGENCE

Building an Effective Threat Intelligence Capability. Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Mapping BeyondTrust Solutions to

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

SECURITY AUTOMATION BEST PRACTICES. A Guide to Making Your Security Team Successful with Automation

Tenable for Palo Alto Networks

IMPLEMENTING A SOLUTION FOR ASSURING KEYS AND CERTIFICATES

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

Department of Management Services REQUEST FOR INFORMATION

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Mobile Security / Mobile Payments

PROFESSIONAL SERVICES (Solution Brief)

Healthcare HIPAA and Cybersecurity Update

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

Data Center Automation: Automated Provisioning, Patching, and Compliance

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

Accelerate Your Enterprise Private Cloud Initiative

An Aflac Case Study: Moving a Security Program from Defense to Offense

deep (i) the most advanced solution for managed security services

CLOUD WORKLOAD SECURITY

Speed Up Incident Response with Actionable Forensic Analytics

Tenable.io for Thycotic

2018 Edition. Security and Compliance for Office 365

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

First Look Showcase. Expanding our prevention, detection and response solutions. Sumedh Thakar Chief Product Officer, Qualys, Inc.

WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS

THE ACCENTURE CYBER DEFENSE SOLUTION

IBM Security Guardium Analyzer

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

Threat Centric Vulnerability Management

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

Device Discovery for Vulnerability Assessment: Automating the Handoff

Uptime and Proactive Support Services

Building a Resilient Security Posture for Effective Breach Prevention

Security Automation Best Practices

Transcription:

SecOps : Security Operations Saurav Sinha Head of Presales India 1

The World s Best and Most Innovative Companies Trust BMC #1 Ranked ITOM Vendor by Gartner for 3 consecutive years 300+ Patents $8B Investment 10K Customers 82% Fortune 500 Use BMC for their digital services Financials Healthcare Telco Retail Business Services CPG Public Sector 2

BMC Ecosystem Strategic Service Providers Strategic Technical Alliances Channel Partners 3

4

Online Banking Penetration 5 India has about 470 million banking customers out of which 60 million do online banking; these numbers will grow by 173 million as per analyst reports

Stolen credentials Malware Phishing Fun Governments Syndicates Lone Wolf Exploit backdoors Hacking Brute Force Spyware Espionage Ideology Grudge Financial Boredom DIGITAL WORLD is under attack 6

Known Vulnerabilities are the Biggest Threat 7 80% 99.9% ATTACKS More than 80% of attacks target known vulnerabilities FIX READY 99.9% of exploits were compromised over a year after the CVE was published There s so many more vectors that are easier, less risky and quite often more productive than [zero day excursions]. This includes, of course, known vulnerabilities for which a patch is available but the owner hasn t installed it. Rob Joyce Chief, Tailored Access Operations (TAO) National Security Agency

193 Days to resolve average vulnerability Lack of Integration Between Security and Operations Creates a SecOps Gap Increasing number of complex regulatory standards No visibility to actionable threat information Challenge to balance security & compliance actions against risk of sacrificing uptime/performance 8 Manual interventions for broken processes

SecOps Gap - Speed and Scale Impacts DELAYS DELAYS DELAYS DELAYS SECURITY OPERATIONS CVE Up to 40% of work sent to Ops has been seen before On average, every 1000 servers have 1-2 FTE working to analyze and plan action on vulnerability data Asset discovery and dependency mapping is manual and rarely without gaps attempting to cover 1000s of assets Manual or Semiautomated Remediation is Slow and Error Prone creating a large backlog and an average time to remediation of 193 days Manual change ticket creation takes 45 min but it takes 5 min to fix a server 9

Typical Workflow Security VULNERABILITIES DISCOVERED WITH SCANS REPORT CREATED SENT TO OPS EXTRA CHANGE DOCUMENTATION VERIFIED COMPLIANCE COMPLIANCE REPORTING OPS OPS DIGESTS REPORT AND PLANS WORK CHANGE TICKET OPENED MANUALLY CAB APROVAL (DUE TO RISK) REMEDIATION ANALYSIS AND BUILD REMEDIATION EXECUTED CHANGE TICKET CLOSED For every 500 Servers 1 FTE Digests Report and Plans Remediation APPs APP TEAMS GETTING EXCEPTIONS POTENTIALLY MANY APPROVALS Handled Manually Each Exception is 2-3 Hrs, Exceptions are 2-3 per server per quarter Each Approver Slows Process More Risk More Approvers 10

SecOps Workflow Security VULNERABILITIES DISCOVERED WITH SCANS REPORT CREATED SENT TO OPS EXTRA CHANGE DOCUMENTATION VERIFIED COMPLIANCE COMPLIANCE REPORTING OPS OPS DIGESTS REPORT AND PLANS WORK CHANGE TICKET OPENED MANUALLY CAB APROVAL (DUE TO RISK) REMEDIATION ANALYSIS AND BUILD REMEDIATION EXECUTED CHANGE TICKET CLOSED NOW AUTOMATED For every 500 Servers 1 FTE Digests Report and Plans Remediation APPs APP TEAMS GETTING EXCEPTIONS POTENTIALLY MANY APPROVALS Handled Manually Each Exception is 2-3 Hrs, Exceptions are 2-3 per server per quarter Each Approver Slows Process More Risk More Approvers 11

SecOps Integrated and Automated One SecOps Solution for 2 Risk Exposures 10% Coverage with UNKNOWN Risks ~ 193 Days or Unknown 90% Coverage, With Known Risk ~ 10-45 Days based on severity/risk Data center (corporate IT) Security Scans > Data center (corporate IT) Private cloud VULNERABILITY RISK ATTACK SURFACE EXPOSURE WINDOW AUTOMATED REMEDIATION > > Private cloud SERVER NETWORK Public Cloud > COMPLIANCE RISK (GAP AGAINST POLICY) REGULATORY OPERATIONAL SECURITY Public Cloud Unmanaged 12

The Value of BMC s SecOps Solution Vigilant, Precise and Relentless Automation to Accelerate and Scale Security Operations Workflow SecOps Integrated and Automated Vigilant Compliance Precise Threat Analysis Relentless Remediation Audit Ready All the Time Governance and Auditability Actionable Information Smart/Balanced Decision Making Blind Spot Analysis Accelerate Closure of Risk Windows 13

Integrated Visibility to Build Trust Integrated Data for Security and Operations Enriched, actionable threat data for immediate use by IT Ops and analysis by Security Operator Dashboard - To do list to address threats based on policy and impact insuring most critical issues fixed first. Security Dashboard - First time ever view for Security into operational plans with visibility into planned actions, predictive SLA, and burndown 14

Drive Compliance & Best Practices Consistent and trackable application of policies Maintain vigilance with a full cycle of system discovery, monitoring, remediation, and change control Integrated documentation and remediation simplifies repair, rollback, and configuration updates Easy to use out of the box regulatory compliance content, policies, and remediations, which reduces time for audit compliance 15

Accelerate and Scale Remediation Pursue vulnerabilities swiftly and efficiently Automatic correlation of discovered vulnerabilities and patches Remediate vulnerabilities based on severity and priorities Network vulnerability identification and remediation action capabilities Direct closed loop integration with Change Management 16

Customer Success with BMC SECOPS State of Michigan Reduced time for Audit report creation from 32 hours to 15 minutes Reduced 9,000+ staff hours by automatically remediating 94,273 events Reduced time for server provisioning from 2 months to 5 days 17 BMC's BladeLogic Threat Director will enable the security and operations teams to see what the other is doing, opening a dialog to allow the most urgent issues to be addressed first while balancing the operations team's need for uptime. Tracy McMahan, IT Support Coordinator, F. Korbel & Bros, Inc.

18 THANK YOU!