Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Similar documents
locuz.com SOC Services

Building a Resilient Security Posture for Effective Breach Prevention

Microsoft Security Management

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Security Operations & Analytics Services

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

Background FAST FACTS

Designing and Building a Cybersecurity Program

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

SecureVue. SecureVue

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Cybersecurity Auditing in an Unsecure World

PROFESSIONAL SERVICES (Solution Brief)

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

BHConsulting. Your trusted cybersecurity partner

Automating the Top 20 CIS Critical Security Controls

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

External Supplier Control Obligations. Cyber Security

Certified Information Security Manager (CISM) Course Overview

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Security

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

Suma Soft s IT Risk & Security Management Solutions for Global Enterprises

UNIFICATION OF TECHNOLOGIES

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

Reinvent Your 2013 Security Management Strategy

the SWIFT Customer Security

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Background FAST FACTS

How to Prepare a Response to Cyber Attack for a Multinational Company.

CipherCloud CASB+ Connector for ServiceNow

Compare Security Analytics Solutions

align security instill confidence

ISACA Arizona May 2016 Chapter Meeting

Gujarat Forensic Sciences University

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

Run the business. Not the risks.

BHConsulting. Your trusted cybersecurity partner

Security Models for Cloud

ForeScout ControlFabric TM Architecture

Industrial Defender ASM. for Automation Systems Management

Symantec Data Center Transformation

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

Cyber Resilience - Protecting your Business 1

SIEM: Five Requirements that Solve the Bigger Business Issues

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

Cybersecurity The Evolving Landscape

Security Information & Event Management (SIEM)

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

NEXT GENERATION SECURITY OPERATIONS CENTER

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

Security Diagnostics for IAM

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Cybersecurity Protecting your crown jewels

Streamlined FISMA Compliance For Hosted Information Systems

Aligning IT, Security and Risk Management Programs. Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

White Paper. How to Write an MSSP RFP

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

Ransomware A case study of the impact, recovery and remediation events

Business Context: Key for Successful Risk Management

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Compliance Audit Readiness. Bob Kral Tenable Network Security

to Enhance Your Cyber Security Needs

deep (i) the most advanced solution for managed security services

From Managed Security Services to the next evolution of CyberSoc Services

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Managed Endpoint Defense

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

Top Reasons To Audit An IAM Program. Bryan Cook Focal Point Data Risk

Transforming Security from Defense in Depth to Comprehensive Security Assurance

SOC 3 for Security and Availability

Comodo Certificate Manager

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

Mapping BeyondTrust Solutions to

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

CONTINUOUS COMPLIANCE. Your next cloud compliance audit could be your last. With LayerV s Continuous Compliance Service you re covered

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Privileged Account Security: A Balanced Approach to Securing Unix Environments

RSA NetWitness Suite Respond in Minutes, Not Months

Why you should adopt the NIST Cybersecurity Framework

SIEMLESS THREAT DETECTION FOR AWS

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Proactive Approach to Cyber Security

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

McAfee epolicy Orchestrator

THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION. Session #155

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

Defense in Depth. Constructing Your Walls for Your Enterprise. Mike D Arezzo Director of Security April 21, 2016

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Transcription:

HAWK Overview

Agenda Contents Slide Challenges 3 HAWK Introduction 4 Key Benefits 6 About Gavin Technologies 7 Our Security Practice 8 Security Services Approach 9 Why Gavin Technologies 10 Key Clients 11 Next Steps 12

Challenges How do I protect my critical information assets? Are my critical IT assets being monitored effectively? What is my current security risk posture across information assets? How do I demonstrate compliance on an ongoing basis? How do I uncover security or compliance anomalies? How do I achieve desired security maturity? Any automated remediation solution available to manage risk? How do I protect myself from known vulnerabilities and threats? How do I continuously detect and remediate vulnerabilities?

HAWK Introduction HAWK is an automated security solution enabling organizations to take complete control on their security posture. Features: Unified portal integrated with enterprise Active Directory or Database for Access Control Applying appropriate security controls (based on CIS, NIST or custom baseline security standards) Ad-hoc or Scheduled Scan for violations Automated Remediation of identified violations Roll Back Remediated non-compliances Manage Exceptions/Dispensations Audit Ready Reports Available On-Premise and on SaaS Cloud Remediate Non Compliances Define Relevant Policies Manage Exceptions / Dispensations Scan for Non Compliances

HAWK Introduction (Contd..) 100 + Policies Pre-built policies based on CIS Controls o Operating Systems o Databases o Network, etc., Custom Policies Customized Policies to meet an enterprise demand (NIST, ISO, SAMA, etc.,) Exceptions - Mark & Track Exceptions / Dispensations Remediate Individual or Group of Assets Scheduled Remediation following Change process Full or Selective Remediation Roll Back Remediated Non- Compliances API based 3 rd party integration o SIEM o Service o GRC, etc., Email and SMS notifications 1 2 3 4 5 6 Architecture Policy Library Scan Remediation Reports APIs Secure, Scalable & Efficient Enterprise Authentication (AD, LDAP, DB compliant) CMDB Integration Agentless Asset Enrolment Supports both Cloud and On- Premise Deployment Run Policies on Individual or Group of Assets Schedule Scan on periodic basis or Ad-hoc Run Entire Policy or Selective Scan Audit Ready Compliance Reports Periodic Scan Reports Periodic Remediation Reports Custom Reports

Key Benefits Reduced CAPEX & OPEX Day Zero Assured Security Compliance HAWK Benefits Improved Security Posture Audit Ready Compliance Reports Accelerated Security Integration

About Us Privately owned since 2008 Headquartered in Bangalore, India 10 years of experience in Application Development, Cyber Security Services and Identity & Access Services 50 man years of combined experience Top 20 Identity & Access Solution provider in India (by CIOReview) More about Gavin Technologies at http://www.gavinit.com

Our Security Practice Security Pillars Strategy & Policy Governance, Risk & Compliance Operations Assurance Cyber Threat Strategy Enterprise Security Architecture Policy & Controls Security Risk Policy & Controls Compliance Regulatory Compliance Monitor, Detect & Alert Security Log & Event Analysis Managed SOC Request Fulfillment Incident Response Vulnerability Penetration Testing Investigations Forensics Cyber Security Awareness Malware Contention Cyber Threat Intelligence Customer Threat Defense Layers Identity & Access Endpoint Security (Email, Data, Web) Cloud Security Network & Datacenter/SDDC Security Application & System Security

Security Services Approach Capital Expenditure Operational Expenditure Cost of Technology Refresh Cost of Ownership Protecting Organization s Reputation Impact on Brand Impact on Financials Losing Customer/Stakeholder Confidence Unified Processes & Procedures Industry Best Practices Training & Awareness Resource Retention People & Process Compliance Audit Findings Merger & Acquisitions Contractual Obligations & Penalties Objectives Best of the Breed Technology Solution Cloud based Cyber Security Solution Secure & Scalable Infrastructure Prudent Technology Governance Weak Governance Model Synergy & Consolidation Lack of Visibility & Focus Enterprise Cyber Security Strategy Alignment with Business Initiatives Cyber Security Strategy Breach Readiness Identification of Breach Breach Readiness & Response Crisis

Why Gavin Technologies Collaborative Approach Private Limited Company founded in 2008 Contextual Methodology Trusted IT Solution/Services Provider End-to-End IT Services Gavin Technologies Serving IT for 10 Years Proven Engagement Record Pragmatic Solutions Quick turn-around-time Consistent Quality Delivery Breadth of Technology Experience

Key Clients

Next Steps