Securing global enterprise with innovation

Similar documents
Integrated, Intelligence driven Cyber Threat Hunting

May the (IBM) X-Force Be With You

MSS VSOC Portal Single Sign-On Using IBM id IBM Corporation

The New Era of Cognitive Security

Be effective in protecting against the cybercrime

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY

Fabrizio Patriarca. Come creare valore dalla GDPR

Healthcare Cognitive Security

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

Ponemon Institute s 2018 Cost of a Data Breach Study

How to Secure Your Cloud with...a Cloud?

IBM Cloud Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017 We are a cognitive solutions and cloud platform company that leverages th

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

Optimizing IBM QRadar Advisor with Watson

IBM Security Access Manager

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

Accelerating growth and digital adoption with seamless identity trust

Notice on Names and Logos Used in This Presentation

Let s Talk About Threat Intelligence

The McGill University Health Centre (MUHC)

ISAM Advanced Access Control

IBM MaaS360 Kiosk Mode Settings

IBM Application Security on Cloud

Securing Digital Transformation

BigFix 101- Server Pricing

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

QRadar Feature Discussion IBM SECURITY SUPPORT OPEN MIC

ISAM Federation STANDARDS AND MAPPINGS. Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support.

IBM Guardium Data Encryption

Continuous Diagnostics and Mitigation demands, CyberScope and beyond

IBM Cloud IBM Cloud for VMware Solutions Zeb Ahmed Senior Offering Manager and BCDR Leader VMware on IBM Cloud VMworld 2017 Content: Not for publicati

XGS & QRadar Integration

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan

BigFix Query Unleashed!

Combatting advanced threats with endpoint security intelligence

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

QRadar Open Mic: Custom Properties

Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER

SWD & SSA Updates 2018

Aligning with HIPAA mandates in healthcare

IBM Security Strategy Intelligence, Integration and Expertise

Predators are lurking in the Dark Web - is your network vulnerable?

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

Introduction to IBM Security Network Protection Manager

Eight important criteria for selecting a managed security services provider

Cyber Resilience: Developing a Shared Culture. Sponsor Guide

IBM Threat Protection System: XGS - QRadar Integration

ForeScout Extended Module for Splunk

Micro Focus Partner Program. For Resellers

IBM Security Network Protection Solutions

An All-Source Approach to Threat Intelligence Using Recorded Future

8 Must Have. Features for Risk-Based Vulnerability Management and More

How AppScan explores applications with ABE and RBE

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Penetration testing a building automation system

Security Asia The biggest breaches and cyber-attacks of 2017, and what threats to expect in 2018

Deep Instinct v2.1 Extension for QRadar

Automated Context and Incident Response

Analyzing Hardware Inventory report and hardware scan files

Modern Realities of Securing Active Directory & the Need for AI

Securing Privileged Access Securing High Value Assets Datacenter Security Information Protection Information Worker and Device Protection

IBM Security Support Open Mic

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

Express Monitoring 2019

White Paper. How to Write an MSSP RFP

Best Practices in Healthcare Risk Management. Balancing Frameworks/Compliance and Practical Security

Staying GDPR Ready with MaaS360. Ankur Acharya Offering Manager, IBM MaaS360

DIGITAL TRUST AT THE CORE

New SUSE Enterprise Linux offerings for IBM System x, BladeCenter, idataplex, and PureSystems servers

Deploying BigFix Patches for Red Hat

What's new in AppScan Standard version

MULTI-CLOUD REQUIRES NEW MANAGEMENT STRATEGIES AND A FORWARD-LOOKING APPROACH

5 Steps to Government IT Modernization

Service Description. IBM Aspera Files. 1. Cloud Service. 1.1 IBM Aspera Files Personal Edition. 1.2 IBM Aspera Files Business Edition

Disk Space Management of ISAM Appliance

2018 Edition. Security and Compliance for Office 365

Managed Endpoint Defense

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IBM Security AppScan now supports SAP code quality and data loss prevention testing with Virtual Forge CodeProfiler for IBM Security AppScan Source

IBM Security Network Protection

The Cyber War on Small Business

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

Building Resilience in a Digital Enterprise

Run the business. Not the risks.

Best Practices in Securing a Multicloud World

MITIGATE CYBER ATTACK RISK

with Advanced Protection

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

What matters in Cyber Security

FOR FINANCIAL SERVICES ORGANIZATIONS

Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center

IBM WebSphere Cast Iron Live V7.5 delivers key enhancements that include improved security capabilities and increased connectivity options

SOLUTION BRIEF Virtual CISO

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Transcription:

IBM Cybersecurity Securing global enterprise with innovation Shamla Naidoo VP, IBM Global CISO August 2018

Topics 01 02 03 Securing Large Complex Enterprise Accelerating With Artificial Intelligence And Blockchain Driving Transformation Through Agile

IBM at Glance 1911 FOUNDED 79.1B REVENUE 260,000 PATENTS 2,000+ CLOUD SERVICE PROVIDERS 2,600+ ENTERPRISE APPLICATIONS 46 DATA CENTERS OPERATING IN 177 COUNTRIES 350,000+ SERVERS 550,000+ WORKSTATIONS 380,000 FULL-TIME EMPLOYEES 350,000+ MOBILE DEVICES

Security Challenges in a hyper connected world Disappearing boundaries between enterprise and rest of the world Technology Evolution, specifically Cloud, IoT, and Artificial Intelligence Data, the most important asset to protect Criminal Hackers, smart and well funded 4 IBM Cybersecurity

Security Governance build a robust immune system THREAT INTELLIGENCE ENDPOINT NETWORK MOBILE SECURITY ORCHESTRATIO - N & ANALYTICS ADVANCED FRAUD DETECTION APPS IDENTITY & ACCESS DATA 5 IBM Cybersecurity

Manual validation IBM Tools (Qradar, Watson) Leveraging AI for Threat Detection & Response Security Operations Center (SOC) 24x7 monitoring enables us to proactively detect the attacks SOC data informs our ability to take preventative actions in future Log Events x trillion x trillion Potential attacks xxxx xxxx Confirmed attacks yyy yyy Incidents zz zz Noteworthy Incidents a 4Q18 a 1Q19 Observation IBM Watson for cyber is helping to reduce the time it takes to detect issues and respond 6 IBM Cybersecurity

AI & Cybersecurity A perfect marriage IBM Watson 7 2018 IBM Corporation

How AI Works AI technologies like machine learning and natural language processing enable analysts to respond to threats with greater confidence and speed. Learn Reason Augment 8 IBM Cybersecurity

AI in real life 9 IBM Cybersecurity

AI in real life 10 IBM Cybersecurity

10 11 IBM Cybersecurity

Manual validation IBM Tools (Qradar, Watson) Leveraging AI for Threat Detection & Response Security Operations Center (SOC) 24x7 monitoring enables us to proactively detect the attacks SOC data informs our ability to take preventative actions in future Log Events x trillion x trillion Potential attacks xxxx xxxx Confirmed attacks yyy yyy Incidents zz zz Noteworthy Incidents a 4Q18 a 1Q19 Observation IBM Watson for cyber is helping to reduce the time it takes to detect issues and respond 12 IBM Cybersecurity

3 Simple Questions What is it? Where is it being used? How are companies and industries leveraging it? 13 IBM Cybersecurity

Enterprise Agility Attacks continue to grow But Don t have unlimited budgets Don t have unlimited people Security skills are difficult to find Increasing demands from the business So How can still deliver security functions quickly and reduce the risk? 14 IBM Cybersecurity

Agile Operating Model Domain Tribe Squad Delivery Model Manage Demand Prioritize and Pull Work Showcase & Retrospect 15 IBM Cybersecurity

SecDevOps: Security Development Operations DEFINE DEVELOP Policy Architect/ Product Owner develops security requirements Prioritized risk based security requirements App Architect identifies app specific requirements Publishes requirements Developer implements security requirements MANAGE DETECT Continuous security monitoring Automated Security hardening Automated Deployment Automated Static Analysis/ IAST performed during development process 16 IBM Cybersecurity

IBM Cybersecurity THANK YOU Copyright IBM Corporation 2018. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.