How to Survive an IT Audit and Thrive Off It!

Similar documents
Top Critical Changes to Audit

Back to Basics IT Infrastructure Configuration Tips & Tricks Active Directory / Group Policy / Exchange

Product Overview. Netwrix Auditor. Presenter: Jeff Melnick Manager of Sales Engineering x 971

What s New in Netwrix Auditor 8.0. PRESENTER: Jeff Melnick Manager of Sales Engineering x 971

Netwrix Auditor for File Servers and SQL Server

Top 7 Questions to Assess Data Security in the Enterprise

HOW TO MAXIMIZE THE VALUE OF YOUR SPLUNK INVESTMENT. PRESENTER: Adam Stetson Presales Engineer

Withstanding Ransomware Attack: A Step-by-Step Guide Presenter:

Netwrix Auditor. Visibility platform for user behavior analysis and risk mitigation. Mason Takacs Systems Engineer

Become an Active Directory Auditing Superstar: an all-in-one guide!

What the GDPR is and how to deal with it. Russell McDermott Sales Engineer +44 (0) x 2208

How to Ensure Continuous Compliance?

Monitoring Active Directory: Both Azure AD and On-Premise AD and How Synchronization and Federation Play In

Netwrix Auditor. Know Your Data. Protect What Matters. Roy Lopez Solutions Engineer

Outsmarting Ransomware: Hints and Tricks. Netwrix Corporation Adam Stetson System Engineer

Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware. Netwrix Corporation Roy Lopez System Engineer

What s New in Netwrix Auditor 9.5

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions

HIPAA Controls. Powered by Auditor Mapping.

Tracking changes in Hybrid Identity environments with both Active Directory and Azure Active Directory

The 3 Pillars of SharePoint Security

Install and Configure Active Directory Domain Services

Top 5 NetApp Filer Incidents You Need Visibility Into

Netwrix Auditor. Administration Guide. Version: /31/2017

4 Ways Your Organization Can Be Hacked

GDPR Controls and Netwrix Auditor Mapping

SOX/COBIT Framework. and Netwrix Auditor Mapping. Toll-free:

Netwrix Auditor Competitive Checklist

Keeping Tabs on the Top 3 Critical SharePoint Changes with Netwrix Auditor

HIPAA Requirements. and Netwrix Auditor Mapping. Toll-free:

ISO/IEC Controls

Netwrix Auditor. Event Log Export Add-on Quick-Start Guide. Version: 8.0 6/3/2016

Netwrix Auditor for Active Directory

Netwrix Auditor for SQL Server

PCI DSS Requirements. and Netwrix Auditor Mapping. Toll-free:

Top 5 Oracle Database Incidents You Need Visibility Into

Expert Webinar: Hacking Your Windows IT Environment

What s New in Netwrix Auditor 9.7

Netwrix Virtual. Customer Summit 2016

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

Altius IT Policy Collection Compliance and Standards Matrix

Netwrix Auditor. Release Notes. Version: /31/2017

Altius IT Policy Collection Compliance and Standards Matrix

NIST SP Controls

Top Reasons To Audit An IAM Program. Bryan Cook Focal Point Data Risk

NetWrix SharePoint Change Reporter

CipherCloud CASB+ Connector for ServiceNow

Netwrix Auditor. Visibility Platform for User Behavior Analysis. and Risk Mitigation in Hybrid IT Environments.

Netwrix Auditor. Installation and Configuration Guide. Version: /1/2017

LepideAuditor. Compliance Reports

Netwrix Auditor. Intelligence Guide. Version: /30/2018

Manage and Maintain Active Directory Domain Services

SOC-2 Requirement Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD SOC-2

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

the SWIFT Customer Security

HCX SERVER PRODUCT BRIEF & TECHNICAL FEATURES SUMMARY

Netwrix Auditor. Release Notes. Version: 9.5 4/13/2018

NETWRIX CHANGE REPORTER SUITE

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee.

Managing Microsoft 365 Identity and Access

Netwrix Auditor. Release Notes. Version: 9.6 6/15/2018

74% 2014 SIEM Efficiency Report. Hunting out IT changes with SIEM

Administration and Data Retention. Best Practices for Systems Management

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

FairWarning Mapping to PCI DSS 3.0, Requirement 10

How Security Policy Orchestration Extends to Hybrid Cloud Platforms

NetWrix VMware Change Reporter Version 3.0 Enterprise Edition Administrator s Guide

Mapping BeyondTrust Solutions to

IT Security Horrors That Keep You Up at Night

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

How the Privileged User Stole Christmas

Database Centric Information Security. Speaker Name / Title

Netwrix Auditor Add-on for Privileged User Monitoring

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

locuz.com SOC Services

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Poor PAM processes and policies leave the crown jewels susceptible to security breaches Global Survey of IT Security Professionals

Five critical features

Managing SaaS risks for cloud customers

Centrify Suite Enterprise Edition Self-Paced Training

Look Who s Hiring! AWS Solution Architect AWS Cloud TAM

HIPAA Compliance. with O365 Manager Plus.

Netwrix Auditor Add-on for Solarwinds Log & Event Manager

LOG MANAGEMENT & COMPLIANCE BEST PRACTICES: HEALTHCARE INDUSTRY SECTOR. By Ipswitch, Inc. Network Management Division

Will your application be secure enough when Robots produce code for you?

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

CYBERSECURITY: E-COMMERCE, GOVERNANCE AND APPLIED CERTIFICATIONS A ROUNDTABLE DISCUSSION 15 DECEMBER 2015

Use Cases for Unix & Linux

NetWrix VMware Change Reporter Version 3.0 Enterprise Edition Quick Start Guide

Cloud Customer Architecture for Securing Workloads on Cloud Services

Microsoft. Managing Office 365 Identities and Requirements Version: Demo. [ Total Questions: 10] Web:

PROTECT AND AUDIT SENSITIVE DATA

FISMA Compliance. with O365 Manager Plus.

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

COMPLIANCE BRIEF: NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY S FRAMEWORK FOR IMPROVING CRITICAL INFRASTRUCTURE CYBERSECURITY

Managing the Risk of Privileged Accounts and Passwords

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Next Generation Exchange Management. How To Reduce Your Workload & Improve Protection. White Paper: Next Generation Exchange Management

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Transcription:

How to Survive an IT Audit and Thrive Off It! Presenter: Adam Stetson Presales Engineer Adam.Stetson@netwrix.com 1.201.490.8840 x2907

Agenda Compliance Overview Continuous Compliance Control Processes Product Demonstration Briefly about Netwrix Questions and Answers

Compliance Overview Best Practices, Standards and Regulations ISO 27001, COBIT, NIST PCI, HIPAA, SOX, FISMA, FFIEC/GLBA Commonalities Availability, Integrity, Accountability, Data Retention Policies, Implementation, Validation, Reporting Perform reviews of your policies Periodic reviews should be planned and executed Processes for policies and procedures improvement should be established

Audit Failures Real-Life Examples Compliance Investigations 2010 NY and Presbyterian Hospital and Columbia University. $4.8 million 2009 WellPoint Inc. $1.7 million Compromised Security 2014 Home Depot 56 million customer cards compromised (largest retail breach on record) Dairy Queen 395 locations Jimmy John s 216 locations JPMorgan Chase 76 million households, 8 million small businesses exposed 2013 Target. $3.6 12 billion (estimated) 2011 Maricopa County $17 million Business Continuity Disruptions A Global Oil Company Someone mistakenly deleted 2000 user accounts because of a mistake in a script. Monday morning, people couldn t logon Large Recycling Company GP change caused File Server Firewalls to snap on leading to major disruption, as around 60% of the users were unable to access particular applications/resources

Ways to Approach Compliance One-Time Effort Compliance as an Event Regime Establishment Compliance as a Continuous Process

Continuous Compliance is the Way Initial effort for establishing a continuous compliance regime can be cumbersome: Extensive planning and development of internal policies, Assignment of roles and responsibilities, Implementation of controls and mechanisms for feedback and improvement. Once continuous compliance is established, it brings many benefits, including: Increased efficiency of operations, No high risk periods, Continuous improvement, Lower total cost (over the years).

Security & Compliance

Control Processes Change management Process for controlling the lifecycle of all changes, ensuring that no unauthorized changes appear in information systems Access control Process for establishing selective restrictions of access to information systems and data Account management Issuing, removing, maintaining, and configuring information systems accounts and related privileges Credentials management Management of credential information such as user names and passwords Privileged users management Management of privileged accounts, including their provisioning and life cycle management, authentication, authorization, credentials management, auditing, and access control

Control Processes (continued) Integrity monitoring Process for performing validation of data and configurations integrity by comparing between the current state and the known, good baseline Configuration management Interrelated processes and management techniques for evaluating, coordinating, and controlling changes to and configurations states of the information systems Data governance Management of the availability, usability, integrity, and security of the data employed in an organization Audit trial Collection, consolidation, retention, and processing of the audit data

About Netwrix Auditor Netwrix Auditor A visibility and governance platform that enables control over changes, configurations, and access in hybrid cloud IT environments by providing security analytics to detect anomalies in user behavior and investigate threat pattern before a data breach occurs.

Netwrix Auditor Conceptual Model Схема будет в понедельник!

Compliance and Netwrix Auditor Regulation How Netwrix helps Processes and Report Categories Netwrix Report HIPAA 164.308 (a)(6)(ii) Response and reporting. Netwrix Auditor provides complete audit trail of activities leading to the incident and helps with root cause analysis afterwards. AUDIT TRAIL Active Directory: - All Active Directory Changes Exchange Server: - All Exchange Server Changes and more PCI 10.1 Implement audit trails to link all access to system components to each individual user. Utilize Netwrix Auditor s fully featured auditing and reporting of all user activities including access to sensitive files, across the entire IT infrastructure and recording of who changed what, when, and where. ACCESS CONTROL Systems Access Data Access User Activity AUDIT TRAIL User Activity Active Directory: - User Accounts Last Logon Time File Servers: - File Server Changes by User and more SOX DS5.4: User Account Management Audit all changes to user accounts, elevation of privileges, regular and privileged users activities. ACCOUNT MANAGEMENT Accounts States Account Changes Policies Changes Policies States Group Policy: - Account Policy Changes - User Configuration Changes and more

Netwrix Auditor Demonstration

Netwrix Auditor Applications Active Directory Exchange Office 365 Windows File Servers EMC NetApp Windows Server VMware SQL Server SharePoint

Netwrix Auditor Applications Scope Active Directory Active Directory changes; Group Policy changes; State-in-Time information on configurations; real-time alerts; logon auditing; AD change rollback; inactive user tracking and password expiration alerting NetApp Changes to files, folders, shares and permissions; successful and failed access attempts; data usage and data ownership Exchange Changes to Exchange server configuration, Exchange databases, mailboxes, mailbox delegation, permissions; non-owner mailbox access auditing Windows Server Changes to configuration of Windows-based servers; Event Logs, Syslog, Cisco, IIS, DNS; User activity video recording Office 365 Exchange Online administrative changes; changes to mailboxes, mail users, groups, permissions, policies, and management roles; non-owner mailbox access auditing VMware Changes made to vcenter and its servers, folders, clusters, resource pools and hardware configurations of virtual machines Windows File Servers Changes to files, folders, shares and permissions; successful and failed access attempts; file analysis reporting; state-in-time information on configurations SQL Server Changes to SQL Server objects and permissions, server instances, roles, databases, tables, stored procedures, etc. Changes to files, folders, shares and permissions; successful and failed data access attempts; data usage and data ownership Changes to farm configuration, user content and security; permissions; group membership and security policies; read access auditing EMC SharePoint

Related Resources: Free Guide: PCI, SOX, HIPAA, FISMA, ISO/IEC 27001 with Netwrix Auditor netwrix.com/compliance Whitepaper: General Principles of IT Compliance and Continuous Compliance with Netwrix start.netwrix.com/white_paper_compliance_demystified.html Upcoming & Recorded Webinars: netwrix.com/webinars netwrix.com/webinars#featured

About Netwrix Corporation Year of foundation: 2006 Headquarters location: Irvine, California Global customer base: 6000 Customer support: global 24/5 support with 97% customer satisfaction Recognition: Among the fastest growing software companies in the US with more than 70 industry awards from Redmond Magazine, SC Magazine, WindowsIT Pro and others

Netwrix Customers Financial Healthcare & Pharmaceutical Federal, State, Local, Government GA Industrial/Technology/Other

Award winning products All awards: www.netwrix.com/awards

Next Steps Free Trial: setup in your own test environment netwrix.com/freetrial Test Drive: virtual POC, try in a Netwrix-hosted test lab netwrix.com/testdrive Live One-to-One Demo: product tour with Netwrix expert netwrix.com/livedemo Contact Sales to obtain more information netwrix.com/contactsales

Thank You!