WHITEPAPER END-TO-END VISIBILITY: THE FOUNDATION OF BUSINESSDRIVEN SECURITY DETECTING AND RESPONDING TO THE THREATS THAT MATTER MOST TO THE BUSINESS

Similar documents
WHITE PAPER END-TO-END VISIBILITY: THE FOUNDATION OF BUSINESS-DRIVEN SECURITY THREAT DETECTION & RESPONSE OPTIMIZED SIEM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

RSA NetWitness Suite Respond in Minutes, Not Months

FOR FINANCIAL SERVICES ORGANIZATIONS

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

RSA INCIDENT RESPONSE SERVICES

IDENTITY: A KEY ELEMENT OF BUSINESS-DRIVEN SECURITY

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

MITIGATE CYBER ATTACK RISK

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

THE EVOLUTION OF SIEM

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

RSA INCIDENT RESPONSE SERVICES

SOLUTION BRIEF RSA NETWITNESS PLATFORM ACCELERATED THREAT DETECTION & AUTOMATED RESPONSE FROM THE ENDPOINT TO THE CLOUD

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

with Advanced Protection

RiskSense Attack Surface Validation for IoT Systems

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Best Practices in Securing a Multicloud World

WHITEPAPER ENDPOINT DETECTION AND RESPONSE BEYOND ANTIVIRUS PROACTIVE THREAT HUNTING AT THE ENDPOINT

Defend Against the Unknown

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE.

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Gaps in Resources, Risk and Visibility Weaken Cybersecurity Posture

Managed Endpoint Defense

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Building Resilience in a Digital Enterprise

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

Securing Digital Transformation

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Security-as-a-Service: The Future of Security Management

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

THE ACCENTURE CYBER DEFENSE SOLUTION

Popular SIEM vs aisiem

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

CA Security Management

Traditional Security Solutions Have Reached Their Limit

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Why Machine Learning is More Likely to Cure Cancer Than to Stop Malware WHITE PAPER

ForeScout ControlFabric TM Architecture

BREACHES HAPPEN: BE PREPARED. Endpoint Detection & Response

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

Un SOC avanzato per una efficace risposta al cybercrime

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

WHITE PAPER PROTECTING MODERN IT PRIORITIZATION IS KEY FOR SECURITY AT SCALE

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

Sustainable Security Operations

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY

Operationalizing the Three Principles of Advanced Threat Detection

Pedal to the Metal: Mitigating New Threats Faster with Rapid Intel and Automation

SIEM: Five Requirements that Solve the Bigger Business Issues

RSA IT Security Risk Management

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

How NSFOCUS Protected the G20 Summit. Guy Rosefelt on the Strategy, Staff and Tools Needed to Ensure Cybersecurity

INTELLIGENCE DRIVEN GRC FOR SECURITY

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD

Novetta Cyber Analytics

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

DDoS MITIGATION BEST PRACTICES

AKAMAI CLOUD SECURITY SOLUTIONS

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

Advanced Threat Protection Buyer s Guide GUIDANCE TO ADVANCE YOUR ORGANIZATION S SECURITY POSTURE

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

ForeScout Extended Module for Splunk

RSA ADVANCED SOC SERVICES

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

CYBER RESILIENCE & INCIDENT RESPONSE

align security instill confidence

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Security in India: Enabling a New Connected Era

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

SECURITY OPERATIONS CENTER BUY BUILD BUY. vs. Which Solution is Right for You?

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

SIEM Solutions from McAfee

SOLUTION BRIEF RSA NETWITNESS SUITE & THE CLOUD PROTECTING AGAINST THREATS IN A PERIMETER-LESS WORLD

Machine-Powered Learning for People-Centered Security

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Security. Made Smarter.

INSIGHTS FROM NSA S CYBERSECURITY THREAT OPERATIONS CENTER

Protecting organisations from the ever evolving Cyber Threat

WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS

NEXT GENERATION SECURITY OPERATIONS CENTER

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

HOSTED SECURITY SERVICES

A Practical Guide to Efficient Security Response

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

Transcription:

WHITEPAPER END-TO-END VISIBILITY: THE FOUNDATION OF BUSINESSDRIVEN SECURITY DETECTING AND RESPONDING TO THE THREATS THAT MATTER MOST TO THE BUSINESS

OVERVIEW Computing environments today are a collection of incredibly complex, interconnected systems, and with the evolving threat landscape, the challenges are growing exponentially. Organizations can no longer continue to push all communication, collaboration, and commerce online while remaining confident that preventative technologies like antivirus, malware sandboxing, and firewalls are going to keep systems, applications, and data safe. Intellectually, CISOs understand that preventative controls alone are insufficient and will fail, and yet they aren t advancing their security strategies fast enough to protect their organizations. The end result is an inability to detect and respond to the highest-priority threats to the business before damage can be done. In the case of an intrusion, security teams find themselves without an answer to the only question that matters to the executive team: How bad is it? At RSA, we call this the Gap of Grief. Far too many organizations today find themselves stuck in this gap, unable to understand the business implications of the risks they face. But relief is on the way. Although the challenge of securing modern computing environments may be daunting, it is solvable with an approach we call Business-Driven Security : the ability of an organization to comprehensively and rapidly link security with business context to detect and respond effectively and protect what matters most. The future remains bright for organizations that are as open to change as their adversaries. Instead of adding a new box solution for every new threat, smart organizations are learning to take a more holistic approach with Business-Driven Threat Detection and Response (TD&R) capabilities including behavioral analytics and endpoint security. In this way, they shine a light into even the most remote corners of their environments. Terabytes of information are flowing into and out of organizations daily and, hidden within that legitimate traffic, intrusions will happen. Business-Driven TD&R enables organizations to rapidly detect even the most advanced attack campaigns using: 2 Visibility across the infrastructure (from the endpoint to the cloud). Automated behavior analytics and machine learning to find both known and unknown threats. Intelligent data enriched with both business context and threat intelligence. Most importantly, Business-Driven TD&R enables organizations to understand the full scope of an attack while taking the appropriate action in real-time so when a CEO asks How bad is it?, the CISO can respond We are confident we interrupted the attack before it could reach our most critical assets.

THE NATURE OF ATTACKS IS CHANGING The nature of cyber attacks is changing. Security Operations Centers (SOCs) and CISOs are seeing some trends: Attacks are increasingly swift. More than 80% of initial compromises happen in a matter of minutes (2016 Verizon Data Breach Investigations Report, Verizon), which doesn t give organizations much time to identify an attack. Once a foothold is established, most attackers are extracting sensitive data within days of intrusion. Hidden as normal network traffic, the attack may continue undetected for months and even years. Adversaries are looking for unexpected assets. Adversaries seem to be finding a use for whatever digital assets they can lay hands on. They are going after email and file servers. They are publishing information on WikiLeaks and finding buyers for unique data sets on the Dark Web or even, RSA has found, over public social media channels. They are stealing health insurance information and information that can be used to blackmail customers. They are even encrypting data and then requiring a ransom to make it usable again. Campaigns are launched instead of exploits. Organizations were once concerned primarily with simple drive by attacks when a user accidentally downloads malware while web surfing or opening a malicious email attachment. Today, attackers are likely to orchestrate sophisticated campaigns against a specific organization, refining attacks rather than diverting to easier targets. Sometimes attackers even collaborate or share tools. For instance, an attacker with fewer technical skills can buy an off-the-shelf tool such as Ransomware-as-a-Service, which requires no up-front investment; the software developer, who processes the ransom payment, simply keeps a portion of the ransom. Suffice it to say, there is a direct correlation between dwell time (the amount of time that attackers have access to a network) and the impact attacks will have on an organization s business and operations. Organizations are developing ways to detect and interrupt attacks as early as possible and expunge the attacker. LIMITED VISIBILITY: LOGS ARE NOT ENOUGH Why are the attackers outpacing the defenders? Well, for one thing, most organizations are still relying heavily on logs for detection. But the truth is that logs can only provide a limited understanding of what is happening. 3

Logs are very useful for identifying when a preventative control triggers an alert. But today, sophisticated adversaries are increasingly adept at navigating around those preventative controls. For example, in most cases, endpoint antivirus applications will not detect or trigger an alert for previously-unseen malware, a zero-day attack that exploits a software weakness that the vendor has not patched, or a malwareless attack such as one that uses compromised login credentials. The same is generally the case for Intrusion Detection and Prevention Systems. Even in cases where organizations identify a known, signature-based attack through logs, security teams are left struggling to identify what actually occurred and how to identify the full scope of what s happening across the environment, because logs do not provide sufficient data to reconstruct an attack. Logs alone cannot provide the end-to-end visibility needed to keep organizations safe. POINT SOLUTIONS CREATE SILOS Today, many organizations are beginning to understand that they need greater visibility. In an attempt to eliminate blind spots, some are collecting as much data as possible, adding multiple point security products. For instance, an organization may have network traffic monitoring, packet capture, endpoint security, and security technology for cloud data. Each point solution is a silo a narrow field of focus with no visibility or shared context between silos. These inadvertently-created security silos make it nearly impossible to have a comprehensive TD&R strategy across an organization. Organizations are flooded with information generated by each point solution, with absolutely no correlation across them. It s no wonder that nine out of 10 CISOs are dissatisfied with how quickly intrusions are detected; more than half say it is unlikely a breach would be internally detected at all, according to an RSA survey (Threat Detection Effectiveness Global Benchmarks 2016, RSA). Attackers are taking advantage of the silos created by disjointed point security products that frequently prevent organizations from having a full view of an incident. As a result, incidents are at times prematurely remediated without fully eliminating the threat and potentially even tipping off the attacker to weaknesses. 4

LOTS OF DATA; NOT ENOUGH CONTEXT Each point solution and even some more comprehensive systems may require specialized expertise and business knowledge. Even with those skills, many security analysts are already choking on the volume of data and alerts, unable to prioritize alerts according to business impact. Technology that generates alerts without context only worsens the problem by creating more noise analysts needs to sift through. The truth is that security analysts can look at any one dataset as a silo and identify some level of risk. But without business context and a broader, well-correlated understanding of what occurred across security silos, the analyst is unable to quickly arrive at the right conclusions and so is unlikely to take appropriate action in time. However, putting aside correlation challenges for a moment, this is not to say that more data from more sources isn t good. In fact, the more information available relative to a particular event, the more effective both the analysis and response can be. Organizations need the data, but the sheer quantity is making them less effective because the computational requirements simply exceed human capabilities. Humans cannot effectively sort through and react to the massive amount of enterprise security information not with the speed that is required to keep up with the threats. MODERN INFRASTRUCTURE CREATES BLIND SPOTS The trend toward cloud technologies and connected devices is compounding the visibility problem. As organizations continue migrating applications, data, and everyday computing to the cloud, they may not be able to achieve desired visibility into events occurring outside of traditional network environments. Nearly 65% of all Internet traffic is encrypted, and cyber attackers are exploiting the fact that many firewalls are blind to encrypted traffic (2016 Dell SonicWall Security Annual Threat Report). By 2020, Dell expects 99% of Internet traffic will be encrypted. Organizations are turning to robust endpoint security monitoring alongside network monitoring both of HTTP and HTTPS. Some organizations are using advanced tools such as the RSA NetWitness Suite, which is able to receive decrypted traffic. In addition, expanded use of virtualization may create additional blind spots. Are alerts and other data pertaining to virtualized network traffic being collected? Also, is there visibility of every newly spun Virtual Machine? Has endpoint visibility accounted for all hypervisors and clusters? Many organizations do not know. 5

GRIEF FILLS THE COMMUNICATION GAP As security and technical experts struggle to keep up with the flood of alerts, business leaders want to have a conversation about attacks the reason, scope, impact, and response and about how to better manage cyber risk in the future. After all, business leaders often make the resourcing decisions that will ultimately determine how or if these issues are addressed. Many security teams struggle to meet the needs of the business and operations, while the business struggles to gain perspective on what is actually happening. Both communication problems can hamper progress in resolving threats, or even put the entire business at substantially greater risk. SIGNS THAT THE CURRENT APPROACH TO TD&R IS NOT WORKING Organizations depend on IT for growth and innovation; therefore, the security function has to be more focused on business and operational needs. Some security teams are struggling with these changes. An organization can tell that their current approach to TD&R isn t working if a security team: Can t detect and respond to threats before damage is done because they can t add business context and threat intelligence to their security data. Can t answer the simple question, how bad is it? when an incident happens. Express a lack confidence and control. BUSINESS-DRIVEN TD&R STRATEGY According to RSA about 80% of CISOs are reassessing their security strategy to achieve faster business insight. Gartner predicts that by 2020, 60% of enterprise information security budgets will be allocated to rapid detection and response, compared to less than 10% in 2014 (Threat Detection Effectiveness Global Benchmarks 2016, RSA). That s a huge shift. A Business-Driven Security strategy for TD&R is needed to provide: 6 Security information in business terms. Many organizations use a TD&R platform to provide information up through management and to the Board of Directors about the organization s security posture. The key to making this communication most effective is the ability to provide this information in the context of business impact. The native capability to provide that insight out to the business is very important. In addition, organizations may use the platform for compliance reporting.

Full visibility across endpoints, networks, logs, Virtual Machines, and the Cloud are combined with threat intelligence and business context. This creates an accurate picture of what s happening across the environment. In part, organizations need to have visibility into trusted endpoints of partners, consultants, and remote workers who connect to organization systems off premises on untrusted networks. Organizations also need to be able to consume and transform data into usable threat metadata using a normalized taxonomy. In other words, they need to transform the data into intelligence. Deep analytics performed on large sets of threat data and organizational data, with a variety of analytic techniques including behavioral analytics, the latest data science modeling, and machine learning. Faster time to insight through multi-dimensional analytics and detection capabilities. Robust tools allow organizations to connect what may look like seemingly isolated incidents and then respond comprehensively, before attackers can inflict harm on the business. An understanding of business context and threat intelligence around a given incident for priority. If a security team knows that both a server that stores source code and a server that hosts the café menu are being targeted, it knows which machine is more important to the business. Faster, more efficient response, where security teams are certain they are taking the right action. Understanding of the full scope of attacks that take place anywhere on an organization s compute surface. Organizations need a systematic, wellcoordinated process that can orchestrate the activities of teams and make use of all available data to produce understandable and actionable results so threats can be mitigated and eradicated before the business is damaged. RSA S APPROACH TO TD&R The RSA NetWitness Suite is a threat detection and response platform that allows security teams to detect and understand the full scope of a compromise by leveraging logs, packets, endpoints, and threat intelligence. By aligning business context to security risks, RSA NetWitness Suite provides the most advanced technology to analyze, prioritize, and investigate threats making security analysts more effective and efficient. 7

The RSA NetWitness Suite allows today s organizations to achieve an accurate and complete picture of the scope of threats and intrusions in real-time, including what is happening, how, why, and when. The Suite looks across multiple datasets (such as threat intelligence, network data, packets, and endpoint data), provides deep visibility to the endpoint, analyzes that data in real-time, and helps security analysts understand what happened over time. Organizations can understand threats with a business context such as asset criticality and identity to quickly make the right decisions when it matters most. RSA has the only solution that combines threat detection analytics and response with log and event monitoring, investigation, and threat intelligence capabilities across all of an organization s security data. Data is normalized on a taxonomy that is utilized across all datasets to identify the true risk of an entire attack campaign. CONCLUSION Ultimately, security incidents are not just an IT problem; they are a business problem. After all, the organization s business objectives cannot be realized without successful risk management and cybersecurity. That is why, at RSA, we are committed to enabling our customers to transform security strategy from technology centric to business and risk centric with Business-Driven Security. We are making it easier for our customers to translate low-level security details into the language of business impact and business risk, language that is of use to the highest level levels of the organization. The RSA NetWitness Suite is specifically designed to meet Business-Driven TD&R needs. When it comes to threat detection and response, the NetWitness Suite allows organizations to focus on four key areas: 8 Full visibility into the far corners of an organization s network, including cloud and mobile technologies and offsite users on personal devices. Only with 360-degree visibility can a security team identify security risks across the computing environment. Rapid insight into potentially malicious behavior through better analytics and detection capabilities. Efficient and comprehensive response to shut down intrusions in seconds instead of minutes or hours. An understanding of business context including identity and the criticality of assets.

The RSA NetWitness Suite enables organizations to rapidly detect attack campaigns. It offers broad and deep visibility across an infrastructure, automated behavior analytics capable of discovering both known and unknown threats, and security data that is enriched with business context and threat intelligence. Most importantly, the Suite enables organizations to understand the full scope of an attack while taking the appropriate action to minimize business damage. With security solutions focused on business needs, organizations can translate security risk into business risk and business impact in real-time, successfully closing the Gap of Grief. And in the event of a breach, these teams will be prepared to immediately answer the executive team s Big Question: How bad is it? BUSINESS-DRIVEN SECURITY SOLUTIONS FROM RSA RSA is a leader in advanced cybersecurity solutions delivering BusinessDriven Security so organizations of all sizes can take command of their evolving security posture in this uncertain, high-risk world. Our solutions and services uniquely link business context with security incidents so organizations can reduce risk and be sure they are protecting what matters most. More specifically, RSA is the ONLY company that enables the three most critical elements of a sound security strategy: rapid response and detection, control at the user access level, and business risk management. No other company does this. The RSA NetWitness Suite is a threat detection and response platform that allows security teams to detect and understand the full scope of a compromise by leveraging logs, packets, endpoints, and threat intelligence. By aligning business context to security risks, RSA NetWitness Suite provides the most advanced technology to analyze, prioritize, and investigate threats making security analysts more effective and efficient. The Suite is comprised of: 9 RSA NetWitness Packets: Provides pervasive visibility across data sources and threat vectors to detect advanced threats that bypass traditional defense mechanisms. RSA NetWitness Logs: Aggregates and correlates log data from traditional security alerting tools and mechanisms. RSA NetWitness Endpoint: Quickly detects and facilitates a response to threats on laptops and mobile devices. Employs a combination of live memory analysis, continuous behavioral monitoring, and advanced machine learning to detect new and hidden threats

RSA NetWitness SecOps Manager: Provides security analysts immediate access to vulnerability data, risk information, threat information, policy management information, and, for critical assets, business continuity information so analysts can better respond to security incidents. The RSA Archer Suite empowers organizations to manage multiple dimensions of risk with solutions built on industry standards and best practices on one configurable, integrated software platform. The RSA SecurID Suite enables organizations of all sizes to accelerate their business while minimizing identity risk and delivering convenient and secure access to the modern workforce. The RSA SecurID Suite leverages risk analytics and context-based awareness to ensure the right individuals have the right access, from anywhere and any device. The RSA Fraud & Risk Intelligence Suite is a centralized fraud prevention platform that uniquely blends continuous monitoring, risk-based authentication and fraud intelligence to deliver rapid insight into cybercrime attacks. Leveraging data from your business and other anti-fraud tools, the RSA Fraud & Risk Intelligence Suite enables organizations to greatly improve detection and response to fraud incidents across omni-channel environments without impacting the customer experience. ABOUT RSA RSA offers business-driven security solutions that uniquely link business context with security incidents to help organizations manage risk and protect what matters most. RSA solutions are designed to effectively detect and respond to advanced attacks; manage user identities and access; and, reduce business risk, fraud, and cybercrime. RSA protects millions of users around the world and helps more than 90% of the Fortune 500 companies thrive in an uncertain, high-risk world. For more information, go to rsa.com. The information in this publication is provided as is. Dell Inc. or its subsidiaries make no representations or warranties of any kind with respect to the information in this publication, and specifically disclaims implied warranties of merchantability or fitness for a particular purpose. Use, copying, and distribution of any software described in this publication requires an applicable software license. Copyright 2017 Dell Inc. or its subsidiaries. All Rights Reserved. Dell, EMC, and other trademarks are trademarks of Dell Inc. or its subsidiaries. Other trademarks may be the property of their respective owners. Published in the USA 02/17 White Paper 10 Dell Inc. or its subsidiaries believe the information in this document is accurate as of its publication date. The information is subject to change without notice.