SECURITY INTELLIGENCE CONTINOUS IT SITUATION AND INTELLIGENT DETECTION SELF-LEARNING INTUITIVE EASY INTEGRATION

Similar documents
AT&T Endpoint Security

Cyber Security Detection Technology for your Security Operations Centre. IT Security made in Europe

Cyber Security Technologies

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

CYBER RESILIENCE & INCIDENT RESPONSE

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Security by Default: Enabling Transformation Through Cyber Resilience

Industry 4.0 = Security 4.0?

Protecting productivity with Industrial Security Services

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

locuz.com SOC Services

CERT Development EFFECTIVE RESPONSE

align security instill confidence

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

RSA INCIDENT RESPONSE SERVICES

NEXT GENERATION SECURITY OPERATIONS CENTER

WHITEPAPER ATTIVO NETWORKS DECEPTION TECHNOLOGY FOR MERGERS AND ACQUISITIONS

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

Maximum Security with Minimum Impact : Going Beyond Next Gen

RSA INCIDENT RESPONSE SERVICES

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Speed Up Incident Response with Actionable Forensic Analytics

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis

Snort: The World s Most Widely Deployed IPS Technology

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

SIEM: Five Requirements that Solve the Bigger Business Issues

Stopping Advanced Persistent Threats In Cloud and DataCenters

SIEMLESS THREAT DETECTION FOR AWS

The threat landscape is constantly

Agile Security Solutions

Unlocking the Power of the Cloud

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Cisco Cyber Range. Paul Qiu Senior Solutions Architect June 2016

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

SIEM (Security Information Event Management)

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

Security Information & Event Management (SIEM)

IronPort C100 for Small and Medium Businesses

SECURE SYSTEMS, NETWORKS AND DEVICES SAFEGUARDING CRITICAL INFRASTRUCTURE OPERATIONS

DDoS Protector. Simon Yu Senior Security Consultant. Block Denial of Service attacks within seconds CISSP-ISSAP, MBCS, CEH

Expanding Cyber Security Management for Critical Infrastructure

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

Cloud Security & Advance Threat Protection. Cloud Security & Advance Threat Protection

McAfee Public Cloud Server Security Suite

Gujarat Forensic Sciences University

Trend Micro and IBM Security QRadar SIEM

in PCI Regulated Environments

Networks

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

Shifting focus: Internet of Things (IoT) from the security manufacturer's perspective

Continuous protection to reduce risk and maintain production availability

MEETING ISO STANDARDS

Disaster Management and Security Solutions to Usher in the IoT Era

IBM Security Network Protection Solutions

Built-in functionality of CYBERQUEST

The McGill University Health Centre (MUHC)

Cognito Detect is the most powerful way to find and stop cyberattackers in real time

BUILDING AND MAINTAINING SOC

Power of the Threat Detection Trinity

WHITE PAPER Hybrid Approach to DDoS Mitigation

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

Proactive Approach to Cyber Security

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta

On the Radar: Positive Technologies protects against SS7 network vulnerabilities

deep (i) the most advanced solution for managed security services

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

Innovation policy for Industry 4.0

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Case Study. Encode helps University of Aberdeen strengthen security and reduce false positives with advanced security intelligence platform

How WebSafe Can Protect Customers from Web-Based Attacks. Mark DiMinico Sr. Mgr., Systems Engineering Security

Automating the Top 20 CIS Critical Security Controls

RSA NetWitness Suite Respond in Minutes, Not Months

The Art and Science of Deception Empowering Response Actions and Threat Intelligence

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

Introducing Cyber Observer

Herd Intelligence: true protection from targeted attacks. Ryan Sherstobitoff, Chief Corporate Evangelist

The rise of major Adversaries is the most relevant trend in 2014, targeting Government and Critical Services

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

ENDPOINT SECURITY STORMSHIELD PROTECTION FOR WORKSTATIONS. Protection for workstations, servers, and terminal devices

CA Security Management

PROACTIVE APPROACH. INTELLIGENT CYBERSECURITY. ptsecurity.com

Quick Heal Microsoft Exchange Protection

Transcription:

SECURITY INTELLIGENCE CONTINOUS IT SITUATION AND INTELLIGENT DETECTION SELF-LEARNING INTUITIVE EASY INTEGRATION

THREAT LANDSCAPE IT SECURITY ARE YOU PREPARED FOR PRESENT AND FUTURE THREATS? INSUFFICIENT RESISTANCE OF YOUR NETWORK INCREASED NUMBER OF INTELLIGENT ATTACKS: APTs INCREASED INTERCONNEC- TIONS: INDUSTRIE 4.0 Vulnerabilities in networks are not detected adequately and continuously. Furthermore networks are not assessed as a whole. Missed or postponed updates as well as outdated systems offer targets for successful attacks. Targeted, advanced and continuous threats are challanges, that have to be met by companies and their existing security systems. The detection and protection of such scenarios require much more than classic protection functions are capable of. Industrie 4.0 means the global connection of machines and production. Important success factors are failure-free and efficiently operating IT infrastructures. At the same time threats get more professional and diverse. Successful attacks reduce the productivity, disclose company secrets and jeopardize the organization. SECURITY INTELLIGENCE WITH SPOTUATION spotuation keeps the whole network in sight. Thanks to continuous situation mapping anomalies will be recognized at an early stage and weak points will be identified immediate. The system is not static. It learns the behavior of your network (Machine Learning). This abilty allows the development of an reliable early warning system. Your networks resistance will be strengthened efficiently, measurable and promt. spotuation is able to detect new types of attacks based on their communicational behavior. The system is based on an innovative attacking and anomaly detection system. To uncover infection attempts in time, covered channels and manipulated connections are detected by spotuation. The use of the spotuation Security Intelligence within an Security Operating Center (SOC) allows you to detect unanticipated attack patterns. In combination with real time monitoring you can achieve an exceptional high level of detection. This allows you to react as fast as possible on cyberattacks (early warning system). Corporate Network spotuation Security Intelligence Web based Threats Classical protection Systems Inbound traffic spotuation Sensor * Malware Trojaner Intrusion Prevention next Generation FW Outbound traffic C & C Server Botnets Continous situation mapping Detection of vulnerabilities (incresing resistance) Continous monitoring Anomalie detection (Machine Learning) Continous Threat Detection (Early Warning System) * The sensor serves the passive analysis of the networks communication. For this purpose it is usually set up at the internet connection points. Sensors are linked either to spotuation as a service or spotuation on premises.

SPOTUATION INCLUDES THE FOLLOWING FUNCTIONS IN DEPTH ANALYSIS Forensics on operational or security incidents REPORTING: COMPREHENSIVE COMMUNICATION SITUATION Status of network resistance Automated uncovering of vulnerabilities in systems Automated uncovering of vulnerabilities in traffic spotuation Netzwerk Network Intelligence Intelligenz COMPLIANCE VERIFICATION Intelligent alerts Notifications for detected hidden communication channels Notifications for policy violations REALTIME- MONITORING Machine learning of network behavior Automated uncovering of traffic anomalies (Behaviour Analysis) ADVANCED THREAT DETECTION Automated uncovering of Advanced Persistent Threats (APTs) Botnet detection and uncovering of command and control traffic Detection of infection attempts via manipulation of connections SPOTUATION OFFERS ADDITIONAL FEATURES REFERENCE SYSTEM Get the chance to compare several locations of your company based on the communication parameters Benchmarking of your own company with the particular business sector Early identification of possible threats when other companies get attacked REPUTATION SYSTEM Valuation of several communication parameters regarding safety and strength White- or blacklist the protocols you want Custumer specefic solutions for your needs THREAT INTELLIGENCE All the information about attacks, control channels and patterns are collected in a central database. This database is available for all users. YOUR BENEFITS Complete transparency of the networks communication Protection against advanced forms of attacks Automated alerts for immediate response Recommendations for proactive protection Intuitive mapping of the state of communication security Enhanced network robustness Detection of behavioral problems (Signature Detection)

PICTURE OF YOUR NETWORK SECURITY Continous Data Collection (Sensor) ROTECTIO N -P TA N D I O DA UTZNSCH DATE FORM N O K T AT A- P R O T E C Intelligent Intuitive Data Evaluation Visualization (Core-System) spotuation removes personal data right before further processing. This data can be use only in suspicious cases. (Web-Portal) E IN AD M Y MAN GER MA DE IN spotuation was developed in Germany and matches the required security standarts. With that we want to ensure the trustworthiness. THE RIGHT PACKAGE FOR YOUR NEEDS SPOTUATION AS A SERVICE SPOTUATION ON PREMISES Simple integration Data control and data security Scalable No extern connection Cloud-connection CONSULTATION AND TRAINING ADDITIONAL SERVICES All spotuation topics Managed Security Services, 24x7 Monitoring In-depth analysis Security strategies Response ( Next Business Day ) On-Site support INTEGRATION ORGANIZATIONAL TECHNOLOGICAL Information Security Management System (ISMS) Security Information and Event Management (SIEM) Security Operation Center (SOC) Industrie 4.0 Solutions Computer Emergency Response Team (CERT) Weitere IoT Applications

TECHNICAL DATA Sensor Small Medium Large Throughput 200 Mbit/s 2 Gbit/s 10 Gbit/s Interfaces 10/100/1000 Mbit/ s 2 2 Interfaces 10 Gbit/s - 2 PC- / Rack- possibility (Modul Size) Yes / Yes (1) Yes / Yes (1) / Yes (1) Core-System saas sop Small sop Medium sop Large Number of Sensors (max.) Unlimited 5 20 50 Rack-Size - 1 2 4 Full control of your own Data - Yes Yes Yes Function selection Modular All All All THE RESULT OF INTENSIVE RESEARCH spotuation arised from a contract research. The system was developed as a network situation mapping technology, which was originally used for the protection of a public authority s network infrastructure. Since then the technology is pushed forward in many innovative ways. Today the system is used in many companies with lasting and measurable success.

SEE MORE THAN ATTACKERS EXPECT! FINALLY SAFE IS A GERMAN TECHNOLOGY STARTUP AND DEVELOPER OF SPOTUATION NETWORK INTELLIGENCE. OUR AIM IS TO MAKE THE COMMUNICATION WITHIN YOUR NETWORK VISIBLE. THIS GIVES CUSTOMERS THE CHANCE TO ACHIEVE A HIGHER NETWORK RESISTANCE AND TO DETECT ADVANCED FORMS OF ATTACKS MORE RAPID. CONTACT WE LOOK FORWARD TO HEARING FROM YOU! finally safe GmbH Kurfürstenstr. 58 D-45138 Essen +49 201 5454 1060 info@finally-safe.com www.finally-safe.com