To the Designer Where We Need Your Help

Similar documents
SYMANTEC DATA CENTER SECURITY

Fencing the Cloud. Roger Casals. Senior Director Product Management. Shared vision for the Identity: Fencing the Cloud 1

CipherCloud CASB+ Connector for ServiceNow

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

Virtual Machine Encryption Security & Compliance in the Cloud

locuz.com SOC Services

Encryption Vision & Strategy

SIEM: Five Requirements that Solve the Bigger Business Issues

The Evolution of Data Center Security, Risk and Compliance

Securing Office 365 with MobileIron

Microsoft Security Management

Symantec Endpoint Protection Family Feature Comparison

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Next Generation Authentication

Mobile Security using IBM Endpoint Manager Mobile Device Management

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Transforming Security Part 2: From the Device to the Data Center

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution

Inside Symantec O 3. Sergi Isasi. Senior Manager, Product Management. SR B30 - Inside Symantec O3 1

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

EM L01 Introduction to Mobile

Crash course in Azure Active Directory

Service Description VMware Workspace ONE

The erosion of the perimeter in higher education. Why IAM is becoming your first line of defence.

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced)

RHM Presentation. Maas 360 Mobile device management

Don t Be the Next Data Loss Story

ProteggereiDatiAziendalion-premises e nel cloud

Datacenter Security: Protection Beyond OS LifeCycle

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec

MITIGATE CYBER ATTACK RISK

RSA Data Loss Prevention: Policy to Remediation

Evolved Backup and Recovery for the Enterprise

Data Insight Feature Briefing Box Cloud Storage Support

Product Roadmap Symantec Endpoint Protection Suzanne Konvicka & Paul Murgatroyd

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

McAfee epolicy Orchestrator

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

Introduction to the Extended Development Platform

SMARTCRYPT CONTENTS POLICY MANAGEMENT DISCOVERY CLASSIFICATION DATA PROTECTION REPORTING COMPANIES USE SMARTCRYPT TO. Where does Smartcrypt Work?

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Privacy By Design: Privacy smart from the start. Agenda. 1. About Deloitte. 2. Privacy Incidents Around the World. 3. Privacy Smart from the Start

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Symantec Network Access Control Starter Edition

CIAM: Need for Identity Governance & Assurance. Yash Prakash VP of Products

NEXT GENERATION SECURITY OPERATIONS CENTER

Go mobile. Stay in control.

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

Introducing. Secure Access. for the Next Generation. Bram De Blander Sales Engineer

Evaluating Encryption Products

NOW! Manage ALL workloads virtual, physical and cloud from a single console!

Sichere Applikations- dienste

Securing Office 365 with SecureCloud

Addressing Today s Endpoint Security Challenges

PowerBroker Auditing & Security Suite Version 5.6

Enterprise Security Solutions by Quick Heal. Seqrite.

Mobile Security Overview Rob Greer, VP Endpoint Management and Mobility Product Management Dave Cole, Sr. Director Consumer Mobile Product Management

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS

Securing Data in the Cloud: Point of View

McAfee Total Protection for Data Loss Prevention

Google Identity Services for work

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

How to Prepare a Response to Cyber Attack for a Multinational Company.

RSA pro VMware. David Matějů. RSA, The Security Division of EMC

McAfee MVISION Cloud. Data Security for the Cloud Era

BYOD. Transformation. Joe Leonard Director, Secure Networks. April 3, 2013

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong

Consumerization: What It Means to IT Operations

Stopping Advanced Persistent Threats In Cloud and DataCenters

ForeScout Extended Module for Splunk

Simplifying Endpoint Management and Security For an Evolving and Complex Mobile Workforce

Microsoft 365. A complete, intelligent, secure solution to empower employees. Integrated for simplicity. Built for teamwork. Unlocks creativity

Mapping BeyondTrust Solutions to

RSA Data Loss Prevention (DLP)

Symantec Network Access Control Starter Edition

Delivering Desktop Resources to Any Device As a Service

The Latest EMC s announcements

Maximize your investment in Microsoft Office 365 with Citrix Workspace

WEBMETHODS AGILITY FOR THE DIGITAL ENTERPRISE WEBMETHODS. What you can expect from webmethods

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

Modern Database Architectures Demand Modern Data Security Measures

ForeScout ControlFabric TM Architecture

Securing Your Most Sensitive Data

IT-Security Symposium in Stuttgart. Workshop McAfee Device-to-Cloud, Erweiterte Endpunktsicherheit für Microsoft Umgebungen

McAfee Skyhigh Security Cloud for Amazon Web Services

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Mission Defense via Information-Centric Security

Securing Your Cloud Introduction Presentation

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

Today s workforce is Mobile. Cloud and SaaSbased. are being deployed and used faster than ever. Most applications are Web-based apps

Transcription:

To the Designer Where We Need Your Help Slide 7 Can you provide a similar high-res image? Slide 15 Can you polish up the content so it s not an eye chart? Slide 21, 22, 23 Can you polish up the content so they re not eye charts? To Catch A Thief: Preventing the Next Fortune 500 Data Breach SYMANTEC VISION 2014 1

Outline Data breaches in 2014 and beyond Key trends in Information Protection CDI Symantec vision for Information Protection Symantec roadmap for DLP Hercules Call to action 2

The Future of DLP: 5 Trends Shaping Symantec s Roadmap and Strategy Mario Espinoza Sr. Director of Product Management, Symantec The Future of DLP: 5 Trends Shaping Symantec s Roadmap and Strategy 3

Breaches increased by 62% in 2013. Presentation Identifier Goes Here SYMANTEC VISION 2014 4

Bring Your Own Cloud 5

40% of employees download business data to mobile devices. Presentation Identifier Goes Here SYMANTEC VISION 2014 6

Malicious Insiders 7

Possibly use visuals from keynote here (Information Governance) Information Protection 8

As DLP deployments evolve from reactive protection to an advanced proactive-protection-based model, contextual information becomes a critical core component. Eric Ouellet Research VP, Gartner 9

Key Findings from Our Research The Problem Pain Points Orgs are looking to holistically manage information risk and insider threat using DLP, information governance, and access management E-mail, cloud, and mobile are major concerns Orgs want to improve how they run their DLP program Sensitive Data 1:7 admit to major data breach Most concerned about customer, employee, and partner data; financial data; and IP Top repositories of concern: Databases and cloud file sharing What They re Doing Today Many use a combination of tools to accomplish DLP Majority using or considering cloud Majority support BYOD while less than half still issue mobile phones The Future of DLP: 5 Trends Shaping Symantec s Roadmap and Strategy SYMANTEC VISION 2014 10

Our Mission for Information Protection Help enterprises protect their sensitive information from: Accidental disclosure Malicious expropriation Unauthorized access while managing user risk and enabling the business to adopt new technology platforms with confidence. The Future of DLP: 5 Trends Shaping Symantec s Roadmap and Strategy SYMANTEC VISION 2014

Our Vision Content Identity Information Protection Access Context 12

Information Protection: Beyond Preventing Data Loss Information Protection Data Loss Prevention Context-aware User risk analytics Information governance Access and entitlements management Continuous monitoring Identity & content-aware Cloud & mobile Ready for next-gen. datacenter New, bigger jobs Same job new IT landscape 13

Information Protection SaaS & cloud applications DLP Detection Policies Incident management Endpoint Network Storage Classification Classification Knows: Content Context User identity Data flow Reputation Device Id. & Access Mgmt. Information Protection Analytics Info. Fabric Storage repositories Identity repositories Knows: App. usage User identity User location Federate existing and new data sources Analytics for contextual awareness Continuous monitoring Console for business users Knows: Data classification Data usage Meta-data Ownership Data location 14

Roadmap: DLP and Information Protection 1H 2014 2H 2014 1H 2015 2H 2015 1H 2016 2H 2016 Hercules Enabling the Business End-user remediation portal Manageability & Coverage OS X agent Windows 8.1, Office 2013, & Android support Support for OWA & Outlook.com Improved agent management, scalability & health monitoring IPv6 monitoring Policy & Detection Policy & detection enhancements Downloadable policy details Simplification Single-box DLP Pegasus Cloud Cloud e-mail (Office 365) Cloud storage (Box, Zone, etc.) Manageability & Coverage Windows Store apps Native Chrome support Enhanced support for collaboration and file sharing apps. Policy & Detection Group-based policy management Simplification & Cost Reduction Advanced analytics for user risk Performance improvements for VDI environments Lyra & Beyond Cloud DLP for Salesforce.com Manageability & Coverage Full OS X agent support Policy & Detection Policy lifecycle management Detection performance enhancements OCR support Integrations Mobile Information Fabric Symantec.cloud Simplification & Cost Reduction Insider risk profiling 15

Coming Soon DLP 12.5 Hercules 16

Key Themes for Hercules Enabling the business Improved manageability and coverage Enhanced policy management and detection Simplication and cost reduction 17

Self-Service Portal Data Loss Prevention Access Governance What? Resource Selection Find sensitive data in DLP Pull into the portal for distribution Use Data Insight to scan resources for permissions/monitor usage Who? Ownership Assignment Configure Data Owner mapping Review/edit Ownership Assignment Configure Data Owner mapping Review/edit How? Sensitive Data Clean-up Configure/setup workflow(s) Review progress/status Automated sync with Enforce 18 Entitlements Review Configure/setup workflow(s) Review progress/status Approve/launch Data Insight actions The Future of DLP: 5 Trends Shaping Symantec s Roadmap and Strategy SYMANTEC VISION 2014 18

19 Self-Service Portal Supports Business Processes Overall Process & Components Resource Selection Ownership Assignment Portal Admin Workflow Definition Self-Service Portal Identify sensitive files and open shares that need input from the business to remediate Define ownership based on usage, nature of data, or custodianship Customize user communications and the portal user experience Define actions users can take and the timeframe to complete remediation Deploy the tool to engage users Monitor and measure progress InfoSec/GRC Data Owner/Data Custodian 19

Self-Service Portal Users remediate incidents for files that they own. The user is notified via email to remediate incidents. The notification indicates urgency to remediate by incident severity. 20

OS X Agent Benefits Discover sensitive data-at-rest residing on OS X systems Supports DCM detection Managed alongside Windows endpoints from the same console 21

Single Box DLP Officially support single-tier deployments Support Enforce, detection servers, and the database collocated on a single physical server Windows and Linux support Support simultaneous, multichannel detection, including Network Monitor, Network Prevent, Discover, and Endpoint Benefits Reduces the amount of infrastructure needed to deploy DLP development and test environments Suitable for branch office or small production deployments 22

Dozens of new features in DLP 12.5! Endpoint Enhanced scalability up to 30K agents per Endpoint server Dynamic agent configurations Agent health birds-eye view Expanded Endpoint events Exact match IDM OWA and Outlook.com support Hyperlinks in popups Enhanced browser support Office 2013 file type support Policy & Detection Downloadable policy details Reusable sender/recipient patterns New HIPAA policy templates CJK tokenization Multi-token EDM Platform IPv6 monitoring 23

Conclusion & Call to Action 24

Thank you! Mario Espinoza mario_espinoza@symantec.com (650) 863-5459 SYMANTEC PROPRIETARY/CONFIDENTIAL INTERNAL USE ONLY Copyright 2014 Symantec Corporation. All rights reserved. The Future of DLP: 5 Trends Shaping Symantec s Roadmap and Strategy 25

Information Protection DLP DLP DLP DLP Access points Laptop Mobile / BYOD Email SaaS/Web Gateways (purpose built) DLP DLP Universal policies Advanced Analytics Servers DLP Identity SSO 2FA Transparent Encryption 2 Factor Authentication Storage DLP Information Fabric 29 DLP and Information Protection Roadmap SYMANTEC VISION 2014 29

Information Fabric Policy NBU Enterprise Vault Unified governance policies Enforceable actions Policy Visibility 3 rd Party Apps Visibility DLP Information Map Clearwell Risk Mitigation Metadata Data Centre Security Metadata Fingerprint Classification Owner Usage Location Size C-Date M-Date A-Date Name Data Type Tags DLP and Information Protection Roadmap SYMANTEC VISION 2014 30

Information Fabric Presentation Identifier Goes Here SYMANTEC VISION 2014 31

Roadmap: DLP and Information Protection Enterprise DLP Information Protection 1Q 2014 2Q 2014 3Q 2014 4Q 2014 1H 2015 2H 2015 1H 2016 2H 2016 Enterprise DLP Hercules End-user remediation portal OS X agent Android support Policy and detection enhancements DLP agent management enhancements Single-server deployment Phoenix Simplify DLP Detection performance and enhancements (OCR, IDM, Endpoint keywords, Server DI) Customer Satisfaction AD group based policy management Policy versioning and rollback First class meta data detection Pegasus Cloud e-mail support (e.g. Office 365) Cloud storage scanning (Box, Zone, etc.) Advanced analytics for user risk Information Protection Phoenix Embeddable DLP detection engine DLP for mobile, identity, and cloud Scalability enhancements for DLP cloud Lyra Information Fabric integration DCS integration Encryption integration Case management (workflow) Policy authoring framework Regulatory data retention control Insider risk profiling DLP and Information Protection Roadmap SYMANTEC VISION 2014 32