IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA

Similar documents
Integrated, Intelligence driven Cyber Threat Hunting

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Building an Effective Threat Intelligence Capability. Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO

IBM services and technology solutions for supporting GDPR program

Changing face of endpoint security

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Security Information & Event Management (SIEM)

What It Takes to be a CISO in 2017

Securing Digital Transformation

Predators are lurking in the Dark Web - is your network vulnerable?

Comodo Certificate Manager

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

IBM Next Generation Intrusion Prevention System

AT&T Endpoint Security

CYBERSECURITY RISK LOWERING CHECKLIST

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

SYMANTEC DATA CENTER SECURITY

Ingram Micro Cyber Security Portfolio

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Altitude Software. Data Protection Heading 2018

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

CloudSOC and Security.cloud for Microsoft Office 365

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

Fabrizio Patriarca. Come creare valore dalla GDPR

Carbon Black PCI Compliance Mapping Checklist

May the (IBM) X-Force Be With You

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

locuz.com SOC Services

Cybersecurity Auditing in an Unsecure World

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

align security instill confidence

Built-in functionality of CYBERQUEST

BYOD. Transformation. Joe Leonard Director, Secure Networks. April 3, 2013

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

The Internet of Everything is changing Everything

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

RHM Presentation. Maas 360 Mobile device management

SIEM Solutions from McAfee

Cybersecurity Session IIA Conference 2018

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Monthly Cyber Threat Briefing

Un SOC avanzato per una efficace risposta al cybercrime

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

Best Practices in Securing a Multicloud World

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

The threat landscape is constantly

A Simple Guide to Understanding EDR

SIEMLESS THREAT DETECTION FOR AWS

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

How AlienVault ICS SIEM Supports Compliance with CFATS

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Mapping BeyondTrust Solutions to

SIEM: Five Requirements that Solve the Bigger Business Issues

CCISO Blueprint v1. EC-Council

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

Security

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

the SWIFT Customer Security

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

Not your Father s SIEM

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Orchestrating and Automating Trend Micro TippingPoint and IBM QRadar

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Position Title: IT Security Specialist

Business Context: Key for Successful Risk Management

Cybersecurity Roadmap: Global Healthcare Security Architecture

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

PULLING OUR SOCS UP VODAFONE GROUP AT RSAC Emma Smith. Andy Talbot. Group Technology Security Director Vodafone Group Plc

Cybersecurity Today Avoid Becoming a News Headline

Guide to Cyber Security Compliance with GDPR

IBM Future of Work Forum

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

ForeScout Extended Module for Splunk

Strategy is Key: How to Successfully Defend and Protect. Session # CS1, February 19, 2017 Karl West, CISO, Intermountain Healthcare

Designing and Building a Cybersecurity Program

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

Secure Access & SWIFT Customer Security Controls Framework

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

Privileged Account Security: A Balanced Approach to Securing Unix Environments

ALIENVAULT USM FOR AWS SOLUTION GUIDE

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Automated Threat Management - in Real Time. Vectra Networks

Securing Your Most Sensitive Data

Altius IT Policy Collection

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

PT Unified Application Security Enforcement. ptsecurity.com

Security+ SY0-501 Study Guide Table of Contents

NIST Special Publication

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Transcription:

IT Security Mandatory Solutions Andris Soroka 2nd of July, 2014 @LPS, RIGA

Data Security Solutions business card Specialization IT Security IT Security services (consulting, audit, pen-testing, market analysis, system testing and integration, training and technical support) Solutions and experience portfolio with more than 20 different technologies cyber-security global market leaders from more than 10 countries Trusted services provider for banks, insurance companies, government and private companies (critical infrastructure etc.)

Role of DSS in Cyber-security Development in Baltics Cyber-Security Awareness Raising Technology and knowledge transfer Most Innovative Portfolio Trusted Advisor to its Customers

Innovative Technology Transfer Number of unique projects done with different technology global leadership vendors Knowledge transfer (own employees, customers both from private & public, other IT companies in LV, EE, LT) Specialization areas include: Endpoint Security Network Security Security Management Application Security Mobile Security Data Security Cyber-security Security Intelligence Innovations technology & knowledge transfer

Cybersecurity Awareness Raising Own organized conference DSS ITSEC 5 th annual event this year (30.10.2014, RIGA) More than 400 visitors + more than 250 online live streaming watchers from LV, EE, LT 4 parallel sessions with more than 40 international speakers, including Microsoft, Oracle, Symantec, IBM, Samsung and many more everything free of charge (EVENT.DSS.LV) Participation in other events & sponsorship CERT & ISACA conferences & events RIGA COMM, HeadLight, IBM Pulse Las Vegas Roadshows and events in Latvia / Lithuania / Estonia (f.i. Vilnius Innovation Forum, Devcon, ITSEC HeadLight, business associations, VAD s) Participation in cyber security discussions, preparations, seminaries, publications etc. strategy

Welcome & lets make Baltics more safe place

Innovations in IT Security for You Security Intelligence Log Management Security Information & Events Management (SIEM) Risk Management Vulnerability Management Network Forensics Mobile Security Mobile Device Management Mobile Content Management Mobile Applications Management Secure Calls & SMS Secure file sharing and data synchronization Various Security Wireless Intrusion Prevention, DDoS & SSL DDoS protection Encryption and data leakage prevention Authentication, authorization, audit and so on

Innovations in IT Security for You What is Security Intelligence? Security Intelligence {noun \si-ˈkyu r-ə-tē in-ˈte-lə-jən(t)s\} 1. A methodology of analyzing millions and billions of security, network and application records across the organization s entire network in order to gain insight into what is actually happening in that digital world. 2. The process of combining internal, locally collected security data with external intelligence feeds and the application of correlation rules to reduce huge volumes of data into a handful of high probability offense records requiring immediate investigation to prevent or minimize the impact of security incidents Delivers actionable, comprehensive insight for managing risks, combatting threats, and meeting compliance mandates.

Innovations in IT Security for You Evolving along with changing threat landscape Logs Events Alerts Configuration information Then: Collection Log collection Signature-based detection System audit trails Network flows and anomalies External threat feeds Business process data Identity context E-mail and social activity Malware information Now: Intelligence Real-time monitoring Context-aware anomaly detection Automated correlation and analytics

Extensive Data Sources Innovations in IT Security for You Massive data gathering allows embedded intelligence to automatically detect anomalous conditions Security devices Servers and mainframes Network and virtual activity Data activity Application activity Configuration information Vulnerabilities and threats Users and identities Global threat intelligence Automated Offense Identification Massive data reduction Automated data collection, asset discovery and profiling Automated, real-time, and integrated analytics Activity baselining and anomaly detection Out-of-the box rules and templates Embedded Intelligence Prioritized Incidents Suspected Incidents

Innovations in IT Security for You Single web-based console provides superior visibility Log Management Security Intelligence Network Activity Monitoring Risk Management Vulnerability Management Network Forensics

Innovations in IT Security for You

Innovations in IT Security for You

Innovations in IT Security for You

Innovations in IT Security for You As mobile grows, so do security threats In 2014 the number of cell phones (7.3 billion) will exceed the number of people on the planet (7 billion). 1 Mobile downloads will increase to 108 billion by 2017. 2 Mobile malware is growing. Malicious code is infecting more than 11.6 million mobile devices at any given time. 3 Mobile devices and the apps we rely on are under attack. 90% of the top mobile apps have been hacked. 4

Innovations in IT Security for You

Innovations in IT Security for You 1 Configure securely 6 Monitor risk Email and apps Policy and identity Connectivity (Wi-Fi, VPN) By group, individual, or ownership 5 Manage inventory 7 Control access 8 Enforce identity Security 2 Integrate tightly 9 Automate workflow Email AD/LDAP Certificates BES Across OS For apps and devices For BYOD and corporate programs 10 Access and protect docs Docs 3 Protect privacy BYOD programs Regional regulations 11 12 Deliver apps at scale Protect app container 4 Roll out at scale 13 Tunnel app data Apps Group-based User self-service Multi-tier management 15 Wipe corporate data 14 Limit roaming costs

Our portfolio is most innovative in Baltics!

Some just basic ideas

Think security first www.dss.lv andris@dss.lv +371 29162784

Think security first