IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

Similar documents
Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

IBM BigFix Compliance

MSS VSOC Portal Single Sign-On Using IBM id IBM Corporation

May the (IBM) X-Force Be With You

IBM Future of Work Forum

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY

IBM Security Network Protection Solutions

IBM MaaS360 Kiosk Mode Settings

SYMANTEC DATA CENTER SECURITY

How to Secure Your Cloud with...a Cloud?

ISAM Advanced Access Control

Integrated, Intelligence driven Cyber Threat Hunting

IBM Threat Protection System: XGS - QRadar Integration

Fabrizio Patriarca. Come creare valore dalla GDPR

Be effective in protecting against the cybercrime

IBM Endpoint Manager. Francesco Censi WW ATG IEM consultant. Optimizing the World s Infrastructure Moscow, Oct 24 th, 2012

Aligning with HIPAA mandates in healthcare

XGS & QRadar Integration

Notice on Names and Logos Used in This Presentation

BigFix 101- Server Pricing

IBM Security Network Protection Open Mic - Thursday, 31 March 2016

The McGill University Health Centre (MUHC)

Securing Your Cloud Introduction Presentation

The Challenge of Managing WebSphere Farm Configuration. Rational Automation Framework for WebSphere

Combatting advanced threats with endpoint security intelligence

IBM Next Generation Intrusion Prevention System

Ponemon Institute s 2018 Cost of a Data Breach Study

Commercial Product Matrix

Predators are lurking in the Dark Web - is your network vulnerable?

Securing global enterprise with innovation

IBM services and technology solutions for supporting GDPR program

Maintaining continuous compliance a new best-practice approach

IBM Cloud IBM Cloud for VMware Solutions Zeb Ahmed Senior Offering Manager and BCDR Leader VMware on IBM Cloud VMworld 2017 Content: Not for publicati

Securing the Modern Data Center with Trend Micro Deep Security

ISAM Federation STANDARDS AND MAPPINGS. Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support.

XGS: Making use of Logs and Captures

Security Support Open Mic Build Your Own POC Setup

Continuous Diagnostics and Mitigation demands, CyberScope and beyond

IBM Security Strategy Intelligence, Integration and Expertise

IBM BigFix Lifecycle 9.5

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER

Security Support Open Mic: ISNP High Availability and Bypass

The New Era of Cognitive Security

Zero Trust in Healthcare Centrify Corporations. All Rights Reserved.

IBM IBM Tivoli Endpoint Manager V8.1 Implementation.

IBM Security Access Manager

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

IBM Internet Security Systems Proventia Management SiteProtector

A Pragmatic Path to Compliance. Jaffa Law

Healthcare Cognitive Security

BigFix Query Unleashed!

Detect Fraud & Financial Crime

GX vs XGS: An administrator s comparison of the two products

WebSphere Commerce Professional

Disk Space Management of ISAM Appliance

CimTrak Product Brief. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

IBM BigFix Relays Part 2

IBM Europe, Middle East, and Africa Services Announcement ZS , dated October 6, 2009

Symantec Endpoint Protection

Symantec Network Access Control Starter Edition

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

Data Sheet: Archiving Altiris Server Management Suite 7.0 Essential server management: Discover, provision, manage, and monitor

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

IBM Application Security on Cloud

CA Security Management

More on relevance checks in ILMT and BFI

Data Sheet: Endpoint Security Symantec Network Access Control Starter Edition Simplified endpoint enforcement

Vulnerability Management

Analyzing Hardware Inventory report and hardware scan files

Security Update PCI Compliance

Endpoint Security for DeltaV Systems

Symantec Network Access Control Starter Edition

Interpreting relevance conditions in commonly used ILMT/BFI fixlets

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan

Understanding scan coverage in AppScan Standard

Managing Linux Servers Comparing SUSE Manager and ZENworks Configuration Management

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Veritas Provisioning Manager

Configuring zsecure To Send Data to QRadar

IBM Security AppScan now supports SAP code quality and data loss prevention testing with Virtual Forge CodeProfiler for IBM Security AppScan Source

McAfee Public Cloud Server Security Suite

Transforming Security Part 2: From the Device to the Data Center

Managed Security Services - Endpoint Managed Security on Cloud

Privileged Account Security: A Balanced Approach to Securing Unix Environments

XGS Administration - Post Deployment Tasks

Symantec Network Access Control Starter Edition

IBM United States Software Announcement , dated November 15, 2011

IBM Guardium Data Encryption

BigFix 2018 Roadmap. Aram Eblighatian. Product Manager IBM BigFix. 14 May, 2018

IBM Cloud Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017 We are a cognitive solutions and cloud platform company that leverages th

WebSphere Commerce Developer Professional

Dynamic Datacenter Security Solidex, November 2009

Device Discovery for Vulnerability Assessment: Automating the Handoff

Stopping Advanced Persistent Threats In Cloud and DataCenters

Real-time, Unified Endpoint Protection

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Deploying BigFix Patches for Red Hat

Transcription:

IBM Security Endpoint Manager- BigFix Daniel Joksch Security Sales

Establish security as an immune system Malware protection Incident and threat management Identity management Device management Data monitoring Transaction protection Firewalls Access management Entitlements and roles Data access control Privileged identity management Security research Sandboxing Endpoint patching and management Log, flow and data analysis Vulnerability assessment Criminal detection Antivirus Network visibility Content security Application security management Anomaly detection Application scanning Virtual patching Fraud protection 2

Establish security as an immune system Global Threat Intelligence Incident and threat management Firewalls Sandboxing Virtual patching Network visibility Antivirus Endpoint patching and management Malware protection Transaction protection Device management Content security Application scanning Application security management Security Intelligence Log, flow and data analysis Anomaly detection Vulnerability assessment Fraud protection Criminal detection Security Research Data monitoring Data access control Cloud Consulting Services Managed Services Privileged identity management Entitlements and roles Access management Identity management 3

IBM has the world s broadest and deepest security portfolio Global Threat Intelligence QRadar Incident Forensics QRadar Risk Manager Network Protection XGS SiteProtector BigFix Trusteer Apex zsecure MaaS360 AppScan DataPower Web Security Gateway Security Intelligence QRadar SIEM QRadar Log Manager QRadar Vulnerability Manager Trusteer Pinpoint Trusteer Mobile Trusteer Rapport IBM Security Research Guardium Key Lifecycle Manager Cloud Cloud Security Enforcer Consulting Services Managed Services Privileged Identity Manager Access Manager Identity Manager Identity Governance and Intelligence 4

IBM BigFix

Siloed IT Operations and Security Teams Disparate tools, manual processes, lack of integration and narrow visibility IT SECURITY Scan for compliance status Create security policies Identify vulnerabilities IT OPERATIONS Deploy/Remove software, apply patches and fixes Implement security and operational policy Manual process takes weeks / months 6

IBM BigFix: Bridge the gap between Security and IT Ops IT OPERATIONS SECURITY ENDPOINT MANAGEMENT Discovery and Patching IBM BigFix FIND IT. FIX IT. SECURE IT. FAST ENDPOINT SECURITY Continuous Monitoring Lifecycle Management Software Compliance and Usage Shared visibility and control between IT Operations and Security Threat Protection Incident Response Reduce operational costs while improving your security posture 7

IBM BigFix Platform Elements 8 Single Intelligent Agent Continuous self-assessment Continuous Policy enforcement Minimal system impact (<2% cpu) Single Server & Console Highly secure, highly available Aggregates data, analyzes & reports Manages >250k endpoints An existing TEM managed asset can become a relay in minutes Powerful policy language (Fixlets) Thousands of out-of-the-box policies Best practices for ops and security Simple custom policy authoring Highly extensible / applicable across all platforms Virtual Infrastructure Designate any TEM agent a relay or scan point Built-in redundancy Leverage existing systems/ shared infrastructure 8

IBM BigFix Supported OSes 9 Heterogeneous Platform Support (Managed Assets) Microsoft Windows Windows XP - 10, Server 2000 2012 R2 SUSE Linux Enterprise Red Hat Enterprise Linux CentOS Ubuntu Oracle Enterprise Linux Solaris IBM AIX HP-UX Mac OS X VMWare ESX Linux on System z Visibility into any IP enabled device through network scanning enabled in any TEM managed asset (Unmanaged Assets) 9

IBM BigFix Unified Management and Security IT OPERATIONS SECURITY IBM BigFix FIND IT. FIX IT. SECURE IT FAST Lifecycle Inventory Patch Compliance Protection Everything from provisioning and SW distribution to patching and remote control of Win, Mac and *nix endpoints Identify what software is installed and how its used to reduce costs and increase compliance Compress patch cycles to minutes/hours with 98-99% firstpass success Ensure continuous compliance of security, operational and regulatory policies Real-time protection from viruses, Trojan horses, spyware, rootkits, and other malware. Device control and data loss prevention available 10

Patch Management content and process benefits Review of MS Patch Tuesday and other source analysis Publish related Patch Fixlets content on IBM site Patch Fixlet content streamed to TEM Server and to Agents accordingly Patch Fixlet Relevance check and reporting Take Action on Patch Fixlets for relevant target computers 11 11

Compliance Continuous security configuration compliance Accurate, real-time visibility and continuous security configuration enforcement BigFix was designed for Continuous Compliance! Traditional versus Continuous Traditional Continuous RISK Time Traditional compliance out of synch High-risk and cost periods Manual approach causes endpoints to fall out of compliance again Continuous compliance set and forget No high-risk periods Lower total cost Continued improvement Identify and report on any configuration drift 98% patch and update compliance rate on 4,000+ workstations with 50% reduced labor costs Infirmary Health System 12

Why Gartner has recognized IBM as a Leader Magic Quadrant for Client Management Tools LEADER - Four Years in a ROW!! Gartner Magic Quadrant Report June 2015 Analyst(s): Kevin Knox, Terrence Cosgrove Link to Gartner MQ report Why Clients Select BigFix over Competition: Less infrastructure = Lower operational and admin costs Automation tools = Faster ROI and payback Note: This Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report. The Gartner report is available upon request from IBM. G00264801. Disclaimer: Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or Greater implied, with respect visibility to this research, = Complete including any coverage warranties of merchantability of all endpoints or fitness for a particular purpose. Real time visibility and control = Faster time to compliance More OOB content = Faster incident response Proven industry success and client references of all sizes 13

Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. THANK YOU www.ibm.com/security Copyright IBM Corporation 2015. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and / or capabilities referenced in these materials may change at any time at IBM s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.

IBM BigFix Architecture 15