Continuous Data Analysis

Similar documents
G e m i n i E n t e r p r i s e. by Ian Tinney

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Maximizing IT Security with Configuration Management WHITE PAPER

SIEM Solutions from McAfee

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

Enhanced Threat Detection, Investigation, and Response

CONTENTS. Technology Overview. Workflow Integration. Sample Customers. How It Works

MEETING ISO STANDARDS

Unlocking the Power of the Cloud

Qualys Cloud Platform

Benefits of Implementing a SaaS Cybersecurity Solution Andras Cser, VP Principal Analyst

CipherCloud CASB+ Connector for ServiceNow

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

Automate the Lifecycle of IT

Integrated, Intelligence driven Cyber Threat Hunting

McAfee Investigator Product Guide

Automating the Top 20 CIS Critical Security Controls

SYMANTEC DATA CENTER SECURITY

The Latest EMC s announcements

IT infrastructure layers requiring Privileged Identity Management

The Now Platform Reference Guide

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

WHITE PAPER. Why Infoblox for DDI. It is time to migrate from BIND and Microsoft

Automated Context and Incident Response

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Transforming the Network for the Digital Business

RSA IT Security Risk Management

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Datacenter Security: Protection Beyond OS LifeCycle

Microsoft Security Management

First Look Showcase. Expanding our prevention, detection and response solutions. Marco Rottigni Chief Technical Security Officer, Qualys, Inc.

2018 Edition. Security and Compliance for Office 365

locuz.com SOC Services

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

First Look Showcase. Expanding our prevention, detection and response solutions. Sumedh Thakar Chief Product Officer, Qualys, Inc.

21ST century enterprise. HCL Technologies Presents. Roadmap for Data Center Transformation

ALIENVAULT USM FOR AWS SOLUTION GUIDE

P a g e 1. Teknologisk Institut. Online kursus k SysAdmin & DevOps Collection

Security Architecture

Title DC Automation: It s a MARVEL!

CREATING A CLOUD STRONGHOLD: Strategies and Methods to Manage and Secure Your Cloud

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

SIEM Product Comparison

ENTERPRISE SECURITY MANAGEMENT. Frederick Verduyckt 20 September 2012

Patching and Updating your VM SUSE Manager. Donald Vosburg, Sales Engineer, SUSE

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Administering System Center Configuration Manager

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

Security Information & Event Management

Splunk. Plataforma de Datos. Denise Roca / Gerente de Software

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB

Security Configuration Assessment (SCA)

5 Steps to Government IT Modernization

Evolution For Enterprises In A Cloud World

Transforming Security Part 2: From the Device to the Data Center

Who am I? Identity Product Group, CXP Team. Premier Field Engineer. SANS STI Student GWAPT, GCIA, GCIH, GCWN, GMOB

Qualys Cloud Platform

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

SentinelOne Technical Brief

Endpoint Security Can Be Much More Effective and Less Costly. Here s How

POWER-ONE ITALY, 5 TH JUNE 2018 Cloud, Big Data & Cyber Security. Business, Opportunities and Risks

Novetta Cyber Analytics

SOC 3 for Security and Availability

Device Discovery for Vulnerability Assessment: Automating the Handoff

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

ITSM SERVICES. Delivering Technology Solutions With Passion

Administering System Center Configuration Manager

ADMINISTERING SYSTEM CENTER CONFIGURATION MANAGER

Best Practices in Securing a Multicloud World

We will also specifically discuss concept of a pooled system, storage node, pooling of PCIe as well as NVMe based storage.

SentinelOne Technical Brief

Administering System Center Configuration Manager

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Transforming Utility Grid Operations with the Internet of Things

Securing Digital Transformation

8 Must Have. Features for Risk-Based Vulnerability Management and More

Docker Universal Control Plane Deploy and Manage On-Premises, Your Dockerized Distributed Applications

What is new in ArcGIS 10.2.x for Server

Compare Security Analytics Solutions

SIEM: Five Requirements that Solve the Bigger Business Issues

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

Managing Microsoft 365 Identity and Access

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

Best Practices for Scoping Infections and Disrupting Breaches

About This Document 3. Overview 3. System Requirements 3. Installation & Setup 4

Driving more value from your Security Operations Center (SOC) Platform. James Hanlon Director, Splunk Security Markets Specialization, EMEA

Windows Server The operating system

SOLUTION BRIEF DFLabs IncMan SOAR - The Security Orchestration, Automation and Response Platform for SOCs.

Infoblox as Part of the Ecosystem

Artificial Intelligence Drives the next Generation of Internet Security

McAfee Endpoint Threat Defense and Response Family

Course 10747D: Administering System Center 2012 Configuration Manager Exam Code:

SMARTCRYPT CONTENTS POLICY MANAGEMENT DISCOVERY CLASSIFICATION DATA PROTECTION REPORTING COMPANIES USE SMARTCRYPT TO. Where does Smartcrypt Work?

Maximizing Availability With Hyper-Converged Infrastructure

A Risk Management Platform

Transcription:

Continuous Data Analysis Translating Data into Knowledge With AI 19.June 2018 meno@geminidata.com

Market Outlook Big Data and Analytics are a huge priority for the enterprise but existing solutions don t fully deliver on the Big Data promise. Gemini applies AI to automate and connect data with context. Source: IDC, 2017

The Problem The Solution: Continuous Data Analysis Data Without Context is Useless Contextualized Data Creates Knowledge and Awareness Analysis Paralysis Faster Investigations Big Data Platforms are Complex Simplified Management

Gemini Enterprise

Big Data Platform Management Automation

Gemini Enterprise Manager Purpose-built OS q Hardened OS (DoD STIG) q Common Criteria q True No-Ops experience q Physical, Virtual, Hybrid q Enterprise scalability q Predictable performance q Optional redundancy at all layers q No SAN architecture - de-centralized storage q No additional OS licenses or VM licenses q Management from a single location q Fast provisioning easy like your home router q LDAP authentication and SSO Integration Center q Splunk Apps and connectors help you solve problems faster. Data Platform Management q Get Splunk installed & configured quickly & easily Purpose-built Appliance q HW chosen specifically to run Splunk

Gemini Enterprise Manager Advanced features q Bulk Provisioning q Central Deployment and management q Create Splunk Indexer and Search Clusters Bulk Provisioning q Deploy multiple Gemini Appliances from a single central node. q Add or Remove nodes q Create node groups q Create environments q Perform upgrades centrally Simplify Splunk Configuration q Create multi-site index clusters q Create search head clusters q Several days work done in mins.

Deployment Options GEMINI ENTERPRISE: MANAGER

AI Driven Analysis: Built for Speed and Accuracy

Context is everything Context: [n] The parts of something written or spoken that immediately precede and follow a word or passage and clarify its meaning. amichaels@layton.geminidata.com Domain Admins layton.geminidata.com Hello their rdobbs@layton.geminidata.com rdobbs (Robert Dobbs) /Users/rdobbs/Desktop/ 2016 Recruitment Plan.html Robbert Dobbs RDOBBS-PC01 Backdoor:W32/Duqu Sales Attachement Blocked (malicious file) Mal/Iframe-W script Today: Unconnected entities with no context are difficult to comprehend Gemini Enterprise: Using CDA we make that same data useful

The Human Brain is Relational Which is easier to work with? Raw data tabular data or data with context?

Graphical Representation of Our Story Robert s computer sent an email to Alice with an attachment called 2016 Recruitment Plan.html. The attachment contained a malware script that is associated with a particular vulnerability related to a Black Hole Exploit Kit that was blocked by McAfee Endpoint. detected vulnerability/identified in event file/installed by Visualization + Context tells a more powerful story Can be saved for future use has attachment/is attached to sent from/sent recipient of/recipient Easy to communicate with others Story can tell itself

Accelerated Analysis with AI Automatically reads IT data and suggests next-steps to root cause AI reveals hidden relationships without complex queries No more tedious search and pivot 13

Designed to Integrate with Leading Platforms

Knowledge Preservation and Transfer

Activate Organizational Awareness with Stories Build Enterprise Knowledge and Awareness Faster Analysis through Collaboration Quickly Understand Impact and Implications 16

Single Solution. Multiple Deployment Options and Customer Success. Gemini Cloud Gemini Software Gemini Appliance Gemini Care

Use Cases Operational Risk Security Compliance ITSM Customer Satisfaction Application Dependency Mapping Multidimensional Transaction Tracing Application Performance Industrial Controls Security Data Loss Prevention Inside Threat Understand Complex Killchains Corporate IT Security HIPAA Sensitive Data Access FISMA Process Transparency IOT Compliance Service Degradation & Outages Predictive Failure Analysis Asset Discovery Service Workflow Optimization

Conclusions

Global Enterprise Customers This is way faster than previous methods for an incident investigation case. The story combined with the elements and relationships is exactly what I need to investigate an incident quickly and share information with my team. - Analyst, National Center for High Performance Computing

Who is Gemini Data? S T R A T E G I C A L L I A N C E S

Thank You

Operational Risk Security Compliance ITSM

Operational Risk home

Security home

Compliance home

ITSM home