Panda Security. Corporate Presentation. Gianluca Busco Arré Country Manager

Similar documents
The European Company that protects the world

REINVENTING CYBERSECURITY.

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

PRODUCT OVERVIEW. On-demand threat investigation, root cause analysis and remediation advice without the need for extra internal resources

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

Commercial Product Matrix

Endpoint Security Buyers Guide

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

Securing the Modern Data Center with Trend Micro Deep Security

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection

BREACHES HAPPEN: BE PREPARED. Endpoint Detection & Response

ENDPOINT SECURITY STORMSHIELD PROTECTION FOR WORKSTATIONS. Protection for workstations, servers, and terminal devices

Managed Endpoint Defense

Sophos. Allan Widell Channel Account Executive. 24. August 2017

Synchronized Security: Outsmart Hackers by Coordinating Your Defenses

SOLUTION OVERVIEW. Enterprise-grade security management solution providing visibility, management and reporting across all OSes.

Real-time, Unified Endpoint Protection

Put an end to cyberthreats

Advanced Endpoint Protection

Protecting organisations from the ever evolving Cyber Threat

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

From Managed Security Services to the next evolution of CyberSoc Services

Tomorrow s Endpoint Protection Platforms Emergence and evolution

What is a mobile protection product?

Multilayered technology, machine learning and human expertise working together to provide comprehensive security for all platforms.

Zero Trust in Healthcare Centrify Corporations. All Rights Reserved.

Cybersecurity experts on your side. Your enterprise cybersecurity partner trusted by customers and analysts alike

The Art and Science of Deception Empowering Response Actions and Threat Intelligence

MCAFEE INTEGRATED THREAT DEFENSE SOLUTION

McAfee Endpoint Threat Defense and Response Family

CLOSING THE GAP IN MALWARE DETECTION DISRUPTING THE DETECTION-BASED DYNAMIC

Application Whitelisting and Active Analysis Nick Levay, Chief Security Officer, Bit9

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

WHITEPAPER ENDPOINT DETECTION AND RESPONSE BEYOND ANTIVIRUS PROACTIVE THREAT HUNTING AT THE ENDPOINT

HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE

Multilayered technology, machine learning and human expertise working together to provide comprehensive security for all platforms.

PRODUCT OVERVIEW. Extend your security intelligence from local network to global cyberspace

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

Why Are We Still Being Breached?

Altitude Software. Data Protection Heading 2018

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

deep (i) the most advanced solution for managed security services

with Advanced Protection

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Building Resilience in a Digital Enterprise

One Phish, Two Phish, Three! Building an Active Threat Management Framework for Malicious

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

What is an Endpoint Protection Platform?

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Security Made Simple by Sophos

A Simple Guide to Understanding EDR

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CloudSOC and Security.cloud for Microsoft Office 365

SECURITY OPERATIONS CENTER BUY BUILD BUY. vs. Which Solution is Right for You?

Deception: Deceiving the Attackers Step by Step

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

Detect Cyber Threats with Securonix Proxy Traffic Analyzer

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Ransomware & Modern DR: Risky Business

Threat Hunting in Modern Networks. David Biser

Symantec Endpoint Protection 14

Cyber Security Technologies

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

Security Operations 2018: What is Working? What is Not.

WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS

Sandboxing and the SOC

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 05/24/2017

Herd Intelligence: true protection from targeted attacks. Ryan Sherstobitoff, Chief Corporate Evangelist

SentinelOne Technical Brief

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

McAfee epolicy Orchestrator

MANAGED DETECTION AND RESPONSE

McAfee Advanced Threat Defense

FOR FINANCIAL SERVICES ORGANIZATIONS

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

Roberto NARETTO Technical Director CTO

Incident Response Agility: Leverage the Past and Present into the Future

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

COMPANY VISION 기업의생산성향상에기여하는최고의협업솔루션을제공하는최고의클라우드기업솔루션공급사

Defend Against the Unknown

Sharing What Matters. Accelerating Incident Response and Threat Hunting by Sharing Behavioral Data

Advanced Threat Defense Certification Testing Report. Trend Micro Incorporated Trend Micro Deep Discovery Inspector

A Data-Centric Approach to Endpoint Security

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

THE EVOLUTION OF SIEM

esendpoint Next-gen endpoint threat detection and response

FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM

Fidelis Overview. 15 August 2016 ISC2 Cyber Defense Forum

Leading in the compute era

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

Security Automation Case Study Maricopa Community Colleges. Watch the full webinar replay

Transcription:

Panda Security Corporate Presentation Gianluca Busco Arré Country Manager

Great minds and Global Presence From 1990, Panda Security has become the leading European multinational developing advanced cybersecurity solutions, management, and monitoring tools. We protect We care for We are Innovating for +200M devices +30M users +600 employees 27 years Distribution in Offices in We have We speak +180 countries 55 countries 16 subsidiaries 23 different languages Innovation and Technology

The very best put their trust in us Innovation and Technology

Panda Security named a Visionary in Gartner s Magic Quadrant for EPP Gartner 1 describes EPP Visionaries to those that: deliver in the leading-edge features such as cloud management, managed features and services, enhanced detection or protection capabilities that will be significant in the next generation of products, and will give buyers early access to improved security and management. Panda Security's unique value proposition is the classification or attestation of every single executable file and process on a protected endpoint device, and it is the only vendor to include a managed threat hunting service in the base purchase of its EPP. Adaptive Defense 360 is fully cloud managed, and combines EPP and EDR into a single offering and single agent. Panda Adaptive Defense 360 provides both managed services, at no extra cost: 1 Gartner 2018 Magic Quadrant for Endpoint Protection Platforms, Ian McShane Eric Ouellet Avivah Litan, Prateek Bhajanka, 24 January 2018 100% Attestation Service Threat Hunting & Investigation Service. This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from Panda Security. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. 2 Gartner, Redefining Endpoint Protection for 2017 and 2018, Ian McShane, Peter Firstbrook, Eric Ouellet, 29 September 2017

The Prevailing Paradigm is based on punctual detection only of known malicious processes, this means that: All suspicious activity has to be investigated case by case. All unknown malicious processes are allowed. That s why attackers skirt around these systems so easily, and their attacks success rate is so high. More effort Suspicious Malware More risk The result is a higher success rate in attacks, a detection gap. Unknown Reinventing Cybersecurity

The Prevailing Paradigm It is based on the classification of absolutely all running processes on your network. All activity of all programs is monitored and analyzed in real-time. All behaviors are verified by a managed service, the admins don t have to investigate anything. Higher level of protection with fewer effort. Managed Service Suspicious 100% classified Malware More Zero risk No application, process, DLL, or script can run unless it is trusted The result is a higher protection rate with minimum effort Unknown Goodware Reinventing Cybersecurity

Mission: Allow to run only binaries Certified by us All binaries are classified (MW/GW) Cloud-based Collective Intelligence Live repository of MW&GW Behavioral, Static and context Cloud-based ML determines all binaries nature in real-time For each binary: 10,000 attributes The Service classifies the 100% of them That is why endpoint are not infected by malware 9 Reinventing Cybersecurity

Event Telemetry Main events gathered: Process Creation Injections Events Storage Historic Timeline Files Creation Modification Open Customers Events Stream 12 months each device Communications IPs Origin and Destiny Downloads (URLs) Registry Creation Modification Administrative Installation Turn on/off Reinventing Cybersecurity

The Platform Global Numbers ~4,000 Events per machine daily ~5,5 Billions Classified processes by Attestation Service ~4 Billions Events processed Daily by Big Data ~2,3 Millions New undiscovered Malware &PUP found ~500 Billions Events stored (last 12 months) 99,98% 0,02% 99,98% by Machine Learning 0,02% by Analysts Reinventing Cybersecurity

Threat Hunting Gartner s Definition: Threat Hunting vs More Traditional Methods of Threat Detection Threat Detection Deploy detection content (rules, algorithms) Receive alerts when conditions match Triage alerts Respond to an incident Formulate a hypothesis Look for it in the environment Threat Hunting If proven, pivot and expand the scope; follow the hunting process Respond to an incident Develop new detection content If not proven, go back Gartner 2017 How to Hunt for Security Threats. Anton Chuvakin, 6 April 2017. ID: G00327290. Reinventing Cybersecurity

The Evolution of the Cyber Attacks

Demo