Get Armoured Against Endpoint Attacks. Singtel Business. Managed Defense Endpoint Services Threat Detection and Response (ETDR)

Similar documents
Simplify Your Network Security with All-In-One Unified Threat Management

Outwit Cyber Criminals with Comprehensive Malware and Exploit Protection.

Strengthen hybrid cloud operations and controls with Liquid Sky. Singtel Business

Enhance Your Cyber Risk Awareness and Readiness. Singtel Business

Singtel Managed Virtual Private Cloud powered by VMware. Fits Your Unique Business Needs Perfectly.

Drive digital transformation with an enterprise-grade Managed Private Cloud

Conquer New Digital Frontiers with leading Public Cloud Platforms.

Reaping the Full Benefits of a Hybrid Network

3 Tips for Your Woes: Streamline. Simplify. Cloud.

Protecting enterprises from potentially disastrous data loss.

Safeguard Your Internet Presence with Sophisticated DDoS Mitigation.

Ensuring business continuity with comprehensive and cost-effective disaster recovery service.

Gear Up for Cyber Combat: Be Prepared For the Real Thing.

Toughen Your Security Posture: Cyber Consulting that Keeps You On Track.

deep (i) the most advanced solution for managed security services

Traditional Security Solutions Have Reached Their Limit

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

RSA INCIDENT RESPONSE SERVICES

locuz.com SOC Services

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Security by Default: Enabling Transformation Through Cyber Resilience

Reducing the Cost of Incident Response

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

esendpoint Next-gen endpoint threat detection and response

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

with Advanced Protection

CYBER RESILIENCE & INCIDENT RESPONSE

Security. Made Smarter.

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

Securing Your Most Sensitive Data

CA Security Management

SYMANTEC DATA CENTER SECURITY

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

FOR FINANCIAL SERVICES ORGANIZATIONS

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Enhanced Threat Detection, Investigation, and Response

Vectra Cognito. Brochure HIGHLIGHTS. Security analyst in software

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Cyber Security Detection Technology for your Security Operations Centre. IT Security made in Europe

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

ForeScout ControlFabric TM Architecture

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

McAfee Endpoint Threat Defense and Response Family

Cyber Security Technologies

SOLUTION BRIEF RSA NETWITNESS SUITE & THE CLOUD PROTECTING AGAINST THREATS IN A PERIMETER-LESS WORLD

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

Industry 4.0 = Security 4.0?

McAfee Advanced Threat Defense

to Enhance Your Cyber Security Needs

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Proactive Approach to Cyber Security

Cisco Advanced Malware Protection against WannaCry

RSA INCIDENT RESPONSE SERVICES

Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center

Managed Endpoint Defense

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Cognito Detect is the most powerful way to find and stop cyberattackers in real time

CloudSOC and Security.cloud for Microsoft Office 365

Singtel Investor Day Bill Chang, CEO, Group Enterprise and Country Chief Officer Singapore 13 June 2018

Compare Security Analytics Solutions

The Cognito automated threat detection and response platform

Comodo Certificate Manager

SentinelOne Technical Brief

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

RSA NetWitness Suite Respond in Minutes, Not Months

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection

Symantec Ransomware Protection

SECURITY SERVICES SECURITY

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Continuous protection to reduce risk and maintain production availability

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries

Social Engineering: We are the target Sponsor Guide

External Supplier Control Obligations. Cyber Security

SIEM Solutions from McAfee

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

From Managed Security Services to the next evolution of CyberSoc Services

BUILDING AND MAINTAINING SOC

Orchestrating and Automating Trend Micro TippingPoint and IBM QRadar

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Virus Outbreak

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Reinvent Your 2013 Security Management Strategy

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Gujarat Forensic Sciences University

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

TRUE SECURITY-AS-A-SERVICE

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Fast Incident Investigation and Response with CylanceOPTICS

Privileged Account Security: A Balanced Approach to Securing Unix Environments

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Transcription:

Singtel Business Product Factsheet Brochure Managed Defense Endpoint Services Threat Detection and Response (ETDR) Get Armoured Against Endpoint Attacks. Singtel Managed Endpoint Threat Detection and Response Service, delivered through our Managed Security Services, helps you regain control over your endpoint security via effective malware hunting, continuous monitoring and forensic reverse engineering.

Managed Endpoint Threat Detection and Response (ETDR) Get Armoured Against Endpoint Attacks Traditional and current advanced endpoint protection offers a preventive security approach in which threats are identified through known Indicators of Compromises (IOCs), signatures, exploits and sandboxing technologies. Enterprises need to reinforce their existing preventive endpoint protection solution with predictive measures. With the ability to perform behavioural analysis coupled with the capabilities to continuously monitor the endpoints, new generation endpoint security such as the Singtel Managed Endpoint Threat Detection and Response (ETDR) provides visibility into endpoint behaviours, allowing enterprises to pro-actively respond to potential threats. Unlike traditional and advanced endpoint security solutions, where malware hunting requires node-based scans which can potentially affect performance, Singtel Managed ETDR combines efficient threat detection, data collection and correlation with big data technology to scale ETDR and counter threats based on unprecedented endpoint intelligence. Building a Business Case: Advanced Endpoint Security Advanced endpoint threat detection and response is required to protect against today s zero-day threats. A renewed focus on endpoints can strengthen your overall security defence because: Endpoints act as security sensors to determine if you have been or are being compromised 1 Monitoring endpoints increases the success of early detection of malware when it is at its most immature state, to enable swift remediation 2 % % 61% of respondents told Ponemon that endpoint security is becoming a more important part of their overall IT security strate 3 95% of respondents also revealed that they will evolve towards a more detect and respond approach from one focused on prevention 4 Singtel Managed Endpoint Threat Detection and Response (ETDR) Service To help your business regain control of endpoint security, we offer comprehensive Managed Endpoint Threat Detection and Response (ETDR) Service, built on big data architecture. This service redefines ETDR by hunting down and exposing attacker behaviours via enhanced threat detection, continuous monitoring, timely remediation and forensic reverse engineering expertise. Powered by unique operating system (OS) surveillance, Singtel Managed ETDR service delivers predictive binary analysis, coupled with real-time, multi-faceted behavioural capture and analysis, to deliver more accuracy in predicting malicious activity and heighten overall security defence. Most importantly, this is offered as a managed service to help your business establish a proactive and integrated security system approach - Detect, Analyse and Respond - for optimal threat mitigation. Managed ETDR Service delivers: Detect Analyse Respond Performs behavioural analysis of both known and unknown malware based on real-time capture of advanced attacks. Capability extends to post-incident detection and analysis. Correlates OS-level behavioural analysis with threat intelligence for real-time, advanced forensics. On-demand reverse engineering determines the extent of the threat s impact, if it has been executed. Generates IOCs for detected threat activity. Quarantines affected endpoints to prevent further threat infiltration and remediates threats based on attack data collected from OS and memory levels. Hunts for legacy threats across the enterprise via API-based automated threat response.

Service Offerings Malware hunting: on-demand malware detection and analysis What it is What it does: How it works: Scheduled behaviour-based malware detection and analysis that enable rapid discovery of compromised endpoints and deliver deep visibility into the extent of the malware attack. Pinpoint compromised systems quickly and easily Determine scope of breach and contain malware Generate threat intelligence to harden endpoints against future attacks Enable scaling of investigative efforts across the enterprise via streamlined incident response lifecycle processes Scan and identify: On-demand scanning of endpoints down to the physical memory-level with user-defined or built-in scan policies to target any aspect of physical memory, operating system or connected drives. Sweep: Sweep OS, memory and disk-levels to reveal zero-days, rootkits and other malicious threats. Classify and analyse: After threats are identified, threat data is collected and analysed against the Malware Genome database for classification as good, bad or neutral. Rules and weightage are applied to each threat to compute its overall security score. This enables easy recognition of breach indicators and detection of new malware in the future. Contain: Identify initial points of infection; isolate lingering malicious files/system changes, and generate threat intelligence to harden endpoints against future attacks. Continuous monitoring: real-time, continuous endpoint threat detection and response What it is What it does: How it works: Real-time, continuous threat monitoring, detection and response built on big data architecture. Embedded in OS-level for tamper-resistant monitoring of system behaviour with full visibility. See attacker behaviour in real-time Capture all malicious events and processes during attack Identify and prioritise threats for optimal threat response Automate prescriptive threat analysis with built-in indicator profiles Determine threat impact with full threat contextual analysis from infection to remediation Remediate both known and unknown threats, backed by built-in and learned knowledge base established over time Identify and capture: Endpoint sensors use real-time OS-level surveillance to identify attacker behaviour and capture all system-level events and processes as the malware attack unfolds. Collect and report: Endpoint attack data is collected and sent to collector nodes. This will trigger an incident report with the Security Information and Event Management (SIEM) platform. Characterise and correlate: All endpoint attack data are deduplicated, compressed and encrypted across all collector nodes before sending to the Endpoint Analysis Cluster for real-time threat characterisation and correlation via big data analytics. Search: Powerful search capabilities based on reported host IP address are used to hunt down all hosts across the enterprise that has communicated with that IP address. This will reveal critical information on affected host, communication time stamp, process details and more. Contain: Quarantine and remediate affected endpoints by deleting files, terminating processes on-demand, denying network access by affected endpoints, and configuring alert messages when an endpoint has been quarantined. Understand: Build intelligence knowledge base by understanding how malicious programme gained entry into endpoints, to determine the attack source and preserve evidence for future reference.

Business Applications Forensic reverse engineering: memory forensics and reverse engineering What it is What it does: How it works: Live physical memory forensics and behavioural analysis with automatic reverse engineering capabilities for effective incident response, data compliance and electronic discovery. Supports Windows and Linux. Search, uncover, identify and report critical digital artifacts Capture and analyse both Windows and Linux physical and virtual memory images for memory forensics on endpoints Provide interactive views on the elements of a malware and linkages (who, what, when, where, why and how). Offer drill-down trait profile on preferred combinations of tools and techniques employed by individual hackers and organised groups Capture: Use live memory acquisition tool for full capture and memory imaging of Windows and Linux physical and virtual memory. Reverse engineer: Automatically reverse engineer and analyse captured memory for hard-to-detect threats such as zero-day malware, rootkits and more. Understand: Generate actionable intelligence on malware attacks including: methods of infection employed; which files and registry keys were accessed; and more. Benefits More accurate in predicting malicious activities: Employs state-of-the-art endpoint threat protection technologies including: kernel-level data collection, enterprise-scale data analysis and correlation, and a combination of predictive binary and events analysis backed by behavioural intelligence, to transform the way IT/security teams predict attacks. End-to-end endpoint security assurance: Benefit from the industry s only complete attack capture tracking of advanced threats throughout the entire threat lifecycle from detect, analyse, response to remediation. Save time: Lesser time taken from infection to remediation with full threat context and impact analysis. Gain further efficiencies with repeatable workflows. Scale investigation efforts easily: Scale investigative efforts enterprise-wide with streamlined incident response lifecycle. Prioritise threat response with big data analytics: Easily correlate massive amount of data collected from the continuous monitoring of endpoints across the enterprise. Prioritise remediation efforts based on threat severity scores for timely remediation of accurately-identified threats and cut time troubleshooting false positives.

Fortify Your Endpoint Security: Mitigate Risks Effectively with Singtel Managed ETDR Service If you need endpoint protection for your Critical Information Infrastructure (CII), we recommend: Both Malware Hunting and Continuous Monitoring to proactively detect, analyse, respond and remediate malware threats Forensic Reverse Engineering for automated forensics investigations that reverse engineer threats to support potential law enforcement and other compliance requirements Capabilities Highlight Today s businesses are constantly confronted with choosing the right security solutions and figuring out how to deploy them consistently enterprise-wide all while keeping an eye on regulatory compliance. A managed security services (MSS) provider can help you devise a comprehensive, continuous, integrated and compliant security strategy to protect your business against today s cyber threats. Most importantly, outsourcing your security needs gives you cost efficiencies and the freedom to scale with your security needs delivering valuable peace of mind. Singtel Managed Security Services (MSS) delivers round-the-clock security protection for businesses of all sizes. Its comprehensive suite of services range from design, integration, access authentication, to change management, to 24x7 monitoring of security and network systems, and more. Our experienced team at Singtel Security Operations Centre ensures the effective detection, prevention and remediation of the damage caused by cyber-attacks, while minimising potential business interruptions. Singtel Managed ETDR Service is delivered by Singtel MSS. 24x7x365 Singtel global MSS, powered by Trustwave: Gain peace of mind with Singtel 24x7x365 security monitoring via our global network of federated Security Operation Centres, managed by the ITIL best practices certified SOC team armed with extensive certifications. Incident and monthly reporting: Proactive monitoring and management of service platforms via Singtel SOC portal to maximise service availability. Big data analytics at OPEX level: Advanced threat detection, continuous monitoring and response technology powered by big data analytics. Lower total cost of ownership with big data analytics available as an operating expense. Cyber intelligence: Predictive analysis of potential threat through threat intelligence provided for by a global network of federated Security Operation Centres. Regional coverage and deployment: Streamline security delivery with regional coverage and deployment, backed by in-country operations. World-class data centres: Benefit from one of the most extensive points of presence in the Asia Pacific with our network of world-class data centres, which provide 24x7 facilities management, direct interconnectivity access, and a range of Information Communications Technology (ICT) Managed Services. 1. https://cdn2.hubspot.net/hubfs/150964/2016_state_of_endpoint_report.pdf 2. http://www.forbes.com/sites/frontline/2014/09/26/three-reasons-why-endpoints-cannot-remain-a-security-blind-spot/#f296e8a44734 3. https://cdn2.hubspot.net/hubfs/150964/2016_state_of_endpoint_report.pdf 4. Ibid.

About Singtel Singtel is Asia's leading communications group providing a portfolio of services including voice and data solutions over fixed, wireless and Internet platforms as well as infocomm technology and pay TV. The Group has presence in Asia, Australia and Africa with over 595 million mobile customers in 25 countries, including Bangladesh, India, Indonesia, the Philippines and Thailand. It also has a vast network of offices throughout Asia Pacific, Europe and the United States. Awards Asia Communication Awards Best Enterprise Service - Connectivity as a Service (2013) Best Cloud Service (2011 & 2012) Project of the Year - G-Cloud (2014) Computerworld SG Readers Choice Awards Best Data Centre and Hosting Services Provider (2007 & 2009-2013) Best Managed Connectivity Services Provider (2006-2013) Computerworld Singapore Customer Care Award Cloud Services (2012-2013) Systems Integrations Services (2014) NetworkWorld Asia Information Management Awards Best in Security as a Service (2014-2015) Frost & Sullivan Asia Pacific ICT Awards Telecom Cloud Service Provider of the Year (2012) IDC MarketScape in Asia Pacific 2013 A Leader for Datacenter and Hosted Cloud Services NetworkWorld Asia Readers Choice Product Excellence Awards (2013) Managed Infrastructure Services Cloud Infrastructure Provider Challenger in 2015 Gartner Magic Quadrant for Global Managed Security Service Providers, Worldwide Gartner Managed Security Services Leader (2014) Forrester Wave Managed Security Services, North America NetworkWorld Asia Readers Choice Awards Best in Managed Security Services (2014-2015) June 2016 For more information www.singtel.com/security g-security@singtel.com Copyright 2016 Singapore Telecommunications Ltd (CRN:199201624D). All rights reserved. All other trademarks mentioned in this document are the property of their respective owners.