Proofpoint, Inc.

Similar documents
PEOPLE CENTRIC SECURITY THE NEW

Turning the Tide: Fending off Cyber Threats

Security and Compliance for Office 365

2018 Edition. Security and Compliance for Office 365

with Advanced Protection

Investor Overview 2018

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

TABLE OF CONTENTS Introduction: IS A TOP THREAT VECTOR... 3 THE PROBLEM: ATTACKS ARE EVOLVING FASTER THAN DEFENSES...

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats.

Automated Context and Incident Response

Machine-Powered Learning for People-Centered Security

Security & Phishing

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Next Generation Enduser Protection

THE ACCENTURE CYBER DEFENSE SOLUTION

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organisation from Impostors, Phishers and Other Non-Malware Threats.

CloudSOC and Security.cloud for Microsoft Office 365

BUILDING AN EFFECTIVE PROGRAM TO PROTECT AGAINST FRAUD

2018 Cyber Security Predictions

Sectigo Security Solution

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

Service Provider View of Cyber Security. July 2017

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

See how proofpoint helps you connect with confidence across all digital channels

Evolution of Spear Phishing. White Paper

Office 365 Buyers Guide: Best Practices for Securing Office 365

FLIPPING THE SCRIPT ON SECURITY SPENDING

MODERN DESKTOP SECURITY

Security Gap Analysis: Aggregrated Results

WINNERS AND LOSERS OF THE 2018 CYBERTHREAT ROLLERCOASTER. Claudio Tosi, Sales Engineer, Malwarebytes

Office 365 Report. the inside track to threat protection

ybersecurity for the Modern Era Three Steps to Stopping malware, Credential Phishing, Fraud and More

Maximum Security with Minimum Impact : Going Beyond Next Gen

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads

Building Resilience in a Digital Enterprise

Easy Activation Effortless web-based administration that can be activated in as little as one business day - no integration or migration necessary.

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise

KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks.

An Aflac Case Study: Moving a Security Program from Defense to Offense

THE CLOUD SECURITY CHALLENGE:

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Copyright 2011 Trend Micro Inc.

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Too Little Too Late: Top Reasons Why You Got Hacked

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Endpoint Protection : Last line of defense?

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

2018 Guide to Building Your Security Strategy. January 23, pm 2 pm ET

An Ounce of Prevention

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan

Abstract. The Challenges. ESG Lab Review Proofpoint Advanced Threat Protection. Figure 1. Top Ten IT Skills Shortages for 2016

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Security Landscape Thorsten Stoeterau Security Systems Engineer - Barracuda Networks

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Trustwave SEG Cloud BEC Fraud Detection Basics

Ransomware piercing the anti-virus bubble

How WebSafe Can Protect Customers from Web-Based Attacks. Mark DiMinico Sr. Mgr., Systems Engineering Security

June 2 nd, 2016 Security Awareness

Kim Due Andersen Channel Account Manager,

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

AKAMAI CLOUD SECURITY SOLUTIONS

2017 Annual Meeting of Members and Board of Directors Meeting

REPORT. proofpoint.com

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges

8 Must Have. Features for Risk-Based Vulnerability Management and More

Longline Phishing: -borne Threats, Cloud Computing, Big Data, and the Rise of Industrial Phishing Attacks. A Proofpoint White Paper WHITE PAPER

Personal Cybersecurity

9 Steps to Protect Against Ransomware

Securing Enterprise or User Brought mobile devices

Advanced Threat Defense Certification Testing Report. Trend Micro Incorporated Trend Micro Deep Discovery Inspector

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

May the (IBM) X-Force Be With You

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING.

Table of Content Security Trend

Microsoft Finland. Microsoft in Finland is a strong millennial, born ,000+ partners generating 8 $ revenue per each $ by MSFT

The Transformation in Security How RSA is responding to the Changing Threat Landscape

Cyber Security Maturity Model

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

How Enterprise Tackles Phishing. Nelson Yuen Technology Manager, Cybersecurity Microsoft Hong Kong

Fortinet, Inc. Advanced Threat Protection Solution

How Breaches Really Happen

Vincent van Kooten, EMEA North Fraud & Risk Intelligence Specialist RSA, The Security Division of EMC

THALES DATA THREAT REPORT

Securing the SMB Cloud Generation

6 Ways Office 365 Keeps Your and Business Secure

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

Pedal to the Metal: Mitigating New Threats Faster with Rapid Intel and Automation

Cyber Security Updates and Trends Affecting the Real Estate Industry

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

HOSTED SECURITY SERVICES

Transcription:

1 2018 Proofpoint, Inc.

Juan Carlos Cabrera Country Manager Caribbean & Central America AMENAZAS EN EL 2018 SABES QUIEN ESTA UTILIZANDO TU DOMINIO? 2 2017 Proofpoint, Inc.

Juan Carlos Cabrera Country Manager Caribbean & Central America A NEXT-GENERATION CYBERSECURITY COMPANY PROTECTING PEOPLE, DATA, AND BRANDS FROM ADVANCED THREATS AND COMPLIANCE RISKS 3 2017 Proofpoint, Inc.

Email-Based Threat Trends Malicious documents increased 300% from last quarter 4 2018 Proofpoint, Inc.

Ransomware: Bitcoin Volatility Shakes Things Up The use of Bitcoin to denominate ransoms decreased by 73% 5 2018 Proofpoint, Inc.

Banking Trojans: Not Just Used for Banking The Trick malware accounted for 84% of all banking trojan message volumes in Q4 6 2018 Proofpoint, Inc.

Email Fraud Threats 7 2018 Proofpoint, Inc.

Exploit Kits Down But Not Out More than a year has passed since the last unpatched vulnerability appeared in an exploit kit 8 2018 Proofpoint, Inc.

Point of Sale Malware 9 2018 Proofpoint, Inc.

Social Media Threats: Surging into 2018 30% Increase in fraudulent support accounts 10 2018 Proofpoint, Inc.

Social Engineering! 11 2018 Proofpoint, Inc.

Text Slide with Bullets, Arial 36pt. The 90s Threat Landscape First-Level Body Text, Arial Regular, 20 pt. Second-Level Bullet, Arial Regular, 18 pt. - Third-Level Bullet, Arial Regular, 16 pt. - Third-Level Bullet, Arial Regular, 16 pt. First-Level Body Text, Arial Regular, 20 pt. Second-Level Bullet, Arial Regular, 18 pt. - Third-Level Bullet, Arial Regular, 16 pt. - Third-Level Bullet, Arial Regular, 16 pt. 12 2018 Proofpoint, Inc. LOVE-LETTER-FOR-YOU.txt.vbs rem barok -loveletter(vbe) <i hate go to school> rem by: spyder / ispyder@mail.com / @GRAMMERSoft Group / Manila,Philippines On Error Resume Next dim fso,dirsystem,dirwin,dirtemp,eq,ctr,file,vbscopy, dow eq="" ctr=0

13 2018 Proofpoint, Inc.

14 2018 Proofpoint, Inc.

15 2018 Proofpoint, Inc.

16 2018 Proofpoint, Inc.

17 2018 Proofpoint, Inc.

Survey Trends 18 2018 Proofpoint, Inc.

Spear Phishing 19 2018 Proofpoint, Inc.

Industry Results 20 2018 Proofpoint, Inc.

21 2018 Proofpoint, Inc.

Attacks Increasingly Target Individuals, Not Infrastructure Threats use social engineering, not vulnerabilities Shift to cloud creates new threat vectors, data exposure Email fraud becomes board-level issue 99%+ Rely on user to run malicious code 90% Malicious links are credential phishing $5.3B Direct losses since January 2015, up 2,370% 40,203 Organizations victimized in the US alone Source: FBI 22 2017 Proofpoint, Inc.

Organizations Underinvest in Email; Attackers Don t IT Security Industry Attack Vectors Network 62% Endpoint 18% Web 12% Email 8% Other 90%+ of sophisticated attacks target people, largely via email Source: Gartner (2017 forecast) Source: Verizon DBIR, Trend Micro, FEYE, etc. 23 2017 Proofpoint, Inc.

Who We Are Leading solution for the #1 advanced threat vector Hyper-focused on our customers, including over 60% of the Fortune 100 Specializing in securing Office 365 Powered by visibility into billions of messages, correlating 800B+ data points 001000000000000010000000100000100000000000001100 001011000010000000100000000000001000000010000001 001000000000000010000000100000100000000000001100 001011000010000000100000000000001000000010000001 0010000 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 1 0 0 001011000010000000100000000000001000000010000001 0010000000000000100000001000001000000000 1 0 0 0 1 1 0 0 001011000010000 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 1 1 0 0 0 0 0 0 1 001000000001000 0 1 0 0 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 1 0 0 001011000010100 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 1 0 0 0 0 0 0 1 001000000000000010000000100000100000000000001100 0010010 0 0 0 1 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 000 0 1 0 0 0 0 0 0 0 1 0 0 1 0 0 0 1 00100000000000000 1 0 0 0 0 0 0 1 0 0 0 001 0 0 0 0 0 0 0 0 0 0 0 1 0 1 1 0 0 00101100001000000 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 1 0 1 0 0 0 0 1 00100000000000001 0 0 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 1 0 0 0010110000100000001000001 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 1 0 0 0 0 0 0 1 0010000000000000100000000 0 1 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 1 0 0 00101100001000000010000000000000100 0 0 0 0 0 1 0 0 0 0 0 0 1 001000 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 1 0 0 001001 0 0 0 0 1 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 1 0 0 0 0 0 0 1 001000000000000010000000100000100000000000001100 001011000010000000100000000000001000000010000001 001000000000000010000000100000100000000000001100 001011000010000000100000000000001000000010000001 25 2017 Proofpoint, Inc.

As Do Our Customers It s given me protection from standard campaigns, giving us our time back to focus on the really evil stuff. - CISO, Global 500 Manufacturer Office 365 allowed too much through. Users kept clicking and giving up their credentials, despite all the end user training. Since Proofpoint, our phishing problems have pretty much gone away. - IT Administrator, Private University 26 2017 Proofpoint, Inc.

Protecting Your People is the Key Process Trust Data Enterprises of all sizes face similarly sophisticated, targeted attacks Organizations without large security teams can t throw bodies at the problem Accounts Money World-class effectiveness against human-targeted attacks gives small teams a fighting chance SaaS Apps 27 2017 Proofpoint, Inc.

WHAT is the risk WHO is at risk WHO is the actor 28 2017 Proofpoint, Inc.

29 2017 Proofpoint, Inc.

Cuales son Nuestras Soluciones 30 2017 Proofpoint, Inc.

Advanced Email Security Anti-Virus Email Protection Email Security SPAM Virus Malware DDOS Phishing Executive Impersonation Email Fraud Defense Consumer Phishing Impostor Classification Email Fraud (BEC) Dynamic Reputation Email Fraud Protection Supply-chain Phishing Domain Discover Look Alike Targeted Attack Protection Malicious Attachments Advanced Threats Advanced Threats Attachment Defense Remediation TRAP Response URL Defense Malicious URLs Business Continuity Business Continuity Continuity TAP SaaS Defense Information Protection Protecting Sensitive Information Email Encryption Email DLP SaaS Protection Digital Risk Protection Emerging Threats Intel Threat Response Information Archiving Mobile Defense 31 2017 Proofpoint, Inc.

Juan Carlos Cabrera jcarloscabrera@proofpoint.com 32 2017 Proofpoint, Inc.