PREPARE & PREVENT. The SD Comprehensive Cybersecurity Portfolio for Business Aviation

Similar documents
ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation

Troubleshooting and Cyber Protection Josh Wheeler

Sage Data Security Services Directory

to Enhance Your Cyber Security Needs

Cyber Security and Business Aviation

SOLUTION BRIEF Virtual CISO

Department of Management Services REQUEST FOR INFORMATION

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

SOLUTIONS BRIEF GOGO AIRBORNE SECURITY SUMMARY 2017 Q3 RELEASE

Cisco Start. IT solutions designed to propel your business

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Best Practices in Securing a Multicloud World

Background FAST FACTS

SIEMLESS THREAT DETECTION FOR AWS

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Cybersecurity program & best practices

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Keys to a more secure data environment

8 Must Have. Features for Risk-Based Vulnerability Management and More

Protecting productivity with Industrial Security Services

The Value of Automated Penetration Testing White Paper

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

CA Security Management

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

align security instill confidence

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Kaspersky Security. The Power to Protect Your Organization

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

BREACHES HAPPEN: BE PREPARED. Endpoint Detection & Response

Gujarat Forensic Sciences University

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

CYBERSECURITY MADE SIMPLE

Security-as-a-Service: The Future of Security Management

Securing Your Digital Transformation

Incident Response Services

AT&T Endpoint Security

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

DIGITAL TRUST Making digital work by making digital secure

An ICS Whitepaper Choosing the Right Security Assessment

CYBER SOLUTIONS & THREAT INTELLIGENCE

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

TREND MICRO SMART PROTECTION SUITES

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

CYBER SECURITY AIR TRANSPORT IT SUMMIT

People risk. Capital risk. Technology risk

CYBER SECURITY: ALTITUDE DOES NOT MAKE YOU SAFE

trend micro smart Protection suites

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Advanced Security Tester Course Outline

CYBER RESILIENCE & INCIDENT RESPONSE

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

The Value Of NEONet Cybersecurity. Why You Need To Protect Your The Value Of NEOnet Cybersecurity. Private Student Data In Ohio

T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Take Risks in Life, Not with Your Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

Think Vulnerability Management Has Been Commoditized? You're using the wrong vendor.

Security industry overview December 2016

Automating the Top 20 CIS Critical Security Controls

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

Training and Certifying Security Testers Beyond Penetration Testing

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

TRULY INDEPENDENT CYBER SECURITY SPECIALISTS. Cyber Major

Your network is your business lifeline. Protect it. LEVEL 3 ADAPTIVE NETWORK SECURITY

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

A CFO s Guide to Cyber Security in the Coming Year

Changing the Game: An HPR Approach to Cyber CRM007

deep (i) the most advanced solution for managed security services

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi

Securing Industrial Control Systems

Data Retrieval Firm Boosts Productivity while Protecting Customer Data

Cyber Security Audit & Roadmap Business Process and

Digital Wind Cyber Security from GE Renewable Energy

WHITE PAPER. HELPING BANKS SECURE DATA DURING AND AFTER DIGITIZATION An Infosys solution

Background FAST FACTS

Layer Security White Paper

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

RiskSense Attack Surface Validation for IoT Systems

Risky Business. How Secure is Your Dealership s Information? By Robert Gibbs

Protect Your Organization from Cyber Attacks

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Designing and Building a Cybersecurity Program

Ingram Micro Cyber Security Portfolio

Continuous protection to reduce risk and maintain production availability

Choosing the Right Security Assessment

Managing EUC Threats. 3 Simple Ways To Improve Endpoint SECURITY

CoreMax Consulting s Cyber Security Roadmap

Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education

ISE North America Leadership Summit and Awards

The threat landscape is constantly

esendpoint Next-gen endpoint threat detection and response

Cisco Adaptive Wireless Intrusion Prevention System: Protecting Information in Motion

Transcription:

PREPARE & PREVENT The SD Comprehensive Cybersecurity Portfolio for Business Aviation

SD CYBERSECURITY SERVICES At SD, security isn t a slogan, it is our culture. Just because you are in a business jet at forty thousand feet doesn t exempt you from a cyber threat. Your company s data security is vulnerable on two fronts. First is the technology environment. Even with the most secure devices or the latest security software, it s always a matter of trying to stay one step ahead of the hackers. The second front in the battle for cybersecurity is human error. Even if your IT department is doing everything right to protect the company from an attack, a breach often happens because of a simple error by an employee or vendor. To protect your company from a cyber-attack, you need to have an understanding of the threat landscape and visibility of your operations coupled with the right technologies, policies, procedures, and controls. Cyber is uncharted territory. It s going to get worse, not better. - Warren Buffett SD offers the industry s most comprehensive portfolio of security services: NETWORK DISCOVERY SECURITY RISK ASSESSMENT RISK MITIGATION & THREAT MONITORING SERVICES THE SD PRIVATE NETWORK (SDPN)

NETWORK DISCOVERY A 12-question self-assessment followed by a free phone consultation with an SD cybersecurity expert SECURITY RISK ASSESSMENT SD s security experts come to your business and perform a comprehensive cyber security assessment. The first step toward better protecting your aircraft is to evaluate current policies and procedures identifying what you are doing right and potential areas for improvement. Discovery helps you understand the importance of cybersecurity by establishing a baseline of how your company currently handles IT security. To get started, simply fill out and submit SD s self-assessment form. Once received, the SD Cybersecurity team will evaluate your state-of-the-network and current security processes. We will also provide a free 30-minute phone consultation to give you initial recommendations on how to fix any identified risks. Cyber crime, by definition, is the greatest threat to every profession, every industry, every company in the world. - Ginni Rometty, IBM President & CEO The goal of this process is to help you get a complete picture of your security system s strengths and weaknesses. Together we will look at: Your cybersecurity policies, processes and procedures The setup of the flight department s network including equipment, use of VLANs and data collection processes How passengers use their own mobile devices onboard the aircraft Where the aircraft travels How vendors are evaluated and monitored With this information, we can help you develop and implement best practices and solutions for closing any identified gaps. After the call, you ll not only benefit from having a more secure system, you ll also be equipped with the information and confidence you need to ask the right questions and take a role in protecting your flight department. Onsite Risk Assessment Due to our collective experience in the industry, SD understands business aviation s unique vulnerabilities and is thus well-positioned to review and evaluate your company s cybersecurity status. With SD s Security Risk Assessment service, our security experts come to your location, evaluate your network and current security processes, identify any vulnerabilities, educate your team and make recommendations on how to address technology- and human-based risks. The SD Risk Assessment service helps you understand and identify threats to your environment both on-wing and at the hangar including: Onsite Risk Assessment of aircraft network Review policy Document review System configuration review Penetration testing Network sniffing Vulnerability scanning Wireless scanning (active & passive) Bluetooth scanning Target vulnerability validation Password cracking Port scanning Host scanning Social engineering Personalized Consultation As part of the assessment process, we also recommend training courses that members of the flight department can take, including SD s certified CyberSAFE (Securing Assets for End Users) course.

RISK MITIGATION & THREAT MONITORING SERVICES Real-time monitoring of your data traffic to detect, identify & mitigate incoming threats SD PRIVATE NETWORK (SDPN) The SD Private Network routes encrypted data from the aircraft back to corporate headquarters without ever touching the public internet. WHY TAKE THE RISK? The SDPN eliminates the need for passengers to use individual VPN connections. Think of it as another layer of defense against the human factor. With SDPN, all your airborne data traffic can be delivered from the aircraft directly to your corporate network, bypassing public routing over the internet. You can then apply your corporate security policies to handle, block or deliver information according to your specifications. With SDPN, you make your aircraft onboard network operate as an extension of your corporate office. 230,000 new malware samples are produced every day and this is predicted to only keep growing. - Panda Security HOW IT WORKS The SDPN is a global communications framework that interconnects with satellite connectivity providers via the SD Data Center and SD s multiple points of presence (POPs), worldwide. This allows the application of SD proprietary value- added services to: Improve data throughput Filter unwanted data transmissions to and from the aircraft As a direct result of these enhancements, you get a better user experience than any other service provider can offer - even over the same network. With POPs located in the US and Europe, SD offers flexible routing and addressing options to meet various corporate policies and regulatory requirements. The challenge with cybersecurity threats is that they are constantly evolving. Luckily, with SD s Risk Mitigation and Threat Monitoring Services, our in-house team of security experts proactively monitors your network to detect and block intrusion attempts in real time. SD not only provides you with a state-of-the-art intrusion detection system, we take it one step further and include intrusion prevention. We don t just let you know that a security event is happening, we take immediate steps to stop it and track down the root cause. To protect against known cybersecurity risks, SD offers a variety of enhanced threat analysis and prevention solutions, such as: Enterprise firewall Antivirus Intrusion prevention system Data filtering and file blocking Modern malware protection URL filtering Threat intelligence services With SD s subscription-based Risk Mitigation and Threat Monitoring Services, you can feel confident knowing that we are not only monitoring your traffic and identifying potential threats, but also taking the necessary steps to stop them. GOING THE EXTRA MILE: THE SD DATA CENTER SD is the only data provider in business aviation that operates a wholly-owned data center dedicated to safeguarding your connectivity and communication streams. The SD Data Center is the foundation for all of Satcom Direct s services and the base from which we can help you build a tailored cybersecurity strategy. The SD Data Center is a 25,000 sq. ft. purpose built facility that meets Tier III standards, complies with major industry requirements, and is designed to withstand a Category 5 hurricane. In other words, your data is safe here.

WHEN A HACKER STRIKES YOUR AIRCRAFT, ARE YOU READY? The unfortunate reality is that it s not a matter of IF a breach will occur, but WHEN. No other company in business aviation has invested more in cybersecurity than SD. SD s Cybersecurity team combines experience and expertise, providing solutions to help bolster your flight security practices - from cockpit to cabin and beyond. TO LEARN MORE Contact our team at +1 321.777.3000 Email us at cybersecurity@satcomdirect.com Visit our website at satcomdirect.com.