What matters in Cyber Security

Similar documents
TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

RSA NetWitness Suite Respond in Minutes, Not Months

Aktueller Überblick über das RSA Portfolio

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

MITIGATE CYBER ATTACK RISK

RSA Advanced Cyber Defence Summit

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Cybersecurity Auditing in an Unsecure World

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

Securing Your Most Sensitive Data

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

Helping the C-Suite Define Cyber Risk Appetite. The executive Imperative

RSA INCIDENT RESPONSE SERVICES

locuz.com SOC Services

RSA ADVANCED SOC SERVICES

FOR FINANCIAL SERVICES ORGANIZATIONS

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

Securing Digital Transformation

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

INTELLIGENCE DRIVEN GRC FOR SECURITY

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

A Data-Centric Approach to Endpoint Security

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

Combating Cyber Risk in the Supply Chain

Best Practices in Healthcare Risk Management. Balancing Frameworks/Compliance and Practical Security

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

Securing the Cloud Today: How do we get there?

Integrated, Intelligence driven Cyber Threat Hunting

Transforming IT: From Silos To Services

RSA INCIDENT RESPONSE SERVICES

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

SIEM: Five Requirements that Solve the Bigger Business Issues

Automating the Top 20 CIS Critical Security Controls

Part 2: How to Detect Insider Threats

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Microsoft Security Management

IBM Future of Work Forum

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Operationalizing the Three Principles of Advanced Threat Detection

Zero Trust in Healthcare Centrify Corporations. All Rights Reserved.

RSA. The security division of EMC. Visibilidad total en el entorno de seguridad. Javier Galvan Systems Engineer Mexico & NOLA

SIEM Solutions from McAfee

Building a Resilient Security Posture for Effective Breach Prevention

RSA Security Analytics

Secure & Unified Identity

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

CipherCloud CASB+ Connector for ServiceNow

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1

One Hospital s Cybersecurity Journey

Cyber Resilience. Think18. Felicity March IBM Corporation

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

White Paper. How to Write an MSSP RFP

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO

THE EVOLUTION OF SIEM

Un SOC avanzato per una efficace risposta al cybercrime

Moving from Prevention to Detection March 2017

IDENTITY: A KEY ELEMENT OF BUSINESS-DRIVEN SECURITY

Cyber Threat Landscape April 2013

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

A Disciplined Approach to Cyber Security Transformation

McAfee Skyhigh Security Cloud for Amazon Web Services

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

CYBER CAMPUS KPMG BUSINESS SCHOOL THE CYBER SCHOOL FOR THE REAL WORLD. The Business School for the Real World

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

Run the business. Not the risks.

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

Detect Fraud & Financial Crime

Must Have Items for Your Cybersecurity or IT Budget in 2018

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Compare Security Analytics Solutions

Cybersecurity Roadmap: Global Healthcare Security Architecture

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

Sustainable Security Operations

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

The Transformation in Security How RSA is responding to the Changing Threat Landscape

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

McAfee Skyhigh Security Cloud for Citrix ShareFile

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

CloudSOC and Security.cloud for Microsoft Office 365

MULTI-CLOUD REQUIRES NEW MANAGEMENT STRATEGIES AND A FORWARD-LOOKING APPROACH

Next Generation Authentication

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO

The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks

Awareness and training programs OPTUS MACQUARIE UNIVERSITY CYBER SECURITY HUB

SECURITY SERVICES SECURITY

Securing global enterprise with innovation

CHALLENGES GOVERNANCE INTEGRATION SECURITY

WHITE PAPER PROTECTING MODERN IT PRIORITIZATION IS KEY FOR SECURITY AT SCALE

Transcription:

What matters in Cyber Security A CTO perspective Dr. Robert W. Griffin Chief Security Architect #RSAemeaSummit 1

What CEOs say Cyber Risk matters! Cyber rated #3 risk in survey of 588 C- and Board-level executives 2

Where is Cyber Risk coming from? Threats Cloud Customers Partners Third-Parties Complex Identities & Access Mobile Employees BYOD On- Prem Shadow IT Fraud & Cybercrime Transformations in Business and IT Costs of Compliance 3

For example, the Internet of Things A Transformation in Opportunity and Risk User Insight Data Collection Data Storage Data Integration Data Management Data Analysis 4 Organizational Insight Cyber Attack 4

DragonFly Cyber Attacks on IoT The 2014 DragonFly attaacks showed how the attackers could use malware to take control of SCADA systems 2- Install malicious update ICS Software House website 1- Compromise DragonFly Attackers SCADA Systems 3- Havex trojan Connect 4- Send Commands Command/Control Server For more info follow the link 5

Pouring money down the drain High Intelligence Value Signaturebased Defenses Low Low Defense Effectiveness High 6

We need a more effective approach High Intelligence Value Signaturebased Defenses Advanced cyber defense Low Low Defense Effectiveness High 7

Advanced Cyber Defense GOVERNANCE, RISK, & COMPLIANCE ANALYTICS Threat Fraud Compliance Identity Cloud DATA LOGS, PACKETS, NETFLOW, ENDPOINT, ID, VULNS, THREAT (INT & EXT) IDENTITY & ACCESS On Prem 8

Example: T-Systems (Germany) Risk Discipline Requirements: Create a consolidated enterprise-wide view of operational and functional risks for senior management Address all classes of risk Engage business users in risk governance Solution: Used ISO 31000 as framework Defined risk ownership Established enterprise-wide risk community Deployed single software solution across enterprise http://www.emc.com/collateral/customer-profiles/h11661-rsa-archer-cp.pdf 9

Risk Discipline Across the Organization CIO & CISO IT Board LOB Executives Business Operations Managers Business IT Security Risk Business Resiliency Regulatory & Corporate Compliance Audit Operational & Enterprise Risk Third Party & Vendor Risk Maturity Common Foundation Silos Managed Advantaged 10

Example: Deutsche Bank (Germany) Identity and Access Governance Deutsche Bank Global SoD Program European Identity Award (May 2013) Requirements: Continuously monitor Segregation of Duties across the enterprise Integrate with existing access management Increase regulatory awareness Solution: Implemented SoD rules to detect conflicts Supported complex elements in rules Designated SoD managers Supported cloud environments Visibility, Cer:fica:on & Policy Automa:on XMDB Roles & Request Management https://www.aveksa.com/news_item/aveksa-customer-wins-prestigious-iam-award-from-leading-it-research-analyst-firm/ 11

Identity and Access Governance Trusted interactions between identities and information Access Platform Authentication Federation/SSO Employees/Partners/Customers Identity Intelligence Governance Platform Compliance Identity Lifecycle Provisioning Applications/Data/Resources 12

Example: Communication Valley Reply (Italy) Security Analytics Requirements: Efficient, cost-effective management and reporting of security Reduce cost of services delivery Improved MSSP service as competitive advantage Solution: Automatically track and report on client risk and compliance Enhanced incident triage Improved event analysis http://www.emc.com/collateral/customer-profiles/h11982-reply-cp.pdf 13

Security Analytics LIVE Distributed Data Collection PACKETS LOGS Capture Time Data Enrichment PARSING & METADATA TAGGING PACKET METADATA LOG METADATA LIVE Reporting & Alerting Investigation & Forensics Intelligence Feeds Compliance Malware Analysis LIVE Incident Response Endpoint Visibility & Analysis Additional Business & IT Context Threat Intelligence Rules Parsers Alerts Feeds Apps Directory Services Reports & Custom Actions 14

Advanced Cyber Defense 15

EMC, RSA, the EMC logo and the RSA logo are trademarks of EMC Corporation in the U.S. and other countries.