Sam Chughtai IBM Security Solutions Executive The Challenging State of Cyber Security September 20 th, 2012.

Slides:



Advertisements
Similar presentations
Managing Risk and Enabling Business Transformation
Advertisements

Network Systems Sales LLC
Enterprise CAL Overview. Different Types of CALs Standard CAL base A component Standard CAL is a base CAL that provides access rights to basic features.
A Java Architecture for the Internet of Things Noel Poore, Architect Pete St. Pierre, Product Manager Java Platform Group, Internet of Things September.
© Copyright 2014 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. HP Security Services Svetlana.
MyCloudIT Removes the Complexity of Moving Cloud Customers’ Entire IT Infrastructures to Microsoft Azure – Including the Desktop MICROSOFT AZURE ISV: MYCLOUDIT.
8.1 © 2007 by Prentice Hall 8 Chapter Securing Information Systems.
Do More In Less Time Will Schoen Microsoft Corporation April 12, 2011 Realize the future of government productivity with online and.
IBM Security A New Era of Security for a New Era of Computing Pelin Konakcı IBM Security Software Sales Leader.
© 2014 Level 3 Communications, LLC. All Rights Reserved. Proprietary and Confidential. Polycom event Security Briefing 12/03/14 Level 3 Managed Security.
Symantec Vision and Strategy for the Information-Centric Enterprise Muhamed Bavçiç Senior Technology Consultant SEE.
Demonstrating IT Relevance to Business Aligning IT and Business Goals with On Demand Automation Solutions Robert LeBlanc General Manager Tivoli Software.
Cloud Attributes Business Challenges Influence Your IT Solutions Business to IT Conversation Microsoft is Changing too Supporting System Center In House.
© Centrify Corporation. All Rights Reserved. Unified Identity Management across Data Center, Cloud and Mobile.
Website Hardening HUIT IT Security | Sep
This presentation, including any supporting materials, is owned by Gartner, Inc. and/or its affiliates and is for the sole use of the intended Gartner.
Resiliency Rules: 7 Steps for Critical Infrastructure Protection.
IT-Partners Limited © 2011 IT Partners Limited Y OUR IT SOLUTION P ARTNERS Managing Director Confidential Data Loss Prevention Sunny Ho 1.
EMarketPlace: Advanced Service Delivery Solutions Stephanie Woolson Lockheed Martin.
1 Managed Security. 2 Managed Security provides a comprehensive suite of security services to manage and protect your network assets –Managed Firewall.
SharePoint Server 2013 Features and Scenarios for IT Professionals First Lastname, Title March, 2014 Software Assurance Planning Services.
Chapter © 2012 Pearson Education, Inc. Publishing as Prentice Hall.
© 2012 IBM Corporation IBM Israel Software Lab (ILSL( Daniel Yellin, Director March 2013.
Internet Trust Defined. Delivered. Electronic Business the Way It Was Meant to Be.
© 2011 IBM Corporation Smarter Software for a Smarter Planet The Capabilities of IBM Software Borislav Borissov SWG Manager, IBM.
© 2014 IBM Corporation Smarter Workforce Services Business Process Innovation.
2011 / 9/11/ S V E Security for Virtualized Environments The first comprehensive security solution for.
1. Windows Vista Enterprise And Mid-Market User Scenarios 2. Customer Profiling And Segmentation Tools 3. Windows Vista Business Value And Infrastructure.
© 2006 Avaya Inc. All rights reserved. Avaya Services Michael Dundon Business Development Manager.
Preparing your Fabric & Apps for Windows Server 2003 End of Support Jeff Woolsey Principal Program Manager.
Dell Connected Security Solutions Simplify & unify.
Computer Science and Engineering 1 Cloud ComputingSecurity.
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
Alert Logic Security and Compliance Solutions for vCloud Air High-level Overview.
Akamai Technologies - Overview RSA ® Conference 2013.
1 The New Security Blueprint : Challenges & Opportunities Ajay Goel, Managing Director, Symantec India & SAARC Sept 1, 2011.
Copyright © 2015 Centrify Corporation. All Rights Reserved. 1 Secure & Unified Identity for End Users & Privileged Users.
The Changing World of Endpoint Protection
Security Business Partner Guide Value Propositions
Alert Logic Provides a Fully Managed Security and Compliance Solution Based in the Cloud, Powered by the Robust Microsoft Azure Platform MICROSOFT AZURE.
Network security Product Group 2 McAfee Network Security Platform.
Network Perimeter Defense Josef Pojsl, Martin Macháček, Trusted Network Solutions, Inc.
1© Copyright 2014 EMC Corporation. All rights reserved. Applying the Power of Data Analytics to Cyber Security Dr. Robert W. Griffin Chief Security Architect.
Built on the Powerful Microsoft Azure Platform, Mproof’s Clientele ITSM Provides Companies with a Complete Software Suite to Manage Services MICROSOFT.
Microsoft and Symantec
Chapter © 2012 Pearson Education, Inc. Publishing as Prentice Hall.
ARAMA TECH D A T A P R O T E C T I O N P R O F E S S I O N A L S VISION & STRATEGY.
ARAMA TECH D A T A P R O T E C T I O N P R O F E S S I O N A L S VISION & STRATEGY.
2© Copyright 2013 EMC Corporation. All rights reserved. Cyber Intelligence Fighting Cyber Crime Insert Event Date LEADERS EDGE.
Enterprise Mobility Suite: Simplify security, stay productive Protect data and empower workers Unsecured company data can cost millions in lost research,
Cloud, big data, and mobility Your phone today probably meets the minimum requirements to run Windows Server 2003 Transformational change up.
© 2011 IBM Corporation IBM Security Services Smarter Security Enabling Growth and Innovation Obbe Knoop – Security Services Leader Pacific.
Mobile Security Solution Solution Overview Check Point Mobile Threat Prevention is an innovative approach to mobile security that detects and stops advanced.
© 2007 IBM Corporation IBM Software Strategy Group IBM Google Announcement on Internet-Scale Computing (“Cloud Computing Model”) Oct 8, 2007 IBM Confidential.
1© Copyright 2012 EMC Corporation. All rights reserved. Next Generation Authentication Bring Your Own security impact Tim Dumas – Technology Consultant.
© 2012 IBM Corporation IBM Institute for Business Value 1 Security Intelligence and Compliance Analytics 2012 Global CEO Study Capability Alignment.
Your Partner for Superior Cybersecurity
Journey to Microsoft Secure Cloud
Speaker’s Name, SAP Month 00, 2017
Secure & Unified Identity
DeFacto Planning on the Powerful Microsoft Azure Platform Puts the Power of Intelligent and Timely Planning at Any Business Manager’s Fingertips Partner.
Securing the Internet of Things: Key Insights and Best Practices Across the Industry Theresa Bui Revon IoT Cloud Strategy.
Brandon Traffanstedt Systems Engineer - Southeast
Powerful Partnerships with Industry Leaders
DATS International Portfolio.
Computer Science and Engineering
Strategic threat assessment
Managing IT Risk in a digital Transformation AGE
OU BATTLECARD: Oracle Identity Management Training
Presentation transcript:

Sam Chughtai IBM Security Solutions Executive The Challenging State of Cyber Security September 20 th, 2012

Organizations continue to move to new platforms including cloud, virtualization, mobile, social business and more EVERYTHING IS EVERYWHERE The speed and dexterity of attacks has increased. New motivations include cyber crime to terrorism to state-sponsored intrusions ATTACK SOPHISTICATION Paradigm Shift The Challenging State of Cyber Security DATA EXPLOSION The age of Big Data – the explosion of digital information – has arrived and is facilitated by the pervasiveness of applications accessed from everywhere CONSUMERIZATION OF IT With the advent of Enterprise 2.0 and social business, the line between personal and professional hours, devices and data has disappeared

Attack Type SQL Injection URL Tampering Spear Phishing 3 rd Party SW DDoS Secure ID Unknown Sony Epsilon L3 Communications Sony BMG Greece US Senate NATO AZ Police TurkishGovernment SKCommunicationsKorea Monsanto RSA HB Gary Nintendo BrazilGov. Lockheed Martin Vanguard Defense Booz Allen Hamilton PBS PBS SOCA Malaysian Gov. Site Peru Special Police Gmail Accounts Spanish Nat. Police Citigroup Sega Fox News X-Factor Italy PM Site IMF Northrop Grumman Bethesda Software Size of circle estimates relative impact of breach 2011 Sampling of Security Breaches

Paradigm Shift Why Do People Hack?

Paradigm Shift Active security events managed daily 7 Billion IBM Security Services

Down Time IBM Security Services Loss of Revenue Reputational Impact Trade Secret What You Can’t Afford

At this point, it’s probably too late IBM Security Services What You Can’t Afford

Solutions Staying One Step Ahead in Cyber Security IBM Security Sevices IBM applications portfolio IBM security consulting services IBM X-Force® research & development center

Solutions IBM 3rd Party Independent Security Advisor IBM Security Services Staying One Step Ahead in Cyber Security Independent Perspective Transparent Delivery Objective Analysis provides you with:

Solutions IBM X-Force® research and development center IBM Security Services Predictive analytics Insight to emerging & critical threats Proactive deployment of security measures : benefits: Staying One Step Ahead in Cyber Security

Solutions IBM Applications Suite for Security Management IBM Security Services Support heterogeneous environment Trusted partner of global 1000s Global leader in security solution management : benefits: Staying One Step Ahead in Cyber Security

IBM Staying One Step Ahead in Cyber Security IBM Security Sevices

IBM IBM Security Services Staying One Step Ahead in Cyber Security 48,000+ vulnerabilities tracked in the IBM X-Force® research and development database 15,000 researchers, developers and subject matter experts on security initiatives 4,000+ customers managed in security operations centers around the world 3,000+ security & risk management patents 9 security operation centers 9 security research centers 133 monitored countries

IBM Security Services Q & A An electronic copy of this deck & IBM 2011 XForce Security Trends & Intelligence Report will be sent out

IBM security collaboration IBM Security represents several brands that provide a broad spectrum of security competency. While the X-Force® research and development teams are busy at work analyzing the latest trends and methods used by attackers, other groups within IBM work to use that rich data to develop protection techniques for our customers. While the X-Force® research and development teams are busy at work analyzing the latest trends and methods used by attackers, other groups within IBM work to use that rich data to develop protection techniques for our customers. The IBM X-Force research and development team discovers, analyzes, monitors, and records a broad range of computer security threats and vulnerabilities. The IBM X-Force research and development team discovers, analyzes, monitors, and records a broad range of computer security threats and vulnerabilities. IBM Managed Security Services (MSS) is responsible for monitoring exploits related to endpoints, servers (including Web servers), and general network infrastructure. MSS tracks exploits delivered over the Web as well as other vectors such as and instant messaging. IBM Managed Security Services (MSS) is responsible for monitoring exploits related to endpoints, servers (including Web servers), and general network infrastructure. MSS tracks exploits delivered over the Web as well as other vectors such as and instant messaging. IBM Professional Security Services (PSS) delivers comprehensive, enterprise-wide security assessment, design, and deployment services to help build effective information security solutions. IBM Professional Security Services (PSS) delivers comprehensive, enterprise-wide security assessment, design, and deployment services to help build effective information security solutions. Our content security team independently scours and categorizes the Web through crawling, independent discoveries, and through the feeds provided by MSS. Our content security team independently scours and categorizes the Web through crawling, independent discoveries, and through the feeds provided by MSS. IBM has collated real-world vulnerability data from security tests conducted over the past several years from the IBM Rational Services team. This data is a combination of application security assessment results obtained from IBM Rational AppScan® with manual security testing and verification. From requirements, through design, code, and production, IBM Rational AppScan provides comprehensive application vulnerability management across the application lifecycle. IBM has collated real-world vulnerability data from security tests conducted over the past several years from the IBM Rational Services team. This data is a combination of application security assessment results obtained from IBM Rational AppScan® with manual security testing and verification. From requirements, through design, code, and production, IBM Rational AppScan provides comprehensive application vulnerability management across the application lifecycle. IBM Cloud Security Services allows clients to consume security software features through a hosted subscription model that helps reduce costs, improve service delivery, and improve security. IBM Cloud Security Services allows clients to consume security software features through a hosted subscription model that helps reduce costs, improve service delivery, and improve security. Identity and access management solutions provide identity management, access management, and user compliance auditing. These solutions centralize and automate the management of users, authentication, access, audit policy, and the provisioning of user services. Identity and access management solutions provide identity management, access management, and user compliance auditing. These solutions centralize and automate the management of users, authentication, access, audit policy, and the provisioning of user services. IBM data and information security solutions deliver capabilities for data protection and access management that can be integrated to help address information lifecycle security across the enterprise. IBM data and information security solutions deliver capabilities for data protection and access management that can be integrated to help address information lifecycle security across the enterprise. IBM endpoint management solutions combine endpoint and security management into a single offering that enables customers to see and manage physical and virtual endpoints—servers, desktops, roaming laptops, and specialized equipment such as point-of-sale devices, ATMs and self-service kiosks. IBM endpoint management solutions combine endpoint and security management into a single offering that enables customers to see and manage physical and virtual endpoints—servers, desktops, roaming laptops, and specialized equipment such as point-of-sale devices, ATMs and self-service kiosks. IBM InfoSphere® Guardium® provides a scalable enterprise solution for database security and compliance that can be rapidly deployed and managed with minimal resources. IBM InfoSphere® Guardium® provides a scalable enterprise solution for database security and compliance that can be rapidly deployed and managed with minimal resources.