Advanced Endpoint Security Data Connectors-Charlotte January 2016

Slides:



Advertisements
Similar presentations
© 2013 Bradford Networks. All rights reserved. Rapid Threat Response From 7 Days to 7 Seconds.
Advertisements

Digital Investigations of Any Kind ONE COMPANY Cyber Intelligence Response Technology (CIRT)
Next Generation Endpoint Security Jason Brown Enterprise Solution Architect McAfee May 23, 2013.
Introducing WatchGuard Dimension. Oceans of Log Data The 3 Dimensions of Big Data Volume –“Log Everything - Storage is Cheap” –Becomes too much data –
Security for Today’s Threat Landscape Kat Pelak 1.
©2014 Bit9. All Rights Reserved Building a Continuous Response Architecture.
Information Security in Real Business
LittleOrange Internet Security an Endpoint Security Appliance.
Guide to Operating System Security Chapter 2 Viruses, Worms, and Malicious Software.
Introducing Quick Heal Endpoint Security 5.3. “Quick Heal Endpoint Security 5.3 is designed to provide simple, intuitive centralized management and control.
Kaspersky Open Space Security: Release 2 World-class security solution for your business.
Presented by Manager, MIS.  GRIDCo’s intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to GRIDCo’s.
IT-Partners Limited © 2011 IT Partners Limited Y OUR IT SOLUTION P ARTNERS Managing Director Confidential Data Loss Prevention Sunny Ho 1.
eScan Total Security Suite with Cloud Security
P6 - CONFIGURE THE SOFTWARE. CONFIGURE SOFTWARE Most software can be configured to suit an individual user, for example by changing the appearance of.
MOBILE DEVICE SECURITY. WHAT IS MOBILE DEVICE SECURITY? Mobile Devices  Smartphones  Laptops  Tablets  USB Memory  Portable Media Player  Handheld.
Introducing Quick Heal Endpoint Security 5.2. “Quick Heal Endpoint Security 5.2 is designed to provide simple, intuitive centralized management and control.
©2014 Bit9. All Rights Reserved Endpoint Threat Prevention Charles Roussey | Sr. Sales Engineer Detection and Response in Seconds.
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
Symantec Targeted Attack Protection 1 Stopping Tomorrow’s Targeted Attacks Today iPuzzlebiz
The Changing World of Endpoint Protection
Nexthink V5 Demo Security – Malicious Anomaly. Situation › Avoid damage resulting from the incident itself and the cost of the unplanned response › Protection.
Sky Advanced Threat Prevention
FND2851. Mobile First | Cloud First Sixty-one percent of workers mix personal and work tasks on their devices* >Seventy-five percent of network intrusions.
Employees use multiple devices Employees use both corporate and personal applications Data is stored in various locations Cybersecurity is a top concern.
Connected Security Your best defense against advanced threats Anne Aarness – Intel Security.
BUFFERZONE Advanced Endpoint Security Data Connectors-Charlotte January 2016 Company Confidential.
What’s New Data Loss Prevention 14. Information is Everywhere Brings Productivity, Agility, Convenience ……and Problems Copyright © 2015 Symantec Corporation.
Keep Your Information Safe! Josh Heller Sr. Product Manager Microsoft Corporation SIA206.
©2016 Check Point Software Technologies Ltd. 1 Latest threats…. Rolando Panez | Security Engineer RANSOMWARE.
Kaspersky Small Office Security INTRODUCING New for 2014!
©2015 Check Point Software Technologies Ltd. 1 Website Watering Holes Endpoints are at risk in numerous ways, especially when social engineering is applied.
©2015 Check Point Software Technologies Ltd. 1 [Restricted] ONLY for designated groups and individuals CHECK POINT MOBILE THREAT PREVENTION.
Enterprise’ Ever-Evolving Challenge & Constraints Dealing with BYOD Challenges Enable Compliance to Regulations Stay Current with New Consumption Models.
Get Full Protection on Microsoft Azure with Symantec™ Endpoint Protection 12.1 MICROSOFT AZURE ISV PROFILE: SYMANTEC Symantec™ Endpoint Protection is an.
©2014 Check Point Software Technologies Ltd Security Report “Critical Security Trends and What You Need to Know Today” Nick Hampson Security Engineering.
Tripwire Threat Intelligence Integrations. 2 Threat Landscape by the Numbers Over 390K malicious programs are found every day AV-Test.org On day 0, only.
Title Line Subtitle Line Top of Content Box Line Top of Footer Line Left Margin LineRight Margin Line Top of Footer Line Top of Content Box Line Subtitle.
Sophos Intercept X Matt Cooke – Senior Product Marketing Manager.
Managing Windows Security
Ilija Jovičić Sophos Consultant.
Cyber intelligence made easy.
Barracuda Web Filtering Service
Now, let’s implement/trial Windows Defender Advanced Threat Protection
The Game has Changed… Ready or Not! Andrew Willetts Technologies, Inc.
Active Cyber Security, OnDemand
9/14/2018 2:22 AM THR2026 Set up secure and efficient collaboration for your organization with Office 365 Joe Davies Senior Content Developer Brenda Carter.
Jon Peppler, Menlo Security Channels
Prevent Costly Data Leaks from Microsoft Office 365
Cyber intelligence made easy.
Lesson #8 MCTS Cert Guide Microsoft Windows 7, Configuring Chapter 8 Configuring Applications and Internet Explorer.
Cybersecurity Awareness
Call AVG Antivirus Support | Fix Your PC
Threat Landscape for Data Security
COMPREHENSIVE APPROACH TO INFORMATION SECURITY IN ADVANCED COMPANIES
Varonis Overview.
Secure Browsing Because malware usually doesn’t identify itself.
Information Security Session October 24, 2005
11/17/2018 9:32 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Encryption in Office 365 Shobhit Sahay Technical Product Manager
Real World Advanced Threat Protection
Panda Adaptive Defense Platform and Services
Secure once, run anywhere Simplify your security with Sophos
Operating System Security
Protecting your data with Azure AD
4/9/ :42 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Microsoft Data Insights Summit
Microsoft Data Insights Summit
Why Cyber Security is important to SME? Useful Tips on how you protect and secure your business. By Ronald Soh from Win-Pro Consultancy Pte Ltd
AIR-T11 What We’ve Learned Building a Cyber Security Operation Center: du Case Study Tamer El Refaey Senior Director, Security Monitoring and Operations.
Presentation transcript:

Advanced Endpoint Security Data Connectors-Charlotte January 2016 BUFFERZONE Advanced Endpoint Security Data Connectors-Charlotte January 2016 Company Confidential

Users Endpoints Are the Biggest Attack Surface Breaches increased 48% in 2014 (PWC) Threats are more sophisticated Most start at the endpoint The biggest attack surface And the hardest to control Users take risks Browsing the web, opening email attachments, connecting to public WiFi And they just want to work – security is not their top concern

More Protection with Higher Productivity We need to protect users from advanced threats And $1 of prevention is worth $1,000,000 of detection But security should not lower productivity Restrict employee access to information Get in their way with alarms and blocks Weigh IT down with investigation and reimaging Gartner: Prevention is more cost-effective than detection But how do we make it work?

Today’s endpoint protection Most companies have only AV and other signature based protection Application Control/Whitelisting Detection based protection- Behavior based Policy – no access to external storage, no internet browsing

Detection Is Never 100% Accurate Threats are constantly changing IT is overwhelmed by non-stop alarms, investigation and remediation User productivity is constantly interrupted Gartner: Prevention is more cost-effective than detection But how do we make it work?

BUFFERZONE Advanced Endpoint Security You can’t detect all threats. But you can contain them with BUFFERZONE. Isolates browsers, email, removable media, Skype and more Increases user productivity with unrestricted internet access Protects against drive-bys, zero-days, advanced malware…w/o updates Reduces alarms, enables users to work while IT investigates Provides valuable data for incident investigation and forensics

Safe Browsing BUFFERZONE enables employees to browse the net safely When the user browses to an untrusted location, the browser opens in the container (red) Anything that is downloaded (intentionally or not) is stuck inside the container IT can define trusted sites – e.g. SharePoint They are automatically opened in a different window, outside the container

Safe Removable Media Open any external media safely inside a container USB memory, mobile phones, cameras… Any file is opened inside a container Users can view, edit and even save files back to the removable media without risk Blocks auto-runs

Safe Email Attachments Attachments are opened in a dedicated container separate from one used for web browsing Provides protection from all types of malware, including phishing attempts and targeted attacks It is “locked-down” to prevent any exfiltration of data Employees can securely open attachments that contain personally identifiable information (PII) or other sensitive data, without risk of data leakage

How it Works

Dimensions of Isolation

Demo How it works animation User experience demo LANDESK management demo

BUFFERZONE in the Enterprise

Using the Bridge to Extract Files Users should view and save most files in the container Optimal from the security perspective If the user accidentally downloads malware it will be trapped inside the container and cannot infect the rest of the organization The BUFFERZONE Bridge is used to: Extract files from the container – e.g., to share them with another person or upload to an application Move files between the internet and email containers

Three Bridge Options Basic bridge Extracts files from the container Part of the standard product Secure Bridge Extracts files and then processes them to disarm and disable potentially malicious content Optional addition Compliant Bridge Extracts files and scans them with up to 3 antivirus engines to provide compliance with regulatory standards

Secure Bridge – How it Works Downloaded files are automatically sent to the bridge server Disarms malicious content in seconds Makes invisible microchanges to file structure and metadata that destroy exploits Extracts text, formatting and safe components Supports Microsoft® Office, RTF, PDF, images, archives Optional – multiple AV scanners

Endpoint Intelligence Organizations need better endpoint data to: Determine if an alarm indicates a real breach Identify attacks that have spread across the organization BUFFERZONE collects over 40 types of events: Registry alterations, file system activity, network activity and more Shares directly with SIEM and other analytics platforms

Click a logo for more info Management Certified integration with LANDESK and McAfee Install, update, manage policy and more Can also be managed through Microsoft GPO On-premise BUFFERZONE management server for smaller installations Setup wizard for small installations Easy to manage for thousands of endpoints Click a logo for more info

The BUFFERZONE Advantage Isolates all types of threats Configurable bridge Valuable intelligence Protects off-network devices Protection from advanced threats Easy to manage, no updates required Reduces false positives Complements existing security products Lower Total Cost of Ownership (TCO) Unrestricted access to the internet Access to removable media Continue working while alerts are verified Transparent User Experience

Thank You www.bufferzonesecurity.com