SlideShare une entreprise Scribd logo
1  sur  30
Télécharger pour lire hors ligne
PIM FOR QUALYS

Presenter: Jan Dienstbier
Secure Digital Vault – Security You Can Bank On
         Secure repository for information at rest and in motion
         Securing data using multiple security layers, based on patented
         technology
         Tamper-proof
         More than 10 years of maturity

   Vault Safes
  (Local Drive or SAN)




                                      Cyber-Ark         LAN, WAN,
                                                        INTERNET
                                     Vault Server




                                                                           2
Enterprise Password Vault: Preventing Threats, Improving Productivity

               Who is accessing critical information assets?
                                                     Ticketing Application

 The result? A preventative approach that:     John requests is logged,
                                               John’s access
                                           managerial approval to
                                               personalized and reason
   Secures privileged credentials
                                             retrieve password
                                                       is entered
   Gives you full control over access
       Ticketing integration; approval workflow
    Personalizes usage
    Automatically replaces credentials on a periodic basis (policy driven)
        Protection from terminated employees & 3rd parties
  Generates better productivityticket he transparently
                                         and
      John, the IT admin, receives a & shorter time to resolution
  needs to handle.                    connects without seeing
   There’s a problem on the Windows the password
  machines and he needs to install a patch to fix
  it which requires administrator access                  Windows Server




                                                                             3
Enterprise Password Vault In Action

1. Central and Integrated Policy
   Definition                                                                   y7qeF$1
                                                                                 gviNa9%
                                                                                 lm7yT5w
                                                                                 X5$aq+p
                                                                                Oiue^$fgW
                                                                                Tojsd$5fh
2. Initial load & Reset
   Automatic Detection, Bulk upload, Manual
                                                      Policy
3. Request Workflow                                                       Central Policy
   Dual control,                                                            Manager
                                                       Vault
   Integration with Ticketing Systems,
   One-time Passwords, exclusivity, groups
4. Direct Connection to Device
                                                               System    User               Pass
5. Auditor Access
                                                               Unix      root               tops3cr3t
                                                               Oracle    SYS                tops3cr3t
                                                               Windows   Administrator      tops3cr3t
                                                               z/OS      DB2ADMIN           tops3cr3t
    Security/
                     Policy
Risk Management                                                Cisco     enable             tops3cr3t



                                              Password Vault
                                               Web Access
          IT


                                                               Enterprise IT Environment


      Auditors
Application Identity Management: Tighter Security; Better Compliance

                    Secure, manage and eliminate
            hard-coded privileged accounts from applications
                           UserName = GetUserName()
                           Password = GetPassword()
  Billing                  Host = GetHost()           Secure & reset application
   App                     ConnectDatabase(Host,
                           UserName = “app”
                              UserName, Password)
                           Password = “y7qeF$1”       credentials with no downtime or
             Websphere     Host = “10.10.3.56”        restart
                           ConnectDatabase(Host,
                              UserName, Password)
                                                      Ensure business continuity &
   CRM                                                high performance with a secure
   App                                                local cache
             Weblogic                                 Strong application authentication
                                                      Unique solution for Java
   HR                                                 Application Servers with no code
   App                                                changes

              Legacy                                  Avoid hard coding connection
                                                      strings – no code changes &
  Online                                              overhead
 Booking
 System

              IIS / .NET


                                                                                          5
AIM: Example of Integrating with 3rd Party Applications

QualysGuard automates vulnerability management and policy compliance

 With Cyber-Ark automate trusted scans using credentials that are stored
                     and managed by the PIM Suite


                                      Coverage of security scans is more
                                       in-depth, providing a complete view
                                       of IT security and compliance
                                      Privileged credentials are securely
                                       protected and periodically changed
                                       based on enterprise policy
                                      Overall, company data is better
                                       protected




                                                                             6
Application Identity Manager In Action
1. Secure and Reset Application
   Credentials                                                                           kR59$ufg
                                                                                         y7qeF$1
                                                                                          gviNa9%
                                                                                          lm7yT5w
                                                                                          X5$aq+p
2. Applications pull credentials
             – Using secure local cache                                                Central Policy
                                                        Vault
3. Password Reset
         UserName =           GetUserName()                                              Manager
                   Password = GetPassword()
                   Host = GetHost()
                   ConnectDatabase(Host,
                   UserName = “app”
                      UserName, Password)
  App1             Password = “y7qeF$1”
                   Host = “10.10.3.56”
                                                                             System     User        Pass
                   ConnectDatabase(Host,
  secure cache




                      UserName, Password)                                    Oracle     appId1      OracleApp1
   Cyber-Ark




                                                                             DB/2       backup1     DB2backup1
                                                                             SAP        edi_user2       SAP123
                           Application Password                              Windows    service1    WinService1
                                 Provider



•Supported Platforms:
    –Windows, Linux, Solaris, AIX
•Programming languages:
    –Java, C/C++, VB, .NET, command-line                                                 Database Servers/
                                                                                         Network Resources
•Application Servers:                                Servers running
    –Transparent solution for: WebLogic,          Applications and Scripts
     WebSphere, JBOSS, Tomcat
‘Push’ Mode

     AIM “Push”
    Current State                                                          y7qeF$1
                                                                           X5$aq+p
                                                                           lm7yT5w
                                                                           y7qeF$1
                                                                           gviNa9%
                                                                           X5$aq+p

         mode                                                           Central Policy
                                                      Vault
                                                                          Manager




                                                              System     User        Pass
                                                              Oracle     appId1      OracleApp1
                                                              DB/2       backup1     DB2backup1
                                                              SAP        edi_user2       SAP123
                                                              Windows    service1    WinService1




                              Applications/Products using
• Supported Platforms:          embedded credentials
   –Windows Services
   –Windows Scheduled Tasks
                                                                        Database Servers/
   –IIS Application Pools
                                                                        Network Resources
   –Windows Registry
   –F5 BigIP
   –….
On-Demand Privileges Manager: Tightening Unix Security



                       When   Who   What   Where     What




Control superuser                              Monitor & audit with
     access                                 reports and text recording




  Manage who can run                       On-demand elevation for
   which commands                           privileged commands


                                                                     9
Continuous Monitoring & Protection Across the Datacenter


                         Privileged Session
                         Management Suite
    Isolate


                     PSM for Servers



   Control           PSM for Databases



                     PSM for Virtualization


   Monitor




                                                           10
Value of Privileged Session Management

            Isolate
            • Prevent cyber attacks by isolating desktops from
              sensitive target machines


            Control
            • Create accountability and control over privileged
              session access with policies, workflows and privileged
              single sign on

            Monitor
            • Deliver continuous monitoring and compliance with
              session recording with zero footprint on target
              machines




                                                                       11
Isolating Sensitive Assets – Preventing Targeted Attacks

        How can I reduce the risk of malware infecting target systems?

                                        With PSM



                                                                    Servers



1. John receives an email
with targeted malware
                 Malware spread
                                  Privileged Session Manager
                 is blocked                                        Databases
                                  3. Session is run on an
                                  isolated secure proxy, not
                                  on desktop.

Data on target systems is protected and sabotage is eliminated
                                                                 Virtual Machines

                                                                                    12
More Control over Privileged Sessions

  Control who can connect to a privileged session and for
  how long
  Enable privileged single sign on without exposing credential
  (e.g. external contractors)
  Enforce approval workflows
  Implement strong authentication




                                                                 13
Privileged Session Management for Servers
                                                        6

                      1
                                                    4       Windows
                                        PVWA

                                                             Windows
                          2                                  Servers


     IT personnel
                                                               Unix
                                                               Linux
                                        PSM
                                                            Unix /Linux
                                 3              5            Servers



1. Logon through PVWA
2. Connect
                                                            Routers &
3. Fetch credential from Vault                              Switches
4. Connect using native protocols
                                                                       ….
5. Store session recording in tamper-   Vault
   proof vault
6. View session recording

                                                                            14
Privileged Session Management for Databases

           Independent Oracle Users Group (IOUG) 2010 Survey:
         75% of DBAs say their organizations can’t monitor them



What are my highly                                 What sensitive
  privileged DBAs        Privileged DBA Users
                                                  business data are
    doing on the                                  they viewing and
Production Servers?                                  changing?




                                                     SIEM can’t really
 “Turning on auditing
                                                  capture read operations
  kills performance!”
                                                        (“select …”)



                                                                            15
Database Activity Monitoring Solutions
Application, Business
        Users




                                   DAM Appliances



                                                    DAM Console
   Privileged DBA


           Every database interaction is monitored
              Cumbersome to deploy; very expensive for enterprise-wide protection
           Not really designed to stop DBAs; only partially monitors them
              No solution for controlling access to database host OS


                                                                               16
PSM for Databases: Focusing on the Privileged DBAs




                                          DAM
                                        Optional
Application & Business
         Users




                                                                                   17



 Privileged DBA User
                                          PSM

            Control and monitor only the privileged DBAs where most of the risk lies
            Zero footprint on databases means quicker deployment with no performance
            overhead
            Protecting and monitoring OS

                                                                                        17
PSM for Virtualization

The technology that enables the cloud

                         Image C
                         Image B
                         Image A
                                               VM/Hypervisor 
                                                 Manager
                       Virtual Server

   Hypervisor are highly privileged with wider system access
   – exponential risk!
   With wider system access, the hypervisor is more prone
   to targeted attacks

                      Traditional IT Servers

                                                                18
An Innovative Approach to Virtualization Security




                                                    Hypervisor Management
                                                       Console (vCenter)



                        PSM for 
                         PIM App
                     Virtualization
 Hypervisor 
  Manager                                                 Hypervisor




                                                          Image C
                                                          Image B
                                                          Image A
                                       Auditor
                          Vault
                                                        Guest Machines
Securing the Virtual Environment with a Central Command & Control Point

  Single policy, single audit for privileged account management
                    in virtualized environments

 Privileged Identity Management        Privileged Session Management

                                         No footprint on hypervisors
   Control access to hypervisors,        Monitor VM admin & guest 
   vCenter & guest machines              machine activities with DVR 
   Personalize access and track          recording
   usage                                 Enforce session access & approval 
   Enforce security policies for         workflows
   credential management                 Strong authentication to 
   Enforce change management             hypervisor
   approval procedures                   Privileged single sign on




                                                                              20
Summary: Privileged Identity & Session Management

  A comprehensive platform for isolating and
  preemptively protecting your datacenter – whether on
  premise or in the cloud
    Discover all privileged accounts across datacenter
    Manage and secure every credential
    Enforce policies for usage
    Record and monitor privileged activities
    React and comply




                                                         21
THANK YOU!




             22
BACKUP SLIDES
Schedule & Format Reports
Schedule & Format Reports
Schedule & Format Reports
Schedule & Format Reports
PSM for Privileged Remote Access

             Internet                           Corporate Network



                                                                     Windows Servers



                   HTTPS



                                                                     UNIX Servers
External Vendors                      PIM App


                           Firewall
                                                                     Routers and
                                                                     Switches




                                      Vault               Auditors
PSM for Distributed, Cross-Network
                Access



                                                 CPM/PSM

                   HTTPS                              HTTPS
         CPM/PSM                                              CPM/PSM
                             Vault




                   IT Personnel                 Auditor


Prod Network                      OPS Network                    Dev Network
Common Requirements for PIM
        Solutions


External Vendors            IT Personnel                          Business Applications




                                              Audit
             Shared/Privileged               Security             Hard coded/ embedded
                Accounts               Policy Enforcement          application accounts
                                            Workflows
                                          Provisioning
                                       Business Continuity




                                      Enterprise IT Environment

Contenu connexe

Tendances

CyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-FactorCyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-FactorChad Bowerman
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
Privileged identity management
Privileged identity managementPrivileged identity management
Privileged identity managementNis
 
8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin PrivilegesBeyondTrust
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramBeyondTrust
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Lance Peterman
 
A Symantec Advisory Guide Migrating to Symantec™ Validation and ID Protection...
A Symantec Advisory Guide Migrating to Symantec™ Validation and ID Protection...A Symantec Advisory Guide Migrating to Symantec™ Validation and ID Protection...
A Symantec Advisory Guide Migrating to Symantec™ Validation and ID Protection...Symantec
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemSBWebinars
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsBeyondTrust
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access ManagementBeyondTrust
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...AlienVault
 
Strong authentication for your organization in a cost effective cloud-based...
Strong authentication for  your organization in a cost  effective cloud-based...Strong authentication for  your organization in a cost  effective cloud-based...
Strong authentication for your organization in a cost effective cloud-based...NetwayClub
 
7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enough7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enoughCloudAccess
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM AlienVault
 
Stop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlStop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlSymantec
 

Tendances (20)

CyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-FactorCyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-Factor
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
Privileged identity management
Privileged identity managementPrivileged identity management
Privileged identity management
 
8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management Program
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
 
A Symantec Advisory Guide Migrating to Symantec™ Validation and ID Protection...
A Symantec Advisory Guide Migrating to Symantec™ Validation and ID Protection...A Symantec Advisory Guide Migrating to Symantec™ Validation and ID Protection...
A Symantec Advisory Guide Migrating to Symantec™ Validation and ID Protection...
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Privileged Access Manager POC Guidelines
Privileged Access Manager  POC GuidelinesPrivileged Access Manager  POC Guidelines
Privileged Access Manager POC Guidelines
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management
 
SIEM
SIEMSIEM
SIEM
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
 
Strong authentication for your organization in a cost effective cloud-based...
Strong authentication for  your organization in a cost  effective cloud-based...Strong authentication for  your organization in a cost  effective cloud-based...
Strong authentication for your organization in a cost effective cloud-based...
 
7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enough7 Reasons your existing SIEM is not enough
7 Reasons your existing SIEM is not enough
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Stop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlStop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device Control
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 

En vedette

Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)danb02
 
Privileged Access Management - 2016
Privileged Access Management - 2016Privileged Access Management - 2016
Privileged Access Management - 2016Lance Peterman
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
The 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access ManagementThe 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access Managementbanerjeea
 
CyberArk University Certificate Advanced PSM Shayne Hotton
CyberArk University Certificate Advanced PSM Shayne HottonCyberArk University Certificate Advanced PSM Shayne Hotton
CyberArk University Certificate Advanced PSM Shayne HottonShayne Hotton, B.Comm
 
Intel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT Center
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to PracticeAlgoSec
 
CyberArk Master Policy Intro
CyberArk Master Policy IntroCyberArk Master Policy Intro
CyberArk Master Policy IntroCyberArk
 

En vedette (8)

Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
Privileged Access Management - 2016
Privileged Access Management - 2016Privileged Access Management - 2016
Privileged Access Management - 2016
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
The 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access ManagementThe 7 Layers of Privileged Access Management
The 7 Layers of Privileged Access Management
 
CyberArk University Certificate Advanced PSM Shayne Hotton
CyberArk University Certificate Advanced PSM Shayne HottonCyberArk University Certificate Advanced PSM Shayne Hotton
CyberArk University Certificate Advanced PSM Shayne Hotton
 
Intel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management JourneyIntel IT's Identity and Access Management Journey
Intel IT's Identity and Access Management Journey
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice
 
CyberArk Master Policy Intro
CyberArk Master Policy IntroCyberArk Master Policy Intro
CyberArk Master Policy Intro
 

Similaire à QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys

HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010Andris Soroka
 
Windows 7 security enhancements
Windows 7 security enhancementsWindows 7 security enhancements
Windows 7 security enhancementsNarenda Wicaksono
 
Projecting Enterprise Security Requirements on the Cloud
Projecting Enterprise Security Requirements on the CloudProjecting Enterprise Security Requirements on the Cloud
Projecting Enterprise Security Requirements on the CloudScientia Groups
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaMicrosoft Singapore
 
Security and Mobile Application Management with Worklight
Security and Mobile Application Management with WorklightSecurity and Mobile Application Management with Worklight
Security and Mobile Application Management with WorklightIBM WebSphereIndia
 
F5 Networks: architecture and risk management
F5 Networks: architecture and risk managementF5 Networks: architecture and risk management
F5 Networks: architecture and risk managementAEC Networks
 
A better waytosecureapps-finalv1
A better waytosecureapps-finalv1A better waytosecureapps-finalv1
A better waytosecureapps-finalv1OracleIDM
 
Retail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingRetail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingKaseya
 
Secure Cloud Computing for the Health Enterprise
Secure Cloud Computing for the Health EnterpriseSecure Cloud Computing for the Health Enterprise
Secure Cloud Computing for the Health EnterpriseJoel Amoussou
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationIBM Danmark
 
Introducing Oracle Audit Vault and Database Firewall
Introducing Oracle Audit Vault and Database FirewallIntroducing Oracle Audit Vault and Database Firewall
Introducing Oracle Audit Vault and Database FirewallTroy Kitch
 
Tänased võimalused turvalahendustes - Tarvi Tara
Tänased võimalused turvalahendustes - Tarvi TaraTänased võimalused turvalahendustes - Tarvi Tara
Tänased võimalused turvalahendustes - Tarvi TaraORACLE USER GROUP ESTONIA
 
Windows server 2012 security Webinar
Windows server 2012 security WebinarWindows server 2012 security Webinar
Windows server 2012 security WebinarThe eCore Group
 
Life & Work Online Protecting Your Identity
Life & Work Online Protecting Your IdentityLife & Work Online Protecting Your Identity
Life & Work Online Protecting Your IdentityInnoTech
 
Enterprise Security in Cloud
Enterprise Security in CloudEnterprise Security in Cloud
Enterprise Security in CloudLenin Aboagye
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...MongoDB
 
Security and Privacy in the AWS Cloud - AWS India Summit 2012
Security and Privacy in the AWS Cloud - AWS India Summit 2012Security and Privacy in the AWS Cloud - AWS India Summit 2012
Security and Privacy in the AWS Cloud - AWS India Summit 2012Amazon Web Services
 
Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2Oracle BH
 
Using Hard Disk Encryption and Novell SecureLogin
Using Hard Disk Encryption and Novell SecureLoginUsing Hard Disk Encryption and Novell SecureLogin
Using Hard Disk Encryption and Novell SecureLoginNovell
 

Similaire à QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys (20)

HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010
 
Windows 7 security enhancements
Windows 7 security enhancementsWindows 7 security enhancements
Windows 7 security enhancements
 
Projecting Enterprise Security Requirements on the Cloud
Projecting Enterprise Security Requirements on the CloudProjecting Enterprise Security Requirements on the Cloud
Projecting Enterprise Security Requirements on the Cloud
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estonina
 
Security and Mobile Application Management with Worklight
Security and Mobile Application Management with WorklightSecurity and Mobile Application Management with Worklight
Security and Mobile Application Management with Worklight
 
F5 Networks: architecture and risk management
F5 Networks: architecture and risk managementF5 Networks: architecture and risk management
F5 Networks: architecture and risk management
 
A better waytosecureapps-finalv1
A better waytosecureapps-finalv1A better waytosecureapps-finalv1
A better waytosecureapps-finalv1
 
Retail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingRetail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance Briefing
 
Secure Cloud Computing for the Health Enterprise
Secure Cloud Computing for the Health EnterpriseSecure Cloud Computing for the Health Enterprise
Secure Cloud Computing for the Health Enterprise
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
Introducing Oracle Audit Vault and Database Firewall
Introducing Oracle Audit Vault and Database FirewallIntroducing Oracle Audit Vault and Database Firewall
Introducing Oracle Audit Vault and Database Firewall
 
Tänased võimalused turvalahendustes - Tarvi Tara
Tänased võimalused turvalahendustes - Tarvi TaraTänased võimalused turvalahendustes - Tarvi Tara
Tänased võimalused turvalahendustes - Tarvi Tara
 
Windows server 2012 security Webinar
Windows server 2012 security WebinarWindows server 2012 security Webinar
Windows server 2012 security Webinar
 
Life & Work Online Protecting Your Identity
Life & Work Online Protecting Your IdentityLife & Work Online Protecting Your Identity
Life & Work Online Protecting Your Identity
 
Enterprise Security in Cloud
Enterprise Security in CloudEnterprise Security in Cloud
Enterprise Security in Cloud
 
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
 
Security and Privacy in the AWS Cloud - AWS India Summit 2012
Security and Privacy in the AWS Cloud - AWS India Summit 2012Security and Privacy in the AWS Cloud - AWS India Summit 2012
Security and Privacy in the AWS Cloud - AWS India Summit 2012
 
Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2
 
Using Hard Disk Encryption and Novell SecureLogin
Using Hard Disk Encryption and Novell SecureLoginUsing Hard Disk Encryption and Novell SecureLogin
Using Hard Disk Encryption and Novell SecureLogin
 

Plus de Risk Analysis Consultants, s.r.o.

RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRisk Analysis Consultants, s.r.o.
 
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRisk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...Risk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringQualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringRisk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASQualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASRisk Analysis Consultants, s.r.o.
 

Plus de Risk Analysis Consultants, s.r.o. (20)

Best practice v testování zranitelností
Best practice v testování zranitelnostíBest practice v testování zranitelností
Best practice v testování zranitelností
 
Shadow IT
Shadow ITShadow IT
Shadow IT
 
Představení nástroje Nuix
Představení nástroje NuixPředstavení nástroje Nuix
Představení nástroje Nuix
 
FTK5 - HW požadavky a instalace
FTK5 - HW požadavky a instalaceFTK5 - HW požadavky a instalace
FTK5 - HW požadavky a instalace
 
Použití EnCase EnScript
Použití EnCase EnScriptPoužití EnCase EnScript
Použití EnCase EnScript
 
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
 
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
 
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringQualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
 
QualysGuard InfoDay 2014 - Asset management
QualysGuard InfoDay 2014  - Asset managementQualysGuard InfoDay 2014  - Asset management
QualysGuard InfoDay 2014 - Asset management
 
QualysGuard InfoDay 2014 - WAS
QualysGuard InfoDay 2014 - WASQualysGuard InfoDay 2014 - WAS
QualysGuard InfoDay 2014 - WAS
 
QualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy complianceQualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy compliance
 
QualysGuard InfoDay 2014 - Vulnerability management
QualysGuard InfoDay 2014 - Vulnerability managementQualysGuard InfoDay 2014 - Vulnerability management
QualysGuard InfoDay 2014 - Vulnerability management
 
Použití hashsetů v EnCase Forensic v7
Použití hashsetů v EnCase Forensic v7Použití hashsetů v EnCase Forensic v7
Použití hashsetů v EnCase Forensic v7
 
Analýza elektronické pošty v EnCase Forensic v7
Analýza elektronické pošty v EnCase Forensic v7Analýza elektronické pošty v EnCase Forensic v7
Analýza elektronické pošty v EnCase Forensic v7
 
Vybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
Vybrané funkce Forensic Toolkit 5 + RAC Forensic ImagerVybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
Vybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
 
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASQualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
 
QualysGuard InfoDay 2013 - Qualys Questionnaire
QualysGuard InfoDay 2013 - Qualys QuestionnaireQualysGuard InfoDay 2013 - Qualys Questionnaire
QualysGuard InfoDay 2013 - Qualys Questionnaire
 
QualysGuard InfoDay 2013 - Nové funkce QG
QualysGuard InfoDay 2013 - Nové funkce QGQualysGuard InfoDay 2013 - Nové funkce QG
QualysGuard InfoDay 2013 - Nové funkce QG
 
QualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application FirewallQualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application Firewall
 

Dernier

Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menzaictsugar
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Pereraictsugar
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Riya Pathan
 
PSCC - Capability Statement Presentation
PSCC - Capability Statement PresentationPSCC - Capability Statement Presentation
PSCC - Capability Statement PresentationAnamaria Contreras
 
Buy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy Verified Accounts
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCRashishs7044
 
8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCRashishs7044
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessSeta Wicaksana
 
2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis UsageNeil Kimberley
 
Islamabad Escorts | Call 03070433345 | Escort Service in Islamabad
Islamabad Escorts | Call 03070433345 | Escort Service in IslamabadIslamabad Escorts | Call 03070433345 | Escort Service in Islamabad
Islamabad Escorts | Call 03070433345 | Escort Service in IslamabadAyesha Khan
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03DallasHaselhorst
 
Future Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionFuture Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionMintel Group
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdfKhaled Al Awadi
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCRashishs7044
 
Case study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detailCase study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detailAriel592675
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCRashishs7044
 
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfIntro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfpollardmorgan
 
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City GurgaonCall Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaoncallgirls2057
 

Dernier (20)

Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Perera
 
Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737
 
PSCC - Capability Statement Presentation
PSCC - Capability Statement PresentationPSCC - Capability Statement Presentation
PSCC - Capability Statement Presentation
 
Buy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail Accounts
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
 
8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR8447779800, Low rate Call girls in Saket Delhi NCR
8447779800, Low rate Call girls in Saket Delhi NCR
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful Business
 
2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage
 
Islamabad Escorts | Call 03070433345 | Escort Service in Islamabad
Islamabad Escorts | Call 03070433345 | Escort Service in IslamabadIslamabad Escorts | Call 03070433345 | Escort Service in Islamabad
Islamabad Escorts | Call 03070433345 | Escort Service in Islamabad
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03
 
Corporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information TechnologyCorporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information Technology
 
Future Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted VersionFuture Of Sample Report 2024 | Redacted Version
Future Of Sample Report 2024 | Redacted Version
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
 
Case study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detailCase study on tata clothing brand zudio in detail
Case study on tata clothing brand zudio in detail
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
 
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfIntro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
 
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City GurgaonCall Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaon
 

QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys

  • 1. PIM FOR QUALYS Presenter: Jan Dienstbier
  • 2. Secure Digital Vault – Security You Can Bank On Secure repository for information at rest and in motion Securing data using multiple security layers, based on patented technology Tamper-proof More than 10 years of maturity Vault Safes (Local Drive or SAN) Cyber-Ark LAN, WAN, INTERNET Vault Server 2
  • 3. Enterprise Password Vault: Preventing Threats, Improving Productivity Who is accessing critical information assets? Ticketing Application The result? A preventative approach that: John requests is logged, John’s access managerial approval to personalized and reason Secures privileged credentials retrieve password is entered Gives you full control over access Ticketing integration; approval workflow Personalizes usage Automatically replaces credentials on a periodic basis (policy driven) Protection from terminated employees & 3rd parties Generates better productivityticket he transparently and John, the IT admin, receives a & shorter time to resolution needs to handle. connects without seeing  There’s a problem on the Windows the password machines and he needs to install a patch to fix it which requires administrator access Windows Server 3
  • 4. Enterprise Password Vault In Action 1. Central and Integrated Policy Definition y7qeF$1 gviNa9% lm7yT5w X5$aq+p Oiue^$fgW Tojsd$5fh 2. Initial load & Reset Automatic Detection, Bulk upload, Manual Policy 3. Request Workflow Central Policy Dual control, Manager Vault Integration with Ticketing Systems, One-time Passwords, exclusivity, groups 4. Direct Connection to Device System User Pass 5. Auditor Access Unix root tops3cr3t Oracle SYS tops3cr3t Windows Administrator tops3cr3t z/OS DB2ADMIN tops3cr3t Security/ Policy Risk Management Cisco enable tops3cr3t Password Vault Web Access IT Enterprise IT Environment Auditors
  • 5. Application Identity Management: Tighter Security; Better Compliance Secure, manage and eliminate hard-coded privileged accounts from applications UserName = GetUserName() Password = GetPassword() Billing Host = GetHost() Secure & reset application App ConnectDatabase(Host, UserName = “app” UserName, Password) Password = “y7qeF$1” credentials with no downtime or Websphere Host = “10.10.3.56” restart ConnectDatabase(Host, UserName, Password) Ensure business continuity & CRM high performance with a secure App local cache Weblogic Strong application authentication Unique solution for Java HR Application Servers with no code App changes Legacy Avoid hard coding connection strings – no code changes & Online overhead Booking System IIS / .NET 5
  • 6. AIM: Example of Integrating with 3rd Party Applications QualysGuard automates vulnerability management and policy compliance With Cyber-Ark automate trusted scans using credentials that are stored and managed by the PIM Suite  Coverage of security scans is more in-depth, providing a complete view of IT security and compliance  Privileged credentials are securely protected and periodically changed based on enterprise policy  Overall, company data is better protected 6
  • 7. Application Identity Manager In Action 1. Secure and Reset Application Credentials kR59$ufg y7qeF$1 gviNa9% lm7yT5w X5$aq+p 2. Applications pull credentials – Using secure local cache Central Policy Vault 3. Password Reset UserName = GetUserName() Manager Password = GetPassword() Host = GetHost() ConnectDatabase(Host, UserName = “app” UserName, Password) App1 Password = “y7qeF$1” Host = “10.10.3.56” System User Pass ConnectDatabase(Host, secure cache UserName, Password) Oracle appId1 OracleApp1 Cyber-Ark DB/2 backup1 DB2backup1 SAP edi_user2 SAP123 Application Password Windows service1 WinService1 Provider •Supported Platforms: –Windows, Linux, Solaris, AIX •Programming languages: –Java, C/C++, VB, .NET, command-line Database Servers/ Network Resources •Application Servers: Servers running –Transparent solution for: WebLogic, Applications and Scripts WebSphere, JBOSS, Tomcat
  • 8. ‘Push’ Mode AIM “Push” Current State y7qeF$1 X5$aq+p lm7yT5w y7qeF$1 gviNa9% X5$aq+p mode Central Policy Vault Manager System User Pass Oracle appId1 OracleApp1 DB/2 backup1 DB2backup1 SAP edi_user2 SAP123 Windows service1 WinService1 Applications/Products using • Supported Platforms: embedded credentials –Windows Services –Windows Scheduled Tasks Database Servers/ –IIS Application Pools Network Resources –Windows Registry –F5 BigIP –….
  • 9. On-Demand Privileges Manager: Tightening Unix Security When Who What Where What Control superuser Monitor & audit with access reports and text recording Manage who can run On-demand elevation for which commands privileged commands 9
  • 10. Continuous Monitoring & Protection Across the Datacenter Privileged Session Management Suite Isolate PSM for Servers Control PSM for Databases PSM for Virtualization Monitor 10
  • 11. Value of Privileged Session Management Isolate • Prevent cyber attacks by isolating desktops from sensitive target machines Control • Create accountability and control over privileged session access with policies, workflows and privileged single sign on Monitor • Deliver continuous monitoring and compliance with session recording with zero footprint on target machines 11
  • 12. Isolating Sensitive Assets – Preventing Targeted Attacks How can I reduce the risk of malware infecting target systems? With PSM Servers 1. John receives an email with targeted malware Malware spread Privileged Session Manager is blocked Databases 3. Session is run on an isolated secure proxy, not on desktop. Data on target systems is protected and sabotage is eliminated Virtual Machines 12
  • 13. More Control over Privileged Sessions Control who can connect to a privileged session and for how long Enable privileged single sign on without exposing credential (e.g. external contractors) Enforce approval workflows Implement strong authentication 13
  • 14. Privileged Session Management for Servers 6 1 4 Windows PVWA Windows 2 Servers IT personnel Unix Linux PSM Unix /Linux 3 5 Servers 1. Logon through PVWA 2. Connect Routers & 3. Fetch credential from Vault Switches 4. Connect using native protocols …. 5. Store session recording in tamper- Vault proof vault 6. View session recording 14
  • 15. Privileged Session Management for Databases Independent Oracle Users Group (IOUG) 2010 Survey: 75% of DBAs say their organizations can’t monitor them What are my highly What sensitive privileged DBAs Privileged DBA Users business data are doing on the they viewing and Production Servers? changing? SIEM can’t really “Turning on auditing capture read operations kills performance!” (“select …”) 15
  • 16. Database Activity Monitoring Solutions Application, Business Users DAM Appliances DAM Console Privileged DBA Every database interaction is monitored Cumbersome to deploy; very expensive for enterprise-wide protection Not really designed to stop DBAs; only partially monitors them No solution for controlling access to database host OS 16
  • 17. PSM for Databases: Focusing on the Privileged DBAs DAM Optional Application & Business Users 17 Privileged DBA User PSM Control and monitor only the privileged DBAs where most of the risk lies Zero footprint on databases means quicker deployment with no performance overhead Protecting and monitoring OS 17
  • 18. PSM for Virtualization The technology that enables the cloud Image C Image B Image A VM/Hypervisor  Manager Virtual Server Hypervisor are highly privileged with wider system access – exponential risk! With wider system access, the hypervisor is more prone to targeted attacks Traditional IT Servers 18
  • 19. An Innovative Approach to Virtualization Security Hypervisor Management Console (vCenter) PSM for  PIM App Virtualization Hypervisor  Manager Hypervisor Image C Image B Image A Auditor Vault Guest Machines
  • 20. Securing the Virtual Environment with a Central Command & Control Point Single policy, single audit for privileged account management in virtualized environments Privileged Identity Management Privileged Session Management No footprint on hypervisors Control access to hypervisors,  Monitor VM admin & guest  vCenter & guest machines machine activities with DVR  Personalize access and track  recording usage Enforce session access & approval  Enforce security policies for  workflows credential management Strong authentication to  Enforce change management  hypervisor approval procedures Privileged single sign on 20
  • 21. Summary: Privileged Identity & Session Management A comprehensive platform for isolating and preemptively protecting your datacenter – whether on premise or in the cloud Discover all privileged accounts across datacenter Manage and secure every credential Enforce policies for usage Record and monitor privileged activities React and comply 21
  • 24. Schedule & Format Reports
  • 25. Schedule & Format Reports
  • 26. Schedule & Format Reports
  • 27. Schedule & Format Reports
  • 28. PSM for Privileged Remote Access Internet Corporate Network Windows Servers HTTPS UNIX Servers External Vendors PIM App Firewall Routers and Switches Vault Auditors
  • 29. PSM for Distributed, Cross-Network Access CPM/PSM HTTPS HTTPS CPM/PSM CPM/PSM Vault IT Personnel Auditor Prod Network OPS Network Dev Network
  • 30. Common Requirements for PIM Solutions External Vendors IT Personnel Business Applications Audit Shared/Privileged Security Hard coded/ embedded Accounts Policy Enforcement application accounts Workflows Provisioning Business Continuity Enterprise IT Environment