SlideShare une entreprise Scribd logo
1  sur  14
Télécharger pour lire hors ligne
Axxera
Security Solutions
Contents

Security Market Trends


    Company Profile


      Framework


    Products & Services


Partners
Security Market Trends – Top 10 threats


1. Excessive Internal Data Access Privileges
2. Thirty Party Access
3. Political Hactivism
4. Social Engineering
5. Mobile Threats
6. Steganography
7. Internal / External Vulnerabilities
8. Wireless Security
9. Advanced Malware Detection
10.Content Management
Security Cycle




     A             P                S




Availability   Performance      Security
Product & Services


        1                    2                    3               4

     PRODUCT               MSSP                  MSP          Consulting

  Central              Managed             Managed Services      Security
Intelligence         Security            Provider             Professional
                     Services Provider                          Services
  Integrated SIEM                          Availability &
                       Cloud Security    Performance
 Security Incident   Services            Monitoring
Event Management
1. Integrated S I E M

•Integrated SIEM
                                                                    SIEM
       Correlation Engine
       CI Logger
       Sensors - Integration with over 250 products ( Cisco, HP, McAfee,
       Sentrigo, Entrust, Encase, Tipping Point, Tripwire, Websense, Bluecoat etc )

       Portal / Console
       ITIL based Ticketing System ( auto ticketing )
       Reporting - Business Intelligence Tool
       Security Action Plans ( Knowledge Base )

• Compliancy – HIPPA, GLBA, FISMA, PCI DSS, SOX etc
1. S I E M Solution cont

                             Users

                  Portal

3rd Party                            Axxera CI
  Tools
                                     •   Correlation
   •Cisco        Ticketing                  • ITIL

                                         • Sensors
•IPS Tipping
                                         • Log Mgt
    Point        CI Engine
                                           • Auto
 •Blue Coat
  •Imperva
                                         Ticketing
  •Tripwire
                 Reporting
 •Cyber-Ark




                 Console


                              SOC
2. Managed Security Services

Managed Security Services
         Early Warning Protection
         IDS/IPS Monitoring & Management
         Firewall Monitoring & Management
         Vulnerability Management
         Infection Management
         Database Security
         Web Application
         Log Management

Advantages –
          Dynamic Early Warning & Real-time Protection
          Prevents - SPAM, VIRUS, ZERO DAY ATTACKS
          Prevents exploits from occurring
          Centralized View – IDS. Firewall, Vulnerability, Patch
        Management, Database Security, Web Application etc
          Live & Historical Compliance Reporting
3. Infrastructure Management

Infrastructure Management Services
  Network Monitoring & Management
  System Monitoring & Management
  Application Monitoring & Management
  Database Monitoring & Management
  Synthetic Transaction Monitoring & Management
  Reporting & Analysis

             Advantages –
              24x7 Pro-active Monitoring of Infrastructure
              View Impact on infrastructure during security incident
              Integration of IT monitoring toolsets
              Prevents - System or Network outages
              Centralized Portal View for reporting
              SLA management of Infrastructure Stability & Performance
4. Security Assessment

1.   - Security Assessment and Auditing - Services
2.   - Vulnerability Assessment
3.   - Security Policy & Procedures review
4.    - Penetration Testing
5.   - Forensic Services
6.   - Web Application Penetration Testing
7.   - Web Application Database Testing                Security Policies
8.   - Onsite Professional Services
                                              Web App / DB Testing


                                        Vulnerability Assessment


                                     Security Assessment
Security Portal & Console ( SIEM, MSP, MSSP )

Early Warning Console
    Early Warning Attack Tracking
    Early Warning C&C Tracking
    Global Botnet tracking




                                    Real-time Portal
                                      Security Attack / Vulnerability
                                      Monitoring
                                      Availability & Performance Monitoring
                                      Ticketing System
                                      SLA Management
                                      Reporting engine
Organization Partners

• Integrated with today’s security organizations exchanging
  Attack & Vulnerability trends & Intelligence
Axxera Security Solutions

Contenu connexe

Tendances

[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architectureDenise Bailey
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
Navigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere WorkplaceNavigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere WorkplaceIvanti
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)Ahmed Banafa
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access Er. Ajay Sirsat
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions Thierry Matusiak
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...YouAttestSlideshare
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero TrustOkta-Inc
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityRohit Kapoor
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365SecureAuth
 
3 Tips for Choosing a Next Generation Firewall
3 Tips for Choosing a Next Generation Firewall3 Tips for Choosing a Next Generation Firewall
3 Tips for Choosing a Next Generation FirewallCisco Security
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsIBM Security
 
Top 7 Security Measures for IoT Systems
Top 7 Security Measures for IoT Systems Top 7 Security Measures for IoT Systems
Top 7 Security Measures for IoT Systems Zoe Gilbert
 
Malicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from FinjanMalicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from FinjanElliott Lowe
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust ModelYash
 
Enabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TICEnabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TICAmazon Web Services
 

Tendances (20)

[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
Navigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere WorkplaceNavigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere Workplace
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...Micro segmentation and zero trust for security and compliance - Guardicore an...
Micro segmentation and zero trust for security and compliance - Guardicore an...
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Zero Trust Networks
Zero Trust NetworksZero Trust Networks
Zero Trust Networks
 
3 Tips for Choosing a Next Generation Firewall
3 Tips for Choosing a Next Generation Firewall3 Tips for Choosing a Next Generation Firewall
3 Tips for Choosing a Next Generation Firewall
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPs
 
Top 7 Security Measures for IoT Systems
Top 7 Security Measures for IoT Systems Top 7 Security Measures for IoT Systems
Top 7 Security Measures for IoT Systems
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Malicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from FinjanMalicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from Finjan
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Enabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TICEnabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TIC
 

En vedette

Anaesthesia for elective neurosurgery journal (zuhura)
Anaesthesia for elective neurosurgery   journal (zuhura)Anaesthesia for elective neurosurgery   journal (zuhura)
Anaesthesia for elective neurosurgery journal (zuhura)AnaestHSNZ
 
Non conventional ventilator modes
Non conventional ventilator modesNon conventional ventilator modes
Non conventional ventilator modesAnaestHSNZ
 
Anesthesia for neurosurgery (zuhura)
Anesthesia for neurosurgery (zuhura)Anesthesia for neurosurgery (zuhura)
Anesthesia for neurosurgery (zuhura)AnaestHSNZ
 
Md _Sane_Maruf_Khan_CV -BBA
Md _Sane_Maruf_Khan_CV -BBAMd _Sane_Maruf_Khan_CV -BBA
Md _Sane_Maruf_Khan_CV -BBANahin Khan
 
Dozvillya studentskoyi molodi
Dozvillya studentskoyi molodiDozvillya studentskoyi molodi
Dozvillya studentskoyi moloditysa92
 
Comparative and superlative
Comparative and superlativeComparative and superlative
Comparative and superlativekatikgarcia
 
09 informações do sistema
09   informações do sistema09   informações do sistema
09 informações do sistemaconfidencial
 
Cajal Neuronas
Cajal NeuronasCajal Neuronas
Cajal Neuronasdiegotrap
 
Practica 2 oscar_salazar_gimenez
Practica 2 oscar_salazar_gimenezPractica 2 oscar_salazar_gimenez
Practica 2 oscar_salazar_gimenezOacarLaiho
 
Arquitectura Sustentable
Arquitectura SustentableArquitectura Sustentable
Arquitectura Sustentablereginamorones
 

En vedette (20)

Presentation1 copy
Presentation1 copyPresentation1 copy
Presentation1 copy
 
Chapter 2
Chapter 2Chapter 2
Chapter 2
 
Anaesthesia for elective neurosurgery journal (zuhura)
Anaesthesia for elective neurosurgery   journal (zuhura)Anaesthesia for elective neurosurgery   journal (zuhura)
Anaesthesia for elective neurosurgery journal (zuhura)
 
Non conventional ventilator modes
Non conventional ventilator modesNon conventional ventilator modes
Non conventional ventilator modes
 
Hemophilia
HemophiliaHemophilia
Hemophilia
 
Anesthesia for neurosurgery (zuhura)
Anesthesia for neurosurgery (zuhura)Anesthesia for neurosurgery (zuhura)
Anesthesia for neurosurgery (zuhura)
 
Md _Sane_Maruf_Khan_CV -BBA
Md _Sane_Maruf_Khan_CV -BBAMd _Sane_Maruf_Khan_CV -BBA
Md _Sane_Maruf_Khan_CV -BBA
 
Dozvillya studentskoyi molodi
Dozvillya studentskoyi molodiDozvillya studentskoyi molodi
Dozvillya studentskoyi molodi
 
PRESENTACION
PRESENTACIONPRESENTACION
PRESENTACION
 
Comparative and superlative
Comparative and superlativeComparative and superlative
Comparative and superlative
 
Presentación
PresentaciónPresentación
Presentación
 
Practica2 miriam palaciods_4o_a
Practica2 miriam palaciods_4o_aPractica2 miriam palaciods_4o_a
Practica2 miriam palaciods_4o_a
 
blog
blogblog
blog
 
09 informações do sistema
09   informações do sistema09   informações do sistema
09 informações do sistema
 
Cajal Neuronas
Cajal NeuronasCajal Neuronas
Cajal Neuronas
 
05 hacking
05 hacking05 hacking
05 hacking
 
Doc maf
Doc mafDoc maf
Doc maf
 
Practica 2 oscar_salazar_gimenez
Practica 2 oscar_salazar_gimenezPractica 2 oscar_salazar_gimenez
Practica 2 oscar_salazar_gimenez
 
Proyecto Integrado
Proyecto IntegradoProyecto Integrado
Proyecto Integrado
 
Arquitectura Sustentable
Arquitectura SustentableArquitectura Sustentable
Arquitectura Sustentable
 

Similaire à Axxera Security Solutions

Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationIBM Danmark
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalArrow ECS UK
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016Francisco González Jiménez
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …Andris Soroka
 
Retail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingRetail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingKaseya
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 sucesuminas
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsSplunk
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...IBM Security
 

Similaire à Axxera Security Solutions (20)

Axxera
AxxeraAxxera
Axxera
 
Axxera Ppt
Axxera PptAxxera Ppt
Axxera Ppt
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_final
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consulting
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
Retail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingRetail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance Briefing
 
VSD Infotech
VSD InfotechVSD Infotech
VSD Infotech
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Cyber Security Needs and Challenges
Cyber Security Needs and ChallengesCyber Security Needs and Challenges
Cyber Security Needs and Challenges
 
2012 Data Center Security
2012 Data Center Security2012 Data Center Security
2012 Data Center Security
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
 
Aujas Cyber Security
Aujas Cyber SecurityAujas Cyber Security
Aujas Cyber Security
 

Axxera Security Solutions

  • 2. Contents Security Market Trends Company Profile Framework Products & Services Partners
  • 3. Security Market Trends – Top 10 threats 1. Excessive Internal Data Access Privileges 2. Thirty Party Access 3. Political Hactivism 4. Social Engineering 5. Mobile Threats 6. Steganography 7. Internal / External Vulnerabilities 8. Wireless Security 9. Advanced Malware Detection 10.Content Management
  • 4. Security Cycle A P S Availability Performance Security
  • 5. Product & Services 1 2 3 4 PRODUCT MSSP MSP Consulting Central Managed Managed Services Security Intelligence Security Provider Professional Services Provider Services Integrated SIEM Availability & Cloud Security Performance Security Incident Services Monitoring Event Management
  • 6. 1. Integrated S I E M •Integrated SIEM SIEM Correlation Engine CI Logger Sensors - Integration with over 250 products ( Cisco, HP, McAfee, Sentrigo, Entrust, Encase, Tipping Point, Tripwire, Websense, Bluecoat etc ) Portal / Console ITIL based Ticketing System ( auto ticketing ) Reporting - Business Intelligence Tool Security Action Plans ( Knowledge Base ) • Compliancy – HIPPA, GLBA, FISMA, PCI DSS, SOX etc
  • 7.
  • 8. 1. S I E M Solution cont Users Portal 3rd Party Axxera CI Tools • Correlation •Cisco Ticketing • ITIL • Sensors •IPS Tipping • Log Mgt Point CI Engine • Auto •Blue Coat •Imperva Ticketing •Tripwire Reporting •Cyber-Ark Console SOC
  • 9. 2. Managed Security Services Managed Security Services Early Warning Protection IDS/IPS Monitoring & Management Firewall Monitoring & Management Vulnerability Management Infection Management Database Security Web Application Log Management Advantages – Dynamic Early Warning & Real-time Protection Prevents - SPAM, VIRUS, ZERO DAY ATTACKS Prevents exploits from occurring Centralized View – IDS. Firewall, Vulnerability, Patch Management, Database Security, Web Application etc Live & Historical Compliance Reporting
  • 10. 3. Infrastructure Management Infrastructure Management Services Network Monitoring & Management System Monitoring & Management Application Monitoring & Management Database Monitoring & Management Synthetic Transaction Monitoring & Management Reporting & Analysis Advantages – 24x7 Pro-active Monitoring of Infrastructure View Impact on infrastructure during security incident Integration of IT monitoring toolsets Prevents - System or Network outages Centralized Portal View for reporting SLA management of Infrastructure Stability & Performance
  • 11. 4. Security Assessment 1. - Security Assessment and Auditing - Services 2. - Vulnerability Assessment 3. - Security Policy & Procedures review 4. - Penetration Testing 5. - Forensic Services 6. - Web Application Penetration Testing 7. - Web Application Database Testing Security Policies 8. - Onsite Professional Services Web App / DB Testing Vulnerability Assessment Security Assessment
  • 12. Security Portal & Console ( SIEM, MSP, MSSP ) Early Warning Console Early Warning Attack Tracking Early Warning C&C Tracking Global Botnet tracking Real-time Portal Security Attack / Vulnerability Monitoring Availability & Performance Monitoring Ticketing System SLA Management Reporting engine
  • 13. Organization Partners • Integrated with today’s security organizations exchanging Attack & Vulnerability trends & Intelligence