SlideShare a Scribd company logo
1 of 16
Enterprise
Security Discussion
Ranndeep Singh Chonker, Country Manager
Enterprise Security Products
November, 2013
HP Enterprise Security Products
HP Security Technology

#1 In all markets
where we compete
#2
9 out of 10
Major banks

HP Security SaaS

2.5B

lines of code
under SaaS
subscription

HP ESP Customers

New Technologies

10000+ Customers
Managed
900+ Security
Services

35

Released in
the last 12
months

9 out of 10

10 of 10

All Major Branches

Top software companies

Top telecoms

US Department of Defense
Business focus on security challenges

Today, security is a
board-level agenda item
Trends driving security investments
Primary Challenges

1

A new market adversary

Nature & Motivation of Attacks
(Fame  fortune, market adversary)

Research

Infiltration

Discovery

Capture

Exfiltration

Delivery
Traditional DC

2

Transformation of Enterprise IT
(Delivery and consumption changes)

Private Cloud

Managed Cloud

Network Storage Servers

Consumption
Virtual Desktops

Notebooks

Tablets

Policies and regulations

3

Regulatory Pressures
(Increasing cost and complexity)

Public Cloud

Basel III
DoD 8500.1

Smart phones
The adversary ecosystem
Research
Infiltration
Discovery

Their
ecosystem

Our
enterprise
Capture

Exfiltration
Build capability to disrupt their ecosystem
Educate users / use
counter
Research
intelligence
Block adversary
Infiltration
access

FindDiscovery
and remove
adversary

Their
ecosystem

SecureCapture
the
important asset
Plan to mitigate
Exfiltration
damage

Our
enterprise
HP addresses three major capability weaknesses:

Harden the attack surface

Improve risk remediation

Proactively protect information

Identify, improve and reduce the
vulnerability profile of enterprise
applications and systems

Turn information to intelligence
and more quickly see, find and
stop known and unknown threats

Proactively find, understand
and protect sensitive information
across the enterprise
The Problem: Adversary evolution targets applications
Networks

Hardware

Applications
Intellectual
Security Measures
Property

•
•
•
•
•
•
•
•
•
•

Switch/Router security
Firewalls Customer
NIPS/NIDS Data
VPN
Net-Forensics
Business
Anti-Virus/Anti-Spam
Processes
DLP
Host FW
Host IPS/IDSTrade
Vuln. Assessment tools
Secrets
Application defense: Find, Fix, Fortify
1

2
Embed security into
SDLC

In-house

Outsourced

Commercial

3

Enact an application
security Gate

Open source

Improve SDLC policies

Monitor and protect
software running in
Production
The Problem

Cloud

Too much data

Virtual

Too many security
solutions

Physical

NO integrated
intelligence

1000+ Security Vendors
HP ArcSight Intelligence Platform
A comprehensive platform for monitoring modern threats and risks, augmented
by services expertise and the most advanced security user community, Protect724

• Establish complete visibility

Event
Correlation
User
Monitoring
Fraud
Monitoring

Data
Capture
Log
Management

Controls
Monitoring

App
Monitoring

• Analyze events in real time to deliver insight
• Respond quickly to prevent loss
• Measure security effectiveness across people,
process, and technology to improve over time
The Problem
Traditional network security controls are no longer enough
Sophisticated Threats
Web Server

Borderless Networks
Threat Vector Sprawl

Operating
Systems
Enterprise
Networks

App Proliferation
Encryption Everywhere

Mobile

Virtual and
Cloud Data
Centers
The Solution:
Intelligent, Adaptive, Scalable

Security Management System

Dirty Traffic
Goes In

Clean Traffic
Comes Out

IPS Platform

Designed for today’s and tomorrow’s security demands and services
Proactive

Security

Costs

• In-line reliability

• Leading security research

• Quick to deploy

• High throughput/ low latency

• Fastest coverage

• Automated threat blocking

• Filter accuracy

• Broadest coverage

• Easy to manage
Security solutions backed by global security research
•
•

1650+ Researchers

•

2000+ Customers sharing data

•

Leading security research

•

Ecosystem
Partner

SANS, CERT, NIST, OSVDB, software & reputation vendors

Continuously finds more vulnerabilities
than the rest of the market combined

•

Collaborative effort of market leading teams:
DV Labs, ArcSight, Fortify, HPLabs, Application Security Center

•

Collect network and security data from around the globe

HP Global Research

ESS
FSRG
HP Security Research Priorities
Innovative Research
Driving ESP Security Strategy

• Experts in vulnerability,
malware, threat actor, and
software security research
• ZDI and other communities
• Globally-distributed team
from top universities

Actionable Security
Intelligence

• Content powers ArcSight,
Fortify, and TippingPoint
• Intelligence delivered direct
to end-users and the public
• Bi-weekly threat briefings on
the web and iTunes

Publication
On Critical Topics Today

• Publications on research
spanning the ESP portfolio
• Speaking at top security
conferences / tradeshows
• Trusted-source for advice on
enterprise security
Make it matter.

More Related Content

What's hot

IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IBM Switzerland
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!
centralohioissa
 

What's hot (20)

Sweden dell security
Sweden dell securitySweden dell security
Sweden dell security
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
 
RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
Security Starts at the Endpoint
Security Starts at the EndpointSecurity Starts at the Endpoint
Security Starts at the Endpoint
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense
 
Fortaleça seu Nível de Segurança com Microsoft Azure
Fortaleça seu Nível de Segurança com Microsoft AzureFortaleça seu Nível de Segurança com Microsoft Azure
Fortaleça seu Nível de Segurança com Microsoft Azure
 
Securing medical apps in the age of covid final
Securing medical apps in the age of covid finalSecuring medical apps in the age of covid final
Securing medical apps in the age of covid final
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise Portfolio
 
Cloud Computing & Cybersecurity
Cloud Computing & CybersecurityCloud Computing & Cybersecurity
Cloud Computing & Cybersecurity
 
Limitless xdr meetup
Limitless xdr meetupLimitless xdr meetup
Limitless xdr meetup
 
MT74 - Is Your Tech Support Keeping Up with Your Instr Tech
MT74 - Is Your Tech Support Keeping Up with Your Instr TechMT74 - Is Your Tech Support Keeping Up with Your Instr Tech
MT74 - Is Your Tech Support Keeping Up with Your Instr Tech
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat Analytics
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!
 

Viewers also liked

Simple present, past, and future tenses
Simple present, past, and future tensesSimple present, past, and future tenses
Simple present, past, and future tenses
Jeff Moses
 
Past present and future verb tense
Past present and future verb tensePast present and future verb tense
Past present and future verb tense
judithgonzalez
 
Present, past and future tenses
Present, past and future tensesPresent, past and future tenses
Present, past and future tenses
jay8
 
Tenses: past, present, future
Tenses: past, present, futureTenses: past, present, future
Tenses: past, present, future
Sarah Tanti
 

Viewers also liked (20)

Ciso platform annual summit 2014 beau woods
Ciso platform annual summit 2014 beau woodsCiso platform annual summit 2014 beau woods
Ciso platform annual summit 2014 beau woods
 
Simple Present, Past and Future Tenses
Simple Present, Past and Future TensesSimple Present, Past and Future Tenses
Simple Present, Past and Future Tenses
 
EPA RMP Regulations
EPA RMP RegulationsEPA RMP Regulations
EPA RMP Regulations
 
Advanced program management risk mitigation and management
Advanced program management   risk mitigation and managementAdvanced program management   risk mitigation and management
Advanced program management risk mitigation and management
 
Depositories
DepositoriesDepositories
Depositories
 
Role of Depositories and Depository Participants
Role of Depositories and Depository ParticipantsRole of Depositories and Depository Participants
Role of Depositories and Depository Participants
 
Keynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security ImpactKeynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security Impact
 
Keynote Session : Internet Of Things (IOT) Security Taskforce
Keynote Session : Internet Of Things (IOT) Security TaskforceKeynote Session : Internet Of Things (IOT) Security Taskforce
Keynote Session : Internet Of Things (IOT) Security Taskforce
 
Simple past, simple present and simple future
Simple past, simple present and simple futureSimple past, simple present and simple future
Simple past, simple present and simple future
 
Keynote Session : Kill The Password
Keynote Session : Kill The PasswordKeynote Session : Kill The Password
Keynote Session : Kill The Password
 
Simple present, past, and future tenses
Simple present, past, and future tensesSimple present, past, and future tenses
Simple present, past, and future tenses
 
Depositories
DepositoriesDepositories
Depositories
 
Past, Present and future
Past, Present and futurePast, Present and future
Past, Present and future
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security Controls
 
Past present and future verb tense
Past present and future verb tensePast present and future verb tense
Past present and future verb tense
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet Analysis
 
Present, past and future tenses
Present, past and future tensesPresent, past and future tenses
Present, past and future tenses
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies
 
Tenses: past, present, future
Tenses: past, present, futureTenses: past, present, future
Tenses: past, present, future
 
Curriculum Development Process
Curriculum Development ProcessCurriculum Development Process
Curriculum Development Process
 

Similar to ciso-platform-annual-summit-2013-Hp enterprise security overview

Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
Arrow ECS UK
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
Prime Infoserv
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
VictoriaChavesta
 
Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud
Alert Logic
 

Similar to ciso-platform-annual-summit-2013-Hp enterprise security overview (20)

Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
MT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportMT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT Support
 
Strengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersStrengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providers
 
Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...
Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...
Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...
 
A 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care ProvidersA 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care Providers
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
Partner Welcome Kit
Partner Welcome KitPartner Welcome Kit
Partner Welcome Kit
 
AWS at 2017 FS-ISAC APAC Summit: Move Better, Faster and More Securely: Cloud...
AWS at 2017 FS-ISAC APAC Summit: Move Better, Faster and More Securely: Cloud...AWS at 2017 FS-ISAC APAC Summit: Move Better, Faster and More Securely: Cloud...
AWS at 2017 FS-ISAC APAC Summit: Move Better, Faster and More Securely: Cloud...
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud
 

More from Priyanka Aash

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 

Recently uploaded (20)

General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-IIFood Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Role Of Transgenic Animal In Target Validation-1.pptx
Role Of Transgenic Animal In Target Validation-1.pptxRole Of Transgenic Animal In Target Validation-1.pptx
Role Of Transgenic Animal In Target Validation-1.pptx
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 

ciso-platform-annual-summit-2013-Hp enterprise security overview

  • 1. Enterprise Security Discussion Ranndeep Singh Chonker, Country Manager Enterprise Security Products November, 2013
  • 2. HP Enterprise Security Products HP Security Technology #1 In all markets where we compete #2 9 out of 10 Major banks HP Security SaaS 2.5B lines of code under SaaS subscription HP ESP Customers New Technologies 10000+ Customers Managed 900+ Security Services 35 Released in the last 12 months 9 out of 10 10 of 10 All Major Branches Top software companies Top telecoms US Department of Defense
  • 3. Business focus on security challenges Today, security is a board-level agenda item
  • 4. Trends driving security investments Primary Challenges 1 A new market adversary Nature & Motivation of Attacks (Fame  fortune, market adversary) Research Infiltration Discovery Capture Exfiltration Delivery Traditional DC 2 Transformation of Enterprise IT (Delivery and consumption changes) Private Cloud Managed Cloud Network Storage Servers Consumption Virtual Desktops Notebooks Tablets Policies and regulations 3 Regulatory Pressures (Increasing cost and complexity) Public Cloud Basel III DoD 8500.1 Smart phones
  • 6. Build capability to disrupt their ecosystem Educate users / use counter Research intelligence Block adversary Infiltration access FindDiscovery and remove adversary Their ecosystem SecureCapture the important asset Plan to mitigate Exfiltration damage Our enterprise
  • 7. HP addresses three major capability weaknesses: Harden the attack surface Improve risk remediation Proactively protect information Identify, improve and reduce the vulnerability profile of enterprise applications and systems Turn information to intelligence and more quickly see, find and stop known and unknown threats Proactively find, understand and protect sensitive information across the enterprise
  • 8. The Problem: Adversary evolution targets applications Networks Hardware Applications Intellectual Security Measures Property • • • • • • • • • • Switch/Router security Firewalls Customer NIPS/NIDS Data VPN Net-Forensics Business Anti-Virus/Anti-Spam Processes DLP Host FW Host IPS/IDSTrade Vuln. Assessment tools Secrets
  • 9. Application defense: Find, Fix, Fortify 1 2 Embed security into SDLC In-house Outsourced Commercial 3 Enact an application security Gate Open source Improve SDLC policies Monitor and protect software running in Production
  • 10. The Problem Cloud Too much data Virtual Too many security solutions Physical NO integrated intelligence 1000+ Security Vendors
  • 11. HP ArcSight Intelligence Platform A comprehensive platform for monitoring modern threats and risks, augmented by services expertise and the most advanced security user community, Protect724 • Establish complete visibility Event Correlation User Monitoring Fraud Monitoring Data Capture Log Management Controls Monitoring App Monitoring • Analyze events in real time to deliver insight • Respond quickly to prevent loss • Measure security effectiveness across people, process, and technology to improve over time
  • 12. The Problem Traditional network security controls are no longer enough Sophisticated Threats Web Server Borderless Networks Threat Vector Sprawl Operating Systems Enterprise Networks App Proliferation Encryption Everywhere Mobile Virtual and Cloud Data Centers
  • 13. The Solution: Intelligent, Adaptive, Scalable Security Management System Dirty Traffic Goes In Clean Traffic Comes Out IPS Platform Designed for today’s and tomorrow’s security demands and services Proactive Security Costs • In-line reliability • Leading security research • Quick to deploy • High throughput/ low latency • Fastest coverage • Automated threat blocking • Filter accuracy • Broadest coverage • Easy to manage
  • 14. Security solutions backed by global security research • • 1650+ Researchers • 2000+ Customers sharing data • Leading security research • Ecosystem Partner SANS, CERT, NIST, OSVDB, software & reputation vendors Continuously finds more vulnerabilities than the rest of the market combined • Collaborative effort of market leading teams: DV Labs, ArcSight, Fortify, HPLabs, Application Security Center • Collect network and security data from around the globe HP Global Research ESS FSRG
  • 15. HP Security Research Priorities Innovative Research Driving ESP Security Strategy • Experts in vulnerability, malware, threat actor, and software security research • ZDI and other communities • Globally-distributed team from top universities Actionable Security Intelligence • Content powers ArcSight, Fortify, and TippingPoint • Intelligence delivered direct to end-users and the public • Bi-weekly threat briefings on the web and iTunes Publication On Critical Topics Today • Publications on research spanning the ESP portfolio • Speaking at top security conferences / tradeshows • Trusted-source for advice on enterprise security