SlideShare une entreprise Scribd logo
1  sur  27
Télécharger pour lire hors ligne
Defining Security Intelligence for the Enterprise:
What Today’s CISOs Need to Know
Chris Poulin
Industry Security Systems Strategist
IBM Institute for Advanced Security

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

You will get hacked, but…
CISOs know it’s not if, it’s when they get hacked; yet there is still a gap in ability to
detect breach.
 Breaches are taking longer to discover

 Breaches are not being discovered internally

Charts from Verizon 2011 Investigative Response Caseload Review

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

92% of Breaches Are Undetected by Breached Organization

Source: 2012 Data Breach Investigations Report
© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

SQL Injection Still #1

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Sophistication of cyber threats, attackers and motives is rapidly escalating

1995 – 2005
1st

2005 – 2015

Decade of the Commercial Internet

2nd

Decade of the Commercial Internet

Motive

National Security
Espionage,
Political Activism
Monetary Gain

Revenge

Curiosity

Nation-state Actors;
Targeted Attacks / Advanced
Persistent Threat
Competitors, Hacktivists

Organized Crime, using sophisticated tools

Insiders, using inside information
Script-kiddies or hackers using tools, web-based “how-to’s”

Adversary
© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Solving a security issue is a complex, four-dimensional puzzle

People

Employees

Consultants

Hackers

Terrorists

Outsourcers

Customers

Suppliers

Data

Structured

Unstructured

At rest

In motion

Applications

Systems applications

Web applications

Web 2.0

Mobile apps

Infrastructure

It is no longer enough to protect the perimeter –
siloed point products will not secure the enterprise
© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Choose the Right Technology

Protection technology is
critical, but choose wisely

There is no magic
security technology

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

People and Processes First
A lesson from airport security:
Instead of expensive equipment, use what works
In Israel
• No plane departing Ben Gurion Airport has ever been hijacked
• Use human intelligence
• “Questioning” looks for suspicious behavior
• Simple metal detectors
Scotland Yard
• 24+ men planned to smuggle explosive liquids
• Foiled beforehand because of intelligence
• Before they even got to the airport

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

What is Security Intelligence?

Security Intelligence
--noun
1.the real-time collection, normalization, and analytics of the
data generated by users, applications and infrastructure that
impacts the IT security and risk posture of an enterprise

Security Intelligence provides actionable and comprehensive
insight for managing risks and threats from protection and
detection through remediation

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

What Gartner is Saying About the Need for Context

Mark Nicollet, Managing VP,
Gartner Security, Risk &
Compliance

 “The rapid discovery of a breach is key to minimizing the damage of a
targeted attack, but most organizations do not have adequate breach
detection capabilities.”
 “Since perfect defenses are not practical or achievable, organizations
need to augment vulnerability management and shielding with moreeffective monitoring.”

 “The addition of context, such as user, application, asset, data and
threat, to security event monitoring will increase the likelihood of early
discovery of a targeted attack.”
 “We need to get better at discovering the changes in normal activity
patterns that are the early signal of an attack or breach.”
#1-3 from “Effective Security Monitoring Requires Context,” Gartner, 16 January 2012, G00227893
© 2012 IBM Institute for Advanced Security
#4 from “Using SIEM for Targeted Attack Detection,” Gartner, 20 March 2012, G00227898
IBM Institute for Advanced Security

Context and correlation

Deep visibility into users, data, applications, and assets
Sources

+

Intelligence

=

Most Accurate &
Actionable Insight

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Solving complex problems that point solutions cannot
Improving threat
detection

Discovered 500 hosts with “Here You
Have” virus, which all other security
products missed

Consolidating
data silos

2 billion log and events per day reduced
to 25 high priority offenses

Predicting risks
against your
business

Automating the policy monitoring and
evaluation process for configuration
changes in the infrastructure

Addressing
regulatory mandates

Real-time monitoring of all network
activity, in addition to PCI mandates

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

How Security Intelligence Can Help
 Continuously monitor all activity & correlate
in real-time
 Gain visibility into unauthorized or anomalous activities
– Server (or thermostat) communicating with IP address in China.
– Unusual Windows service -- backdoor or spyware program
– Query by DBA to credit card tables during off-hours – possible SQL injection attack
– Spike in network activity -- high download volume from SharePoint server

– High number of failed logins to critical servers -- brute-force password attack
– Configuration change -- unauthorized port being enabled for exfiltration
– Inappropriate use of protocols -- sensitive data being exfiltrated via P2P

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Why Should a CISO Care?
 Detect suspicious behavior
– Privileged actions being conducted from a contractor’s workstation
– DNS communications with external system flagged as C&C
 Detect policy violations
– Baseline against reality (CMDB)
– Social media, P2P, etc
 Detect APTs
– File accesses out of the norm—behavior anomaly detection
– Least used applications or external systems; occasional traffic
 Detect fraud
– Baseline credit pulls or trading volumes and detect anomalies
– Correlate eBanking PIN change with large money transfers
 Forensic evidence for prosecution
 Impact analysis
 Compliance
– Change & configuration management
 Metrics
14

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Network Activity for Total Visibility
• Attackers can stop logging and erase their tracks, but can’t
cut off the network (flow data)
• Helps detect day-zero attacks that have no signature
• Provides definitive evidence of attack
• Enables visibility into all attacker communications
• Passively builds up asset profiles—and keeps them up to date

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Application Detection & Forensic Evidence
Botnet Detected?
This is/ as far as traditional
SIEM can go.

IRC on port 80?
QFlow enables detection of a
covert channel.

Irrefutable
Layer 7 data contains botnet command and
control instructions.

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Data Leakage
Who is responsible for the data leak?

Alert on data patterns, such as credit card
number, in real time.

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Insider Fraud
Potential Data Loss?
Who? What? Where?

Who?
An internal user

What?
Oracle data

Where?
Gmail

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

User Behavior Monitoring & APTs
User & Application Activity Monitoring alerts to a user anomaly for
Oracle database access.

Identify the user, normal
access behavior and the
anomaly behavior with all
source and destination
information for quickly resolving
the persistent threat.

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Configuration & Risk
Network topology and open
paths of attack add context

Rules can take exposure
into account to:
• Prioritize offenses and
remediation
• Enforce policies
• Play out what-if scenarios

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Real-Time Activity for Prioritized Response
Network monitoring + configuration management =
deeper level of forensics & accurate impact analysis

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Integration: Increasing Security, Collapsing Silos, and Reducing Complexity
Increased Awareness and Accuracy
 Prevent advanced threats with real-time intelligence correlation across security domains
 Increase situational awareness by leveraging real-time feeds of X-Force Research and Global Threat
Intelligence across IBM security products, such as QRadar Security Intelligence Platform and Network
Security appliances
 Conduct complete incident investigations with unified identity, database, network and endpoint activity
monitoring and log management

Ease of Management
 Simplify risk management and decision-making
with automated reporting though a unified console
 Enhance auditing and access capabilities by sharing
Identity context across multiple IBM security products

 Build automated, customized application
protection policies by feeding AppScan results into
IBM Network Intrusion Prevention Systems

Reduced Cost and Complexity
 Deliver faster deployment, increased value and
lower TCO by working with a single strategic partner
© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Security Intelligence Timeline

Prediction & Prevention

Reaction & Remediation

Risk Management. Vulnerability Management.
Configuration Monitoring. Patch Management.
X-Force Research and Threat Intelligence.
Compliance Management. Reporting and Scorecards.

SIEM. Log Management. Incident Response.
Network and Host Intrusion Prevention.
Network Anomaly Detection. Packet Forensics.
Database Activity Monitoring. Data Loss Prevention.

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

In 1996 Gartner Group said…..

“Making business decisions
based on accurate and current
information takes more than
intuition. Data analysis,
reporting and query tools can
help business users wade
through a sea of data to
synthesize valuable
information from it.
Today these tools collectively
fall into a category called
“Business Intelligence”’

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

In 1958 IBM …
…researcher Hans Peter Luhn
used the term business intelligence.

He defined business intelligence as:
"the ability to apprehend the interrelationships
of presented facts in such a way as to guide
action towards a desired goal.“

© 2012 IBM Institute for Advanced Security
IBM Institute for Advanced Security

Security and Business Intelligence Parallels
IBM Security Intelligence

Security Intelligence

DASCOM

Security as a Service
Application Security
Database Monitoring

SOA Security
Decision Management

Market Changes

Managed Security Services
Network Intrusion Prevention

Simplified Delivery (i.e., Cloud )

Compliance Management

BI Convergence with Collaboration

Identity and Access Management
Text & Social Media Analytics
Mainframe and
Server Security - RACF

Predictive Analytics
IOD Business Optimization

IBM Business Intelligence

Performance Management
Business Intelligence Suite
Enterprise Reporting

Time
© 2012 IBM Institute for Advanced Security
Thank you

© 2012 IBM Institute for Advanced Security

Contenu connexe

Tendances

Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsIBM Security
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...IBM Security
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapDATA SECURITY SOLUTIONS
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case StudyDigital Bond
 
Cyber Security for Digital-Era
Cyber Security for Digital-EraCyber Security for Digital-Era
Cyber Security for Digital-EraJK Tech
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalArrow ECS UK
 
Security Transformation Services
Security Transformation ServicesSecurity Transformation Services
Security Transformation Servicesxband
 
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...IBM Security
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationSymantec
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceEnergySec
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...Shah Sheikh
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
Cloud computing security infrastructure
Cloud computing security   infrastructureCloud computing security   infrastructure
Cloud computing security infrastructureIntel IT Center
 
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...Michael Noel
 

Tendances (20)

Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
Cyber Security for Digital-Era
Cyber Security for Digital-EraCyber Security for Digital-Era
Cyber Security for Digital-Era
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_final
 
Security Transformation Services
Security Transformation ServicesSecurity Transformation Services
Security Transformation Services
 
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond Compliance
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Cloud computing security infrastructure
Cloud computing security   infrastructureCloud computing security   infrastructure
Cloud computing security infrastructure
 
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
 

En vedette

Philosophy and Strategy for Technology - 2013 Feb 8 VSB ICT Advisory Committe...
Philosophy and Strategy for Technology - 2013 Feb 8 VSB ICT Advisory Committe...Philosophy and Strategy for Technology - 2013 Feb 8 VSB ICT Advisory Committe...
Philosophy and Strategy for Technology - 2013 Feb 8 VSB ICT Advisory Committe...Brian Kuhn
 
Думаете о будущем?
Думаете о будущем? Думаете о будущем?
Думаете о будущем? april15alina
 
Variability of Coal Mine Drainage in Pennsylvania Resulting from Coal Mining ...
Variability of Coal Mine Drainage in Pennsylvania Resulting from Coal Mining ...Variability of Coal Mine Drainage in Pennsylvania Resulting from Coal Mining ...
Variability of Coal Mine Drainage in Pennsylvania Resulting from Coal Mining ...Michael Hewitt, GISP
 
Event Management by Redefine SEL_Offsite
Event Management by Redefine SEL_Offsite Event Management by Redefine SEL_Offsite
Event Management by Redefine SEL_Offsite Redefine
 
Escritorio ana 101
Escritorio ana 101Escritorio ana 101
Escritorio ana 101anita_guzman
 
Установка_межкомнатных_дверей_инструкция
Установка_межкомнатных_дверей_инструкцияУстановка_межкомнатных_дверей_инструкция
Установка_межкомнатных_дверей_инструкцияspecdveri
 
Download part two families on the front line report
Download part two families on the front line reportDownload part two families on the front line report
Download part two families on the front line reportFamily and Childcare Trust
 
Schematron QuickFix on XMLPrague
Schematron QuickFix on XMLPragueSchematron QuickFix on XMLPrague
Schematron QuickFix on XMLPragueNico Kutscherauer
 
7 User Experience Lessons from the iPhone (Introducing UX)
7 User Experience Lessons from the iPhone (Introducing UX)7 User Experience Lessons from the iPhone (Introducing UX)
7 User Experience Lessons from the iPhone (Introducing UX)Stephen Anderson
 
Volaris Corporate Presentation November 2016
Volaris Corporate Presentation November 2016Volaris Corporate Presentation November 2016
Volaris Corporate Presentation November 2016irvolaris
 

En vedette (14)

Philosophy and Strategy for Technology - 2013 Feb 8 VSB ICT Advisory Committe...
Philosophy and Strategy for Technology - 2013 Feb 8 VSB ICT Advisory Committe...Philosophy and Strategy for Technology - 2013 Feb 8 VSB ICT Advisory Committe...
Philosophy and Strategy for Technology - 2013 Feb 8 VSB ICT Advisory Committe...
 
Думаете о будущем?
Думаете о будущем? Думаете о будущем?
Думаете о будущем?
 
Variability of Coal Mine Drainage in Pennsylvania Resulting from Coal Mining ...
Variability of Coal Mine Drainage in Pennsylvania Resulting from Coal Mining ...Variability of Coal Mine Drainage in Pennsylvania Resulting from Coal Mining ...
Variability of Coal Mine Drainage in Pennsylvania Resulting from Coal Mining ...
 
Event Management by Redefine SEL_Offsite
Event Management by Redefine SEL_Offsite Event Management by Redefine SEL_Offsite
Event Management by Redefine SEL_Offsite
 
Vocabulary instruction june 24th
Vocabulary instruction june 24thVocabulary instruction june 24th
Vocabulary instruction june 24th
 
Framework IAM
Framework IAMFramework IAM
Framework IAM
 
Escritorio ana 101
Escritorio ana 101Escritorio ana 101
Escritorio ana 101
 
June 18th
June 18thJune 18th
June 18th
 
Установка_межкомнатных_дверей_инструкция
Установка_межкомнатных_дверей_инструкцияУстановка_межкомнатных_дверей_инструкция
Установка_межкомнатных_дверей_инструкция
 
Download part two families on the front line report
Download part two families on the front line reportDownload part two families on the front line report
Download part two families on the front line report
 
Schematron QuickFix on XMLPrague
Schematron QuickFix on XMLPragueSchematron QuickFix on XMLPrague
Schematron QuickFix on XMLPrague
 
7 User Experience Lessons from the iPhone (Introducing UX)
7 User Experience Lessons from the iPhone (Introducing UX)7 User Experience Lessons from the iPhone (Introducing UX)
7 User Experience Lessons from the iPhone (Introducing UX)
 
Volaris Corporate Presentation November 2016
Volaris Corporate Presentation November 2016Volaris Corporate Presentation November 2016
Volaris Corporate Presentation November 2016
 
Ka219comentado
Ka219comentadoKa219comentado
Ka219comentado
 

Similaire à Defining Security Intelligence for the Enterprise - What CISOs Need to Know

Big Data - Amplifying Security Intelligence
Big Data - Amplifying Security IntelligenceBig Data - Amplifying Security Intelligence
Big Data - Amplifying Security IntelligenceIBM Danmark
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorFMA Summits
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarIBM Security
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016Francisco González Jiménez
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
Five critical conditions to maximizing security intelligence investments
Five critical conditions to maximizing security intelligence investmentsFive critical conditions to maximizing security intelligence investments
Five critical conditions to maximizing security intelligence investmentsIBM Security
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?NetEnrich, Inc.
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIBM Switzerland
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingSPI Conference
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardEMC
 
IBM security systems overview v1.0 - rohit nagarajan
IBM security systems overview v1.0 -  rohit nagarajanIBM security systems overview v1.0 -  rohit nagarajan
IBM security systems overview v1.0 - rohit nagarajanShwetank Jayaswal
 
IBM Cyber Threat Analysis
IBM Cyber Threat AnalysisIBM Cyber Threat Analysis
IBM Cyber Threat AnalysisIBM Government
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTSimone Onofri
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 

Similaire à Defining Security Intelligence for the Enterprise - What CISOs Need to Know (20)

Big Data - Amplifying Security Intelligence
Big Data - Amplifying Security IntelligenceBig Data - Amplifying Security Intelligence
Big Data - Amplifying Security Intelligence
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
 
Mitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-RadarMitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-Radar
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Presentación AMIB Los Cabos
Presentación AMIB Los CabosPresentación AMIB Los Cabos
Presentación AMIB Los Cabos
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
Five critical conditions to maximizing security intelligence investments
Five critical conditions to maximizing security intelligence investmentsFive critical conditions to maximizing security intelligence investments
Five critical conditions to maximizing security intelligence investments
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm Approaching
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
IBM security systems overview v1.0 - rohit nagarajan
IBM security systems overview v1.0 -  rohit nagarajanIBM security systems overview v1.0 -  rohit nagarajan
IBM security systems overview v1.0 - rohit nagarajan
 
IBM Cyber Threat Analysis
IBM Cyber Threat AnalysisIBM Cyber Threat Analysis
IBM Cyber Threat Analysis
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 

Plus de IBM Security

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...IBM Security
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...IBM Security
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIBM Security
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...IBM Security
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...IBM Security
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackIBM Security
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationIBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityIBM Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident ResponseIBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...IBM Security
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsIBM Security
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware IBM Security
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017IBM Security
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemIBM Security
 

Plus de IBM Security (20)

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile Metrics
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
 

Dernier

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 

Dernier (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 

Defining Security Intelligence for the Enterprise - What CISOs Need to Know

  • 1. Defining Security Intelligence for the Enterprise: What Today’s CISOs Need to Know Chris Poulin Industry Security Systems Strategist IBM Institute for Advanced Security © 2012 IBM Institute for Advanced Security
  • 2. IBM Institute for Advanced Security You will get hacked, but… CISOs know it’s not if, it’s when they get hacked; yet there is still a gap in ability to detect breach.  Breaches are taking longer to discover  Breaches are not being discovered internally Charts from Verizon 2011 Investigative Response Caseload Review © 2012 IBM Institute for Advanced Security
  • 3. IBM Institute for Advanced Security 92% of Breaches Are Undetected by Breached Organization Source: 2012 Data Breach Investigations Report © 2012 IBM Institute for Advanced Security
  • 4. IBM Institute for Advanced Security SQL Injection Still #1 © 2012 IBM Institute for Advanced Security
  • 5. IBM Institute for Advanced Security Sophistication of cyber threats, attackers and motives is rapidly escalating 1995 – 2005 1st 2005 – 2015 Decade of the Commercial Internet 2nd Decade of the Commercial Internet Motive National Security Espionage, Political Activism Monetary Gain Revenge Curiosity Nation-state Actors; Targeted Attacks / Advanced Persistent Threat Competitors, Hacktivists Organized Crime, using sophisticated tools Insiders, using inside information Script-kiddies or hackers using tools, web-based “how-to’s” Adversary © 2012 IBM Institute for Advanced Security
  • 6. IBM Institute for Advanced Security Solving a security issue is a complex, four-dimensional puzzle People Employees Consultants Hackers Terrorists Outsourcers Customers Suppliers Data Structured Unstructured At rest In motion Applications Systems applications Web applications Web 2.0 Mobile apps Infrastructure It is no longer enough to protect the perimeter – siloed point products will not secure the enterprise © 2012 IBM Institute for Advanced Security
  • 7. IBM Institute for Advanced Security Choose the Right Technology Protection technology is critical, but choose wisely There is no magic security technology © 2012 IBM Institute for Advanced Security
  • 8. IBM Institute for Advanced Security People and Processes First A lesson from airport security: Instead of expensive equipment, use what works In Israel • No plane departing Ben Gurion Airport has ever been hijacked • Use human intelligence • “Questioning” looks for suspicious behavior • Simple metal detectors Scotland Yard • 24+ men planned to smuggle explosive liquids • Foiled beforehand because of intelligence • Before they even got to the airport © 2012 IBM Institute for Advanced Security
  • 9. IBM Institute for Advanced Security What is Security Intelligence? Security Intelligence --noun 1.the real-time collection, normalization, and analytics of the data generated by users, applications and infrastructure that impacts the IT security and risk posture of an enterprise Security Intelligence provides actionable and comprehensive insight for managing risks and threats from protection and detection through remediation © 2012 IBM Institute for Advanced Security
  • 10. IBM Institute for Advanced Security What Gartner is Saying About the Need for Context Mark Nicollet, Managing VP, Gartner Security, Risk & Compliance  “The rapid discovery of a breach is key to minimizing the damage of a targeted attack, but most organizations do not have adequate breach detection capabilities.”  “Since perfect defenses are not practical or achievable, organizations need to augment vulnerability management and shielding with moreeffective monitoring.”  “The addition of context, such as user, application, asset, data and threat, to security event monitoring will increase the likelihood of early discovery of a targeted attack.”  “We need to get better at discovering the changes in normal activity patterns that are the early signal of an attack or breach.” #1-3 from “Effective Security Monitoring Requires Context,” Gartner, 16 January 2012, G00227893 © 2012 IBM Institute for Advanced Security #4 from “Using SIEM for Targeted Attack Detection,” Gartner, 20 March 2012, G00227898
  • 11. IBM Institute for Advanced Security Context and correlation Deep visibility into users, data, applications, and assets Sources + Intelligence = Most Accurate & Actionable Insight © 2012 IBM Institute for Advanced Security
  • 12. IBM Institute for Advanced Security Solving complex problems that point solutions cannot Improving threat detection Discovered 500 hosts with “Here You Have” virus, which all other security products missed Consolidating data silos 2 billion log and events per day reduced to 25 high priority offenses Predicting risks against your business Automating the policy monitoring and evaluation process for configuration changes in the infrastructure Addressing regulatory mandates Real-time monitoring of all network activity, in addition to PCI mandates © 2012 IBM Institute for Advanced Security
  • 13. IBM Institute for Advanced Security How Security Intelligence Can Help  Continuously monitor all activity & correlate in real-time  Gain visibility into unauthorized or anomalous activities – Server (or thermostat) communicating with IP address in China. – Unusual Windows service -- backdoor or spyware program – Query by DBA to credit card tables during off-hours – possible SQL injection attack – Spike in network activity -- high download volume from SharePoint server – High number of failed logins to critical servers -- brute-force password attack – Configuration change -- unauthorized port being enabled for exfiltration – Inappropriate use of protocols -- sensitive data being exfiltrated via P2P © 2012 IBM Institute for Advanced Security
  • 14. IBM Institute for Advanced Security Why Should a CISO Care?  Detect suspicious behavior – Privileged actions being conducted from a contractor’s workstation – DNS communications with external system flagged as C&C  Detect policy violations – Baseline against reality (CMDB) – Social media, P2P, etc  Detect APTs – File accesses out of the norm—behavior anomaly detection – Least used applications or external systems; occasional traffic  Detect fraud – Baseline credit pulls or trading volumes and detect anomalies – Correlate eBanking PIN change with large money transfers  Forensic evidence for prosecution  Impact analysis  Compliance – Change & configuration management  Metrics 14 © 2012 IBM Institute for Advanced Security
  • 15. IBM Institute for Advanced Security Network Activity for Total Visibility • Attackers can stop logging and erase their tracks, but can’t cut off the network (flow data) • Helps detect day-zero attacks that have no signature • Provides definitive evidence of attack • Enables visibility into all attacker communications • Passively builds up asset profiles—and keeps them up to date © 2012 IBM Institute for Advanced Security
  • 16. IBM Institute for Advanced Security Application Detection & Forensic Evidence Botnet Detected? This is/ as far as traditional SIEM can go. IRC on port 80? QFlow enables detection of a covert channel. Irrefutable Layer 7 data contains botnet command and control instructions. © 2012 IBM Institute for Advanced Security
  • 17. IBM Institute for Advanced Security Data Leakage Who is responsible for the data leak? Alert on data patterns, such as credit card number, in real time. © 2012 IBM Institute for Advanced Security
  • 18. IBM Institute for Advanced Security Insider Fraud Potential Data Loss? Who? What? Where? Who? An internal user What? Oracle data Where? Gmail © 2012 IBM Institute for Advanced Security
  • 19. IBM Institute for Advanced Security User Behavior Monitoring & APTs User & Application Activity Monitoring alerts to a user anomaly for Oracle database access. Identify the user, normal access behavior and the anomaly behavior with all source and destination information for quickly resolving the persistent threat. © 2012 IBM Institute for Advanced Security
  • 20. IBM Institute for Advanced Security Configuration & Risk Network topology and open paths of attack add context Rules can take exposure into account to: • Prioritize offenses and remediation • Enforce policies • Play out what-if scenarios © 2012 IBM Institute for Advanced Security
  • 21. IBM Institute for Advanced Security Real-Time Activity for Prioritized Response Network monitoring + configuration management = deeper level of forensics & accurate impact analysis © 2012 IBM Institute for Advanced Security
  • 22. IBM Institute for Advanced Security Integration: Increasing Security, Collapsing Silos, and Reducing Complexity Increased Awareness and Accuracy  Prevent advanced threats with real-time intelligence correlation across security domains  Increase situational awareness by leveraging real-time feeds of X-Force Research and Global Threat Intelligence across IBM security products, such as QRadar Security Intelligence Platform and Network Security appliances  Conduct complete incident investigations with unified identity, database, network and endpoint activity monitoring and log management Ease of Management  Simplify risk management and decision-making with automated reporting though a unified console  Enhance auditing and access capabilities by sharing Identity context across multiple IBM security products  Build automated, customized application protection policies by feeding AppScan results into IBM Network Intrusion Prevention Systems Reduced Cost and Complexity  Deliver faster deployment, increased value and lower TCO by working with a single strategic partner © 2012 IBM Institute for Advanced Security
  • 23. IBM Institute for Advanced Security Security Intelligence Timeline Prediction & Prevention Reaction & Remediation Risk Management. Vulnerability Management. Configuration Monitoring. Patch Management. X-Force Research and Threat Intelligence. Compliance Management. Reporting and Scorecards. SIEM. Log Management. Incident Response. Network and Host Intrusion Prevention. Network Anomaly Detection. Packet Forensics. Database Activity Monitoring. Data Loss Prevention. © 2012 IBM Institute for Advanced Security
  • 24. IBM Institute for Advanced Security In 1996 Gartner Group said….. “Making business decisions based on accurate and current information takes more than intuition. Data analysis, reporting and query tools can help business users wade through a sea of data to synthesize valuable information from it. Today these tools collectively fall into a category called “Business Intelligence”’ © 2012 IBM Institute for Advanced Security
  • 25. IBM Institute for Advanced Security In 1958 IBM … …researcher Hans Peter Luhn used the term business intelligence. He defined business intelligence as: "the ability to apprehend the interrelationships of presented facts in such a way as to guide action towards a desired goal.“ © 2012 IBM Institute for Advanced Security
  • 26. IBM Institute for Advanced Security Security and Business Intelligence Parallels IBM Security Intelligence Security Intelligence DASCOM Security as a Service Application Security Database Monitoring SOA Security Decision Management Market Changes Managed Security Services Network Intrusion Prevention Simplified Delivery (i.e., Cloud ) Compliance Management BI Convergence with Collaboration Identity and Access Management Text & Social Media Analytics Mainframe and Server Security - RACF Predictive Analytics IOD Business Optimization IBM Business Intelligence Performance Management Business Intelligence Suite Enterprise Reporting Time © 2012 IBM Institute for Advanced Security
  • 27. Thank you © 2012 IBM Institute for Advanced Security