SlideShare a Scribd company logo
1 of 31
Download to read offline
Failed Ransom:
How IBM XGS Defeated Ransomware
Leslie Horacek
IBM X-Force Threat Response, IBM Security
Richard Rice,
Director of Security Operations, WaveStrong
2 IBM Security
Agenda
1.  Monitoring the Threat Landscape
2.  The Rise of Ransomware
3.  IBM Security Network Protection (XGS)
4.  Case Study: How XGS Defeated Ransomware
5.  Questions & Answers
How we monitor threats
THREAT INTELLIGENCE
4 IBM Security
IBM X-Force® Research and Development
Expert analysis and data sharing on the global threat landscape
Vulnerability
Protection
IP
Reputation
Anti-Spam
Malware
Analysis
Web
Application
Control
URL / Web
Filtering
Zero-day
Research
The IBM X-Force Mission
!  Monitor and evaluate the rapidly changing threat landscape
!  Research new attack techniques and develop protection for tomorrow’s security challenges
!  Educate our customers and the general public
!  Integrate and distribute Threat Protection and Intelligence to make IBM solutions smarter
5 IBM Security
Our automated technologies and research teams monitor the global
threat level at all times
Dynamic updates
Threat intelligence
databases are dynamically
updated—delivering up-to-
the-minute accuracy
Analysis
Security teams analyze
the global data to identify
attack trends and share
insightsData capture
The web is continuously
scanned and categorized,
identifying malware hosts,
spam sources, etc.
6 IBM Security
IBM X-Force malware researchers retrieve malware, configuration and
modules from listening points across the globe
Analysis
•  Monitor darknet chatter
•  Maintain dedicated lab environment
•  Reverse engineering
•  Proprietary decryption tools
•  Versioning
•  Investigate malware operator
motivations
Protection
•  Identification of incremental
malware changes to develop
and deploy defenses
•  Constant monitoring of
bypass attempts
7 IBM Security
Our global threat intelligence delivers a wide range of benefits
HigherOrder
Intelligence
Observables
andIndicators
Actors Campaigns Incidents TTPs
Vulnerabilities MalwareAnti-SpamWeb App
Control
IP ReputationURL / Web
Filtering
8 IBM Security
IBM X-Force Exchange hosts X-Force threat intelligence in a collaborative
platform
Security
analysts and
researchers
Security
Operations
Centers (SOCs)
Security
products and
technologies
X-Force Exchange
enables users to:
•  Research threat indicators
•  Participate and build in public
and private communities
•  Collaborate with peers and
X-Force analysts to share
evidence and discoveries
•  Help increase the quality of
threat intelligence
•  Operationalize threat
intelligence to streamline
security decision making
Collaborative platform to consume, share and act
on real-time threat intelligence
9 IBM Security
Will you pay the ransom?
10 IBM Security
Cerber ransomware operation exposed... and boy is it lucrative!
$$$
161
active
campaigns
8
new campaigns
launching / day
Infected approximately 150,000 users
worldwide in 201 countries and
territories in the past month alone.
Affiliate system makes Cerber one of the
most lucrative RaaS platforms in the world.
At only 0.3% paying ransom, still
nets over $1 million USD / year
Average ransom is 1 Bitcoin (~$580)
Reported in August by Checkpoint Research:
Source: https://www.grahamcluley.com/2016/08/cerber-ransomware-operation/ and http://blog.checkpoint.com/2016/08/16/cerberring/
11 IBM Security
July 2016 Client Webinar: Digital Extortion, Will You Pay The Ransom?
Visit the Ransomware landing page to
review the infographic and register to
receive the client engagement guide
•  Ransomware: The Malware Path
•  By Ways of Digital Extortion
•  Attack Statistics
•  Will You Pay the Ransom?
•  IBM Services Response Guide for
Clients
For a more in-depth review of ransomware,
register to watch the replay.
12 IBM Security
IBM Security Network Protection (XGS)
Next-generation intrusion prevention protects against the latest attacks
IBM Security
Network
Protection
PROTECTION
Disrupt known and unknown
exploits and malware attacks
VISIBILITY
Gain insight into network traffic
patterns to detect anomalies
CONTROL
Limit the use of risky applications
to reduce your attack surface
"
#
13 IBM Security
IBM Security
Network
Protection
IBM XGS protects against a full spectrum of attack techniques…
Web App
System and
Service
Traffic-based
User
Risky
Applications
Protocol
Tunneling
RFC Non-
Compliance
Unpatched /
Unpatchable
Vulnerabilities
Code
Injection
Buffer
Overflows
Cross-site
Scripting
SQL
Injection
Cross-site
Request Forgery
Cross-path
Injection
Spear
Phishing
Drive-by
Downloads
Malicious
Attachments
Malware
Links
Obfuscation
Techniques
Protocol
Anomalies
Traffic on Non-
Standard Ports
DoS / DDoS
Information
Leakage
Social
Media
File
Sharing
Remote
Access
Audio / Video
Transmission
14 IBM Security
IBM goes beyond pattern matching with a broad spectrum
of vulnerability and exploit coverage
Exploit
Signatures
Attack-specific
pattern matching
Web
Injection Logic
Patented protection
against web attacks,
e.g., SQL injection
and cross-site scripting
Vulnerability
Decodes
Focused algorithms
for mutating threats
Application
Layer Heuristics
Proprietary algorithms
to block malicious use
Protocol
Anomaly Detection
Protection against misuse,
unknown vulnerabilities,
and tunneling across
230+ protocols
Shellcode
Heuristics
Behavioral protection
to block exploit payloads
Content
Analysis
File and document
inspection and
anomaly detection
Other IPS solutions
stop at pattern matching
15 IBM Security
Ransomware encrypting servers, endpoints, and databases
Countering the attack chain
! Ransomware Installation
! Command & Control
! Encrypt the User’s Files
! Demand Ransom
Specific signatures within XGS to detect ransomware C&C
Trojan_CryptXXX_CnC
JavaScript_Angler_Exploit_Kit_5
HTTP_Locky_Trojan_CnC
16 IBM Security
How IBM XGS fights Ransomware – Attack Chain broken!
XGS provides URL filtering, IP Reputation, and Geo-location protection
Block traffic to or from unwanted sites via network access policies
Block attempted connections to the Attacker’s C&C site
Integration with third party malware protection solutions
(Damballa, FireEye, Trend Micro)
Protocol Analysis Module (PAM) has specific decodes to identify and
block malicious macros
17 IBM Security
The XGS appliance can operate in three modes
Inline
Simulation
!  Active intrusion prevention
!  Blocks malicious and unwanted traffic
!  Allows legitimate traffic to pass unhinderedPassive
Monitoring
Inline
Prevention
!  Accurate intrusion detection
!  Supports taps, hubs or SPAN ports
!  Monitors traffic for malicious or unwanted traffic
!  Simulates inline prevention
!  No blocking
!  Alerts to events it would have blocked
IBM XGS Ransomware Use Case
Richard	
  Rice	
  
August	
  30th,	
  2016	
  
WaveStrong	
  is	
  an	
  Informa5on	
  Security	
  
Consul5ng	
  Company:	
  
Since	
   2001,	
   WaveStrong	
   has	
   been	
   an	
   industry	
   leader	
   in	
  
enterprise	
   and	
   cloud	
   informa?on	
   security	
   consul?ng	
  
services.	
  We	
  pride	
  ourselves	
  in	
  our	
  ‘best	
  of	
  breed’	
  security	
  
solu?ons	
   and	
   services	
   that	
   span	
   a	
   myriad	
   of	
   ver?cals,	
  
including:	
  government,	
  educa?on	
  and	
  business.	
  Our	
  staff	
  is	
  
comprised	
   of	
   elite	
   cer?fied	
   technical	
   and	
   business	
  
professionals	
  who	
  help	
  our	
  clients	
  successfully	
  navigate	
  the	
  
complexi?es	
   of	
   planning,	
   design,	
   implementa?on	
   and	
  
management	
  of	
  data	
  security.	
  	
  
…Trusted	
  by	
  Industry	
  Professionals	
  for	
  
over	
  15	
  years	
  	
  
19
WAVESTRONG  –  SECURITY  SERVICES  METHODOLOGY
Plan,	
  Build	
  and	
  Run	
  successful	
  Cyber	
  
Security	
  Programs:	
  
WaveStrong’s	
   vision	
   is	
   to	
   become	
   the	
   most	
   advanced,	
  
comprehensive	
   and	
   a	
   trusted	
   partner	
   for	
   cyber	
   security	
  
solu?ons.	
  We	
  provide	
  complete	
  set	
  of	
  informa?on	
  security	
  
services	
  and	
  solu?ons	
  to	
  help	
  our	
  customer	
  with	
  establishing	
  
a	
   complete	
   cyber	
   security	
   strategy,	
   iden?fy	
   and	
   remediate	
  
business	
   risk	
   and	
   threat,	
   select	
   and	
   deploy	
   the	
   right	
  
technology	
   and	
   achieve	
   opera?onal	
   readiness	
   to	
   protect	
  
from	
  latest	
  cyber	
  threats.	
  
Cyber	
  
Security	
  
Strategy	
  
Security	
  
Program	
  
Strategy	
  
Architecture	
  
and	
  Design	
  
Deploy	
  and	
  
Opera5onalize	
  
Managed	
  
Security	
  
Services	
  
20
DEPLOYMENT	
  
SERVICES	
  
TUNING	
  
SERVICES	
  
INTEGRATION	
  
SERVICES	
  
TRAINING	
  
SERVICES	
  
CUSTOM	
  
DEVELOPMENT	
  
PKI	
  SERVICES	
  
MANAGED	
  
SERVICES	
  
HEALTH	
  
CHECK	
  
VENDORS	
   PRODUCT	
  SUITE(S)	
   SERVICES	
  PROVIDED	
  
WAVESTRONG  CAPABILITIES  –  IBM  Security  Por@olio
QRadar	
  
Guardium	
  
Secure	
  Key	
  Life-­‐cycle	
  Mgr.	
  (SKLM)	
  
Endpoint	
  Mgr.	
  (BIGFIX)	
  
XGS	
  
AppScan	
  
21
A  Ransomware  Use  Case  Background
•  Customer	
  Profile:	
  	
  
•  Mid-­‐size	
  Pharmaceu?cal	
  Company	
  with	
  two	
  datacenters	
  –	
  one	
  in	
  Pennsylvania	
  and	
  2nd	
  in	
  New	
  Jersey	
  
•  Problem	
  Statement:	
  	
  
•  Company	
  received	
  mul?ple	
  phishing	
  emails	
  containing	
  Locky	
  malware	
  throughout	
  their	
  enterprise	
  targe?ng	
  system	
  
administrators.	
  
•  Four	
  people	
  opened	
  the	
  a^achment	
  –	
  three	
  at	
  headquarters	
  and	
  one	
  at	
  backup	
  loca?on	
  
•  The	
  Command	
  and	
  Control	
  communica?on	
  channel	
  was	
  blocked	
  for	
  the	
  three	
  at	
  the	
  HQ	
  office,	
  but	
  only	
  simulated	
  block	
  at	
  the	
  
second	
  site	
  
•  The	
  worksta?on	
  that	
  was	
  at	
  the	
  second	
  site	
  was	
  infected,	
  but	
  all	
  valuable	
  data	
  was	
  backed	
  up	
  so	
  they	
  reimaged	
  the	
  worksta?on.	
  
•  Solu5on	
  Provided:	
  	
  
•  Customer	
  purchased	
  two	
  XGS-­‐4100	
  appliances	
  with	
  SiteProtector	
  
•  Services	
  Provided:	
  	
  
•  XGS	
  deployed	
  inline	
  at	
  both	
  datacenters	
  with	
  one	
  in	
  protec?on	
  mode	
  and	
  other	
  in	
  simula?on	
  mode	
  
•  Both	
  appliances	
  configured	
  for	
  moderate	
  protec?on	
  with	
  automa?c	
  signature	
  updates	
  
22
A  Ransomware  Use  Case  Timeline
PHISHING	
  EMAIL	
  
A^acker	
  sends	
  
email	
  
VICTIM	
  OPENS	
  
LINK	
  
Four	
  people	
  
clicked	
  on	
  link	
  
to	
  download	
  
malware	
  
THREE	
  ARE	
  
BLOCKED	
  
XGS	
  blocked	
  
outbound	
  
communica?on	
  	
  
ONE	
  GETS	
  
INFECTED	
  
Site	
  with	
  XGS	
  
in	
  simula?on	
  
mode	
  
ATTACK	
  NOTICED	
  
XGS	
  admin	
  
sees	
  ac?vity	
  in	
  
primary	
  site	
  
CALLED	
  FOR	
  HELP	
  
WaveStrong	
  
called	
  in	
  to	
  
configure	
  
secondary	
  XGS	
  
XGS	
  IN	
  PROTECT	
  
MODE	
  
Secondary	
  
site	
  moved	
  to	
  
protec?on	
  
mode	
  
CONTINUE	
  TO	
  
MONITOR	
  
Did	
  not	
  see	
  
any	
  more	
  
a^ack	
  
a^empts	
  
23
A  Ransomware  Use  Case  –  RecommendaJons
•  Best	
  prac?ce	
  is	
  to	
  put	
  newly	
  deployed	
  IPS	
  
appliances	
  in	
  monitor	
  or	
  simula?on	
  mode	
  to	
  
minimize	
  poten?al	
  impact	
  to	
  produc?on	
  
traffic	
  
**Note**	
  	
  
When	
  you	
  transi?on	
  from	
  simula?on	
  mode	
  to	
  
protec?on	
  mode,	
  all	
  network	
  connec?ons	
  are	
  
dropped	
  while	
  the	
  port	
  is	
  renego?a?ng	
  with	
  
the	
  switch	
  (Lost	
  VPN	
  connec?ons	
  temporarily)	
  	
  
•  If	
  you	
  have	
  two	
  or	
  more	
  appliances,	
  
SiteProtector	
  is	
  highly	
  recommended	
  for	
  
ease	
  of	
  management	
  and	
  monitoring	
  
•  Make	
  sure	
  to	
  maintain	
  con?nuous	
  
monitoring	
  of	
  your	
  appliances	
  and	
  alerts	
  
24
IBM	
  QRadar	
  
IBM	
  XGS	
  
IBM	
  AppScan	
  
IBM	
  X-­‐Force	
  Monitor and evaluate today’s threats
Detect, analyze, and prioritize threats
Network Protection & Monitoring
Develop more secure applications
IBM	
  BigFix	
  Unified Endpoint Security
IBM	
  Guardium	
  Database Auditing & Monitoring
Contact  InformaJon
Harpreet	
  Walia:	
  	
  President	
  and	
  CEO	
  
Office:	
  925.264.8080	
  
Email:	
  harpreet@wavestrong.com	
  
Corporate	
  Headquarters:	
  
5674	
  Stoneridge	
  Drive,	
  Suite	
  225,	
  
Pleasanton,	
  CA	
  	
  94568	
  
Richard	
  Rice:	
  	
  Director	
  Security	
  Opera5ons	
  
Office:	
  925-­‐264-­‐8079	
  
Email:	
  rich@wavestrong.com	
  
Corporate	
  Headquarters:	
  
5674	
  Stoneridge	
  Drive,	
  Suite	
  225,	
  
Pleasanton,	
  CA	
  	
  94568	
  
https://www.wavestrong.com
25
26 IBM Security
IBM positioned in the “Leaders” Quadrant in the
2015 Gartner Magic Quadrant for Intrusion Prevention Systems
Magic Quadrant for
Intrusion Prevention Systems
“The capabilities of leading IPS products have adapted to
changing threats, and next-generation IPSs (NGIPSs) have
evolved incrementally in response to advanced targeted
threats that can evade first-generation IPSs.”
Craig Lawson, Adam Hils, and Claudio Neiva
Gartner, November 16, 2015
This Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report.
The link to the Gartner report is available upon request from IBM.
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation.
Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties,
expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
27 IBM Security
PASS All tests related to “stability and reliability”
PASS All tests related to “evasions”
99.6% Exploit block rate
0 False Positives
25.949 Tested Throughput (Gbps)
NSS Labs testing of IBM Security Network Protection XGS 7100
SOURCE: NSS LABS 2016 DATA CENTER INTRUSION PREVENTION SYSTEM (DCIPS) TEST REPORT
“Using a tuned policy, the IBM XGS 7100 blocked 99.6% of exploits. The device
proved effective against all evasion techniques tested. The device also passed all
stability and reliability tests. The IBM XGS 7100 is rated by NSS at 25.949 Gbps,
which is above the vendor-claimed performance; IBM rates this device at 25Gbps.”
28 IBM Security
XGS protects both your network and investment
Forrester determined XGS has the following three-year risk-adjusted financial impact:
RETURN ON
INVESTMENT
340%
NET PRESENT
VALUE
$1,075,592
PAYBACK
PERIOD
1.9 months
SOURCE: THE TOTAL ECONOMIC IMPACT OF IBM SECURITY NETWORK SECURITY (XGS), FORRESTER RESEARCH, 2016
IBM Security
Network
Protection
29 IBM Security
A Global Leader in Enterprise Security
•  #1 in enterprise security
software and services*
•  7,500+ people
•  12,000+ customers
•  133 countries
•  3,500+ security patents
•  15 acquisitions since 2005
*According to Technology Business Research, Inc. (TBR) 2016
Questions & Answers
ibm.com/security
securityintelligence.com
xforce.ibmcloud.com
@ibmsecurity
youtube/user/ibmsecuritysolutions
© Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind,
express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products
and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service
marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your
enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others.
No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems,
products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products
or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.
FOLLOW US ON:
THANK YOU

More Related Content

What's hot

Uncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a HackerUncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a HackerIBM Security
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017IBM Security
 
Top 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS SolutionTop 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS SolutionIBM Security
 
Malware on Smartphones and Tablets: The Inconvenient Truth
Malware on Smartphones and Tablets: The Inconvenient TruthMalware on Smartphones and Tablets: The Inconvenient Truth
Malware on Smartphones and Tablets: The Inconvenient TruthIBM Security
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsIBM Security
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...IBM Security
 
The 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach StudyThe 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach StudyIBM Security
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware IBM Security
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemIBM Security
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...IBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & InvestmentThe ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & InvestmentIBM Security
 
Cybercrime Threat Landscape: Cyber Criminals Never Sleep
Cybercrime Threat Landscape: Cyber Criminals Never SleepCybercrime Threat Landscape: Cyber Criminals Never Sleep
Cybercrime Threat Landscape: Cyber Criminals Never SleepIBM Security
 
How to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsHow to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsEnterprise Management Associates
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsIBM Security
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - PowerpointThierry Matusiak
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseIBM Security
 

What's hot (20)

Uncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a HackerUncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a Hacker
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017
 
Top 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS SolutionTop 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS Solution
 
Malware on Smartphones and Tablets: The Inconvenient Truth
Malware on Smartphones and Tablets: The Inconvenient TruthMalware on Smartphones and Tablets: The Inconvenient Truth
Malware on Smartphones and Tablets: The Inconvenient Truth
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile Metrics
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
 
The 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach StudyThe 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach Study
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & InvestmentThe ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
 
Cybercrime Threat Landscape: Cyber Criminals Never Sleep
Cybercrime Threat Landscape: Cyber Criminals Never SleepCybercrime Threat Landscape: Cyber Criminals Never Sleep
Cybercrime Threat Landscape: Cyber Criminals Never Sleep
 
How to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsHow to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-Tools
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - Powerpoint
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the Mouse
 

Viewers also liked

Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersIBM Security
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsIBM Security
 
MMW Anti-Sandbox Techniques
MMW Anti-Sandbox TechniquesMMW Anti-Sandbox Techniques
MMW Anti-Sandbox TechniquesCyphort
 
Comment réussir un projet de supervision de sécurité #SIEM #Succès
Comment réussir un projet de supervision de sécurité #SIEM #SuccèsComment réussir un projet de supervision de sécurité #SIEM #Succès
Comment réussir un projet de supervision de sécurité #SIEM #SuccèsDavid Maillard
 
Tolly Report: Stopping Attacks You Can't See
Tolly Report: Stopping Attacks You Can't SeeTolly Report: Stopping Attacks You Can't See
Tolly Report: Stopping Attacks You Can't SeeIBM Security
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up bookDiego Souza
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence Cyphort
 
How to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomwareHow to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomwareIISPEastMids
 
Why we need IoT
Why we need IoTWhy we need IoT
Why we need IoTOleg Popov
 
The Black Report - Hackers
The Black Report - HackersThe Black Report - Hackers
The Black Report - HackersDendreon
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions Thierry Matusiak
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCyber Security Alliance
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident ResponseIBM Security
 

Viewers also liked (14)

Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
 
MMW Anti-Sandbox Techniques
MMW Anti-Sandbox TechniquesMMW Anti-Sandbox Techniques
MMW Anti-Sandbox Techniques
 
Comment réussir un projet de supervision de sécurité #SIEM #Succès
Comment réussir un projet de supervision de sécurité #SIEM #SuccèsComment réussir un projet de supervision de sécurité #SIEM #Succès
Comment réussir un projet de supervision de sécurité #SIEM #Succès
 
Tolly Report: Stopping Attacks You Can't See
Tolly Report: Stopping Attacks You Can't SeeTolly Report: Stopping Attacks You Can't See
Tolly Report: Stopping Attacks You Can't See
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up book
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
How to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomwareHow to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomware
 
Why we need IoT
Why we need IoTWhy we need IoT
Why we need IoT
 
The Black Report - Hackers
The Black Report - HackersThe Black Report - Hackers
The Black Report - Hackers
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomware
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 

Similar to Failed Ransom: How IBM XGS Defeated Ransomware

WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionBitglass
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsIBM Security
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]AngelGomezRomero
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat managementRajendra Menon
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareSarah Freemantle
 
Types-of-Cyber-Attacks-E-book.pdf
Types-of-Cyber-Attacks-E-book.pdfTypes-of-Cyber-Attacks-E-book.pdf
Types-of-Cyber-Attacks-E-book.pdfANUSREEASHOK5
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorFMA Summits
 
Security Solution - IBM Business Connect Qatar Defend your company against cy...
Security Solution - IBM Business Connect Qatar Defend your company against cy...Security Solution - IBM Business Connect Qatar Defend your company against cy...
Security Solution - IBM Business Connect Qatar Defend your company against cy...Dalia Reda
 
Presentation defend your company against cyber threats with security solutions
Presentation   defend your company against cyber threats with security solutionsPresentation   defend your company against cyber threats with security solutions
Presentation defend your company against cyber threats with security solutionsxKinAnx
 

Similar to Failed Ransom: How IBM XGS Defeated Ransomware (20)

IBM X-Force Research
IBM X-Force ResearchIBM X-Force Research
IBM X-Force Research
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat Protection
 
IBM X-Force Research
IBM X-Force ResearchIBM X-Force Research
IBM X-Force Research
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Presentación AMIB Los Cabos
Presentación AMIB Los CabosPresentación AMIB Los Cabos
Presentación AMIB Los Cabos
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating Malware
 
Types-of-Cyber-Attacks-E-book.pdf
Types-of-Cyber-Attacks-E-book.pdfTypes-of-Cyber-Attacks-E-book.pdf
Types-of-Cyber-Attacks-E-book.pdf
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
 
Security Solution - IBM Business Connect Qatar Defend your company against cy...
Security Solution - IBM Business Connect Qatar Defend your company against cy...Security Solution - IBM Business Connect Qatar Defend your company against cy...
Security Solution - IBM Business Connect Qatar Defend your company against cy...
 
Presentation defend your company against cyber threats with security solutions
Presentation   defend your company against cyber threats with security solutionsPresentation   defend your company against cyber threats with security solutions
Presentation defend your company against cyber threats with security solutions
 

More from IBM Security

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...IBM Security
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...IBM Security
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIBM Security
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...IBM Security
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...IBM Security
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackIBM Security
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationIBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityIBM Security
 
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...IBM Security
 
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...IBM Security
 

More from IBM Security (16)

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
 
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
 

Recently uploaded

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 

Recently uploaded (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 

Failed Ransom: How IBM XGS Defeated Ransomware

  • 1. Failed Ransom: How IBM XGS Defeated Ransomware Leslie Horacek IBM X-Force Threat Response, IBM Security Richard Rice, Director of Security Operations, WaveStrong
  • 2. 2 IBM Security Agenda 1.  Monitoring the Threat Landscape 2.  The Rise of Ransomware 3.  IBM Security Network Protection (XGS) 4.  Case Study: How XGS Defeated Ransomware 5.  Questions & Answers
  • 3. How we monitor threats THREAT INTELLIGENCE
  • 4. 4 IBM Security IBM X-Force® Research and Development Expert analysis and data sharing on the global threat landscape Vulnerability Protection IP Reputation Anti-Spam Malware Analysis Web Application Control URL / Web Filtering Zero-day Research The IBM X-Force Mission !  Monitor and evaluate the rapidly changing threat landscape !  Research new attack techniques and develop protection for tomorrow’s security challenges !  Educate our customers and the general public !  Integrate and distribute Threat Protection and Intelligence to make IBM solutions smarter
  • 5. 5 IBM Security Our automated technologies and research teams monitor the global threat level at all times Dynamic updates Threat intelligence databases are dynamically updated—delivering up-to- the-minute accuracy Analysis Security teams analyze the global data to identify attack trends and share insightsData capture The web is continuously scanned and categorized, identifying malware hosts, spam sources, etc.
  • 6. 6 IBM Security IBM X-Force malware researchers retrieve malware, configuration and modules from listening points across the globe Analysis •  Monitor darknet chatter •  Maintain dedicated lab environment •  Reverse engineering •  Proprietary decryption tools •  Versioning •  Investigate malware operator motivations Protection •  Identification of incremental malware changes to develop and deploy defenses •  Constant monitoring of bypass attempts
  • 7. 7 IBM Security Our global threat intelligence delivers a wide range of benefits HigherOrder Intelligence Observables andIndicators Actors Campaigns Incidents TTPs Vulnerabilities MalwareAnti-SpamWeb App Control IP ReputationURL / Web Filtering
  • 8. 8 IBM Security IBM X-Force Exchange hosts X-Force threat intelligence in a collaborative platform Security analysts and researchers Security Operations Centers (SOCs) Security products and technologies X-Force Exchange enables users to: •  Research threat indicators •  Participate and build in public and private communities •  Collaborate with peers and X-Force analysts to share evidence and discoveries •  Help increase the quality of threat intelligence •  Operationalize threat intelligence to streamline security decision making Collaborative platform to consume, share and act on real-time threat intelligence
  • 9. 9 IBM Security Will you pay the ransom?
  • 10. 10 IBM Security Cerber ransomware operation exposed... and boy is it lucrative! $$$ 161 active campaigns 8 new campaigns launching / day Infected approximately 150,000 users worldwide in 201 countries and territories in the past month alone. Affiliate system makes Cerber one of the most lucrative RaaS platforms in the world. At only 0.3% paying ransom, still nets over $1 million USD / year Average ransom is 1 Bitcoin (~$580) Reported in August by Checkpoint Research: Source: https://www.grahamcluley.com/2016/08/cerber-ransomware-operation/ and http://blog.checkpoint.com/2016/08/16/cerberring/
  • 11. 11 IBM Security July 2016 Client Webinar: Digital Extortion, Will You Pay The Ransom? Visit the Ransomware landing page to review the infographic and register to receive the client engagement guide •  Ransomware: The Malware Path •  By Ways of Digital Extortion •  Attack Statistics •  Will You Pay the Ransom? •  IBM Services Response Guide for Clients For a more in-depth review of ransomware, register to watch the replay.
  • 12. 12 IBM Security IBM Security Network Protection (XGS) Next-generation intrusion prevention protects against the latest attacks IBM Security Network Protection PROTECTION Disrupt known and unknown exploits and malware attacks VISIBILITY Gain insight into network traffic patterns to detect anomalies CONTROL Limit the use of risky applications to reduce your attack surface " #
  • 13. 13 IBM Security IBM Security Network Protection IBM XGS protects against a full spectrum of attack techniques… Web App System and Service Traffic-based User Risky Applications Protocol Tunneling RFC Non- Compliance Unpatched / Unpatchable Vulnerabilities Code Injection Buffer Overflows Cross-site Scripting SQL Injection Cross-site Request Forgery Cross-path Injection Spear Phishing Drive-by Downloads Malicious Attachments Malware Links Obfuscation Techniques Protocol Anomalies Traffic on Non- Standard Ports DoS / DDoS Information Leakage Social Media File Sharing Remote Access Audio / Video Transmission
  • 14. 14 IBM Security IBM goes beyond pattern matching with a broad spectrum of vulnerability and exploit coverage Exploit Signatures Attack-specific pattern matching Web Injection Logic Patented protection against web attacks, e.g., SQL injection and cross-site scripting Vulnerability Decodes Focused algorithms for mutating threats Application Layer Heuristics Proprietary algorithms to block malicious use Protocol Anomaly Detection Protection against misuse, unknown vulnerabilities, and tunneling across 230+ protocols Shellcode Heuristics Behavioral protection to block exploit payloads Content Analysis File and document inspection and anomaly detection Other IPS solutions stop at pattern matching
  • 15. 15 IBM Security Ransomware encrypting servers, endpoints, and databases Countering the attack chain ! Ransomware Installation ! Command & Control ! Encrypt the User’s Files ! Demand Ransom Specific signatures within XGS to detect ransomware C&C Trojan_CryptXXX_CnC JavaScript_Angler_Exploit_Kit_5 HTTP_Locky_Trojan_CnC
  • 16. 16 IBM Security How IBM XGS fights Ransomware – Attack Chain broken! XGS provides URL filtering, IP Reputation, and Geo-location protection Block traffic to or from unwanted sites via network access policies Block attempted connections to the Attacker’s C&C site Integration with third party malware protection solutions (Damballa, FireEye, Trend Micro) Protocol Analysis Module (PAM) has specific decodes to identify and block malicious macros
  • 17. 17 IBM Security The XGS appliance can operate in three modes Inline Simulation !  Active intrusion prevention !  Blocks malicious and unwanted traffic !  Allows legitimate traffic to pass unhinderedPassive Monitoring Inline Prevention !  Accurate intrusion detection !  Supports taps, hubs or SPAN ports !  Monitors traffic for malicious or unwanted traffic !  Simulates inline prevention !  No blocking !  Alerts to events it would have blocked
  • 18. IBM XGS Ransomware Use Case Richard  Rice   August  30th,  2016  
  • 19. WaveStrong  is  an  Informa5on  Security   Consul5ng  Company:   Since   2001,   WaveStrong   has   been   an   industry   leader   in   enterprise   and   cloud   informa?on   security   consul?ng   services.  We  pride  ourselves  in  our  ‘best  of  breed’  security   solu?ons   and   services   that   span   a   myriad   of   ver?cals,   including:  government,  educa?on  and  business.  Our  staff  is   comprised   of   elite   cer?fied   technical   and   business   professionals  who  help  our  clients  successfully  navigate  the   complexi?es   of   planning,   design,   implementa?on   and   management  of  data  security.     …Trusted  by  Industry  Professionals  for   over  15  years     19
  • 20. WAVESTRONG  –  SECURITY  SERVICES  METHODOLOGY Plan,  Build  and  Run  successful  Cyber   Security  Programs:   WaveStrong’s   vision   is   to   become   the   most   advanced,   comprehensive   and   a   trusted   partner   for   cyber   security   solu?ons.  We  provide  complete  set  of  informa?on  security   services  and  solu?ons  to  help  our  customer  with  establishing   a   complete   cyber   security   strategy,   iden?fy   and   remediate   business   risk   and   threat,   select   and   deploy   the   right   technology   and   achieve   opera?onal   readiness   to   protect   from  latest  cyber  threats.   Cyber   Security   Strategy   Security   Program   Strategy   Architecture   and  Design   Deploy  and   Opera5onalize   Managed   Security   Services   20
  • 21. DEPLOYMENT   SERVICES   TUNING   SERVICES   INTEGRATION   SERVICES   TRAINING   SERVICES   CUSTOM   DEVELOPMENT   PKI  SERVICES   MANAGED   SERVICES   HEALTH   CHECK   VENDORS   PRODUCT  SUITE(S)   SERVICES  PROVIDED   WAVESTRONG  CAPABILITIES  –  IBM  Security  Por@olio QRadar   Guardium   Secure  Key  Life-­‐cycle  Mgr.  (SKLM)   Endpoint  Mgr.  (BIGFIX)   XGS   AppScan   21
  • 22. A  Ransomware  Use  Case  Background •  Customer  Profile:     •  Mid-­‐size  Pharmaceu?cal  Company  with  two  datacenters  –  one  in  Pennsylvania  and  2nd  in  New  Jersey   •  Problem  Statement:     •  Company  received  mul?ple  phishing  emails  containing  Locky  malware  throughout  their  enterprise  targe?ng  system   administrators.   •  Four  people  opened  the  a^achment  –  three  at  headquarters  and  one  at  backup  loca?on   •  The  Command  and  Control  communica?on  channel  was  blocked  for  the  three  at  the  HQ  office,  but  only  simulated  block  at  the   second  site   •  The  worksta?on  that  was  at  the  second  site  was  infected,  but  all  valuable  data  was  backed  up  so  they  reimaged  the  worksta?on.   •  Solu5on  Provided:     •  Customer  purchased  two  XGS-­‐4100  appliances  with  SiteProtector   •  Services  Provided:     •  XGS  deployed  inline  at  both  datacenters  with  one  in  protec?on  mode  and  other  in  simula?on  mode   •  Both  appliances  configured  for  moderate  protec?on  with  automa?c  signature  updates   22
  • 23. A  Ransomware  Use  Case  Timeline PHISHING  EMAIL   A^acker  sends   email   VICTIM  OPENS   LINK   Four  people   clicked  on  link   to  download   malware   THREE  ARE   BLOCKED   XGS  blocked   outbound   communica?on     ONE  GETS   INFECTED   Site  with  XGS   in  simula?on   mode   ATTACK  NOTICED   XGS  admin   sees  ac?vity  in   primary  site   CALLED  FOR  HELP   WaveStrong   called  in  to   configure   secondary  XGS   XGS  IN  PROTECT   MODE   Secondary   site  moved  to   protec?on   mode   CONTINUE  TO   MONITOR   Did  not  see   any  more   a^ack   a^empts   23
  • 24. A  Ransomware  Use  Case  –  RecommendaJons •  Best  prac?ce  is  to  put  newly  deployed  IPS   appliances  in  monitor  or  simula?on  mode  to   minimize  poten?al  impact  to  produc?on   traffic   **Note**     When  you  transi?on  from  simula?on  mode  to   protec?on  mode,  all  network  connec?ons  are   dropped  while  the  port  is  renego?a?ng  with   the  switch  (Lost  VPN  connec?ons  temporarily)     •  If  you  have  two  or  more  appliances,   SiteProtector  is  highly  recommended  for   ease  of  management  and  monitoring   •  Make  sure  to  maintain  con?nuous   monitoring  of  your  appliances  and  alerts   24 IBM  QRadar   IBM  XGS   IBM  AppScan   IBM  X-­‐Force  Monitor and evaluate today’s threats Detect, analyze, and prioritize threats Network Protection & Monitoring Develop more secure applications IBM  BigFix  Unified Endpoint Security IBM  Guardium  Database Auditing & Monitoring
  • 25. Contact  InformaJon Harpreet  Walia:    President  and  CEO   Office:  925.264.8080   Email:  harpreet@wavestrong.com   Corporate  Headquarters:   5674  Stoneridge  Drive,  Suite  225,   Pleasanton,  CA    94568   Richard  Rice:    Director  Security  Opera5ons   Office:  925-­‐264-­‐8079   Email:  rich@wavestrong.com   Corporate  Headquarters:   5674  Stoneridge  Drive,  Suite  225,   Pleasanton,  CA    94568   https://www.wavestrong.com 25
  • 26. 26 IBM Security IBM positioned in the “Leaders” Quadrant in the 2015 Gartner Magic Quadrant for Intrusion Prevention Systems Magic Quadrant for Intrusion Prevention Systems “The capabilities of leading IPS products have adapted to changing threats, and next-generation IPSs (NGIPSs) have evolved incrementally in response to advanced targeted threats that can evade first-generation IPSs.” Craig Lawson, Adam Hils, and Claudio Neiva Gartner, November 16, 2015 This Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report. The link to the Gartner report is available upon request from IBM. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
  • 27. 27 IBM Security PASS All tests related to “stability and reliability” PASS All tests related to “evasions” 99.6% Exploit block rate 0 False Positives 25.949 Tested Throughput (Gbps) NSS Labs testing of IBM Security Network Protection XGS 7100 SOURCE: NSS LABS 2016 DATA CENTER INTRUSION PREVENTION SYSTEM (DCIPS) TEST REPORT “Using a tuned policy, the IBM XGS 7100 blocked 99.6% of exploits. The device proved effective against all evasion techniques tested. The device also passed all stability and reliability tests. The IBM XGS 7100 is rated by NSS at 25.949 Gbps, which is above the vendor-claimed performance; IBM rates this device at 25Gbps.”
  • 28. 28 IBM Security XGS protects both your network and investment Forrester determined XGS has the following three-year risk-adjusted financial impact: RETURN ON INVESTMENT 340% NET PRESENT VALUE $1,075,592 PAYBACK PERIOD 1.9 months SOURCE: THE TOTAL ECONOMIC IMPACT OF IBM SECURITY NETWORK SECURITY (XGS), FORRESTER RESEARCH, 2016 IBM Security Network Protection
  • 29. 29 IBM Security A Global Leader in Enterprise Security •  #1 in enterprise security software and services* •  7,500+ people •  12,000+ customers •  133 countries •  3,500+ security patents •  15 acquisitions since 2005 *According to Technology Business Research, Inc. (TBR) 2016
  • 31. ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions © Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party. FOLLOW US ON: THANK YOU