SlideShare une entreprise Scribd logo
1  sur  14
Company Profile




       Sector: IT GRC
 Data Breach response, APT,
       Cyber Security,
Providing the first and most effective IT GRC,
   Incident and Data Breach Management
     Framework available in the market
About DFLabs (The originating Company)
•  DFLabs (www.dflabs.com) is an ISO9001 certified company,
   specializing in Verticals of the Information Security Governance,
   Risk and Compliance (GRC) and Business Security.
•  Our mission is: Supporting Information Security Strategies and
   Guaranteeing Business Security.
•  Proud of its professional experience, DFLabs provides technologies,
   consulting and services in the following areas: IT GRC, Incident/
   Data Breach/Fraud Prevention and Response, Digital Forensics, e-
   discovery, Litigation Support. Intrusion Prevention, Log and Vulnerability
   Management.
•  We operate on a worldwide basis from our headquarters in Northern
   Italy. In 2009 We opened an IT GRC and Data Breach Software
   Factory.
•  Fortune 100 Customers.
•  ISO Members and Editors.




                                         2004-2013 Dflabs Copyright
Main Topic: The Security Risk Gap is Growing Exponentially
                                                    •  Lack of IT GRC Strategy

                                                    •  Increasing rate of new incidents and data
                                                       breach
    Business and
   Legal Exposure                                   •  Increasing time to resolve them
                                           Security
                                            Risk •  Insurance Companies don’t pay the coverage
                                            Gap     if the insured due diligence is not proven.
                                                    •  The Gov Authorities are keen to submit
                                                       sanctions to companies that are not able to
                                                       prove their due diligence
                                                    •  Reaction Time is crucial to avoid further
                                                       damages

                                                    •  Traditional IT GRC and Security approaches
                                                       can’t fully mitigate today’s security challenge
                                                         –  They aren’t effective
                                                         –  They are too expensive, complex and not
                    IT Security Capacity                    natively created for the strategic GRC and
                                                            Security Purpose

        Time, Business Growth


           New IT GRC demands exceed IT&Security capacity

                                                2004-2013 Dflabs Copyright.
Our Strutcture
                       Consulting, Tech and Professional Services
                           Cross specializations in niche areas



                                                                           Technology and
Consulting
                                                                                     R&D
Structure of strategic
consulting,                                                                   A Department
organizational and legal                                               specializing in R & D
                                      DFLabs
                                       Team


                                                                               Professional
                                                                                   Services
                                                                          Highly Specialized
                                                                  Professional Service Team
Our Framework

Ensuring Business Security



   Business Assurance                        Compliance                       Data Security



 Security strategies, policies and   Strategic management of over       Vulnerability management,
 control, awareness and training,    150 active standards worldwide,    penetration testing, network
 Incident Management, precise        performed with the use of          monitoring so as not to impact on
 detection of abnormal activities    specialized legal counsel at the   applications and data, incident
 based on detection of fraud.        international level.               response, professional services.
Our Value Chain
                                                       IT GRC FRAMEWORK


                                 Risk, Audit and Compliance Officers, CIO, CISO, CSO
                                        Security Operations Centers/Investigations,
                                     Prioritization | Case Mgmt | Artifact Analysis | Resource/Task Mgmt
                                 Impact/Cost Analysis | Evidence/Chain of Custody | External/Law Enforcement


        IT Security, APT, Incident Response            Fraud, Theft & Security Investigations         Security Governance




     Log                                 Web/Appl                  Whistle Blower
                       SIEM
  Management                             Scanning
                                                                                                    Strategic Planning
                                                                     ERP & HR                            Policies
  Configuration     Identity &         Vulnerability
  Management         Access            Management                                                       Standards
                                                            Forensic, Audit, e-Discovery
                                                                                                       Procedures
   Firewall /      Anti-Virus &          End-Point
   IPS / IDS       White Listing          Security               Financial Systems



                                  Consulting, Tech and Professional Services


                                                                      2004-2013 Dflabs Copyright,
Market Strategy: Our Approach
                                                                                   IT GRC FRAMEWORK
 Consulting, Tech and Professional Services



                                               Integration and
                                                                     Existing                Current &
                                               Automated Data                                                                    Custom
                                               Breach/Incident       Security                Future IT
                                                                   Architecture                                                  Trends
                                                Management                                    Trends



                                                 End Users                                         GOV/LEO/                             Critical
                                                                  Finance         Telco              EDU                HealthCare   Infrastructure


                                                                     Insurance        Security                                 Consulting
                                                                     Companies        Vendor                 Cloud               Firms
                                              Partners/OEM’s




                                                                                    Intelligence data Sharing
                                              Rapid Integration




                                                                                           2004-2013 Dflabs Copyright
Our Business Interface


 •  Board Comms"
 •  Executive Comms"                         CEO                                                    Reporting




                                   CIO /                                                            Internal
      CFO                                                 HR                    Legal
                                   CTO                                                              Governance

 •  SEC filings"              •  IP"                    •  Compensation"       •  Contracts"
 •  Tax/audit"               •  R&D"                   •  Performance"        •  Corp Dev/M&A"
 •  SOX reports"             •  Compliance             •  Termination"        •  eDiscovery"
                                reports: GLBA,                                                      Investors
 •  Placements"                                        •  Litigation"         •  Outside counsel"
                                SOX, PCI, etc. "
 •  Board reports"                                     •  Reporting"


                                                                                                    Authorities
       IT & Ops                            MarComm                        Audit                     and 3rd
                                                                                                    Parties
 •    IT Security and Incidents"       •  Crisis Management"        •  Fraud Prevention"
 •    Product designs"                 •  Secure Collaboration      •  Audit and
 •    Trial/test data"                    Platform"                    Compliance Report"
 •    Supply chain"                                                 •  Report to the
                                                                       Authorities"

                                                                      2004-2013 Dflabs Copyright
Our DNA: High specialization and scientific rigor

    • We are constantly engaged in the international
      scientific community, with direct participation in
      'ISO - International Standards Organization, as well
      as in the IETF - Internet Engineering Task Force
    • Our specialists are certified with relevant
      International Standards Body, such as TUV, SANS
      Institute, etc.
    • Frequently publish scientific articles and participate
      as speakers and board of advisors to numerous
      scientific journals and conferences at international
      level.
    • We select partners - local and international - with
      the utmost attention, both for the technology and
      consulting.

9
Main Competences

1)  Security Governance - IAM
2)  Fraud prevention (Banking, Insurance etc)




                                                             Consulting, Tech and Professional Services
3)  MultiLevel Audit
4)  231/01 and CyberCrime (Top Down)
5)  Fraud management (Internal & External)
6)  Cloud Computing Risk Management
7)  Log Management
8)  Incident Management and Response (including forensics)
9)  DLP - IPS
10)  Vulnerability and Pentest
11)  Application Security
12)  Database Protection
13)  Network Monitoring
14)  Mobile Risk Management and Protection
15)  Technology Scouting and evaluation/implementation
Our	
  Current	
  Main	
  engagements	
  

                                                         Business Risk Management,
                                            Policy, standards, Technologies, Legal and guidelines




                                                                                                                                       LOCAL AND INTERNATIONAL REGULATIONS&STANDARDS
                                              Intrusion	
  Preven5on	
  and	
  Incident	
  Management	
  
                                               The	
  en.re	
  Security	
  Incident	
  Lifecycle	
  –	
  From	
  Preven.on	
  to	
  
                                                        Response,	
  including	
  the	
  Anomaly	
  Monitoring	
  


                                                              IAM-­‐Role	
  Management	
  and	
  Segrega5on	
  
                                                                     Both	
  Users	
  and	
  Architectures	
  


                                                                    DLP	
  –	
  Data	
  Leakage	
  Preven5on	
  –	
  	
  
                            GRC	
  	
  
                                                          Complete	
  informa.on	
  Leakage	
  Management/BYOD	
  
                    Governance	
  	
  
                            Risk	
  	
  
                     Compliance	
                                                Anomaly	
  Monitoring	
  
               (Security	
  Strategy	
  Plan)	
                         Frauds-­‐	
  Internal	
  and	
  External	
  Misuses	
  


                                                                         Disaster	
  Recovery	
  and	
  Business	
  Con5nuity	
  
                                                                                                 Plan	
  
                                                                                                   	
  
                                                                                                   	
  
Our Software

    •  IncMan Suite, an IT-GRC comprehensive data breach ,
       incident,& investigation management platform that simplifies the
       management of every kind of security incident--cyber, physical,
       ethics & fraud—reducing risk, time to response, & costs
    •  CorM - Compliance and Risk Manager - a complete solution that
       can help in identifying the controls needed to comply with
       presenting the complex rules, standards and policies in an
       extremely simple graphical user interface to get any other crucial
       information.
    •  PTK forensics is a computer forensic framework for the
       command line tools in the SleuthKit plus much more software
       modules. This makes it usable and easy to investigate a system.

                 Over 50 Selected Third Parties are Supported
Why Choosing Us
Differentiation Factors –-
•  Unlike the others, we are Focused on IT GRC with Particular Reference to
   Incident Prevention, Data Breach and CyberSecurity. The competition is just
   using existing Security technologies adapted to the scope.
•  Independency and integration with Third Party plus Virtual Community. Allows
   partners (like service providers, insurer, MSS and so on) to add Value on top on their
   exhisting services. Maximum Value to the end users, thanks to our deep knowledge
   and industry benchmarks-
•  Real IT GRC , not just “too high to be effective” stuff. But also practical stuff.We
   have a complete vision of the high and tech layers of the IT GRC able to dynamically
   associate IT GRC tasks to the data breach and incident management.
•  We are the only IT GRC Boutique, with deep knowledge of market verticals and
   our professionals are usually into the loop, both from a governance and practical
   perspective. We also built Software to enhance the application of our IT GRC
   Framework
•  Security Asset Management Capability. No one is currently able to automatically
   associate the target involved in a particular incident/data breach to risk and KPI.
•  Big data ready. No competitor is currently working under the Big Data paradigm
   shift for case management.
•  Focused on information and business protection. We stay away from foggy
   approaches.




                                               2004-2013 Dflabs Copyright,
Dflabs – IT GRC -


                    Thank you.
                www.dflabs.com
                 df@dflabs.com




         2004-2013 Dflabs Copyright,

Contenu connexe

Tendances

Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trendswardell henley
 
ITFM Business Brief
ITFM Business BriefITFM Business Brief
ITFM Business Briefwdjohnson1
 
Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Booz Allen Hamilton
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationIBM Danmark
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsIBM Security
 
From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...NetIQ
 
Detection of Anomalous Behavior
Detection of Anomalous BehaviorDetection of Anomalous Behavior
Detection of Anomalous BehaviorCapgemini
 
Hiring Guide to the Information Security Profession
Hiring Guide to the Information Security ProfessionHiring Guide to the Information Security Profession
Hiring Guide to the Information Security Professionamiable_indian
 
Cognitive security
Cognitive securityCognitive security
Cognitive securityIqra khalil
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Securityeircom
 
Information Security Shake-Up
Information Security Shake-Up  Information Security Shake-Up
Information Security Shake-Up EMC
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...IBM Security
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecuritySvetlana Belyaeva
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS UK
 
IBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterIBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterAnna Landolfi
 

Tendances (20)

Compliance Awareness
Compliance AwarenessCompliance Awareness
Compliance Awareness
 
Security Feature Cover Story
Security Feature Cover StorySecurity Feature Cover Story
Security Feature Cover Story
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trends
 
ITFM Business Brief
ITFM Business BriefITFM Business Brief
ITFM Business Brief
 
Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
 
CISO Case Study 2011 V2
CISO Case Study  2011 V2CISO Case Study  2011 V2
CISO Case Study 2011 V2
 
From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...
 
Detection of Anomalous Behavior
Detection of Anomalous BehaviorDetection of Anomalous Behavior
Detection of Anomalous Behavior
 
Hiring Guide to the Information Security Profession
Hiring Guide to the Information Security ProfessionHiring Guide to the Information Security Profession
Hiring Guide to the Information Security Profession
 
Cognitive security
Cognitive securityCognitive security
Cognitive security
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Security
 
Information Security Shake-Up
Information Security Shake-Up  Information Security Shake-Up
Information Security Shake-Up
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
 
IBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterIBM per la sicurezza del Datacenter
IBM per la sicurezza del Datacenter
 

En vedette

Expertool GRC Accelerator
Expertool GRC AcceleratorExpertool GRC Accelerator
Expertool GRC Acceleratorslideshareneilj
 
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...FulcrumWay
 
jComply grc_platform_v1.0
jComply grc_platform_v1.0jComply grc_platform_v1.0
jComply grc_platform_v1.0jComply
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceSPAN Infotech (India) Pvt Ltd
 
CMLGroup - What is GRC?
CMLGroup - What is GRC?CMLGroup - What is GRC?
CMLGroup - What is GRC?CML Group
 
Reciprocity_GRC Software Buyers Guide v5
Reciprocity_GRC Software Buyers Guide v5Reciprocity_GRC Software Buyers Guide v5
Reciprocity_GRC Software Buyers Guide v5justinklooster
 
Software Evaluation Checklist
Software Evaluation ChecklistSoftware Evaluation Checklist
Software Evaluation ChecklistSalina Saharudin
 
The Evaluation Checklist
The Evaluation ChecklistThe Evaluation Checklist
The Evaluation Checklistwmartz
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance frameworkCeyeap
 
Corporate compliance powerpoint
Corporate compliance powerpointCorporate compliance powerpoint
Corporate compliance powerpointsmcmanus3
 

En vedette (12)

it grc
it grc it grc
it grc
 
Expertool GRC Accelerator
Expertool GRC AcceleratorExpertool GRC Accelerator
Expertool GRC Accelerator
 
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
 
jComply grc_platform_v1.0
jComply grc_platform_v1.0jComply grc_platform_v1.0
jComply grc_platform_v1.0
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 
Fix nix, inc
Fix nix, incFix nix, inc
Fix nix, inc
 
CMLGroup - What is GRC?
CMLGroup - What is GRC?CMLGroup - What is GRC?
CMLGroup - What is GRC?
 
Reciprocity_GRC Software Buyers Guide v5
Reciprocity_GRC Software Buyers Guide v5Reciprocity_GRC Software Buyers Guide v5
Reciprocity_GRC Software Buyers Guide v5
 
Software Evaluation Checklist
Software Evaluation ChecklistSoftware Evaluation Checklist
Software Evaluation Checklist
 
The Evaluation Checklist
The Evaluation ChecklistThe Evaluation Checklist
The Evaluation Checklist
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance framework
 
Corporate compliance powerpoint
Corporate compliance powerpointCorporate compliance powerpoint
Corporate compliance powerpoint
 

Similaire à DFlabs corporate profile 01-2013

Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide shareSunera
 
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011IBM Sverige
 
Addressing Fraud Risk Management with Facts
Addressing Fraud Risk Management with FactsAddressing Fraud Risk Management with Facts
Addressing Fraud Risk Management with FactsInfosys BPM
 
Making Executives Accountable for IT Security
Making Executives Accountable for IT SecurityMaking Executives Accountable for IT Security
Making Executives Accountable for IT SecuritySeccuris Inc.
 
Cybersecurity It Audit Services Gt April2012
Cybersecurity It Audit Services Gt April2012Cybersecurity It Audit Services Gt April2012
Cybersecurity It Audit Services Gt April2012Danny Miller
 
System Center 2012 - IT GRC
System Center 2012 - IT GRCSystem Center 2012 - IT GRC
System Center 2012 - IT GRCNorman Mayes
 
High Level Intro
High Level IntroHigh Level Intro
High Level Introfaisalsadaf
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditBob Rhubart
 
FourBridge Technologies - Company Profile
FourBridge Technologies - Company Profile FourBridge Technologies - Company Profile
FourBridge Technologies - Company Profile FourBridgeTechnologies
 

Similaire à DFlabs corporate profile 01-2013 (20)

Agam Profile
Agam ProfileAgam Profile
Agam Profile
 
Agama Profile
Agama ProfileAgama Profile
Agama Profile
 
Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk Consulting
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide share
 
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
 
Addressing Fraud Risk Management with Facts
Addressing Fraud Risk Management with FactsAddressing Fraud Risk Management with Facts
Addressing Fraud Risk Management with Facts
 
Making Executives Accountable for IT Security
Making Executives Accountable for IT SecurityMaking Executives Accountable for IT Security
Making Executives Accountable for IT Security
 
Cybersecurity It Audit Services Gt April2012
Cybersecurity It Audit Services Gt April2012Cybersecurity It Audit Services Gt April2012
Cybersecurity It Audit Services Gt April2012
 
System Center 2012 - IT GRC
System Center 2012 - IT GRCSystem Center 2012 - IT GRC
System Center 2012 - IT GRC
 
Bpo Risk Management
Bpo Risk ManagementBpo Risk Management
Bpo Risk Management
 
High Level Intro
High Level IntroHigh Level Intro
High Level Intro
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 
FourBridge Technologies - Company Profile
FourBridge Technologies - Company Profile FourBridge Technologies - Company Profile
FourBridge Technologies - Company Profile
 
TripleTree eDiscovery
TripleTree  eDiscoveryTripleTree  eDiscovery
TripleTree eDiscovery
 
Bpo risk management 2013
Bpo risk management 2013Bpo risk management 2013
Bpo risk management 2013
 
Bpo Risk Management
Bpo Risk ManagementBpo Risk Management
Bpo Risk Management
 
Bpo risk management 2013
Bpo risk management 2013Bpo risk management 2013
Bpo risk management 2013
 
Bpo risk management 2013
Bpo risk management 2013Bpo risk management 2013
Bpo risk management 2013
 
Bpo risk management 2013
Bpo risk management 2013Bpo risk management 2013
Bpo risk management 2013
 
Bpo risk management 2013
Bpo risk management 2013Bpo risk management 2013
Bpo risk management 2013
 

Plus de DFLABS SRL

Targeted  &  Persistent  Attacks  in  EU
Targeted  &  Persistent  Attacks  in  EU Targeted  &  Persistent  Attacks  in  EU
Targeted  &  Persistent  Attacks  in  EU DFLABS SRL
 
Data Breach e Garante Privacy: Problemi e soluzioni
Data Breach e Garante Privacy: Problemi e soluzioniData Breach e Garante Privacy: Problemi e soluzioni
Data Breach e Garante Privacy: Problemi e soluzioniDFLABS SRL
 
L'evoluzione degli standard in materia di computer forensics e investigazioni...
L'evoluzione degli standard in materia di computer forensics e investigazioni...L'evoluzione degli standard in materia di computer forensics e investigazioni...
L'evoluzione degli standard in materia di computer forensics e investigazioni...DFLABS SRL
 
Dario Forte's SST Moscow Keynote
Dario Forte's SST Moscow KeynoteDario Forte's SST Moscow Keynote
Dario Forte's SST Moscow KeynoteDFLABS SRL
 
Using Encase for Digital Investigations
Using Encase for Digital InvestigationsUsing Encase for Digital Investigations
Using Encase for Digital InvestigationsDFLABS SRL
 
Iamers presentation-2
Iamers presentation-2Iamers presentation-2
Iamers presentation-2DFLABS SRL
 
IT GRC, Soluzioni Risk Management
IT GRC, Soluzioni Risk ManagementIT GRC, Soluzioni Risk Management
IT GRC, Soluzioni Risk ManagementDFLABS SRL
 
PTK 1.0 official presentation
PTK 1.0 official presentationPTK 1.0 official presentation
PTK 1.0 official presentationDFLABS SRL
 

Plus de DFLABS SRL (9)

Targeted  &  Persistent  Attacks  in  EU
Targeted  &  Persistent  Attacks  in  EU Targeted  &  Persistent  Attacks  in  EU
Targeted  &  Persistent  Attacks  in  EU
 
Data Breach e Garante Privacy: Problemi e soluzioni
Data Breach e Garante Privacy: Problemi e soluzioniData Breach e Garante Privacy: Problemi e soluzioni
Data Breach e Garante Privacy: Problemi e soluzioni
 
L'evoluzione degli standard in materia di computer forensics e investigazioni...
L'evoluzione degli standard in materia di computer forensics e investigazioni...L'evoluzione degli standard in materia di computer forensics e investigazioni...
L'evoluzione degli standard in materia di computer forensics e investigazioni...
 
Dario Forte's SST Moscow Keynote
Dario Forte's SST Moscow KeynoteDario Forte's SST Moscow Keynote
Dario Forte's SST Moscow Keynote
 
Using Encase for Digital Investigations
Using Encase for Digital InvestigationsUsing Encase for Digital Investigations
Using Encase for Digital Investigations
 
Iamers presentation-2
Iamers presentation-2Iamers presentation-2
Iamers presentation-2
 
IT GRC, Soluzioni Risk Management
IT GRC, Soluzioni Risk ManagementIT GRC, Soluzioni Risk Management
IT GRC, Soluzioni Risk Management
 
PTK 1.0 official presentation
PTK 1.0 official presentationPTK 1.0 official presentation
PTK 1.0 official presentation
 
D.I.M.
D.I.M.D.I.M.
D.I.M.
 

DFlabs corporate profile 01-2013

  • 1. Company Profile Sector: IT GRC Data Breach response, APT, Cyber Security, Providing the first and most effective IT GRC, Incident and Data Breach Management Framework available in the market
  • 2. About DFLabs (The originating Company) •  DFLabs (www.dflabs.com) is an ISO9001 certified company, specializing in Verticals of the Information Security Governance, Risk and Compliance (GRC) and Business Security. •  Our mission is: Supporting Information Security Strategies and Guaranteeing Business Security. •  Proud of its professional experience, DFLabs provides technologies, consulting and services in the following areas: IT GRC, Incident/ Data Breach/Fraud Prevention and Response, Digital Forensics, e- discovery, Litigation Support. Intrusion Prevention, Log and Vulnerability Management. •  We operate on a worldwide basis from our headquarters in Northern Italy. In 2009 We opened an IT GRC and Data Breach Software Factory. •  Fortune 100 Customers. •  ISO Members and Editors. 2004-2013 Dflabs Copyright
  • 3. Main Topic: The Security Risk Gap is Growing Exponentially •  Lack of IT GRC Strategy •  Increasing rate of new incidents and data breach Business and Legal Exposure •  Increasing time to resolve them Security Risk •  Insurance Companies don’t pay the coverage Gap if the insured due diligence is not proven. •  The Gov Authorities are keen to submit sanctions to companies that are not able to prove their due diligence •  Reaction Time is crucial to avoid further damages •  Traditional IT GRC and Security approaches can’t fully mitigate today’s security challenge –  They aren’t effective –  They are too expensive, complex and not IT Security Capacity natively created for the strategic GRC and Security Purpose Time, Business Growth New IT GRC demands exceed IT&Security capacity 2004-2013 Dflabs Copyright.
  • 4. Our Strutcture Consulting, Tech and Professional Services Cross specializations in niche areas Technology and Consulting R&D Structure of strategic consulting, A Department organizational and legal specializing in R & D DFLabs Team Professional Services Highly Specialized Professional Service Team
  • 5. Our Framework Ensuring Business Security Business Assurance Compliance Data Security Security strategies, policies and Strategic management of over Vulnerability management, control, awareness and training, 150 active standards worldwide, penetration testing, network Incident Management, precise performed with the use of monitoring so as not to impact on detection of abnormal activities specialized legal counsel at the applications and data, incident based on detection of fraud. international level. response, professional services.
  • 6. Our Value Chain IT GRC FRAMEWORK Risk, Audit and Compliance Officers, CIO, CISO, CSO Security Operations Centers/Investigations, Prioritization | Case Mgmt | Artifact Analysis | Resource/Task Mgmt Impact/Cost Analysis | Evidence/Chain of Custody | External/Law Enforcement IT Security, APT, Incident Response Fraud, Theft & Security Investigations Security Governance Log Web/Appl Whistle Blower SIEM Management Scanning Strategic Planning ERP & HR Policies Configuration Identity & Vulnerability Management Access Management Standards Forensic, Audit, e-Discovery Procedures Firewall / Anti-Virus & End-Point IPS / IDS White Listing Security Financial Systems Consulting, Tech and Professional Services 2004-2013 Dflabs Copyright,
  • 7. Market Strategy: Our Approach IT GRC FRAMEWORK Consulting, Tech and Professional Services Integration and Existing Current & Automated Data Custom Breach/Incident Security Future IT Architecture Trends Management Trends End Users GOV/LEO/ Critical Finance Telco EDU HealthCare Infrastructure Insurance Security Consulting Companies Vendor Cloud Firms Partners/OEM’s Intelligence data Sharing Rapid Integration 2004-2013 Dflabs Copyright
  • 8. Our Business Interface •  Board Comms" •  Executive Comms" CEO Reporting CIO / Internal CFO HR Legal CTO Governance •  SEC filings" •  IP" •  Compensation" •  Contracts" •  Tax/audit" •  R&D" •  Performance" •  Corp Dev/M&A" •  SOX reports" •  Compliance •  Termination" •  eDiscovery" reports: GLBA, Investors •  Placements" •  Litigation" •  Outside counsel" SOX, PCI, etc. " •  Board reports" •  Reporting" Authorities IT & Ops MarComm Audit and 3rd Parties •  IT Security and Incidents" •  Crisis Management" •  Fraud Prevention" •  Product designs" •  Secure Collaboration •  Audit and •  Trial/test data" Platform" Compliance Report" •  Supply chain" •  Report to the Authorities" 2004-2013 Dflabs Copyright
  • 9. Our DNA: High specialization and scientific rigor • We are constantly engaged in the international scientific community, with direct participation in 'ISO - International Standards Organization, as well as in the IETF - Internet Engineering Task Force • Our specialists are certified with relevant International Standards Body, such as TUV, SANS Institute, etc. • Frequently publish scientific articles and participate as speakers and board of advisors to numerous scientific journals and conferences at international level. • We select partners - local and international - with the utmost attention, both for the technology and consulting. 9
  • 10. Main Competences 1)  Security Governance - IAM 2)  Fraud prevention (Banking, Insurance etc) Consulting, Tech and Professional Services 3)  MultiLevel Audit 4)  231/01 and CyberCrime (Top Down) 5)  Fraud management (Internal & External) 6)  Cloud Computing Risk Management 7)  Log Management 8)  Incident Management and Response (including forensics) 9)  DLP - IPS 10)  Vulnerability and Pentest 11)  Application Security 12)  Database Protection 13)  Network Monitoring 14)  Mobile Risk Management and Protection 15)  Technology Scouting and evaluation/implementation
  • 11. Our  Current  Main  engagements   Business Risk Management, Policy, standards, Technologies, Legal and guidelines LOCAL AND INTERNATIONAL REGULATIONS&STANDARDS Intrusion  Preven5on  and  Incident  Management   The  en.re  Security  Incident  Lifecycle  –  From  Preven.on  to   Response,  including  the  Anomaly  Monitoring   IAM-­‐Role  Management  and  Segrega5on   Both  Users  and  Architectures   DLP  –  Data  Leakage  Preven5on  –     GRC     Complete  informa.on  Leakage  Management/BYOD   Governance     Risk     Compliance   Anomaly  Monitoring   (Security  Strategy  Plan)   Frauds-­‐  Internal  and  External  Misuses   Disaster  Recovery  and  Business  Con5nuity   Plan      
  • 12. Our Software •  IncMan Suite, an IT-GRC comprehensive data breach , incident,& investigation management platform that simplifies the management of every kind of security incident--cyber, physical, ethics & fraud—reducing risk, time to response, & costs •  CorM - Compliance and Risk Manager - a complete solution that can help in identifying the controls needed to comply with presenting the complex rules, standards and policies in an extremely simple graphical user interface to get any other crucial information. •  PTK forensics is a computer forensic framework for the command line tools in the SleuthKit plus much more software modules. This makes it usable and easy to investigate a system. Over 50 Selected Third Parties are Supported
  • 13. Why Choosing Us Differentiation Factors –- •  Unlike the others, we are Focused on IT GRC with Particular Reference to Incident Prevention, Data Breach and CyberSecurity. The competition is just using existing Security technologies adapted to the scope. •  Independency and integration with Third Party plus Virtual Community. Allows partners (like service providers, insurer, MSS and so on) to add Value on top on their exhisting services. Maximum Value to the end users, thanks to our deep knowledge and industry benchmarks- •  Real IT GRC , not just “too high to be effective” stuff. But also practical stuff.We have a complete vision of the high and tech layers of the IT GRC able to dynamically associate IT GRC tasks to the data breach and incident management. •  We are the only IT GRC Boutique, with deep knowledge of market verticals and our professionals are usually into the loop, both from a governance and practical perspective. We also built Software to enhance the application of our IT GRC Framework •  Security Asset Management Capability. No one is currently able to automatically associate the target involved in a particular incident/data breach to risk and KPI. •  Big data ready. No competitor is currently working under the Big Data paradigm shift for case management. •  Focused on information and business protection. We stay away from foggy approaches. 2004-2013 Dflabs Copyright,
  • 14. Dflabs – IT GRC - Thank you. www.dflabs.com df@dflabs.com 2004-2013 Dflabs Copyright,