SlideShare une entreprise Scribd logo
1  sur  27
Télécharger pour lire hors ligne
DLP

DLP, giải pháp, và phương phát triển khai
Đơn vị tổ chức:

Đơn vị tài trợ:
Bản thân
Họ tên:
Đơn vị:
Email:
Cell:

TRẦN CHÍ CẦN
Công ty CP Tin Học LẠC TIÊN
can.tranchi@lactien.com
090 858 68 01
DLP là gì?
Have Broken Business Processes?
Source code
forwarded to private
email accounts?

Lack of visibility of
what & how data is being
leaked?

PCI data copied onto
non-encrypted USBs?
DLP Can Help!
Protect Sensitive
Information

Improve Business
Process

Ensure Regulatory
Compliance
The Sources of Data Loss
Data Types

Data-in-Motion
Web Post

Network

IM Chat

W I L D

Email

W I L D

Data-at-Rest
Database

Desktop/Laptop

Data-in-Use
Removable Media

Printer

Screen

Clipboard

W E S T

File Share
You Cannot Protect What You Don’t Know!
Understanding How & What Data is Leaving Your Organization.

1101010111000100101011101000101010010001001010111010100010010000100100111100011100010011010101110001001010111010001010100100010010101110101000100100001

1011101010001001000010010011110001110 0010011010101110001001010111010001010100100010010101110101000100100001001001111000111000101

Policy
11010101110001001010111010001010100100010010101110101000100100001001001111000111000100110101011100010010101110100010101001000100101011101010001001000010

1011101010001001000010010011110001110 0010011010101110001001010111010001010100100010010101110101000100100001001001111000111000101

Data Analytics

Violations

8

October 29, 2013

Captured
Data
Deploy
Data Types

Data Loss Vectors

Solution

DLP Prevent
DLP Monitor

Data-in-Motion
Email

Web Post

Network

IM Chat

Data-at-Rest

DLP Discover

File Share

Database

Desktop/Laptop

Data-in-Use

DLP Endpoint
Removable Media

Printer

Screen

Clipboard
Discover Data
DLP Endpoint
DLP Endpoint

DLP Discover

•

Crawl local drives & Tag
 Application, location or content
 Outlook files (PST/OST)

•

Remediate
 Move, delete or encrypt

DLP Discover
•

Crawl servers
 Inventory, classify, or fingerprint data

What It Does

Find and protect sensitive information
in storage repositories and hard
drives.

•

Remediate
 Move, delete, or encrypt

•

Supported repositories/databases
 CIFS/NFS/HTTP(S)/FTP(S)
 SharePoint/Documentum
 SQL/Oracle/DB2/MySQL Enterprise
Protect Data

DLP Endpoint
•

Provide content-aware device
control

 Move or block

DLP Endpoint

•

Integrated with Endpoint
Encryption

Email/Web Gateway

 File, folder, or USB

•

DRM support
 Adobe, MS RMS

DLP Prevent

What It Does

Protect against data loss via outbound
email, web postings, and endpoints such as
laptops, USBs and other devices.

DLP Prevent
•

Analyze network traffic for both
email and web

 SMTP/HTTP/HTTPS
 IM/Blog/FTP/FTPS

•

Allow, block, bounce or notify

•

Encrypt, quarantine, or redirect
Monitor Data
DLP Endpoint
•

Provide content-aware detection
 Over 300 content types
 Outlook, webmails

DLP Endpoint

 IM/FTP/HTTP(S)
Switches/Routers

DLP Monitor

What It Does

Monitor data as it moves across the
network and as it leaves the endpoint.

 I/O channels (USB, media, devices)

DLP Monitor
•

Passively monitor all network traffic
 Detect tags via keywords or concept

•

Examine how data is being used
 What, where, who or why

•

Protocol agnostic
Comprehensive Data Protection
Web & Email Gateway
DLP integration with MWG and MEG analyzes
email and ICAP traffic using its realtime rule
engine and enforces actions (Block, Allow,
Encrypt…).

ESM
Ability to inspect, analyse, correlate and
report information of DLP. Secure log
storage (historical). Chain of Custody and
Non-Repudiation.

Web & Email
Gateway

SIEM
MDM/EMM

Database Security
Database monitor for DLP audit and
control of data leak.

Endpoint Encryption
DLP integration with EEFF, EERM
for remediation and to protect
information base on content.

Database
Security

ePO
DLP

Encryption

Mobile

Device Control

Mobile DLP prevent data and
intellectual property loss via Secure
Containers.

Device Control
DLP integration helps control and
audit of external USB Storage
devices on the endpoint.
You Cannot Protect What You Don’t Know!
Understanding How & What Data is Leaving Your Organization.

1101010111000100101011101000101010010001001010111010100010010000100100111100011100010011010101110001001010111010001010100100010010101110101000100100001

1011101010001001000010010011110001110 0010011010101110001001010111010001010100100010010101110101000100100001001001111000111000101

Policy
11010101110001001010111010001010100100010010101110101000100100001001001111000111000100110101011100010010101110100010101001000100101011101010001001000010

1011101010001001000010010011110001110 0010011010101110001001010111010001010100100010010101110101000100100001001001111000111000101

Data Analytics

Violations

14

October 29, 2013

Captured
Data
Data

Violations

Define Policy
Test Policy
Tune Rules

Captured
Data
Data Discovery
“I’d like to deploy DLP, but
where do I start?”

1000’s of Servers

“I don’t know where all my data sits
and on which servers.”

Millions of files

Unknown content
Encrypt

PCI Data

Sensitive IP

Inventory with
Metadata
17

Delete

Move

Categorization &
Classification

Remediation
Prioritized
Endpoint Protection
Protected Finance Share

Endpoint

Copied

Tagged

Applications

Enforcement

Web posting

Copy/Paste
Save as/Rename

Download

Tagged
Copy to media/device
Enhanced Protection for IP
Clipboard Protection
•

Prevent paste of sensitive information
TO designed apps
e.g. block PCI info being pasted TO
Skype

Screen Capture protection
•

Protect screen capture by any
configured apps (e.g. Snipping tool,
SnagIt)
e.g. pasting of the screen capture will
succeed, but will provide a blurred
image
McAfee DLP Layout
DLP Discover

Databases or
Repositories

McAfee ePO

Data-at-Rest
Email Gateway

Data-in-Motion

DLP Prevent
Web Gateway

Data-in-Motion

DLP Monitor

Data-in-Use
Data-in-Use
Switch

DLP Endpoint
DLP Prevent

Firewall
Layout
MyDLP
Commercial Support
Virtual Appliance
Web
Mail
Block and Log Actions
Quarantine and Archive Actions
IRM Actions
Customizable Dashboard
Simple Reporting
Exporting to Microsoft Excel
Full-text search with SOLR Integration
Mail Archive
Policy Revisioning
E-mail Notifications
Customizable Notification Messages

Community
Edition
V
V
V
V
V
V
V
V
V
-

Enterprise
Edition
V
V
V
V
V
V
V
V
V
V
V
V
V
V
V
Removable Storage Devices
Removable Storage Encryption
Removable Storage Inbound Data
Monitor
Printer Protection
Screenshot Protection
Discovery ( Data at Rest )
On Demand Workstation Discovery
MyDLP API
Removable Storage Inbound Archive
Offline Endpoint Protection

Community
Edition
V
-

Enterprise
Edition
V
V

-

V

V
V
V
-

V
V
V
V
V
V
V
Microsoft Active Directory Integration
Database Integration (SQL / JDBC)
ICAP Integration
SMTP Gateway Integration
Native Syslog Integration

Community
Edition
V
V
V
V

Enterprise
Edition
V
V
V
V

-

V
Keywords
Predefined Dictionaries
Regular Expressions
Partial (Approximate) Document
Matching
Document hashes
Predefined Data Types (e.g. Credit
Card Numbers)
National Identification and Social
Security Numbers
Source Code Identification
Distance (Partial Context Grouping)
Predefined Policies
Custom Content Definition

Community
Edition
V
V
V

Enterprise
Edition
V
V
V

V

V

V

V

V

V

V

V

V
V
V

V
V
V
V
Demo
Thank you!

Contenu connexe

Tendances

Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacTicTac Data Recovery
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database ThreatsImperva
 
Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Iftikhar Ali Iqbal
 
Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsImperva
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-PracticesOctogence
 
NETWORK SECURITY MONITORING WITH BIG DATA ANALYTICS - Nguyễn Minh Đức
NETWORK SECURITY  MONITORING WITH BIG  DATA ANALYTICS - Nguyễn Minh ĐứcNETWORK SECURITY  MONITORING WITH BIG  DATA ANALYTICS - Nguyễn Minh Đức
NETWORK SECURITY MONITORING WITH BIG DATA ANALYTICS - Nguyễn Minh ĐứcSecurity Bootcamp
 
Securing Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid CloudSecuring Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid CloudRightScale
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughMartin Opsahl
 
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computingLinux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computingSeo Tss
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issuesErnest Staats
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistJignesh Solanki
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture Priyanka Aash
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...RootedCON
 
eSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform SimplifiedeSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform SimplifiedNetpluz Asia Pte Ltd
 
Lisa Guess - Embracing the Cloud
Lisa Guess - Embracing the CloudLisa Guess - Embracing the Cloud
Lisa Guess - Embracing the Cloudcentralohioissa
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handlingnewbie2019
 

Tendances (20)

Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by Tictac
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database Threats
 
Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)Symantec Messaging Gateway - Technical Proposal (General)
Symantec Messaging Gateway - Technical Proposal (General)
 
Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower Costs
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
Cisa ransomware guide
Cisa ransomware guideCisa ransomware guide
Cisa ransomware guide
 
NETWORK SECURITY MONITORING WITH BIG DATA ANALYTICS - Nguyễn Minh Đức
NETWORK SECURITY  MONITORING WITH BIG  DATA ANALYTICS - Nguyễn Minh ĐứcNETWORK SECURITY  MONITORING WITH BIG  DATA ANALYTICS - Nguyễn Minh Đức
NETWORK SECURITY MONITORING WITH BIG DATA ANALYTICS - Nguyễn Minh Đức
 
Securing Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid CloudSecuring Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid Cloud
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enough
 
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computingLinux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issues
 
Sql securitytesting
Sql  securitytestingSql  securitytesting
Sql securitytesting
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise Checklist
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
 
eSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform SimplifiedeSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform Simplified
 
Lisa Guess - Embracing the Cloud
Lisa Guess - Embracing the CloudLisa Guess - Embracing the Cloud
Lisa Guess - Embracing the Cloud
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 

En vedette

McAfee Data Protection (DLP & Encryption)
McAfee Data Protection (DLP & Encryption)McAfee Data Protection (DLP & Encryption)
McAfee Data Protection (DLP & Encryption)Vladyslav Radetsky
 
McAfee Data Loss Prevent Full
McAfee Data Loss Prevent Full McAfee Data Loss Prevent Full
McAfee Data Loss Prevent Full Vu Duc Du
 
Nguyễn Tấn Vi - office of the CISO
Nguyễn Tấn Vi - office of the CISONguyễn Tấn Vi - office of the CISO
Nguyễn Tấn Vi - office of the CISOSecurity Bootcamp
 
Sistena Nervioso Autonomo
Sistena Nervioso AutonomoSistena Nervioso Autonomo
Sistena Nervioso Autonomojbcastillos
 
Lựa chọn giải pháp CRM đúng
Lựa chọn giải pháp CRM đúngLựa chọn giải pháp CRM đúng
Lựa chọn giải pháp CRM đúngVõ Thái Lâm
 
Kamus populer keuangan syariah pkes
Kamus populer keuangan syariah pkesKamus populer keuangan syariah pkes
Kamus populer keuangan syariah pkesFitri Lely
 
Inception Meeting Documentation Report
Inception Meeting Documentation ReportInception Meeting Documentation Report
Inception Meeting Documentation ReportiBoP Asia
 
PhD Thesis of Syed Rizwan Zamir on Syedul Ulama Syed Ali Naqi Naqvi t.s.
PhD Thesis of Syed Rizwan Zamir on Syedul Ulama Syed Ali Naqi Naqvi t.s.PhD Thesis of Syed Rizwan Zamir on Syedul Ulama Syed Ali Naqi Naqvi t.s.
PhD Thesis of Syed Rizwan Zamir on Syedul Ulama Syed Ali Naqi Naqvi t.s.Jamal Mirza
 
Interview answers skills
Interview answers skillsInterview answers skills
Interview answers skillsHaiyen Nguyen
 
Khảo sát nhu cầu CRM
Khảo sát nhu cầu CRMKhảo sát nhu cầu CRM
Khảo sát nhu cầu CRMVõ Thái Lâm
 

En vedette (20)

McAfee Data Protection (DLP & Encryption)
McAfee Data Protection (DLP & Encryption)McAfee Data Protection (DLP & Encryption)
McAfee Data Protection (DLP & Encryption)
 
Mcafee DLP
Mcafee DLPMcafee DLP
Mcafee DLP
 
Mcafee dyntek
Mcafee dyntekMcafee dyntek
Mcafee dyntek
 
McAfee Data Loss Prevent Full
McAfee Data Loss Prevent Full McAfee Data Loss Prevent Full
McAfee Data Loss Prevent Full
 
Enterprise API Security & Data Loss Prevention - Intel
Enterprise API Security & Data Loss Prevention - IntelEnterprise API Security & Data Loss Prevention - Intel
Enterprise API Security & Data Loss Prevention - Intel
 
Nguyễn Tấn Vi - office of the CISO
Nguyễn Tấn Vi - office of the CISONguyễn Tấn Vi - office of the CISO
Nguyễn Tấn Vi - office of the CISO
 
Sistena Nervioso Autonomo
Sistena Nervioso AutonomoSistena Nervioso Autonomo
Sistena Nervioso Autonomo
 
Lựa chọn giải pháp CRM đúng
Lựa chọn giải pháp CRM đúngLựa chọn giải pháp CRM đúng
Lựa chọn giải pháp CRM đúng
 
Kamus populer keuangan syariah pkes
Kamus populer keuangan syariah pkesKamus populer keuangan syariah pkes
Kamus populer keuangan syariah pkes
 
Inception Meeting Documentation Report
Inception Meeting Documentation ReportInception Meeting Documentation Report
Inception Meeting Documentation Report
 
PhD Thesis of Syed Rizwan Zamir on Syedul Ulama Syed Ali Naqi Naqvi t.s.
PhD Thesis of Syed Rizwan Zamir on Syedul Ulama Syed Ali Naqi Naqvi t.s.PhD Thesis of Syed Rizwan Zamir on Syedul Ulama Syed Ali Naqi Naqvi t.s.
PhD Thesis of Syed Rizwan Zamir on Syedul Ulama Syed Ali Naqi Naqvi t.s.
 
Ifric14
Ifric14Ifric14
Ifric14
 
Interview answers skills
Interview answers skillsInterview answers skills
Interview answers skills
 
Philex Mining Corporation
Philex Mining CorporationPhilex Mining Corporation
Philex Mining Corporation
 
Agham Feed-in Tariff system Briefer
Agham Feed-in Tariff system BrieferAgham Feed-in Tariff system Briefer
Agham Feed-in Tariff system Briefer
 
FPE Grants Program_May 2015
FPE Grants Program_May 2015FPE Grants Program_May 2015
FPE Grants Program_May 2015
 
Medical Research Report 2013
Medical Research Report 2013Medical Research Report 2013
Medical Research Report 2013
 
FPE at 25: National & Regional Events
FPE at 25: National & Regional EventsFPE at 25: National & Regional Events
FPE at 25: National & Regional Events
 
Khảo sát nhu cầu CRM
Khảo sát nhu cầu CRMKhảo sát nhu cầu CRM
Khảo sát nhu cầu CRM
 
$Email1
$Email1$Email1
$Email1
 

Similaire à SCB 2013 DLP, công nghệ, và phương pháp triển khai

dlp-sales-play-sales-customer-deck-2022.pptx
dlp-sales-play-sales-customer-deck-2022.pptxdlp-sales-play-sales-customer-deck-2022.pptx
dlp-sales-play-sales-customer-deck-2022.pptxalex hincapie
 
PaloAlto Ignite Conference 2015
PaloAlto Ignite Conference 2015PaloAlto Ignite Conference 2015
PaloAlto Ignite Conference 2015Mike Spaulding
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Iftikhar Ali Iqbal
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykEryk Budi Pratama
 
626 Information leakage and Data Loss Prevention Tools
626 Information leakage and Data Loss Prevention Tools626 Information leakage and Data Loss Prevention Tools
626 Information leakage and Data Loss Prevention ToolsSplitty
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from SymantecArrow ECS UK
 
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Robert Crane
 
Protecting Your Privacy: Cyberspace Security, Real World Safety
Protecting Your Privacy: Cyberspace Security, Real World SafetyProtecting Your Privacy: Cyberspace Security, Real World Safety
Protecting Your Privacy: Cyberspace Security, Real World SafetyAEGILITY
 
GTB - Protecting PII in the EU
GTB - Protecting PII in the EUGTB - Protecting PII in the EU
GTB - Protecting PII in the EUVCW Security Ltd
 
Protecting your Teams Work across Microsoft 365
Protecting your Teams Work across Microsoft 365Protecting your Teams Work across Microsoft 365
Protecting your Teams Work across Microsoft 365Joanne Klein
 
data-leakage-prevention
 data-leakage-prevention data-leakage-prevention
data-leakage-preventionanuepcet
 
Deep dive into Microsoft Purview Data Loss Prevention
Deep dive into Microsoft Purview Data Loss PreventionDeep dive into Microsoft Purview Data Loss Prevention
Deep dive into Microsoft Purview Data Loss PreventionDrew Madelung
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyStorage Switzerland
 
Microsoft 365 | Modern workplace
Microsoft 365 | Modern workplaceMicrosoft 365 | Modern workplace
Microsoft 365 | Modern workplaceSiddick Elaheebocus
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...☁️ Gustavo Magella
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend
 

Similaire à SCB 2013 DLP, công nghệ, và phương pháp triển khai (20)

dlp-sales-play-sales-customer-deck-2022.pptx
dlp-sales-play-sales-customer-deck-2022.pptxdlp-sales-play-sales-customer-deck-2022.pptx
dlp-sales-play-sales-customer-deck-2022.pptx
 
PaloAlto Ignite Conference 2015
PaloAlto Ignite Conference 2015PaloAlto Ignite Conference 2015
PaloAlto Ignite Conference 2015
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
 
Data Leakage Prevention
Data Leakage Prevention Data Leakage Prevention
Data Leakage Prevention
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
 
Search Inform DLP
Search Inform DLPSearch Inform DLP
Search Inform DLP
 
626 Information leakage and Data Loss Prevention Tools
626 Information leakage and Data Loss Prevention Tools626 Information leakage and Data Loss Prevention Tools
626 Information leakage and Data Loss Prevention Tools
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from Symantec
 
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015
 
Protecting Your Privacy: Cyberspace Security, Real World Safety
Protecting Your Privacy: Cyberspace Security, Real World SafetyProtecting Your Privacy: Cyberspace Security, Real World Safety
Protecting Your Privacy: Cyberspace Security, Real World Safety
 
GTB - Protecting PII in the EU
GTB - Protecting PII in the EUGTB - Protecting PII in the EU
GTB - Protecting PII in the EU
 
Siem requirement.pdfsd
Siem requirement.pdfsdSiem requirement.pdfsd
Siem requirement.pdfsd
 
Protecting your Teams Work across Microsoft 365
Protecting your Teams Work across Microsoft 365Protecting your Teams Work across Microsoft 365
Protecting your Teams Work across Microsoft 365
 
data-leakage-prevention
 data-leakage-prevention data-leakage-prevention
data-leakage-prevention
 
Dlp notes
Dlp notesDlp notes
Dlp notes
 
Deep dive into Microsoft Purview Data Loss Prevention
Deep dive into Microsoft Purview Data Loss PreventionDeep dive into Microsoft Purview Data Loss Prevention
Deep dive into Microsoft Purview Data Loss Prevention
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
 
Microsoft 365 | Modern workplace
Microsoft 365 | Modern workplaceMicrosoft 365 | Modern workplace
Microsoft 365 | Modern workplace
 
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
[IGNITE2018] [BRK2495] What’s new in Microsoft Information Protection solutio...
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisus
 

Plus de Security Bootcamp

Ransomware is Knocking your Door_Final.pdf
Ransomware is Knocking your Door_Final.pdfRansomware is Knocking your Door_Final.pdf
Ransomware is Knocking your Door_Final.pdfSecurity Bootcamp
 
Hieupc-The role of psychology in enhancing cybersecurity
Hieupc-The role of psychology in enhancing cybersecurityHieupc-The role of psychology in enhancing cybersecurity
Hieupc-The role of psychology in enhancing cybersecuritySecurity Bootcamp
 
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s viewNguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s viewSecurity Bootcamp
 
Sbc 2020 bao gio vn co anm dua vao cong nghe mo
Sbc 2020 bao gio vn co anm dua vao cong nghe moSbc 2020 bao gio vn co anm dua vao cong nghe mo
Sbc 2020 bao gio vn co anm dua vao cong nghe moSecurity Bootcamp
 
Giam sat thu dong thong tin an toan hang hai su dung sdr
Giam sat thu dong thong tin an toan hang hai su dung sdrGiam sat thu dong thong tin an toan hang hai su dung sdr
Giam sat thu dong thong tin an toan hang hai su dung sdrSecurity Bootcamp
 
Insider threat-what-us-do d-want
Insider threat-what-us-do d-wantInsider threat-what-us-do d-want
Insider threat-what-us-do d-wantSecurity Bootcamp
 
Macro malware common techniques - public
Macro malware   common techniques - publicMacro malware   common techniques - public
Macro malware common techniques - publicSecurity Bootcamp
 
Malware detection-using-machine-learning
Malware detection-using-machine-learningMalware detection-using-machine-learning
Malware detection-using-machine-learningSecurity Bootcamp
 
Tim dieu moi trong nhung dieu cu
Tim dieu moi trong nhung dieu cuTim dieu moi trong nhung dieu cu
Tim dieu moi trong nhung dieu cuSecurity Bootcamp
 
Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 costSecurity Bootcamp
 
GOLDEN TICKET - Hiểm hoa tiềm ẩn trong hệ thống Active Directory
GOLDEN TICKET -  Hiểm hoa tiềm ẩn trong hệ thống Active DirectoryGOLDEN TICKET -  Hiểm hoa tiềm ẩn trong hệ thống Active Directory
GOLDEN TICKET - Hiểm hoa tiềm ẩn trong hệ thống Active DirectorySecurity Bootcamp
 
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018Security Bootcamp
 
Lannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber AttacksLannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber AttacksSecurity Bootcamp
 
Letrungnghia-gopyluananm2018
Letrungnghia-gopyluananm2018Letrungnghia-gopyluananm2018
Letrungnghia-gopyluananm2018Security Bootcamp
 

Plus de Security Bootcamp (20)

Ransomware is Knocking your Door_Final.pdf
Ransomware is Knocking your Door_Final.pdfRansomware is Knocking your Door_Final.pdf
Ransomware is Knocking your Door_Final.pdf
 
Hieupc-The role of psychology in enhancing cybersecurity
Hieupc-The role of psychology in enhancing cybersecurityHieupc-The role of psychology in enhancing cybersecurity
Hieupc-The role of psychology in enhancing cybersecurity
 
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s viewNguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
 
Sbc 2020 bao gio vn co anm dua vao cong nghe mo
Sbc 2020 bao gio vn co anm dua vao cong nghe moSbc 2020 bao gio vn co anm dua vao cong nghe mo
Sbc 2020 bao gio vn co anm dua vao cong nghe mo
 
Deception change-the-game
Deception change-the-gameDeception change-the-game
Deception change-the-game
 
Giam sat thu dong thong tin an toan hang hai su dung sdr
Giam sat thu dong thong tin an toan hang hai su dung sdrGiam sat thu dong thong tin an toan hang hai su dung sdr
Giam sat thu dong thong tin an toan hang hai su dung sdr
 
Sbc2019 luong-cyber startup
Sbc2019 luong-cyber startupSbc2019 luong-cyber startup
Sbc2019 luong-cyber startup
 
Insider threat-what-us-do d-want
Insider threat-what-us-do d-wantInsider threat-what-us-do d-want
Insider threat-what-us-do d-want
 
Macro malware common techniques - public
Macro malware   common techniques - publicMacro malware   common techniques - public
Macro malware common techniques - public
 
Malware detection-using-machine-learning
Malware detection-using-machine-learningMalware detection-using-machine-learning
Malware detection-using-machine-learning
 
Tim dieu moi trong nhung dieu cu
Tim dieu moi trong nhung dieu cuTim dieu moi trong nhung dieu cu
Tim dieu moi trong nhung dieu cu
 
Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 cost
 
Build SOC
Build SOC Build SOC
Build SOC
 
AD red vs blue
AD red vs blueAD red vs blue
AD red vs blue
 
Securitybox
SecurityboxSecuritybox
Securitybox
 
GOLDEN TICKET - Hiểm hoa tiềm ẩn trong hệ thống Active Directory
GOLDEN TICKET -  Hiểm hoa tiềm ẩn trong hệ thống Active DirectoryGOLDEN TICKET -  Hiểm hoa tiềm ẩn trong hệ thống Active Directory
GOLDEN TICKET - Hiểm hoa tiềm ẩn trong hệ thống Active Directory
 
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
 
Api security-present
Api security-presentApi security-present
Api security-present
 
Lannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber AttacksLannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber Attacks
 
Letrungnghia-gopyluananm2018
Letrungnghia-gopyluananm2018Letrungnghia-gopyluananm2018
Letrungnghia-gopyluananm2018
 

Dernier

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 

Dernier (20)

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 

SCB 2013 DLP, công nghệ, và phương pháp triển khai

  • 1. DLP DLP, giải pháp, và phương phát triển khai
  • 2. Đơn vị tổ chức: Đơn vị tài trợ:
  • 3. Bản thân Họ tên: Đơn vị: Email: Cell: TRẦN CHÍ CẦN Công ty CP Tin Học LẠC TIÊN can.tranchi@lactien.com 090 858 68 01
  • 5. Have Broken Business Processes? Source code forwarded to private email accounts? Lack of visibility of what & how data is being leaked? PCI data copied onto non-encrypted USBs?
  • 6. DLP Can Help! Protect Sensitive Information Improve Business Process Ensure Regulatory Compliance
  • 7. The Sources of Data Loss Data Types Data-in-Motion Web Post Network IM Chat W I L D Email W I L D Data-at-Rest Database Desktop/Laptop Data-in-Use Removable Media Printer Screen Clipboard W E S T File Share
  • 8. You Cannot Protect What You Don’t Know! Understanding How & What Data is Leaving Your Organization. 1101010111000100101011101000101010010001001010111010100010010000100100111100011100010011010101110001001010111010001010100100010010101110101000100100001 1011101010001001000010010011110001110 0010011010101110001001010111010001010100100010010101110101000100100001001001111000111000101 Policy 11010101110001001010111010001010100100010010101110101000100100001001001111000111000100110101011100010010101110100010101001000100101011101010001001000010 1011101010001001000010010011110001110 0010011010101110001001010111010001010100100010010101110101000100100001001001111000111000101 Data Analytics Violations 8 October 29, 2013 Captured Data
  • 9. Deploy Data Types Data Loss Vectors Solution DLP Prevent DLP Monitor Data-in-Motion Email Web Post Network IM Chat Data-at-Rest DLP Discover File Share Database Desktop/Laptop Data-in-Use DLP Endpoint Removable Media Printer Screen Clipboard
  • 10. Discover Data DLP Endpoint DLP Endpoint DLP Discover • Crawl local drives & Tag  Application, location or content  Outlook files (PST/OST) • Remediate  Move, delete or encrypt DLP Discover • Crawl servers  Inventory, classify, or fingerprint data What It Does Find and protect sensitive information in storage repositories and hard drives. • Remediate  Move, delete, or encrypt • Supported repositories/databases  CIFS/NFS/HTTP(S)/FTP(S)  SharePoint/Documentum  SQL/Oracle/DB2/MySQL Enterprise
  • 11. Protect Data DLP Endpoint • Provide content-aware device control  Move or block DLP Endpoint • Integrated with Endpoint Encryption Email/Web Gateway  File, folder, or USB • DRM support  Adobe, MS RMS DLP Prevent What It Does Protect against data loss via outbound email, web postings, and endpoints such as laptops, USBs and other devices. DLP Prevent • Analyze network traffic for both email and web  SMTP/HTTP/HTTPS  IM/Blog/FTP/FTPS • Allow, block, bounce or notify • Encrypt, quarantine, or redirect
  • 12. Monitor Data DLP Endpoint • Provide content-aware detection  Over 300 content types  Outlook, webmails DLP Endpoint  IM/FTP/HTTP(S) Switches/Routers DLP Monitor What It Does Monitor data as it moves across the network and as it leaves the endpoint.  I/O channels (USB, media, devices) DLP Monitor • Passively monitor all network traffic  Detect tags via keywords or concept • Examine how data is being used  What, where, who or why • Protocol agnostic
  • 13. Comprehensive Data Protection Web & Email Gateway DLP integration with MWG and MEG analyzes email and ICAP traffic using its realtime rule engine and enforces actions (Block, Allow, Encrypt…). ESM Ability to inspect, analyse, correlate and report information of DLP. Secure log storage (historical). Chain of Custody and Non-Repudiation. Web & Email Gateway SIEM MDM/EMM Database Security Database monitor for DLP audit and control of data leak. Endpoint Encryption DLP integration with EEFF, EERM for remediation and to protect information base on content. Database Security ePO DLP Encryption Mobile Device Control Mobile DLP prevent data and intellectual property loss via Secure Containers. Device Control DLP integration helps control and audit of external USB Storage devices on the endpoint.
  • 14. You Cannot Protect What You Don’t Know! Understanding How & What Data is Leaving Your Organization. 1101010111000100101011101000101010010001001010111010100010010000100100111100011100010011010101110001001010111010001010100100010010101110101000100100001 1011101010001001000010010011110001110 0010011010101110001001010111010001010100100010010101110101000100100001001001111000111000101 Policy 11010101110001001010111010001010100100010010101110101000100100001001001111000111000100110101011100010010101110100010101001000100101011101010001001000010 1011101010001001000010010011110001110 0010011010101110001001010111010001010100100010010101110101000100100001001001111000111000101 Data Analytics Violations 14 October 29, 2013 Captured Data
  • 16. Data Discovery “I’d like to deploy DLP, but where do I start?” 1000’s of Servers “I don’t know where all my data sits and on which servers.” Millions of files Unknown content
  • 17. Encrypt PCI Data Sensitive IP Inventory with Metadata 17 Delete Move Categorization & Classification Remediation Prioritized
  • 18. Endpoint Protection Protected Finance Share Endpoint Copied Tagged Applications Enforcement Web posting Copy/Paste Save as/Rename Download Tagged Copy to media/device
  • 19. Enhanced Protection for IP Clipboard Protection • Prevent paste of sensitive information TO designed apps e.g. block PCI info being pasted TO Skype Screen Capture protection • Protect screen capture by any configured apps (e.g. Snipping tool, SnagIt) e.g. pasting of the screen capture will succeed, but will provide a blurred image
  • 20. McAfee DLP Layout DLP Discover Databases or Repositories McAfee ePO Data-at-Rest Email Gateway Data-in-Motion DLP Prevent Web Gateway Data-in-Motion DLP Monitor Data-in-Use Data-in-Use Switch DLP Endpoint DLP Prevent Firewall
  • 22. MyDLP Commercial Support Virtual Appliance Web Mail Block and Log Actions Quarantine and Archive Actions IRM Actions Customizable Dashboard Simple Reporting Exporting to Microsoft Excel Full-text search with SOLR Integration Mail Archive Policy Revisioning E-mail Notifications Customizable Notification Messages Community Edition V V V V V V V V V - Enterprise Edition V V V V V V V V V V V V V V V
  • 23. Removable Storage Devices Removable Storage Encryption Removable Storage Inbound Data Monitor Printer Protection Screenshot Protection Discovery ( Data at Rest ) On Demand Workstation Discovery MyDLP API Removable Storage Inbound Archive Offline Endpoint Protection Community Edition V - Enterprise Edition V V - V V V V - V V V V V V V
  • 24. Microsoft Active Directory Integration Database Integration (SQL / JDBC) ICAP Integration SMTP Gateway Integration Native Syslog Integration Community Edition V V V V Enterprise Edition V V V V - V
  • 25. Keywords Predefined Dictionaries Regular Expressions Partial (Approximate) Document Matching Document hashes Predefined Data Types (e.g. Credit Card Numbers) National Identification and Social Security Numbers Source Code Identification Distance (Partial Context Grouping) Predefined Policies Custom Content Definition Community Edition V V V Enterprise Edition V V V V V V V V V V V V V V V V V V
  • 26. Demo