SlideShare une entreprise Scribd logo
1  sur  33
© 2014 IBM Corporation
IBM Security
1© 2014 IBM Corporation
Module 4 - What IBM has to offer - IBM
Security Solution Portfolio
Jeff Crume, CISSP-ISSAP
IBM Distinguished Engineer
North America Technical Sales
crume@us.ibm.com
Blog: InsideInternetSecurity.com
Srinivas Tummalapenta
STSM
IBM Security Services
stummala@us.ibm.com
© 2014 IBM Corporation
IBM Security
2
Learning Objectives
 Be able to describe the IBM Security
Framework
 Understand IBM’s security solutions,
software and services, to address
security across the domains of the IBM
Security Framework
© 2014 IBM Corporation
IBM Security
3
IBM Security: Delivering intelligence, integration and expertise across
a comprehensive framework
Intelligence
Integration
Expertise
© 2014 IBM Corporation
IBM Security
4
People Data Applications Network Infrastructure Endpoint
Identity
Management
Guardium Data Security
and Compliance
AppScan
Source
Network
Intrusion Prevention
Trusteer Apex
Access
Management
Guardium DB
Vulnerability
Management
AppScan
Dynamic
Next Generation
Network Protection
Mobile and Endpoint
Management
Privileged Identity
Manager
Guardium / Optim
Data Masking
DataPower Web
Security Gateway
SiteProtector
Threat Management
Virtualization and
Server Security
Federated
Access and SSO
Key Lifecycle
Manager
Security Policy
Manager
Network
Anomaly Detection
Mainframe
Security
IBM X-Force Research
Advanced Fraud Protection
Trusteer
Rapport
Trusteer Pinpoint
Malware Detection
Trusteer Pinpoint
ATO Detection
Trusteer Mobile
Risk Engine
Security Intelligence and Analytics
QRadar
Log Manager
QRadar
SIEM
QRadar
Risk Manager
QRadar
Vulnerability Manager
IBM offers a comprehensive software portfolio of security products
© 2014 IBM Corporation
IBM Security
5
Helping our customers optimize security with additional
context, automation and integration
Security Intelligence and Analytics
Portfolio Overview
QRadar SIEM
• Integrated log, threat, compliance management
• Asset profiling and flow analytics
• Offense management and workflow
QRadar Risk Manager
• Predictive threat modeling & simulation
• Scalable configuration monitoring and audit
• Advanced threat and impact analysis
QRadar Log Manager
• Turnkey log management
• Upgradeable to enterprise SIEM
Network Activity Collectors (QFlow / VFlow)
• Network analytics, behavior and anomaly detection
• Fully integrated with SIEM
© 2014 IBM Corporation
IBM Security
6
security intelligence
© 2014 IBM Corporation
IBM Security
7
People
Manage and extend enterprise identity context across all
security domains with end-to-end Identity Intelligence
Portfolio Overview
IBM Security Identity Manager *
• Automate the creation, modification, and
termination of users throughout the entire lifecycle
• Identity control including role management and
auditing
IBM Security Access Manager Family *
• Automates sign-on and authentication to enterprise
web applications and services
• Entitlement management for fine-grained access
enforcement
IBM Security zSecure suite *
• User friendly layer over RACF to improve
administration and reporting
• Monitor, audit and report on security events and
exposures on mainframes.
People
* Solution package purchase options available
© 2014 IBM Corporation
IBM Security
8
Manage Enterprise Identity Context Across Security Domains
IBM and CrossIdeas offerings to address Identity Analytics and
Intelligence
Identity
Mgr
Access
Mgr
QRadar
Priv. ID
Mgr
Dir. Intgr
& Server
© 2014 IBM Corporation
IBM Security
9
Data
Enterprise-wide solutions for assuring the privacy and
integrity of trusted information in your data center
Portfolio Overview
IBM InfoSphere Guardium Product Family
• Database Activity Monitoring - continuously monitor
and block unauthorized access to databases
• Privileged User Monitoring - detect or block
malicious or unapproved activity by DBAs,
developers and outsourced personnel
• Prevent Database Leaks - detect and block leakage
in the data center
• Database Vulnerability Assessment - scan
databases to detect vulnerabilities and take action
• Audit and Validate Compliance - simplify SOX, PCI-
DSS, and Data Privacy processes with pre-
configured reports and automated workflows
IBM Security Key Lifecycle Manager
• Centralize and automate the encryption key
management process
• Simplify administration with an intuitive user
interface for configuration and management
© 2014 IBM Corporation
IBM Security
10
Key Themes
Reduced Total Cost
of Ownership
Expanded support for databases and
unstructured data, automation, handling
and analysis of large volumes of audit
records, and new preventive
capabilities
Enhanced Compliance
Management
Enhanced Database Vulnerability
Assessment (VA) and Database
Protection Subscription Service (DPS)
with improved update frequency, labels
for specific regulations, and product
integrations
Dynamic
Data Protection
Data masking capabilities for databases
(row level, role level) and for
applications (pattern based, form
based) to safeguard sensitive and
confidential data
Data Security Vision
Across Multiple
Deployment
Models
QRadar
Integration
© 2014 IBM Corporation
IBM Security
11
Applications
Reducing the costs of developing secure applications and
assuring the privacy and integrity of trusted information Portfolio Overview
AppScan Enterprise Edition
• Enterprise-class solution for application security
testing and risk management with governance,
collaboration and security intelligence
• Multi-user solution providing simultaneous security
scanning and centralized reporting
AppScan Standard Edition
• Desktop solution to automate web application
security testing for IT Security, auditors, and
penetration testers
AppScan Source Edition
• Adds source code analysis to AppScan Enterprise
with static application security testing
© 2014 IBM Corporation
IBM Security
12
Applications
Build Systems
improve scan
efficiencies
Integrated
Defect Tracking
Systems
track remediation
IDEs
remediation assistance
Security Intelligence
raise threat level
Application Security: Helping to protect against the threat
of attacks and data breaches
Key Themes
Coverage for Mobile
applications and new threats
Continue to identify and reduce risk by
expanding scanning capabilities to new
platforms such as mobile, as well as introducing
next generation dynamic analysis scanning and
glass box testing
Simplified interface and
accelerated ROI
New capabilities to improve customer time to
value and consumability with out-of-the-box
scanning, static analysis templates and ease
of use features
Security Intelligence
Integration
Automatically adjust threat levels based on
knowledge of application vulnerabilities by
integrating and analyzing scan results with
SiteProtector and the QRadar Security
Intelligence Platform
Scanning
Techniques
Applications
Governance
and
Collaboration
Audience Development teams Security teams Penetration Testers
CODING BUILD QA SECURITY PRODUCTION
Static analysis
(white box)
Software
Development
Lifecycle
Dynamic analysis
(black box)
Web Applications
Web Services
Mobile
Applications
Programming
Languages
Purchased
Applications
• Test policies, test templates and access control
• Dashboards, detailed reports and trending
• Manage regulatory requirements such as PCI, GLBA and HIPAA (40+ out-of-the-box compliance reports)
© 2014 IBM Corporation
IBM Security
13
Guard against sophisticated attacks using an Advanced
Threat Protection Platform with insight into users, content
and applications
Infrastructure (Network)
Portfolio Overview
IBM Security
Network Intrusion Prevention (IPS)
•Delivers Advanced Threat Detection and Prevention
to stop targeted attacks against high value assets
•Proactively protects systems with IBM Virtual Patch®
technology.
•Protects web applications from threats such as SQL
Injection and Cross-site Scripting attacks
•Integrated Data Loss Prevention (DLP) monitors data
security risks throughout your network
•Provides Ahead of the Threat® protection backed by
world renowned IBM X-Force Research
IBM Security SiteProtector
•Provides central management of security devices to
control policies, events, analysis and reporting for your
business
© 2014 IBM Corporation
IBM Security
14
Infrastructure
Advanced Threat Protection
System-level
Attacks
Client-side
Application
Protection
Extensible, Ahead-of-the-Threat Protection
backed by the power of IBM X-Force® to help
protect against mutating threats
Users
Web Application
Attacks
Spear
Phishing
Malicious
Attachments
Web/Social Media
Risks
X
X
 
X


The XGS 5100 helps protect against a full spectrum of targeted attacks,
even in SSL-encrypted connections
Service-level
Attacks
© 2014 IBM Corporation
IBM Security
15
Mobile Device Security
Supports complete mobile device,
endpoint and transaction security
Containerization / app wrapping and an enterprise
app catalog with unified policy management
Security-as-a-Service
Cloud-based SaaS platform with easy to use, self-
service, instant-on, integrated device management,
advanced mobile app management (MAM),
including full lifecycle, license management, and
support for Apple VPP in an enterprise app store
Integration with the IBM MobileFirst
portfolio
Rapid integration of MDM with local directory / AD
environment, SDKs for apps and transactions to
extend customizable security and management
capabilities in BYOD and consumer environments
MaaS360 by FiberlinkIBM Security Framework
© 2014 IBM Corporation
IBM Security
16
Infrastructure Protection: Endpoint
Provides in-depth security across your network, servers, virtual servers,
mainframes and endpoints
Key Themes
Security for
Mobile Devices
Provide security for and manage traditional
endpoints alongside mobile devices such as
Apple iOS, Google Android, Symbian, and
Microsoft Windows Phone - using a single
platform
Expansion of
Security Content
Continued expansion of security configuration
and vulnerability content to increase coverage
for applications, operating systems, and
industry best practices
Security Intelligence Integration
Improved usage of analytics - providing valuable
insights to meet compliance and IT security
objectives, as well as further integration with
SiteProtector and the QRadar Security
Intelligence Platform
Infrastructure
© 2014 IBM Corporation
IBM Security
17
Trusteer Advanced Fraud and Malware Protection
Helping to protect against financial fraud and advanced security threats
Capabilities Trusteer brings to IBMs security portfolio:
 Web Fraud Protection
Leading web fraud capabilities for financial services
and web commerce
 Secure Mobile Transactions
Embedded security for mobile devices
and applications helps enables
secure transactions from devices
to the back office
 Advanced Malware Protection
Unique endpoint solution
for identifying and protecting
against Advanced Persistent Threats
 Security-as-a-Service
Cloud based deployment enabling rapid
and real-time updates
Advanced Fraud
Protection
© 2014 IBM Corporation
IBM Security
18
IBM is uniquely positioned to offer integrated protection
Open Integrations
Ready for IBM Security
Intelligence Ecosystem
Planned Trusteer Apex
Endpoint Malware Protection
IBM Security Network
Protection XGS
Smarter Prevention
IBM Security QRadar
Security Intelligence
Security Intelligence
IBM Emergency
Response Services
IBM Security QRadar
Incident Forensics
Continuous Response
IBM X-Force
Threat Intelligence
New virtual real-time sharing
of Trusteer threat
intelligence from 100M+
endpoints with X-Force
Global Threat Intelligence
New functionality from
partners including FireEye,
TrendMicro, Damballa and
other protection vendors
1 2 3
5 4
Java Lockdown Protection -
granular control of untrusted
code, cloud-based file inspection,
and QRadar integration
NEW
Advanced Threat Quarantine
integration from QRadar and
third-party products, inclusion
of Trusteer intelligence into XGS
NEW
Data Node appliance, new flow
and event APIs, and QRadar
Vulnerability Manager scanning
improvements
NEW Integrated forensics module with
full packet search and visual
reconstruction of threat actor
relationships
NEW
NEWNEW
Increased global coverage
and expertise related to malware
analysis and forensics
NEW
© 2014 IBM Corporation
IBM Security
19© 2014 IBM Corporation
IBM Security Services Solutions
September 10, 2015
© 2014 IBM Corporation
IBM Security
20
 Assessing your current
security posture
 Identifying the gaps
 Guidance for making
improvements
IBM Security Services support a customer’s end to end security
lifecycle
 Deliver the best solutions to
protect your data, network and
infrastructure
 Provide comprehensive
methods, strategies and
services
 Providing you assistance
for pro-actively preparing
for or responding to cyber
attacks
 Help you recover in the
case of an incident, and
understand its impact
 Hosted and cloud-based
device management delivers
the industry’s most effective
security operations and
intelligence
 Managing your security
operations through integrated
tools, strategies, intelligence,
analytics and staff skills
© 2014 IBM Corporation
IBM Security
21
IBM offers a comprehensive portfolio of security services
IBM Security Services Portfolio
People Data Applications Infrastructure
Identity
Assessment & Strategy Crown Jewels Discovery & Protection SDLC Program Development Security Optimization
User Provisioning/Access Mgmt Database Security Dynamic and Static Testing Design, Deployment & Migration
Total Authentication Solution Encryption and
Data Loss Prevention
Embedded Device Testing
Staff Augmentation
Managed/Cloud Identity Mobile Application Testing
Strategy, Risk & Compliance
Security Maturity
Benchmarking
Security Strategy &
Roadmap Development
Security Risk Assessment &
Program Design
Industrial Controls
(NIST, SCADA)
PCI Advisory
Firewall / Unified Threat
Management
Intrusion Detection &
Prevention
Web Protection & Managed
DDoS
Hosted E-Mail & Web
Vulnerability Mgmt
Managed SIEM &
Log Management
PoweredbyIBM’sNextGenerationThreatMonitoringandAnalyticsPlatform
Security Operations
Security Intelligence Operations Center Design & Build Out Services
Cloud and Managed Services
Built to address the Security Essentials, within context of the integrated Security Framework
Cybersecurity Assessment & Response
Threat Intelligence Advisory X-Force Threat Analysis Penetration Testing Incident Preparation Emergency Response
© 2014 IBM Corporation
IBM Security
22
We have comprehensive support for best-of-breed products from
IBM and other leading security vendors
A Vast and Growing Partner Ecosystem
© 2014 IBM Corporation
IBM Security
23
Cloud and Managed Security Services
Portfolio Description Benefits Key Offerings
The increasing variety and complexity of security
threats have outpaced the ability of businesses
to protect themselves. IBM’s Managed,
Monitored and Cloud Security Services combine
deep security research, the industry’s broadest
solution portfolio, and a global cadre of skilled
professionals. These integrated offerings reduce
risk and protect assets such as intellectual
capital, customer information and the integrity
of your brand.
 Helps reduce cost by offering flexible
consumption models, whether
do-it-yourself SaaS or enterprise grade
management and monitoring
 Helps streamline compliance management
with regulatory controls
 Offers a seamless lifecycle of security
services, whether month-to-month
management and monitoring or consultative
services
 Services utilizing “on-prem” infrastructure
• SIEM, Firewall, IDPS, UTM,
• Secure Web Gateway
 Services utilizing “cloud-based” infrastructure
• Hosted Web & Email Security
• Web Defense and DDoS Protection
• Hosted Vulnerability Mgmt and Application
Security
• X-Force® Threat Analysis
© 2014 IBM Corporation
IBM Security
24
Identity and Access Management Services
Portfolio Description Benefits Key Offerings
At IBM, we take a holistic approach to identity
and access management. We focus on
integrating and coordinating services throughout
your organization to help you maximize
investments and minimize threats. IBM’s Identity
and Access Management services provides
business and technology consulting to help
customers develop a clear, business-driven,
strategic roadmap for improving an
organization’s Identity and Access Management
maturity posture.
 Enforce user access to data, applications, and
infrastructure
 Secure cloud, mobile, and social interactions
 Develop policy-based identity and access
governance
 Strategy consulting
 Design and implementation
 Managed Services
© 2014 IBM Corporation
IBM Security
25
Data Security Services
Portfolio Description Benefits Key Offerings
Our services are designed to enable
organizations to protect their business
information, especially the “crown jewels”, over
the full data lifecycle – from acquisition to
disposal. Most important, it helps companies and
organizations stay current with data security best
practices in the constantly evolving threat
environment.
 Supports an effective, maintainable data
security and compliance posture
 Helps reduce the cost of data security and
compliance
 Assists in protecting brand reputation through
protection of customer and
other sensitive or regulated information
 Empowers organizations to more effectively
avert costly data breaches
 Data Protection Program Development
 Database Security Architecture
 Data Security Solution Implementation
• Data Loss Prevention
• Data Encryption
• Database Activity Monitoring
© 2014 IBM Corporation
IBM Security
26
Application Security Services
Portfolio Description Benefits Key Offerings
IBM Application Security services help
customers create and maintain applications with
effective “built-in” security. The full range of
services – from secure engineering to code
testing – strengthens the software development
lifecycle (SDLC) with comprehensive and
sustainable security capabilities.
 Allows organizations to streamline rigorous
application security functions to reduce costs,
accelerate time to market and boost customer
confidence
 Helps foster and support a security-conscious
development culture
 Strengthens app development and operations
 Integrates with other security solutions across
the spectrum of enterprise activities, ranging
from data leakage prevention to incident
response
 Tailored secure engineering framework,
development planning and education
consulting services
 Evaluation of application security requirements
via threat modeling and risk assessment
 Source code assessment and application
testing
 Managed services for ongoing application
testing
© 2014 IBM Corporation
IBM Security
27
Security Operations Optimization Services
Portfolio Description Benefits Key Offerings
With a deep portfolio of consulting and
implementation services, IBM can help
design and deploy an advanced, world-class
SOC (Security Operations Center). Modeled
after our own industry-leading SOCs, it can
provide you the threat management capabilities
needed to protect the business, and enable you
to leverage the experience of IBM’s global SOC
network and threat intelligence collection.
 Helps establish an optimized SOC within
limited budgets
 Aids in improving security intelligence,
integration and reporting
 Assists in enabling appropriate and timely
incident response
 Helps demonstrate security contributions to
organizational objectives
 Leverages the deep security experience and
resources of IBM
 SOC Workshop
 SOC Strategy and Assessment
 SOC Design/Build and Deployment
 SIEM Optimization
© 2014 IBM Corporation
IBM Security
28
Cybersecurity Assessment and Response Services
Portfolio Description Benefits Key Offerings
Security incidents are inevitable, but their impact
on your business can be mitigated. Our services
are designed to help you prepare for and rapidly
respond to an ever-growing variety of security
threats.
Our seasoned security consultants can deliver
cybersecurity assessments, planning, and
response services, with mature methodology and
proven expertise from mainframe to mobile.
 Helps assure always-current security best
practices and insight
 Delivers on-site response time of less than
24 hours to help stop attacks in progress and
reduce impact
 Enables cost savings by potentially reducing
business disruption and facilitating regulatory
compliance
 Security review and protection for the “Internet
of Things”
 Emergency Response Service
 Proactive Planning and Preparation
 Dynamic and Static Testing for Mobile and
Web applications
 Security Assessments for Smart and
Embedded Devices
© 2014 IBM Corporation
IBM Security
29
Security Strategy Risk & Compliance Services
Portfolio Description Benefits Key Offerings
IBM Security Services has developed
comprehensive approaches to measure the
effectiveness of the IT Risk & Security program,
and based on the findings define the strategy
and roadmap for improvement. This drives the
foundation for broader security program activities
including architecture, design, build and manage,
which enables the security organization to
address the changing landscape of threats and
continuously improve.
 Enhances the organization’s capability to
manage and govern information security more
effectively and efficiently
 Assists in effectively meeting both security and
regulatory compliance requirements
 Build a risk aware culture through education
and awareness
 Drives continuous growth and improvement
of security and compliance programs through
practical measurements
 Improves operational security for critical
infrastructure
 Security Strategy and Planning
 Assessments and Compliance
 Security Awareness
 IT GRC Integration
 Industrial Controls Cybersecurity Consulting
© 2014 IBM Corporation
IBM Security
30
IBM can help you effectively establish your security operations
© 2014 IBM Corporation
IBM Security
31
As a result of our experiences, we’ve learned not everyone is in the
same place in the journey to optimal security
Proficient
Security is layered
into the IT fabric and
business operations
Reduce Risk
Optimized
Organizations use
predictive and
automated security
analytics to drive
toward security
intelligence
Basic
Organizations
employ perimeter
protection, which
regulates access and
feeds manual
reporting
© 2014 IBM Corporation
IBM Security
32
Identity and Access
Governance
Guardium
Data Security
AppScan
Source
Network
Intrusion Prevention
Trusteer Apex
Identity and Access
Management
Guardium Database
Vulnerability Mgmt
AppScan
Dynamic
Next Generation
Network Protection
Mobile & Endpoint
Management
Privileged Identity
Management
Guardium / Optim Data
Masking
DataPower
SOA Security
SiteProtector
Threat Management
Virtualization and Server
Security
Federated
Access and SSO
Key Lifecycle
Manager
Security Policy Manager
Network
Anomaly Detection
Mainframe
Security
IBM X-Force and Trusteer Threat Intelligence
Advanced Fraud Protection
Trusteer Rapport
Trusteer Pinpoint
Malware Detection
Trusteer Pinpoint
ATO Detection
Trusteer Mobile Risk Engine
Security Intelligence and Analytics
Strategy, Risk and Compliance
Security Maturity
Benchmarking
Security Strategy and
Roadmap Development
Security Risk Assessment
and Program Design
Industrial Controls
(NIST, SCADA)
Payment Card Advisory
(PCI)
Identity Strategy
and Assessment Data Security and Assessment Embedded Device Testing
Firewall / IDPS / UTM Management
Web Protection and Managed DDoS
User Provisioning
and Access Mgmt
Encryption Penetration Testing
Hosted Web, E-mail and Vulnerability Management
Deployment and Migration
Total Authentication
Solution Data Loss
Prevention
Application Security
Assessment
Staff Augmentation
Managed and
Cloud Identity
Mobile Application Testing
People Data Applications Network Infrastructure Endpoint
Emergency Response Managed SIEM Incident Planning Cyber Threat Intel Security Operations Center Design Services
QRadar SIEM QRadar Log Manager QRadar Risk Mgr QRadar Vulnerability Mgr QRadar Incident Forensics
The IBM Security Portfolio
Services
Products
Cybersecurity Assessment and Response
Threat Intelligence Advisory X-Force Threat Analysis Penetration Testing Incident Preparation Emergency Response
© 2014 IBM Corporation
IBM Security
33
www.ibm.com/security
© Copyright IBM Corporation 2014. All rights reserved. The information contained in these materials is provided for informational purposes
only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use
of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any
warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement
governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in
all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole
discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any
way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United
States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response
to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated
or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure
and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to
be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems,
products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE
MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.

Contenu connexe

Tendances

The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell ApartIBM Security
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarIBM Security
 
5 reasons your iam solution will fail
5 reasons your iam solution will fail5 reasons your iam solution will fail
5 reasons your iam solution will failIBM Security
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee Prolifics
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - PowerpointThierry Matusiak
 
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure EnterpriseIBM Security
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud ApplicationsIBM Security
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should KnowIBM Security
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...IBM Security
 
IBM MaaS360 with watson
IBM MaaS360 with watsonIBM MaaS360 with watson
IBM MaaS360 with watsonPrime Infoserv
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalArrow ECS UK
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...IBM Security
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsIBM Security
 
Extending QRadar’s reach and simplifying incident response with BigFix
Extending QRadar’s reach and simplifying incident response with BigFixExtending QRadar’s reach and simplifying incident response with BigFix
Extending QRadar’s reach and simplifying incident response with BigFixLuigi Delgrosso
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackIBM Security
 
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive DataX-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive DataIBM Security
 

Tendances (20)

The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell Apart
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
 
5 reasons your iam solution will fail
5 reasons your iam solution will fail5 reasons your iam solution will fail
5 reasons your iam solution will fail
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - Powerpoint
 
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
 
IBM MaaS360 with watson
IBM MaaS360 with watsonIBM MaaS360 with watson
IBM MaaS360 with watson
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_final
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPs
 
Extending QRadar’s reach and simplifying incident response with BigFix
Extending QRadar’s reach and simplifying incident response with BigFixExtending QRadar’s reach and simplifying incident response with BigFix
Extending QRadar’s reach and simplifying incident response with BigFix
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive DataX-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
 

En vedette

IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services OverviewCasey Lucas
 
Ibm portfolio piece
Ibm portfolio pieceIbm portfolio piece
Ibm portfolio pieceColson Rice
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAJorge Sebastiao
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overviewxband
 
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationSymantec
 
Sao Paulo Multi-network Event 2012 - Minerva Networks
Sao Paulo Multi-network Event 2012 - Minerva NetworksSao Paulo Multi-network Event 2012 - Minerva Networks
Sao Paulo Multi-network Event 2012 - Minerva NetworksVerimatrix
 
Stephanie McLendon resume (2)
Stephanie McLendon resume (2)Stephanie McLendon resume (2)
Stephanie McLendon resume (2)smclendon6409
 
Lean Start up Tools - Lean startup Manchester
Lean Start up Tools - Lean startup ManchesterLean Start up Tools - Lean startup Manchester
Lean Start up Tools - Lean startup Manchesterdigital-tonic
 
The manners of Day'iah in Islam
The manners of Day'iah in Islam The manners of Day'iah in Islam
The manners of Day'iah in Islam Duaa1
 
Desenhar um elefante
Desenhar um elefanteDesenhar um elefante
Desenhar um elefanteProfantonio
 
Ebook_Keepingyourstaff_2.6.16
Ebook_Keepingyourstaff_2.6.16Ebook_Keepingyourstaff_2.6.16
Ebook_Keepingyourstaff_2.6.16John Tinder
 
7por 28 03_01
7por 28 03_017por 28 03_01
7por 28 03_01Profmaria
 
Programacion iv sesion10 php
Programacion iv sesion10 phpProgramacion iv sesion10 php
Programacion iv sesion10 phpRoberto Garcia
 
Simple Solutions for Complex Challenges
Simple Solutions for Complex ChallengesSimple Solutions for Complex Challenges
Simple Solutions for Complex ChallengesJohn Tinder
 
The manners of Day'iah in Islam
The manners of Day'iah in Islam The manners of Day'iah in Islam
The manners of Day'iah in Islam Duaa1
 
Evaluation animatic
Evaluation animaticEvaluation animatic
Evaluation animaticjamesoz12345
 

En vedette (20)

IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services Overview
 
Ibm portfolio piece
Ibm portfolio pieceIbm portfolio piece
Ibm portfolio piece
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSA
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
 
Dianatiz
DianatizDianatiz
Dianatiz
 
Sao Paulo Multi-network Event 2012 - Minerva Networks
Sao Paulo Multi-network Event 2012 - Minerva NetworksSao Paulo Multi-network Event 2012 - Minerva Networks
Sao Paulo Multi-network Event 2012 - Minerva Networks
 
Stephanie McLendon resume (2)
Stephanie McLendon resume (2)Stephanie McLendon resume (2)
Stephanie McLendon resume (2)
 
La independencia del perú 2º
La independencia del perú  2ºLa independencia del perú  2º
La independencia del perú 2º
 
Lean Start up Tools - Lean startup Manchester
Lean Start up Tools - Lean startup ManchesterLean Start up Tools - Lean startup Manchester
Lean Start up Tools - Lean startup Manchester
 
The manners of Day'iah in Islam
The manners of Day'iah in Islam The manners of Day'iah in Islam
The manners of Day'iah in Islam
 
Desenhar um elefante
Desenhar um elefanteDesenhar um elefante
Desenhar um elefante
 
The contribution of vocational excellence to smart and sustainable growth
The contribution of vocational excellence to smart and sustainable growthThe contribution of vocational excellence to smart and sustainable growth
The contribution of vocational excellence to smart and sustainable growth
 
Ebook_Keepingyourstaff_2.6.16
Ebook_Keepingyourstaff_2.6.16Ebook_Keepingyourstaff_2.6.16
Ebook_Keepingyourstaff_2.6.16
 
7por 28 03_01
7por 28 03_017por 28 03_01
7por 28 03_01
 
Programacion iv sesion10 php
Programacion iv sesion10 phpProgramacion iv sesion10 php
Programacion iv sesion10 php
 
Simple Solutions for Complex Challenges
Simple Solutions for Complex ChallengesSimple Solutions for Complex Challenges
Simple Solutions for Complex Challenges
 
Making-learning-visible-in-the-Nordic-countries
Making-learning-visible-in-the-Nordic-countriesMaking-learning-visible-in-the-Nordic-countries
Making-learning-visible-in-the-Nordic-countries
 
The manners of Day'iah in Islam
The manners of Day'iah in Islam The manners of Day'iah in Islam
The manners of Day'iah in Islam
 
Evaluation animatic
Evaluation animaticEvaluation animatic
Evaluation animatic
 

Similaire à IBM Security Portfolio - 2015

IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Security
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliJürgen Ambrosi
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingSPI Conference
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM
 
Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?IBM Security
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challengexKinAnx
 
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...IBM Danmark
 
Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)gule mariam
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Sverige
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...IBM Security
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protectionxband
 
Are We There Yet? The Path Towards Securing the Mobile Enterprise
Are We There Yet? The Path Towards Securing the Mobile EnterpriseAre We There Yet? The Path Towards Securing the Mobile Enterprise
Are We There Yet? The Path Towards Securing the Mobile EnterpriseIBM Security
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...IBM Security
 

Similaire à IBM Security Portfolio - 2015 (20)

IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentali
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm Approaching
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?
 
IBM Cloud Security Enforcer
IBM Cloud Security EnforcerIBM Cloud Security Enforcer
IBM Cloud Security Enforcer
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
 
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
 
Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access Manager
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protection
 
Are We There Yet? The Path Towards Securing the Mobile Enterprise
Are We There Yet? The Path Towards Securing the Mobile EnterpriseAre We There Yet? The Path Towards Securing the Mobile Enterprise
Are We There Yet? The Path Towards Securing the Mobile Enterprise
 
Mitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-RadarMitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-Radar
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
 

Plus de IBM Thailand Co Ltd

Worldwide Cognitive/AI Software Platforms Market Shares, 2017: Significant G...
Worldwide Cognitive/AI Software Platforms Market Shares,  2017: Significant G...Worldwide Cognitive/AI Software Platforms Market Shares,  2017: Significant G...
Worldwide Cognitive/AI Software Platforms Market Shares, 2017: Significant G...IBM Thailand Co Ltd
 
IBM Blockchain Usecase - Nov 2016
IBM Blockchain Usecase - Nov 2016IBM Blockchain Usecase - Nov 2016
IBM Blockchain Usecase - Nov 2016IBM Thailand Co Ltd
 
Machine learning for bestt group - 20170714
Machine learning for bestt group - 20170714Machine learning for bestt group - 20170714
Machine learning for bestt group - 20170714IBM Thailand Co Ltd
 
IBM Blockchain Experience - Suwat - 20161027
IBM Blockchain Experience - Suwat - 20161027IBM Blockchain Experience - Suwat - 20161027
IBM Blockchain Experience - Suwat - 20161027IBM Thailand Co Ltd
 
Big data in action - Watson in banking Wealth management
Big data in action -  Watson in banking Wealth management Big data in action -  Watson in banking Wealth management
Big data in action - Watson in banking Wealth management IBM Thailand Co Ltd
 
IBM SoftLayer Overview - July 2014
IBM SoftLayer Overview - July 2014IBM SoftLayer Overview - July 2014
IBM SoftLayer Overview - July 2014IBM Thailand Co Ltd
 
Cloud adoption success and challenges - July 2014
Cloud adoption success and challenges - July 2014Cloud adoption success and challenges - July 2014
Cloud adoption success and challenges - July 2014IBM Thailand Co Ltd
 

Plus de IBM Thailand Co Ltd (7)

Worldwide Cognitive/AI Software Platforms Market Shares, 2017: Significant G...
Worldwide Cognitive/AI Software Platforms Market Shares,  2017: Significant G...Worldwide Cognitive/AI Software Platforms Market Shares,  2017: Significant G...
Worldwide Cognitive/AI Software Platforms Market Shares, 2017: Significant G...
 
IBM Blockchain Usecase - Nov 2016
IBM Blockchain Usecase - Nov 2016IBM Blockchain Usecase - Nov 2016
IBM Blockchain Usecase - Nov 2016
 
Machine learning for bestt group - 20170714
Machine learning for bestt group - 20170714Machine learning for bestt group - 20170714
Machine learning for bestt group - 20170714
 
IBM Blockchain Experience - Suwat - 20161027
IBM Blockchain Experience - Suwat - 20161027IBM Blockchain Experience - Suwat - 20161027
IBM Blockchain Experience - Suwat - 20161027
 
Big data in action - Watson in banking Wealth management
Big data in action -  Watson in banking Wealth management Big data in action -  Watson in banking Wealth management
Big data in action - Watson in banking Wealth management
 
IBM SoftLayer Overview - July 2014
IBM SoftLayer Overview - July 2014IBM SoftLayer Overview - July 2014
IBM SoftLayer Overview - July 2014
 
Cloud adoption success and challenges - July 2014
Cloud adoption success and challenges - July 2014Cloud adoption success and challenges - July 2014
Cloud adoption success and challenges - July 2014
 

Dernier

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 

Dernier (20)

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 

IBM Security Portfolio - 2015

  • 1. © 2014 IBM Corporation IBM Security 1© 2014 IBM Corporation Module 4 - What IBM has to offer - IBM Security Solution Portfolio Jeff Crume, CISSP-ISSAP IBM Distinguished Engineer North America Technical Sales crume@us.ibm.com Blog: InsideInternetSecurity.com Srinivas Tummalapenta STSM IBM Security Services stummala@us.ibm.com
  • 2. © 2014 IBM Corporation IBM Security 2 Learning Objectives  Be able to describe the IBM Security Framework  Understand IBM’s security solutions, software and services, to address security across the domains of the IBM Security Framework
  • 3. © 2014 IBM Corporation IBM Security 3 IBM Security: Delivering intelligence, integration and expertise across a comprehensive framework Intelligence Integration Expertise
  • 4. © 2014 IBM Corporation IBM Security 4 People Data Applications Network Infrastructure Endpoint Identity Management Guardium Data Security and Compliance AppScan Source Network Intrusion Prevention Trusteer Apex Access Management Guardium DB Vulnerability Management AppScan Dynamic Next Generation Network Protection Mobile and Endpoint Management Privileged Identity Manager Guardium / Optim Data Masking DataPower Web Security Gateway SiteProtector Threat Management Virtualization and Server Security Federated Access and SSO Key Lifecycle Manager Security Policy Manager Network Anomaly Detection Mainframe Security IBM X-Force Research Advanced Fraud Protection Trusteer Rapport Trusteer Pinpoint Malware Detection Trusteer Pinpoint ATO Detection Trusteer Mobile Risk Engine Security Intelligence and Analytics QRadar Log Manager QRadar SIEM QRadar Risk Manager QRadar Vulnerability Manager IBM offers a comprehensive software portfolio of security products
  • 5. © 2014 IBM Corporation IBM Security 5 Helping our customers optimize security with additional context, automation and integration Security Intelligence and Analytics Portfolio Overview QRadar SIEM • Integrated log, threat, compliance management • Asset profiling and flow analytics • Offense management and workflow QRadar Risk Manager • Predictive threat modeling & simulation • Scalable configuration monitoring and audit • Advanced threat and impact analysis QRadar Log Manager • Turnkey log management • Upgradeable to enterprise SIEM Network Activity Collectors (QFlow / VFlow) • Network analytics, behavior and anomaly detection • Fully integrated with SIEM
  • 6. © 2014 IBM Corporation IBM Security 6 security intelligence
  • 7. © 2014 IBM Corporation IBM Security 7 People Manage and extend enterprise identity context across all security domains with end-to-end Identity Intelligence Portfolio Overview IBM Security Identity Manager * • Automate the creation, modification, and termination of users throughout the entire lifecycle • Identity control including role management and auditing IBM Security Access Manager Family * • Automates sign-on and authentication to enterprise web applications and services • Entitlement management for fine-grained access enforcement IBM Security zSecure suite * • User friendly layer over RACF to improve administration and reporting • Monitor, audit and report on security events and exposures on mainframes. People * Solution package purchase options available
  • 8. © 2014 IBM Corporation IBM Security 8 Manage Enterprise Identity Context Across Security Domains IBM and CrossIdeas offerings to address Identity Analytics and Intelligence Identity Mgr Access Mgr QRadar Priv. ID Mgr Dir. Intgr & Server
  • 9. © 2014 IBM Corporation IBM Security 9 Data Enterprise-wide solutions for assuring the privacy and integrity of trusted information in your data center Portfolio Overview IBM InfoSphere Guardium Product Family • Database Activity Monitoring - continuously monitor and block unauthorized access to databases • Privileged User Monitoring - detect or block malicious or unapproved activity by DBAs, developers and outsourced personnel • Prevent Database Leaks - detect and block leakage in the data center • Database Vulnerability Assessment - scan databases to detect vulnerabilities and take action • Audit and Validate Compliance - simplify SOX, PCI- DSS, and Data Privacy processes with pre- configured reports and automated workflows IBM Security Key Lifecycle Manager • Centralize and automate the encryption key management process • Simplify administration with an intuitive user interface for configuration and management
  • 10. © 2014 IBM Corporation IBM Security 10 Key Themes Reduced Total Cost of Ownership Expanded support for databases and unstructured data, automation, handling and analysis of large volumes of audit records, and new preventive capabilities Enhanced Compliance Management Enhanced Database Vulnerability Assessment (VA) and Database Protection Subscription Service (DPS) with improved update frequency, labels for specific regulations, and product integrations Dynamic Data Protection Data masking capabilities for databases (row level, role level) and for applications (pattern based, form based) to safeguard sensitive and confidential data Data Security Vision Across Multiple Deployment Models QRadar Integration
  • 11. © 2014 IBM Corporation IBM Security 11 Applications Reducing the costs of developing secure applications and assuring the privacy and integrity of trusted information Portfolio Overview AppScan Enterprise Edition • Enterprise-class solution for application security testing and risk management with governance, collaboration and security intelligence • Multi-user solution providing simultaneous security scanning and centralized reporting AppScan Standard Edition • Desktop solution to automate web application security testing for IT Security, auditors, and penetration testers AppScan Source Edition • Adds source code analysis to AppScan Enterprise with static application security testing
  • 12. © 2014 IBM Corporation IBM Security 12 Applications Build Systems improve scan efficiencies Integrated Defect Tracking Systems track remediation IDEs remediation assistance Security Intelligence raise threat level Application Security: Helping to protect against the threat of attacks and data breaches Key Themes Coverage for Mobile applications and new threats Continue to identify and reduce risk by expanding scanning capabilities to new platforms such as mobile, as well as introducing next generation dynamic analysis scanning and glass box testing Simplified interface and accelerated ROI New capabilities to improve customer time to value and consumability with out-of-the-box scanning, static analysis templates and ease of use features Security Intelligence Integration Automatically adjust threat levels based on knowledge of application vulnerabilities by integrating and analyzing scan results with SiteProtector and the QRadar Security Intelligence Platform Scanning Techniques Applications Governance and Collaboration Audience Development teams Security teams Penetration Testers CODING BUILD QA SECURITY PRODUCTION Static analysis (white box) Software Development Lifecycle Dynamic analysis (black box) Web Applications Web Services Mobile Applications Programming Languages Purchased Applications • Test policies, test templates and access control • Dashboards, detailed reports and trending • Manage regulatory requirements such as PCI, GLBA and HIPAA (40+ out-of-the-box compliance reports)
  • 13. © 2014 IBM Corporation IBM Security 13 Guard against sophisticated attacks using an Advanced Threat Protection Platform with insight into users, content and applications Infrastructure (Network) Portfolio Overview IBM Security Network Intrusion Prevention (IPS) •Delivers Advanced Threat Detection and Prevention to stop targeted attacks against high value assets •Proactively protects systems with IBM Virtual Patch® technology. •Protects web applications from threats such as SQL Injection and Cross-site Scripting attacks •Integrated Data Loss Prevention (DLP) monitors data security risks throughout your network •Provides Ahead of the Threat® protection backed by world renowned IBM X-Force Research IBM Security SiteProtector •Provides central management of security devices to control policies, events, analysis and reporting for your business
  • 14. © 2014 IBM Corporation IBM Security 14 Infrastructure Advanced Threat Protection System-level Attacks Client-side Application Protection Extensible, Ahead-of-the-Threat Protection backed by the power of IBM X-Force® to help protect against mutating threats Users Web Application Attacks Spear Phishing Malicious Attachments Web/Social Media Risks X X   X   The XGS 5100 helps protect against a full spectrum of targeted attacks, even in SSL-encrypted connections Service-level Attacks
  • 15. © 2014 IBM Corporation IBM Security 15 Mobile Device Security Supports complete mobile device, endpoint and transaction security Containerization / app wrapping and an enterprise app catalog with unified policy management Security-as-a-Service Cloud-based SaaS platform with easy to use, self- service, instant-on, integrated device management, advanced mobile app management (MAM), including full lifecycle, license management, and support for Apple VPP in an enterprise app store Integration with the IBM MobileFirst portfolio Rapid integration of MDM with local directory / AD environment, SDKs for apps and transactions to extend customizable security and management capabilities in BYOD and consumer environments MaaS360 by FiberlinkIBM Security Framework
  • 16. © 2014 IBM Corporation IBM Security 16 Infrastructure Protection: Endpoint Provides in-depth security across your network, servers, virtual servers, mainframes and endpoints Key Themes Security for Mobile Devices Provide security for and manage traditional endpoints alongside mobile devices such as Apple iOS, Google Android, Symbian, and Microsoft Windows Phone - using a single platform Expansion of Security Content Continued expansion of security configuration and vulnerability content to increase coverage for applications, operating systems, and industry best practices Security Intelligence Integration Improved usage of analytics - providing valuable insights to meet compliance and IT security objectives, as well as further integration with SiteProtector and the QRadar Security Intelligence Platform Infrastructure
  • 17. © 2014 IBM Corporation IBM Security 17 Trusteer Advanced Fraud and Malware Protection Helping to protect against financial fraud and advanced security threats Capabilities Trusteer brings to IBMs security portfolio:  Web Fraud Protection Leading web fraud capabilities for financial services and web commerce  Secure Mobile Transactions Embedded security for mobile devices and applications helps enables secure transactions from devices to the back office  Advanced Malware Protection Unique endpoint solution for identifying and protecting against Advanced Persistent Threats  Security-as-a-Service Cloud based deployment enabling rapid and real-time updates Advanced Fraud Protection
  • 18. © 2014 IBM Corporation IBM Security 18 IBM is uniquely positioned to offer integrated protection Open Integrations Ready for IBM Security Intelligence Ecosystem Planned Trusteer Apex Endpoint Malware Protection IBM Security Network Protection XGS Smarter Prevention IBM Security QRadar Security Intelligence Security Intelligence IBM Emergency Response Services IBM Security QRadar Incident Forensics Continuous Response IBM X-Force Threat Intelligence New virtual real-time sharing of Trusteer threat intelligence from 100M+ endpoints with X-Force Global Threat Intelligence New functionality from partners including FireEye, TrendMicro, Damballa and other protection vendors 1 2 3 5 4 Java Lockdown Protection - granular control of untrusted code, cloud-based file inspection, and QRadar integration NEW Advanced Threat Quarantine integration from QRadar and third-party products, inclusion of Trusteer intelligence into XGS NEW Data Node appliance, new flow and event APIs, and QRadar Vulnerability Manager scanning improvements NEW Integrated forensics module with full packet search and visual reconstruction of threat actor relationships NEW NEWNEW Increased global coverage and expertise related to malware analysis and forensics NEW
  • 19. © 2014 IBM Corporation IBM Security 19© 2014 IBM Corporation IBM Security Services Solutions September 10, 2015
  • 20. © 2014 IBM Corporation IBM Security 20  Assessing your current security posture  Identifying the gaps  Guidance for making improvements IBM Security Services support a customer’s end to end security lifecycle  Deliver the best solutions to protect your data, network and infrastructure  Provide comprehensive methods, strategies and services  Providing you assistance for pro-actively preparing for or responding to cyber attacks  Help you recover in the case of an incident, and understand its impact  Hosted and cloud-based device management delivers the industry’s most effective security operations and intelligence  Managing your security operations through integrated tools, strategies, intelligence, analytics and staff skills
  • 21. © 2014 IBM Corporation IBM Security 21 IBM offers a comprehensive portfolio of security services IBM Security Services Portfolio People Data Applications Infrastructure Identity Assessment & Strategy Crown Jewels Discovery & Protection SDLC Program Development Security Optimization User Provisioning/Access Mgmt Database Security Dynamic and Static Testing Design, Deployment & Migration Total Authentication Solution Encryption and Data Loss Prevention Embedded Device Testing Staff Augmentation Managed/Cloud Identity Mobile Application Testing Strategy, Risk & Compliance Security Maturity Benchmarking Security Strategy & Roadmap Development Security Risk Assessment & Program Design Industrial Controls (NIST, SCADA) PCI Advisory Firewall / Unified Threat Management Intrusion Detection & Prevention Web Protection & Managed DDoS Hosted E-Mail & Web Vulnerability Mgmt Managed SIEM & Log Management PoweredbyIBM’sNextGenerationThreatMonitoringandAnalyticsPlatform Security Operations Security Intelligence Operations Center Design & Build Out Services Cloud and Managed Services Built to address the Security Essentials, within context of the integrated Security Framework Cybersecurity Assessment & Response Threat Intelligence Advisory X-Force Threat Analysis Penetration Testing Incident Preparation Emergency Response
  • 22. © 2014 IBM Corporation IBM Security 22 We have comprehensive support for best-of-breed products from IBM and other leading security vendors A Vast and Growing Partner Ecosystem
  • 23. © 2014 IBM Corporation IBM Security 23 Cloud and Managed Security Services Portfolio Description Benefits Key Offerings The increasing variety and complexity of security threats have outpaced the ability of businesses to protect themselves. IBM’s Managed, Monitored and Cloud Security Services combine deep security research, the industry’s broadest solution portfolio, and a global cadre of skilled professionals. These integrated offerings reduce risk and protect assets such as intellectual capital, customer information and the integrity of your brand.  Helps reduce cost by offering flexible consumption models, whether do-it-yourself SaaS or enterprise grade management and monitoring  Helps streamline compliance management with regulatory controls  Offers a seamless lifecycle of security services, whether month-to-month management and monitoring or consultative services  Services utilizing “on-prem” infrastructure • SIEM, Firewall, IDPS, UTM, • Secure Web Gateway  Services utilizing “cloud-based” infrastructure • Hosted Web & Email Security • Web Defense and DDoS Protection • Hosted Vulnerability Mgmt and Application Security • X-Force® Threat Analysis
  • 24. © 2014 IBM Corporation IBM Security 24 Identity and Access Management Services Portfolio Description Benefits Key Offerings At IBM, we take a holistic approach to identity and access management. We focus on integrating and coordinating services throughout your organization to help you maximize investments and minimize threats. IBM’s Identity and Access Management services provides business and technology consulting to help customers develop a clear, business-driven, strategic roadmap for improving an organization’s Identity and Access Management maturity posture.  Enforce user access to data, applications, and infrastructure  Secure cloud, mobile, and social interactions  Develop policy-based identity and access governance  Strategy consulting  Design and implementation  Managed Services
  • 25. © 2014 IBM Corporation IBM Security 25 Data Security Services Portfolio Description Benefits Key Offerings Our services are designed to enable organizations to protect their business information, especially the “crown jewels”, over the full data lifecycle – from acquisition to disposal. Most important, it helps companies and organizations stay current with data security best practices in the constantly evolving threat environment.  Supports an effective, maintainable data security and compliance posture  Helps reduce the cost of data security and compliance  Assists in protecting brand reputation through protection of customer and other sensitive or regulated information  Empowers organizations to more effectively avert costly data breaches  Data Protection Program Development  Database Security Architecture  Data Security Solution Implementation • Data Loss Prevention • Data Encryption • Database Activity Monitoring
  • 26. © 2014 IBM Corporation IBM Security 26 Application Security Services Portfolio Description Benefits Key Offerings IBM Application Security services help customers create and maintain applications with effective “built-in” security. The full range of services – from secure engineering to code testing – strengthens the software development lifecycle (SDLC) with comprehensive and sustainable security capabilities.  Allows organizations to streamline rigorous application security functions to reduce costs, accelerate time to market and boost customer confidence  Helps foster and support a security-conscious development culture  Strengthens app development and operations  Integrates with other security solutions across the spectrum of enterprise activities, ranging from data leakage prevention to incident response  Tailored secure engineering framework, development planning and education consulting services  Evaluation of application security requirements via threat modeling and risk assessment  Source code assessment and application testing  Managed services for ongoing application testing
  • 27. © 2014 IBM Corporation IBM Security 27 Security Operations Optimization Services Portfolio Description Benefits Key Offerings With a deep portfolio of consulting and implementation services, IBM can help design and deploy an advanced, world-class SOC (Security Operations Center). Modeled after our own industry-leading SOCs, it can provide you the threat management capabilities needed to protect the business, and enable you to leverage the experience of IBM’s global SOC network and threat intelligence collection.  Helps establish an optimized SOC within limited budgets  Aids in improving security intelligence, integration and reporting  Assists in enabling appropriate and timely incident response  Helps demonstrate security contributions to organizational objectives  Leverages the deep security experience and resources of IBM  SOC Workshop  SOC Strategy and Assessment  SOC Design/Build and Deployment  SIEM Optimization
  • 28. © 2014 IBM Corporation IBM Security 28 Cybersecurity Assessment and Response Services Portfolio Description Benefits Key Offerings Security incidents are inevitable, but their impact on your business can be mitigated. Our services are designed to help you prepare for and rapidly respond to an ever-growing variety of security threats. Our seasoned security consultants can deliver cybersecurity assessments, planning, and response services, with mature methodology and proven expertise from mainframe to mobile.  Helps assure always-current security best practices and insight  Delivers on-site response time of less than 24 hours to help stop attacks in progress and reduce impact  Enables cost savings by potentially reducing business disruption and facilitating regulatory compliance  Security review and protection for the “Internet of Things”  Emergency Response Service  Proactive Planning and Preparation  Dynamic and Static Testing for Mobile and Web applications  Security Assessments for Smart and Embedded Devices
  • 29. © 2014 IBM Corporation IBM Security 29 Security Strategy Risk & Compliance Services Portfolio Description Benefits Key Offerings IBM Security Services has developed comprehensive approaches to measure the effectiveness of the IT Risk & Security program, and based on the findings define the strategy and roadmap for improvement. This drives the foundation for broader security program activities including architecture, design, build and manage, which enables the security organization to address the changing landscape of threats and continuously improve.  Enhances the organization’s capability to manage and govern information security more effectively and efficiently  Assists in effectively meeting both security and regulatory compliance requirements  Build a risk aware culture through education and awareness  Drives continuous growth and improvement of security and compliance programs through practical measurements  Improves operational security for critical infrastructure  Security Strategy and Planning  Assessments and Compliance  Security Awareness  IT GRC Integration  Industrial Controls Cybersecurity Consulting
  • 30. © 2014 IBM Corporation IBM Security 30 IBM can help you effectively establish your security operations
  • 31. © 2014 IBM Corporation IBM Security 31 As a result of our experiences, we’ve learned not everyone is in the same place in the journey to optimal security Proficient Security is layered into the IT fabric and business operations Reduce Risk Optimized Organizations use predictive and automated security analytics to drive toward security intelligence Basic Organizations employ perimeter protection, which regulates access and feeds manual reporting
  • 32. © 2014 IBM Corporation IBM Security 32 Identity and Access Governance Guardium Data Security AppScan Source Network Intrusion Prevention Trusteer Apex Identity and Access Management Guardium Database Vulnerability Mgmt AppScan Dynamic Next Generation Network Protection Mobile & Endpoint Management Privileged Identity Management Guardium / Optim Data Masking DataPower SOA Security SiteProtector Threat Management Virtualization and Server Security Federated Access and SSO Key Lifecycle Manager Security Policy Manager Network Anomaly Detection Mainframe Security IBM X-Force and Trusteer Threat Intelligence Advanced Fraud Protection Trusteer Rapport Trusteer Pinpoint Malware Detection Trusteer Pinpoint ATO Detection Trusteer Mobile Risk Engine Security Intelligence and Analytics Strategy, Risk and Compliance Security Maturity Benchmarking Security Strategy and Roadmap Development Security Risk Assessment and Program Design Industrial Controls (NIST, SCADA) Payment Card Advisory (PCI) Identity Strategy and Assessment Data Security and Assessment Embedded Device Testing Firewall / IDPS / UTM Management Web Protection and Managed DDoS User Provisioning and Access Mgmt Encryption Penetration Testing Hosted Web, E-mail and Vulnerability Management Deployment and Migration Total Authentication Solution Data Loss Prevention Application Security Assessment Staff Augmentation Managed and Cloud Identity Mobile Application Testing People Data Applications Network Infrastructure Endpoint Emergency Response Managed SIEM Incident Planning Cyber Threat Intel Security Operations Center Design Services QRadar SIEM QRadar Log Manager QRadar Risk Mgr QRadar Vulnerability Mgr QRadar Incident Forensics The IBM Security Portfolio Services Products Cybersecurity Assessment and Response Threat Intelligence Advisory X-Force Threat Analysis Penetration Testing Incident Preparation Emergency Response
  • 33. © 2014 IBM Corporation IBM Security 33 www.ibm.com/security © Copyright IBM Corporation 2014. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.