SlideShare une entreprise Scribd logo
1  sur  19
Managed Security Services from Symantec
Chris Collier
Presales Specialist – Security
Arrow ECS
Agenda
• MSS high-level overview
• Industry Examples

• Things to think about
• Summary
• Q&A

Symantec Managed Services
Managed Security Services Mission Statement
Symantec Managed Security Services (MSS) helps organizations
anticipate and counteract the constantly changing threat
environment by providing:
• Unparalleled global threat visibility.

• Comprehensive edge-to-endpoint incident detection and
analysis.
• 24/7 direct access to Symantec’s industry-leading security
specialists.
Symantec Managed Security Services
Symantec Managed Security Services
Security Monitoring
–
–
–
–
–
–
–

24x7x365 global operation
>300 staff dedicated to delivering MSS
>50 GIAC-certified Intrusion Analysts
10min Severe Event Escalation Warranty
High Accuracy, Low False-positive
Collect , retain and analyse >400B logs per month
Escalate >400 validated severe incidents per day
across 1,200 Global customers
– Strong Service Governance (ITIL, ISO27001, SSAE 16)

Infrastructure Management
– Network IDS/IPS Management Services
– Firewall Management Services
– Symantec Endpoint Protection Management Services
Symantec Managed Security Services
Symantec Managed Security Services
The only Gartner recognised leader in
ALL regions
Unparalleled Global Intelligence Network
Edge-to-Endpoint Security Monitoring
Enterprise-wide Pricing Model
NIDS

HIDS

Web
Proxy

Firewall

Endpoint

OS & Apps

WebApp
Firewall

Network Infra.

VA

Symantec Managed Security Services
Critical Protection Challenges
How MSS Can Help

Visibility

Focus
on top
priorities

Stay ahead
of threats

Evolving Threat Landscape
• Targeted attacks
• Social networking
• Zero-day vulnerabilities and
rootkits
• Attack kits
• Mobile threats
Symantec Managed Security Services

Build a
sustainable
program

Connect to
Business
Critical Protection Challenges
How MSS Can Help

Visibility

Focus
on top
priorities

Build a
sustainable
program

Connect to
Business

Stay ahead
of threats

Where are the gaps?
• Complete coverage of surface
area, Edge-to-Endpoint
• Standardise security monitoring
across all sites, all geographies, all
systems
• Where am I at risk of attack?
Symantec Managed Security Services

NIDS

HIDS

Web
Proxy

Firewall

Endpoint

OS &
Apps

WebApp
Firewall

Network
Infra.

VA
Critical Protection Challenges
How MSS Can Help

Visibility

Focus
on top
priorities

Stay ahead
of threats

Actionable Incidents
• Focus on the most critical
problems first
• Eliminate the risk of chasing
irrelevant events
• Avoid over and under-reacting
• Report everything

Symantec Managed Security Services

Build a
sustainable
program

Connect to
Business
Critical Protection Challenges
How MSS Can Help

Visibility

Focus
on top
priorities

Stay ahead
of threats

Security Operation Demands
•
•
•
•
•

24x7, Global, Certified
Scalable, Available
Performing
Future ‘proof’ architecture
Recruitment

Symantec Managed Security Services

Build a
sustainable
program

Connect to
Business
Critical Protection Challenges
How MSS Can Help

Visibility

Focus
on top
priorities

Stay ahead
of threats

How to Demonstrate Value?
•
•
•
•

Protect revenue
Process improvement
Predictable cost-base
Measure and report on
effectiveness and improvement
• Time-to-Benefit
Symantec Managed Security Services

Build a
sustainable
program

Connect
with
Business
Symantec MSS Portfolio
Deepsight Global Threat Intelligence
• Unified threat Intelligence portal and XML Data Feeds
• Vulnerability, Threat and Risk content

Log Collection, Retention and Access

Firewalls

• 2FA Portal Access, tamper proof, searchable, exportable
• PCI and ISO27001 reporting features

IDS / IPS

Real-time Security Monitoring and Analysis

Web Proxy

• 24x7 security event monitoring and log analysis
• Global Intelligence Network correlation

Endpoint

Security Incident Notification and Reporting

OS & Apps

• Incident Prioritisation, 10min Severe Event Notification
• Real-time security dashboard

Switches
& Routers

Infrastructure Management
• Managed Network IDS/IPS, Managed Firewall, Managed SEP
Monitoring Service Tiers
Service Transition
Essential

Advanced

Log Collection

Correlation

Analysis

GIN

•Collect Logs from
Man Systems
•Store Logs Online
•Available for
Download and
Reporting

•Internal
Vulnerabilities
•Rate against
Assets
•Analyze against
log/alert data

•Enterprise Wide
Security Analysis
•Expert Human
Analysis
•Protect
Information Assets

•Correlate Against
GIN
•Anomalous
Activity monitoring
•Protect against
Emerging Threats

Applicable to ALL
Systems

Applicable to ALL
Systems

Applicable to all
Systems with Security
Data

Applicable to Egress
Points, such as FW’s

Symantec Managed Security Services
Global Intelligence Network
Identifies more threats, takes action faster & prevents impact

Calgary, Alberta

San Francisco, CA
Mountain View, CA
Culver City, CA

Dublin, Ireland

Tokyo, Japan
Chengdu, China

Austin, TX

Taipei, Taiwan
Chennai, India
Pune, India

Worldwide Coverage

Global Scope and Scale

24x7 Event Logging

Rapid Detection
Attack Activity

Malware Intelligence

• 240,000+ sensors
• 64M total internet sensors
• 200+ countries

• 180M+ systems monitored
• 13 security response
centers

Preemptive Security Alerts
Symantec Managed Security Services

Vulnerabilities
• 50,000+ vulnerabilities
• 15,000+ vendors
• 105,000+ technologies

Information Protection

Spam/Phishing
• 5M+ decoy accounts
• 8B+ email messages/day
• 1B+ web requests/day
Threat Triggered Actions
Process - Symantec Security Monitoring
Firewalls/
VPN

Intrusion
Detection
Systems

Server and
Desktop OS

User Activity
Monitoring

Network
Equipment

Critical file
modifications

Vulnerability
Assessment

Anti-Virus

Policy

Malicious IP

Changes

Traffic

Applications

Web
Traffic

Identified .
threats
Known vulnerabilities
Business-critical IT assets

Risk-based Prioritization
Industrial IT Security 2012

Databases

Tens of Millions:
Raw Events
Millions:
Security Relevant Events
Hundreds:
Correlated Events

Threat Determined
Without MSS
Service

Device Logs:
Perimeter FW

LAN FW

IDS

Web Proxy

http://paypay.co/vv/config.bin

Outbound TCP connection acc from
10.1.25.1 to 98.77.1.11/80

10.1.25.1 --> 98.77.1.11 - Overnet
Client Scan

Inbound TCP connection acc from
14.28.75.64 to 12.55.26.85/80

Inbound TCP connection acc from
10.2.75.64 to 10.1.26.85/445

10.2.1.58 --> 44.75.26.88 - POLICY
Yahoo Webmail client chat

http://121.242.39.105/www.paypa
l.us/account.limited.us/cgi.bin/we
bscr.htm

Outbound TCP connection acc from
10.1.25.1 to 98.77.1.11/80

Outbound TCP connection acc from
10.1.25.1 to 98.77.1.11/80

10.1.22.7 --> 16.1.82.9 SHELLCODE base64 x86 NOOP

http://yeeshiedot.ru/bin/xingaepa.
bin

Outbound TCP connection acc from
10.1.22.7 to 55.10.17.22/80

Outbound TCP connection acc from
10.1.22.7 to 55.10.17.22/80

10.1.11.4 --> 64.99.57.12 SHELLCODE x86 NOOP

http://zsbiz.in/php/cfg002.bin

Inbound TCP connection acc from
14.28.75.64 to 12.55.26.85/80

Internet

Outbound TCP connection acc from
10.1.25.1 to 10.2.55.17/445

Outbound TCP connection acc from
10.2.14.1 to 10.1.14.1/445

10.2.64.27 --> 18.197.26.177 SNMP trap udp

Outbound TCP connection acc from
10.1.25.1 to 98.77.1.11/80

Outbound TCP connection drop
from 10.1.25.1 to 98.77.1.11/25

19.11.157.22 --> 45.4.55.1 - SQL
Query in HTTP Request

Outbound UDP connection acc
from 10.235.22.11 to
198.28.22.5/53

Outbound UDP connection acc
from 10.2.32.11 to 10.1.19.11/137

48.45.66.99 --> 48.77.88.11 - UDP
eDonkey Activity

Outbound TCP connection acc from
10.1.17.4 to 18.7.13.2/80

10.2.1.58 --> 44.75.26.88 - WEBMISC cat%20 access

Inbound TCP connection acc from
14.28.75.64 to 12.55.26.85/80
Outbound TCP connection acc from
10.1.22.7 to 55.10.17.22/80

Inbound UDP connection acc from
198.28.22.5 to 10.235.22.11/10256
Inbound TCP connection acc from
14.28.75.64 to 12.55.26.85/80
Outbound TCP connection acc from
10.1.25.1 to 98.77.1.11/80
Inbound TCP connection acc from
14.28.75.64 to 12.55.26.85/80
Outbound TCP connection acc from

Outbound ICMP ping acc from
10.1.25.1 to 10.2.1.11/ 00-08

Windows SMB

10.1.11.4 --> 64.99.57.12 - WEBtraffic PHP test.php access

http://ww3.irs.gov.binnet11.net/re
fund/form
http://johgheejae.ru/bin/laangiet.
LAN
bin
http://push.bbc.co.uk/http-bind/
http://scores.espn.go.com/ncf/cas
ter/snapshot?sessionId=CFBGamec
LAN 2
ast9
http://money.cnn.com/.element/s
si/main/2.0/content_ssi.exclude.ht
ml

Outbound TCP connection drop
from 10.1.25.1 toEmail traffic
14.231.5.16/25

10.2.64.27 --> 18.197.26.177 SNMP request udp

http://www.sunshinelive.de/typo3temp/JS_playlistfeed
_hash.txt?

Outbound TCP connection acc from
10.1.22.7 to 55.10.17.22/80

10.2.64.27 --> 18.197.26.177 SNMP public access udp

9140000/newsid_9141700/

Inbound TCP connection acc from
14.28.75.64 to 12.55.26.85/80

10.2.1.58 --> 27.192.26.88 IRC_Rogue_Session

http://cdnedge.bbc.co.uk/sport/hi
/english/static/football/statistics

Outbound TCP connection acc from
10.1.25.1 to 10.2.55.17/445

10.1.25.1 --> 98.77.1.11 - Overnet
Client Scan

http://jskit.com/api/echo/subscribe?existin
15
gRenderers=%5B0%2C1%5D&

Inbound TCP connection acc from
10.2.75.64 to 10.1.26.85/445

10.2.1.58 --> 44.75.26.88 - POLICY

Web traffic

1

http://www.youtube.com/set_awe
Example Stats, one Wednesday afternoon...
• Log lines analysed - 15,279,389,291
• Number of Incidents Created including Summaries - 7966

• Number of Real Time Incidents presented to analysts for
validation – 3124
• Number of Real Time Published Incidents – 964
• Number of Summary Published Incidents - 1007
• Number of Real Time Critical Incidents – 244

Symantec Managed Services
Symantec MSS Portal
• Customizable modules
for organizing data in
different ways
• Trend graphs for
visibility of incident
trends
• New Incidents arrive in
real time to the Home
Page
• Modular elements
customizable to each
user

Symantec Managed Security Services
Symantec Managed Security Services
Reliability and Trust - Symantec Managed Security Services
has been a Gartner Quadrant Leader for 11 consecutive years
Proven – Symantec Managed Service s clients include 6 of
Fortune 10, 44 of Fortune 100 and 117 of Fortune 500
Scalable - Symantec MSS analyzes >12 Billion logs from
727,000 devices every day
Detection - Symantec MSS identifies an average of 15,000
security events and escalates 200 critical incidents every day
Flexible – Symantec has flexible pricing and service levels to
deliver the right protection and compliance at the right price.
Personal – Symantec provides Named personnel for
transition , service management and security analysis duties
to drive personal relationships and customer care
Symantec Managed Security Services
Questions?

Symantec Managed Services

Contenu connexe

Tendances

Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitecturePriyanka Aash
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)danb02
 
The Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelThe Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelSarah Moore
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know➲ Stella Bridges
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture DesignPriyanka Aash
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...IBM Security
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
State of the ATT&CK
State of the ATT&CKState of the ATT&CK
State of the ATT&CKMITRE ATT&CK
 

Tendances (20)

Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
The Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity ModelThe Gartner IAM Program Maturity Model
The Gartner IAM Program Maturity Model
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
State of the ATT&CK
State of the ATT&CKState of the ATT&CK
State of the ATT&CK
 

En vedette

Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectioninfoLock Technologies
 
ePlus Managed Security Services
ePlus Managed Security ServicesePlus Managed Security Services
ePlus Managed Security ServicesePlus
 
Managed Security Services Infographic
Managed Security Services InfographicManaged Security Services Infographic
Managed Security Services InfographicUnisys Corporation
 
Managed Services Presentation
Managed Services PresentationManaged Services Presentation
Managed Services PresentationScott Gombar
 
Introduction to STIX 101
Introduction to STIX 101Introduction to STIX 101
Introduction to STIX 101stixproject
 
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Global Business Events
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Sounil Yu
 
Understanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeUnderstanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeSounil Yu
 
Powering IT Transformation For Any Business
Powering IT Transformation For Any BusinessPowering IT Transformation For Any Business
Powering IT Transformation For Any BusinessePlus
 
Grad's ! What’s next ?
Grad's ! What’s next ?Grad's ! What’s next ?
Grad's ! What’s next ?Nimish Joseph
 
PhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization ResearchPhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization ResearchKulsoom Abdullah
 

En vedette (13)

Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
ePlus Managed Security Services
ePlus Managed Security ServicesePlus Managed Security Services
ePlus Managed Security Services
 
Managed Security Services Infographic
Managed Security Services InfographicManaged Security Services Infographic
Managed Security Services Infographic
 
Managed Services Presentation
Managed Services PresentationManaged Services Presentation
Managed Services Presentation
 
Cyber Security Needs and Challenges
Cyber Security Needs and ChallengesCyber Security Needs and Challenges
Cyber Security Needs and Challenges
 
Introduction to STIX 101
Introduction to STIX 101Introduction to STIX 101
Introduction to STIX 101
 
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Understanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeUnderstanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor Landscape
 
Powering IT Transformation For Any Business
Powering IT Transformation For Any BusinessPowering IT Transformation For Any Business
Powering IT Transformation For Any Business
 
hhue logo (1)
hhue logo (1)hhue logo (1)
hhue logo (1)
 
Grad's ! What’s next ?
Grad's ! What’s next ?Grad's ! What’s next ?
Grad's ! What’s next ?
 
PhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization ResearchPhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization Research
 

Similaire à Managed Security Services from Symantec

Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of VulnerabilitySkybox Security
 
Subscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, ScalabilitySubscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, ScalabilityZuora, Inc.
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesMuhammad Mudassar
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...NetworkCollaborators
 
What's Next : A Trillion Event Logs, A Million Security Threat
What's Next : A Trillion Event  Logs, A Million Security ThreatWhat's Next : A Trillion Event  Logs, A Million Security Threat
What's Next : A Trillion Event Logs, A Million Security ThreatAlan Yau Ti Dun
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolShah Sheikh
 
Cyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdfCyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdfssuser8717cc
 
Week 09_Cyber security u.pdf
Week 09_Cyber security u.pdfWeek 09_Cyber security u.pdf
Week 09_Cyber security u.pdfdhanywahyudi17
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks
 
Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Shahar Geiger Maor
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Alert Logic
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DaySymantec
 
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft MonitoringSystem Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft MonitoringAmit Gatenyo
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 

Similaire à Managed Security Services from Symantec (20)

Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
Subscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, ScalabilitySubscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, Scalability
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
Cisco Connect 2018 Thailand - Secure data center building a secure zero trust...
 
What's Next : A Trillion Event Logs, A Million Security Threat
What's Next : A Trillion Event  Logs, A Million Security ThreatWhat's Next : A Trillion Event  Logs, A Million Security Threat
What's Next : A Trillion Event Logs, A Million Security Threat
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
Cyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdfCyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdf
 
Week 09_Cyber security u.pdf
Week 09_Cyber security u.pdfWeek 09_Cyber security u.pdf
Week 09_Cyber security u.pdf
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
 
Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)
 
Discover an IT Infrastructure Services & Management
Discover an IT Infrastructure Services & ManagementDiscover an IT Infrastructure Services & Management
Discover an IT Infrastructure Services & Management
 
Modern vs. Traditional SIEM
Modern vs. Traditional SIEM Modern vs. Traditional SIEM
Modern vs. Traditional SIEM
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
Karunia Wijaya - Proactive Incident Handling
Karunia Wijaya - Proactive Incident HandlingKarunia Wijaya - Proactive Incident Handling
Karunia Wijaya - Proactive Incident Handling
 
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft MonitoringSystem Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 

Plus de Arrow ECS UK

Grow your future with leasing.
Grow your future with leasing.Grow your future with leasing.
Grow your future with leasing.Arrow ECS UK
 
Arrow are No.1 Juniper Networks Authorised Education Partner
Arrow are No.1 Juniper Networks Authorised Education PartnerArrow are No.1 Juniper Networks Authorised Education Partner
Arrow are No.1 Juniper Networks Authorised Education PartnerArrow ECS UK
 
Arrow are No.1 Check Point Training Centre
Arrow are No.1 Check Point Training CentreArrow are No.1 Check Point Training Centre
Arrow are No.1 Check Point Training CentreArrow ECS UK
 
Arrow Live Class Link
Arrow Live Class LinkArrow Live Class Link
Arrow Live Class LinkArrow ECS UK
 
Arrow ECS Social Media for Business Partners
Arrow ECS Social Media for Business PartnersArrow ECS Social Media for Business Partners
Arrow ECS Social Media for Business PartnersArrow ECS UK
 
2014 ofcom communications_market_report_internet
2014 ofcom communications_market_report_internet2014 ofcom communications_market_report_internet
2014 ofcom communications_market_report_internetArrow ECS UK
 
Arrow IBM MSP & ISV Jam - Jonathan MacDonald Presentation
Arrow IBM MSP & ISV Jam - Jonathan MacDonald PresentationArrow IBM MSP & ISV Jam - Jonathan MacDonald Presentation
Arrow IBM MSP & ISV Jam - Jonathan MacDonald PresentationArrow ECS UK
 
Arrow IBM MSP & ISV Jam - Stuart Simmons
Arrow IBM MSP & ISV Jam - Stuart SimmonsArrow IBM MSP & ISV Jam - Stuart Simmons
Arrow IBM MSP & ISV Jam - Stuart SimmonsArrow ECS UK
 
Arrow IBM MSP & ISV Jam - Jonathan MacDonald
Arrow IBM MSP & ISV Jam - Jonathan MacDonaldArrow IBM MSP & ISV Jam - Jonathan MacDonald
Arrow IBM MSP & ISV Jam - Jonathan MacDonaldArrow ECS UK
 
Arrow IBM MSP & ISV Jam - Ian French
Arrow IBM MSP & ISV Jam - Ian FrenchArrow IBM MSP & ISV Jam - Ian French
Arrow IBM MSP & ISV Jam - Ian FrenchArrow ECS UK
 
Arrow IBM MSP & ISV Jam - David Fearne
Arrow IBM MSP & ISV Jam - David FearneArrow IBM MSP & ISV Jam - David Fearne
Arrow IBM MSP & ISV Jam - David FearneArrow ECS UK
 
Arrow IBM MSP & ISV Jam - The Complete Story
Arrow IBM MSP & ISV Jam - The Complete StoryArrow IBM MSP & ISV Jam - The Complete Story
Arrow IBM MSP & ISV Jam - The Complete StoryArrow ECS UK
 
Helping Innovators to Innovate, Arrow ECS and IBM
Helping Innovators to Innovate, Arrow ECS and IBMHelping Innovators to Innovate, Arrow ECS and IBM
Helping Innovators to Innovate, Arrow ECS and IBMArrow ECS UK
 
Arrow and IBM, MSP & ISV Jam
Arrow and IBM, MSP & ISV JamArrow and IBM, MSP & ISV Jam
Arrow and IBM, MSP & ISV JamArrow ECS UK
 
IBM Business Analytics Marketing Overview
IBM Business Analytics Marketing OverviewIBM Business Analytics Marketing Overview
IBM Business Analytics Marketing OverviewArrow ECS UK
 
Gain maximum benefit from Channel Technical Professionals and the technical p...
Gain maximum benefit from Channel Technical Professionals and the technical p...Gain maximum benefit from Channel Technical Professionals and the technical p...
Gain maximum benefit from Channel Technical Professionals and the technical p...Arrow ECS UK
 
IBM - Full year Go-to-market plan template
IBM - Full year Go-to-market plan templateIBM - Full year Go-to-market plan template
IBM - Full year Go-to-market plan templateArrow ECS UK
 
How to Win against the Competition
How to Win against the CompetitionHow to Win against the Competition
How to Win against the CompetitionArrow ECS UK
 
Align IBM with your business for IBM Business Partners
Align IBM with your business for IBM Business PartnersAlign IBM with your business for IBM Business Partners
Align IBM with your business for IBM Business PartnersArrow ECS UK
 
Working with the IBM Business Analytics Channel
Working with the IBM Business Analytics ChannelWorking with the IBM Business Analytics Channel
Working with the IBM Business Analytics ChannelArrow ECS UK
 

Plus de Arrow ECS UK (20)

Grow your future with leasing.
Grow your future with leasing.Grow your future with leasing.
Grow your future with leasing.
 
Arrow are No.1 Juniper Networks Authorised Education Partner
Arrow are No.1 Juniper Networks Authorised Education PartnerArrow are No.1 Juniper Networks Authorised Education Partner
Arrow are No.1 Juniper Networks Authorised Education Partner
 
Arrow are No.1 Check Point Training Centre
Arrow are No.1 Check Point Training CentreArrow are No.1 Check Point Training Centre
Arrow are No.1 Check Point Training Centre
 
Arrow Live Class Link
Arrow Live Class LinkArrow Live Class Link
Arrow Live Class Link
 
Arrow ECS Social Media for Business Partners
Arrow ECS Social Media for Business PartnersArrow ECS Social Media for Business Partners
Arrow ECS Social Media for Business Partners
 
2014 ofcom communications_market_report_internet
2014 ofcom communications_market_report_internet2014 ofcom communications_market_report_internet
2014 ofcom communications_market_report_internet
 
Arrow IBM MSP & ISV Jam - Jonathan MacDonald Presentation
Arrow IBM MSP & ISV Jam - Jonathan MacDonald PresentationArrow IBM MSP & ISV Jam - Jonathan MacDonald Presentation
Arrow IBM MSP & ISV Jam - Jonathan MacDonald Presentation
 
Arrow IBM MSP & ISV Jam - Stuart Simmons
Arrow IBM MSP & ISV Jam - Stuart SimmonsArrow IBM MSP & ISV Jam - Stuart Simmons
Arrow IBM MSP & ISV Jam - Stuart Simmons
 
Arrow IBM MSP & ISV Jam - Jonathan MacDonald
Arrow IBM MSP & ISV Jam - Jonathan MacDonaldArrow IBM MSP & ISV Jam - Jonathan MacDonald
Arrow IBM MSP & ISV Jam - Jonathan MacDonald
 
Arrow IBM MSP & ISV Jam - Ian French
Arrow IBM MSP & ISV Jam - Ian FrenchArrow IBM MSP & ISV Jam - Ian French
Arrow IBM MSP & ISV Jam - Ian French
 
Arrow IBM MSP & ISV Jam - David Fearne
Arrow IBM MSP & ISV Jam - David FearneArrow IBM MSP & ISV Jam - David Fearne
Arrow IBM MSP & ISV Jam - David Fearne
 
Arrow IBM MSP & ISV Jam - The Complete Story
Arrow IBM MSP & ISV Jam - The Complete StoryArrow IBM MSP & ISV Jam - The Complete Story
Arrow IBM MSP & ISV Jam - The Complete Story
 
Helping Innovators to Innovate, Arrow ECS and IBM
Helping Innovators to Innovate, Arrow ECS and IBMHelping Innovators to Innovate, Arrow ECS and IBM
Helping Innovators to Innovate, Arrow ECS and IBM
 
Arrow and IBM, MSP & ISV Jam
Arrow and IBM, MSP & ISV JamArrow and IBM, MSP & ISV Jam
Arrow and IBM, MSP & ISV Jam
 
IBM Business Analytics Marketing Overview
IBM Business Analytics Marketing OverviewIBM Business Analytics Marketing Overview
IBM Business Analytics Marketing Overview
 
Gain maximum benefit from Channel Technical Professionals and the technical p...
Gain maximum benefit from Channel Technical Professionals and the technical p...Gain maximum benefit from Channel Technical Professionals and the technical p...
Gain maximum benefit from Channel Technical Professionals and the technical p...
 
IBM - Full year Go-to-market plan template
IBM - Full year Go-to-market plan templateIBM - Full year Go-to-market plan template
IBM - Full year Go-to-market plan template
 
How to Win against the Competition
How to Win against the CompetitionHow to Win against the Competition
How to Win against the Competition
 
Align IBM with your business for IBM Business Partners
Align IBM with your business for IBM Business PartnersAlign IBM with your business for IBM Business Partners
Align IBM with your business for IBM Business Partners
 
Working with the IBM Business Analytics Channel
Working with the IBM Business Analytics ChannelWorking with the IBM Business Analytics Channel
Working with the IBM Business Analytics Channel
 

Dernier

A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 

Dernier (20)

A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 

Managed Security Services from Symantec

  • 1. Managed Security Services from Symantec Chris Collier Presales Specialist – Security Arrow ECS
  • 2. Agenda • MSS high-level overview • Industry Examples • Things to think about • Summary • Q&A Symantec Managed Services
  • 3. Managed Security Services Mission Statement Symantec Managed Security Services (MSS) helps organizations anticipate and counteract the constantly changing threat environment by providing: • Unparalleled global threat visibility. • Comprehensive edge-to-endpoint incident detection and analysis. • 24/7 direct access to Symantec’s industry-leading security specialists. Symantec Managed Security Services
  • 4. Symantec Managed Security Services Security Monitoring – – – – – – – 24x7x365 global operation >300 staff dedicated to delivering MSS >50 GIAC-certified Intrusion Analysts 10min Severe Event Escalation Warranty High Accuracy, Low False-positive Collect , retain and analyse >400B logs per month Escalate >400 validated severe incidents per day across 1,200 Global customers – Strong Service Governance (ITIL, ISO27001, SSAE 16) Infrastructure Management – Network IDS/IPS Management Services – Firewall Management Services – Symantec Endpoint Protection Management Services Symantec Managed Security Services
  • 5. Symantec Managed Security Services The only Gartner recognised leader in ALL regions Unparalleled Global Intelligence Network Edge-to-Endpoint Security Monitoring Enterprise-wide Pricing Model NIDS HIDS Web Proxy Firewall Endpoint OS & Apps WebApp Firewall Network Infra. VA Symantec Managed Security Services
  • 6. Critical Protection Challenges How MSS Can Help Visibility Focus on top priorities Stay ahead of threats Evolving Threat Landscape • Targeted attacks • Social networking • Zero-day vulnerabilities and rootkits • Attack kits • Mobile threats Symantec Managed Security Services Build a sustainable program Connect to Business
  • 7. Critical Protection Challenges How MSS Can Help Visibility Focus on top priorities Build a sustainable program Connect to Business Stay ahead of threats Where are the gaps? • Complete coverage of surface area, Edge-to-Endpoint • Standardise security monitoring across all sites, all geographies, all systems • Where am I at risk of attack? Symantec Managed Security Services NIDS HIDS Web Proxy Firewall Endpoint OS & Apps WebApp Firewall Network Infra. VA
  • 8. Critical Protection Challenges How MSS Can Help Visibility Focus on top priorities Stay ahead of threats Actionable Incidents • Focus on the most critical problems first • Eliminate the risk of chasing irrelevant events • Avoid over and under-reacting • Report everything Symantec Managed Security Services Build a sustainable program Connect to Business
  • 9. Critical Protection Challenges How MSS Can Help Visibility Focus on top priorities Stay ahead of threats Security Operation Demands • • • • • 24x7, Global, Certified Scalable, Available Performing Future ‘proof’ architecture Recruitment Symantec Managed Security Services Build a sustainable program Connect to Business
  • 10. Critical Protection Challenges How MSS Can Help Visibility Focus on top priorities Stay ahead of threats How to Demonstrate Value? • • • • Protect revenue Process improvement Predictable cost-base Measure and report on effectiveness and improvement • Time-to-Benefit Symantec Managed Security Services Build a sustainable program Connect with Business
  • 11. Symantec MSS Portfolio Deepsight Global Threat Intelligence • Unified threat Intelligence portal and XML Data Feeds • Vulnerability, Threat and Risk content Log Collection, Retention and Access Firewalls • 2FA Portal Access, tamper proof, searchable, exportable • PCI and ISO27001 reporting features IDS / IPS Real-time Security Monitoring and Analysis Web Proxy • 24x7 security event monitoring and log analysis • Global Intelligence Network correlation Endpoint Security Incident Notification and Reporting OS & Apps • Incident Prioritisation, 10min Severe Event Notification • Real-time security dashboard Switches & Routers Infrastructure Management • Managed Network IDS/IPS, Managed Firewall, Managed SEP
  • 12. Monitoring Service Tiers Service Transition Essential Advanced Log Collection Correlation Analysis GIN •Collect Logs from Man Systems •Store Logs Online •Available for Download and Reporting •Internal Vulnerabilities •Rate against Assets •Analyze against log/alert data •Enterprise Wide Security Analysis •Expert Human Analysis •Protect Information Assets •Correlate Against GIN •Anomalous Activity monitoring •Protect against Emerging Threats Applicable to ALL Systems Applicable to ALL Systems Applicable to all Systems with Security Data Applicable to Egress Points, such as FW’s Symantec Managed Security Services
  • 13. Global Intelligence Network Identifies more threats, takes action faster & prevents impact Calgary, Alberta San Francisco, CA Mountain View, CA Culver City, CA Dublin, Ireland Tokyo, Japan Chengdu, China Austin, TX Taipei, Taiwan Chennai, India Pune, India Worldwide Coverage Global Scope and Scale 24x7 Event Logging Rapid Detection Attack Activity Malware Intelligence • 240,000+ sensors • 64M total internet sensors • 200+ countries • 180M+ systems monitored • 13 security response centers Preemptive Security Alerts Symantec Managed Security Services Vulnerabilities • 50,000+ vulnerabilities • 15,000+ vendors • 105,000+ technologies Information Protection Spam/Phishing • 5M+ decoy accounts • 8B+ email messages/day • 1B+ web requests/day Threat Triggered Actions
  • 14. Process - Symantec Security Monitoring Firewalls/ VPN Intrusion Detection Systems Server and Desktop OS User Activity Monitoring Network Equipment Critical file modifications Vulnerability Assessment Anti-Virus Policy Malicious IP Changes Traffic Applications Web Traffic Identified . threats Known vulnerabilities Business-critical IT assets Risk-based Prioritization Industrial IT Security 2012 Databases Tens of Millions: Raw Events Millions: Security Relevant Events Hundreds: Correlated Events Threat Determined
  • 15. Without MSS Service Device Logs: Perimeter FW LAN FW IDS Web Proxy http://paypay.co/vv/config.bin Outbound TCP connection acc from 10.1.25.1 to 98.77.1.11/80 10.1.25.1 --> 98.77.1.11 - Overnet Client Scan Inbound TCP connection acc from 14.28.75.64 to 12.55.26.85/80 Inbound TCP connection acc from 10.2.75.64 to 10.1.26.85/445 10.2.1.58 --> 44.75.26.88 - POLICY Yahoo Webmail client chat http://121.242.39.105/www.paypa l.us/account.limited.us/cgi.bin/we bscr.htm Outbound TCP connection acc from 10.1.25.1 to 98.77.1.11/80 Outbound TCP connection acc from 10.1.25.1 to 98.77.1.11/80 10.1.22.7 --> 16.1.82.9 SHELLCODE base64 x86 NOOP http://yeeshiedot.ru/bin/xingaepa. bin Outbound TCP connection acc from 10.1.22.7 to 55.10.17.22/80 Outbound TCP connection acc from 10.1.22.7 to 55.10.17.22/80 10.1.11.4 --> 64.99.57.12 SHELLCODE x86 NOOP http://zsbiz.in/php/cfg002.bin Inbound TCP connection acc from 14.28.75.64 to 12.55.26.85/80 Internet Outbound TCP connection acc from 10.1.25.1 to 10.2.55.17/445 Outbound TCP connection acc from 10.2.14.1 to 10.1.14.1/445 10.2.64.27 --> 18.197.26.177 SNMP trap udp Outbound TCP connection acc from 10.1.25.1 to 98.77.1.11/80 Outbound TCP connection drop from 10.1.25.1 to 98.77.1.11/25 19.11.157.22 --> 45.4.55.1 - SQL Query in HTTP Request Outbound UDP connection acc from 10.235.22.11 to 198.28.22.5/53 Outbound UDP connection acc from 10.2.32.11 to 10.1.19.11/137 48.45.66.99 --> 48.77.88.11 - UDP eDonkey Activity Outbound TCP connection acc from 10.1.17.4 to 18.7.13.2/80 10.2.1.58 --> 44.75.26.88 - WEBMISC cat%20 access Inbound TCP connection acc from 14.28.75.64 to 12.55.26.85/80 Outbound TCP connection acc from 10.1.22.7 to 55.10.17.22/80 Inbound UDP connection acc from 198.28.22.5 to 10.235.22.11/10256 Inbound TCP connection acc from 14.28.75.64 to 12.55.26.85/80 Outbound TCP connection acc from 10.1.25.1 to 98.77.1.11/80 Inbound TCP connection acc from 14.28.75.64 to 12.55.26.85/80 Outbound TCP connection acc from Outbound ICMP ping acc from 10.1.25.1 to 10.2.1.11/ 00-08 Windows SMB 10.1.11.4 --> 64.99.57.12 - WEBtraffic PHP test.php access http://ww3.irs.gov.binnet11.net/re fund/form http://johgheejae.ru/bin/laangiet. LAN bin http://push.bbc.co.uk/http-bind/ http://scores.espn.go.com/ncf/cas ter/snapshot?sessionId=CFBGamec LAN 2 ast9 http://money.cnn.com/.element/s si/main/2.0/content_ssi.exclude.ht ml Outbound TCP connection drop from 10.1.25.1 toEmail traffic 14.231.5.16/25 10.2.64.27 --> 18.197.26.177 SNMP request udp http://www.sunshinelive.de/typo3temp/JS_playlistfeed _hash.txt? Outbound TCP connection acc from 10.1.22.7 to 55.10.17.22/80 10.2.64.27 --> 18.197.26.177 SNMP public access udp 9140000/newsid_9141700/ Inbound TCP connection acc from 14.28.75.64 to 12.55.26.85/80 10.2.1.58 --> 27.192.26.88 IRC_Rogue_Session http://cdnedge.bbc.co.uk/sport/hi /english/static/football/statistics Outbound TCP connection acc from 10.1.25.1 to 10.2.55.17/445 10.1.25.1 --> 98.77.1.11 - Overnet Client Scan http://jskit.com/api/echo/subscribe?existin 15 gRenderers=%5B0%2C1%5D& Inbound TCP connection acc from 10.2.75.64 to 10.1.26.85/445 10.2.1.58 --> 44.75.26.88 - POLICY Web traffic 1 http://www.youtube.com/set_awe
  • 16. Example Stats, one Wednesday afternoon... • Log lines analysed - 15,279,389,291 • Number of Incidents Created including Summaries - 7966 • Number of Real Time Incidents presented to analysts for validation – 3124 • Number of Real Time Published Incidents – 964 • Number of Summary Published Incidents - 1007 • Number of Real Time Critical Incidents – 244 Symantec Managed Services
  • 17. Symantec MSS Portal • Customizable modules for organizing data in different ways • Trend graphs for visibility of incident trends • New Incidents arrive in real time to the Home Page • Modular elements customizable to each user Symantec Managed Security Services
  • 18. Symantec Managed Security Services Reliability and Trust - Symantec Managed Security Services has been a Gartner Quadrant Leader for 11 consecutive years Proven – Symantec Managed Service s clients include 6 of Fortune 10, 44 of Fortune 100 and 117 of Fortune 500 Scalable - Symantec MSS analyzes >12 Billion logs from 727,000 devices every day Detection - Symantec MSS identifies an average of 15,000 security events and escalates 200 critical incidents every day Flexible – Symantec has flexible pricing and service levels to deliver the right protection and compliance at the right price. Personal – Symantec provides Named personnel for transition , service management and security analysis duties to drive personal relationships and customer care Symantec Managed Security Services

Notes de l'éditeur

  1. Symantec detected over 286 million new malware variants and recorded over 3 billion malware attacks in 2010. Average cost of U.S. data breach: $7.2 million1
  2. Advanced Security MonitoringSymantec MSS Advanced Security Monitoring Service provides enterprise-wide, intelligence-driven security analysis to identify known and emerging threats to critical infrastructure, enabling clients to protect their information assets and demonstrate compliance with industry regulations.Essential Security MonitoringSymantec MSS Essential Security Monitoring Service provides enterprise-wide security analysis to identify threats to critical infrastructure, enabling clients to protect their information assets and demonstrate compliance with industry regulations.Talk about HLR for some systems, and how this relates.NOTE ESSENTIALSOC writes own signaturesEmerging ThreatsNOTE ADVANCEDDon’t need to do day oneDue Diligence for choice of systems to uplift
  3. Slide ObjectiveDescribe the strength of the Global Intelligence Network, which is truly a differentiator for Symantec. ScriptAt the heart of all of our products is the Symantec Global Intelligence Network. We are incredibly proud of this Network, and it just gets more and more powerful all the time.We have a 95% detection rate—that’s the highest of any security vendor And the lowest number of false positives (0.0001%)***KM: This is just the anti-spam stat. What stat do we have for our overall effectiveness?***This is, by far, the largest, most sophisticated intelligence network on the planet.It processes over 8 billion email messages daily and gathers malicious code data from 130 million systemsThe Network updates every 5-10 Minutes from 240,000 Sensors In over 200 CountriesThere are more than 35,000 vulnerabilities in the Symantec vulnerability databaseThere are 5 million decoy accounts in the Symantec Probe NetworkThere are 4 Symantec Security Operations Centerslocated in Australia, UK, USA, IndiaThere are 11 Security Response Centers in the USA, Australia, Canada, India, China, IrelandWhat all of this means is that if there is a malicious attack about to hit you, we know about it first. We block it, we keep it from affecting your business, and we tell you how to take action. It’s about prioritized risk and response, and our intelligence network keeps you protected and tells you what to do first. There simply is no approach that’s faster or more thorough than ours. This Network is the main reason that 99% of the Fortune 500 & 1000 utilize our products. This is what makes all the difference between having security software and knowing that your information is protected 24/7.
  4. The theme of this slide is “There are five things wrong with this network that are invisible wit h your current monitoring”.Host infected with Botnet malware via browser attackTCP 445 worm on the LANSMTP spambot infectionSMTP server being used as open relayWeb server being targetted by vulnerability scan
  5. Endpoint Security (#1 market position2, Positioned in Leader’s Quadrant in Gartner Magic Quadrant3)• Messaging Security (#1 market position4, Positioned in Leader’s Quadrant in Gartner Magic Quadrant leader5) • Policy & Compliance (#1 market position6)• Email Archiving (#1market position7, Positioned in Leader’s Quadrant in Gartner Magic Quadrant8, Forrester Wave leader9)• Data Loss Prevention (#1 market position, Positioned in Leader’s Quadrant in Gartner Magic Quadrant10 and Forrester Wave leader11)• Security Management (#1 market position12)• Security Information & Event Management (SIEM) (Positioned in Leader’s Quadrant in Gartner Magic Quadrant13)• Network Access Control (Positioned in Leader’s Quadrant in Gartner Magic Quadrant14)• Endpoint Management (Positioned in Leader’s Quadrant in Gartner Magic Quadrant15)