SlideShare a Scribd company logo
1 of 9
Download to read offline
Successful digital transformation
Cybersecurity helps reduce digital risk
Sebastien Jardin
Business Development Director
IBM Security France
CLUSIF member
https://www.ibm.com/security
IBM Security / © 2020 IBM Corporation 1
2
IBM Security/ © 2020IBM Corporation
In recent years, cyber attacks have intensified
3
IBM Security/ © 2020IBM Corporation
Cyber criminality is a universal challenge
In 2020, there will be…
5 billion5 billion5 billion5 billion
personal data records stolen
20.8 billion20.8 billion20.8 billion20.8 billion
“things” to secure“things” to secure“things” to secure“things” to secure
€ 700 billion€ 700 billion€ 700 billion€ 700 billion
lost to cybercrime
21st November 2019 at 11:02
Hacktivists | Hackers | Cyber mercenariesHacktivists | Hackers | Cyber mercenariesHacktivists | Hackers | Cyber mercenariesHacktivists | Hackers | Cyber mercenaries
4
IBM Security/ © 2020IBM Corporation
Most of the attacks are financially motivated
Monetizabledata
Financial Services, Retail, Transportation, Medias,
Professional Services, Government, Education,
Manufacturing, Energy, Healthcare
Monetizableactions
Financial Services, Retail, Transportation, Medias,
Professional Services, Government, Education,
Manufacturing, Energy, Healthcare
Influence&Destabilization
Medias, Governement
ProbabilityProbabilityProbabilityProbabilityofoccurrenceofoccurrenceofoccurrenceofoccurrence
SystemicSystemicSystemicSystemicimpactimpactimpactimpact
++++
++++----
----
To cope, technical solutions exist at IBM Security…
Healthcare
14 out of 1514 out of 1514 out of 1514 out of 15 of the
world’s largest healthcare
companies
Automotive
19 out of 2019 out of 2019 out of 2019 out of 20 of the world’s
largest motor vehicle and
parts companies
Airline
8 out of 108 out of 108 out of 108 out of 10 of the world’s
largest airline companies
Telecom
The 10 largestThe 10 largestThe 10 largestThe 10 largest telecom
companies
Finance
49 out of 5049 out of 5049 out of 5049 out of 50 of the world’s
largest financial services
and banking companies
Tech
13 out of 1513 out of 1513 out of 1513 out of 15 of the world’s
largest technology companies
IBM Security secures
95%
of the Global Fortune 500
100%
of the US Fortune 100
Worldwide leader, 8 000 experts, 10 000 Security patents, 17 000 clients
5
IBM Security/ © 2020IBM Corporation
Build Leadership and Culture
• X-Force Cyber Range & C-TOC
• SOC Exchange
• Security Summit
• Users Groups
• Conferences
Detect and Stop Advanced Threats
• QRadar Platform
• X-Force Threat Intelligence
Orchestrate Incident Response
• Resilient
• Cloud Pak for Security
Master Threat Hunting
• i2 Intelligence Analysis
• QRadar Advisor with Watson
Protect Critical Assets
• Guardium Data Protection
• Data Risk Manager
• Multi-cloud Encryption
• Key Lifecycle Manager
Govern Users and Identities
• Identity Governance
• Cloud Identity
• Access Manager
• Secret Server
Secure Hybrid Cloud
• QRadar Cloud Analytics
• Cloud Identity
• Guardium for Cloud
Unify EndpointManagement
• MaaS360
Deliver Digital IdentityTrust
• Trusteer
• Cloud Identity
IBM Security / © 2020 IBM Corporation 6
Incidents responsible is not only a matter of security
IBM Cyber Tactical Operations Center
IBM Security / © 2020 IBM Corporation 7
… and that cybersecurity is becoming obvious
 In France, manufacturers have had to provide anchorages since 1970In France, manufacturers have had to provide anchorages since 1970In France, manufacturers have had to provide anchorages since 1970In France, manufacturers have had to provide anchorages since 1970
 The wearing of seat belts became mandatory at the front in 1979The wearing of seat belts became mandatory at the front in 1979The wearing of seat belts became mandatory at the front in 1979The wearing of seat belts became mandatory at the front in 1979
 The wearing of seat belts became mandatory at the rear in 1990The wearing of seat belts became mandatory at the rear in 1990The wearing of seat belts became mandatory at the rear in 1990The wearing of seat belts became mandatory at the rear in 1990
50%
Reduced risk of death
World Health Organization
1million
Lives saved since 1960
European Union
$50B
Saved per year
USA
€4M
Average cost of data breach
Ponemom Institute, 2019
#1
Cyber risk ranking
Allianz Risk Barometer, 2020
92%
Affected companies
CLUSIF, 2019
72%in5years
Rising cost of cyber attacks
Accenture, 2019
25%/year
Rise of cyber attacks
Accenture, 2019
10%
More resistant by training
X-Force, 2020
8
IBM Security/ © 2020IBM Corporation
Cybersecurity is a business challenge
2020202020202020
20182018201820182017201720172017
ibm.com/security
securityintelligence.com
xforce.ibmcloud.com
@ibmsecurity
youtube/user/ibmsecuritysolutions
© Copyright IBM Corporation 2020. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's
current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both.
Other company, product, or service names may be trademarks or service marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being
altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can
be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other
systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.
FOLLOW US ON:
Thank you
ibm.com/security/community
IBM Security

More Related Content

What's hot

WHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into CarsWHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into Cars
Symantec
 
Cyber Risk Exposure Scorecard
Cyber Risk Exposure ScorecardCyber Risk Exposure Scorecard
Cyber Risk Exposure Scorecard
Haley Saalsaa
 
RunSafe Vehicle Guardian
RunSafe Vehicle GuardianRunSafe Vehicle Guardian
RunSafe Vehicle Guardian
Peter Laitin
 
FASTRInfographic2017
FASTRInfographic2017FASTRInfographic2017
FASTRInfographic2017
Craig Hurst
 

What's hot (20)

Harman automotive cybersecurity business overview
Harman automotive cybersecurity business overviewHarman automotive cybersecurity business overview
Harman automotive cybersecurity business overview
 
Webinar - Automotive SOC - Security Data Analytics for Connected Vehicles
Webinar - Automotive SOC - Security Data Analytics for Connected VehiclesWebinar - Automotive SOC - Security Data Analytics for Connected Vehicles
Webinar - Automotive SOC - Security Data Analytics for Connected Vehicles
 
WHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into CarsWHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into Cars
 
Bt tower v1.1
Bt tower v1.1Bt tower v1.1
Bt tower v1.1
 
Adrian Ifrim - prezentare - Cyber Security Trends 2020
Adrian Ifrim - prezentare - Cyber Security Trends 2020Adrian Ifrim - prezentare - Cyber Security Trends 2020
Adrian Ifrim - prezentare - Cyber Security Trends 2020
 
Cyber Risk Exposure Scorecard
Cyber Risk Exposure ScorecardCyber Risk Exposure Scorecard
Cyber Risk Exposure Scorecard
 
Cosmin Vilcu - Sonicwal - prezentare - Cyber Security Trends 2020
Cosmin Vilcu - Sonicwal - prezentare - Cyber Security Trends 2020Cosmin Vilcu - Sonicwal - prezentare - Cyber Security Trends 2020
Cosmin Vilcu - Sonicwal - prezentare - Cyber Security Trends 2020
 
Shifting into the Drivers seat - TU Automotive Detroit - 2019
Shifting into the Drivers seat - TU Automotive Detroit - 2019Shifting into the Drivers seat - TU Automotive Detroit - 2019
Shifting into the Drivers seat - TU Automotive Detroit - 2019
 
Cyber Security and possible cyber attacks in organizations
Cyber Security and possible cyber attacks in organizations Cyber Security and possible cyber attacks in organizations
Cyber Security and possible cyber attacks in organizations
 
Yugo Neumorni - prezentare - Cyber Security Trends 2020
Yugo Neumorni - prezentare - Cyber Security Trends 2020Yugo Neumorni - prezentare - Cyber Security Trends 2020
Yugo Neumorni - prezentare - Cyber Security Trends 2020
 
Impact of phishing attacks
Impact of phishing attacksImpact of phishing attacks
Impact of phishing attacks
 
Cybersecurity and the Shipping Industry
Cybersecurity and the Shipping IndustryCybersecurity and the Shipping Industry
Cybersecurity and the Shipping Industry
 
Security analytics @ 5 g Speed - Ecomotion 2019
Security analytics @ 5 g Speed - Ecomotion 2019Security analytics @ 5 g Speed - Ecomotion 2019
Security analytics @ 5 g Speed - Ecomotion 2019
 
At&t cybersecurity introduction with alien vault
At&t cybersecurity introduction with alien vaultAt&t cybersecurity introduction with alien vault
At&t cybersecurity introduction with alien vault
 
Tackling Cyber Threats in Banking Digitization by KRYPTON Security - ArabNet ...
Tackling Cyber Threats in Banking Digitization by KRYPTON Security - ArabNet ...Tackling Cyber Threats in Banking Digitization by KRYPTON Security - ArabNet ...
Tackling Cyber Threats in Banking Digitization by KRYPTON Security - ArabNet ...
 
L123
L123L123
L123
 
HackersAttackersCriminals_2014
HackersAttackersCriminals_2014HackersAttackersCriminals_2014
HackersAttackersCriminals_2014
 
RunSafe Vehicle Guardian
RunSafe Vehicle GuardianRunSafe Vehicle Guardian
RunSafe Vehicle Guardian
 
Cómo usar la tecnología para generar más Seguridad y desarrollo local
Cómo usar la tecnología para generar más Seguridad y desarrollo localCómo usar la tecnología para generar más Seguridad y desarrollo local
Cómo usar la tecnología para generar más Seguridad y desarrollo local
 
FASTRInfographic2017
FASTRInfographic2017FASTRInfographic2017
FASTRInfographic2017
 

Similar to IBM Security - Successful digital transformation

Similar to IBM Security - Successful digital transformation (20)

IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating Malware
 
Simple and secure mobile cloud access
Simple and secure mobile cloud accessSimple and secure mobile cloud access
Simple and secure mobile cloud access
 
Brendan Byrne, Security Services Consulting and Systems Integration Leader at...
Brendan Byrne, Security Services Consulting and Systems Integration Leader at...Brendan Byrne, Security Services Consulting and Systems Integration Leader at...
Brendan Byrne, Security Services Consulting and Systems Integration Leader at...
 
2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?
 
The ever increasing threat of cyber crime
The ever increasing threat of cyber crimeThe ever increasing threat of cyber crime
The ever increasing threat of cyber crime
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
The 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach StudyThe 2016 Ponemon Cost of a Data Breach Study
The 2016 Ponemon Cost of a Data Breach Study
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware
 
Life on the Endpoint Edge: Winning the Battle Against Cyber Attacks
Life on the Endpoint Edge: Winning the Battle Against Cyber AttacksLife on the Endpoint Edge: Winning the Battle Against Cyber Attacks
Life on the Endpoint Edge: Winning the Battle Against Cyber Attacks
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
 
Big Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.net
Big Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.netBig Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.net
Big Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.net
 
Kista watson summit final public version
Kista watson summit final public versionKista watson summit final public version
Kista watson summit final public version
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
 
Securing Systems of Engagement
Securing Systems of EngagementSecuring Systems of Engagement
Securing Systems of Engagement
 
KPMG-converted.pptx
KPMG-converted.pptxKPMG-converted.pptx
KPMG-converted.pptx
 
21 Cybersecurity Companies You Need to Know.pptx
21 Cybersecurity Companies You Need to Know.pptx21 Cybersecurity Companies You Need to Know.pptx
21 Cybersecurity Companies You Need to Know.pptx
 

Recently uploaded

+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
masabamasaba
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
masabamasaba
 

Recently uploaded (20)

Announcing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareAnnouncing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK Software
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
 
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 

IBM Security - Successful digital transformation

  • 1. Successful digital transformation Cybersecurity helps reduce digital risk Sebastien Jardin Business Development Director IBM Security France CLUSIF member https://www.ibm.com/security IBM Security / © 2020 IBM Corporation 1
  • 2. 2 IBM Security/ © 2020IBM Corporation In recent years, cyber attacks have intensified
  • 3. 3 IBM Security/ © 2020IBM Corporation Cyber criminality is a universal challenge In 2020, there will be… 5 billion5 billion5 billion5 billion personal data records stolen 20.8 billion20.8 billion20.8 billion20.8 billion “things” to secure“things” to secure“things” to secure“things” to secure € 700 billion€ 700 billion€ 700 billion€ 700 billion lost to cybercrime 21st November 2019 at 11:02 Hacktivists | Hackers | Cyber mercenariesHacktivists | Hackers | Cyber mercenariesHacktivists | Hackers | Cyber mercenariesHacktivists | Hackers | Cyber mercenaries
  • 4. 4 IBM Security/ © 2020IBM Corporation Most of the attacks are financially motivated Monetizabledata Financial Services, Retail, Transportation, Medias, Professional Services, Government, Education, Manufacturing, Energy, Healthcare Monetizableactions Financial Services, Retail, Transportation, Medias, Professional Services, Government, Education, Manufacturing, Energy, Healthcare Influence&Destabilization Medias, Governement ProbabilityProbabilityProbabilityProbabilityofoccurrenceofoccurrenceofoccurrenceofoccurrence SystemicSystemicSystemicSystemicimpactimpactimpactimpact ++++ ++++---- ----
  • 5. To cope, technical solutions exist at IBM Security… Healthcare 14 out of 1514 out of 1514 out of 1514 out of 15 of the world’s largest healthcare companies Automotive 19 out of 2019 out of 2019 out of 2019 out of 20 of the world’s largest motor vehicle and parts companies Airline 8 out of 108 out of 108 out of 108 out of 10 of the world’s largest airline companies Telecom The 10 largestThe 10 largestThe 10 largestThe 10 largest telecom companies Finance 49 out of 5049 out of 5049 out of 5049 out of 50 of the world’s largest financial services and banking companies Tech 13 out of 1513 out of 1513 out of 1513 out of 15 of the world’s largest technology companies IBM Security secures 95% of the Global Fortune 500 100% of the US Fortune 100 Worldwide leader, 8 000 experts, 10 000 Security patents, 17 000 clients 5 IBM Security/ © 2020IBM Corporation Build Leadership and Culture • X-Force Cyber Range & C-TOC • SOC Exchange • Security Summit • Users Groups • Conferences Detect and Stop Advanced Threats • QRadar Platform • X-Force Threat Intelligence Orchestrate Incident Response • Resilient • Cloud Pak for Security Master Threat Hunting • i2 Intelligence Analysis • QRadar Advisor with Watson Protect Critical Assets • Guardium Data Protection • Data Risk Manager • Multi-cloud Encryption • Key Lifecycle Manager Govern Users and Identities • Identity Governance • Cloud Identity • Access Manager • Secret Server Secure Hybrid Cloud • QRadar Cloud Analytics • Cloud Identity • Guardium for Cloud Unify EndpointManagement • MaaS360 Deliver Digital IdentityTrust • Trusteer • Cloud Identity
  • 6. IBM Security / © 2020 IBM Corporation 6 Incidents responsible is not only a matter of security IBM Cyber Tactical Operations Center
  • 7. IBM Security / © 2020 IBM Corporation 7 … and that cybersecurity is becoming obvious  In France, manufacturers have had to provide anchorages since 1970In France, manufacturers have had to provide anchorages since 1970In France, manufacturers have had to provide anchorages since 1970In France, manufacturers have had to provide anchorages since 1970  The wearing of seat belts became mandatory at the front in 1979The wearing of seat belts became mandatory at the front in 1979The wearing of seat belts became mandatory at the front in 1979The wearing of seat belts became mandatory at the front in 1979  The wearing of seat belts became mandatory at the rear in 1990The wearing of seat belts became mandatory at the rear in 1990The wearing of seat belts became mandatory at the rear in 1990The wearing of seat belts became mandatory at the rear in 1990 50% Reduced risk of death World Health Organization 1million Lives saved since 1960 European Union $50B Saved per year USA €4M Average cost of data breach Ponemom Institute, 2019 #1 Cyber risk ranking Allianz Risk Barometer, 2020 92% Affected companies CLUSIF, 2019 72%in5years Rising cost of cyber attacks Accenture, 2019 25%/year Rise of cyber attacks Accenture, 2019 10% More resistant by training X-Force, 2020
  • 8. 8 IBM Security/ © 2020IBM Corporation Cybersecurity is a business challenge 2020202020202020 20182018201820182017201720172017
  • 9. ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions © Copyright IBM Corporation 2020. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party. FOLLOW US ON: Thank you ibm.com/security/community IBM Security