SlideShare une entreprise Scribd logo
1  sur  31
Télécharger pour lire hors ligne
Advanced Security
Solution for Trusted
IT
Gary Lau
Manager, Technology Consultant
Greater China




                                 1
The Changing Landscape




                         2
Evolution of Attackers
                 Petty                             Organized
               criminals                             crime
                                                           Organized, sophisticated
 Criminals                  Unsophisticated                supply chains (PII, financial
                                                           services, retail)


Nation state                    PII, government, defense industrial
      actors                    base, IP rich organizations


                                                   Anti-establishment
               Terrorists                               vigilantes
  Non-state                  PII, Government,                   “Hacktivists”
     actors                  critical infrastructure            Targets of opportunity



                                                                                         3
Evolution of Attack Vectors
 Significant impact
    on business
    bottom line
                                                                                             Targeted malware                   APTs
             Damage/Sophisticati

                                                                          Hybrid Worms                     Coordinated attacks
                                                                                Web-application
                                                                Rootkits         attacks
                                                                                                      Financial Backdoor
                                                               Botnets
                                                DoS/DDoS                                             Trojans
                                                          Worms  Spyware
                                                                                      Spam
                                                      Viruses                                 Phishing
             on




  Minor Annoyance


                                   Hobbiest / Script Kiddies             Threat Actors                        Nation States

                                   Petty Criminals                                                            Organize Crime
                                                                                                              Non-State Actors / Cyber Terrorists




                                                                                                                                                    4
Anatomy of an Attack
 Attacker
Surveillanc                               Attack
     e     Target          Attack         Begins   Discovery/
                                                              Leap Frog
          Analysis          Set-                   Persistenc
                     Access up System                          Attacks
                                               Cover-up e
                      Probe      Intrusion                    Complete Cover-up
                                                Starts
                                                                        Complete
                                                                                   Maintain foothold

                                                                                                       TIME




  Source: NERC HILF Report, June 2010 (http://www.nerc.com/files/HILF.pdf)


                                                                                                              5
Anatomy of a Response



            TIME



                 Physical                              Monitoring &               Containme
                 Security                               Controls                     nt &
                                                                                                Impact Respons
                                                                                  Eradication
                                                                           Incident                           e
                            Threat             Attack                                           Analysi
                                              Forecast                     Reportin                             Recover
                            Analysi                                                                 s
                                                                               g                      System       y
                              s       Defender
                                                                                         Damage       Reactio
                                      Discovery                        Attack                            n
                                                                                        Identificati
                                                                     Identified
                                                                                            on
Source: NERC HILF Report, June 2010 (http://www.nerc.com/files/HILF.pdf)


                                                                                                                          6
Reducing Attacker Free Time
 Attacker
Surveillanc                                Attack
     e     Target          Attack          Begins  Discovery/
                                                              Leap Frog
          Analysis          Set-                   Persistenc
                     Access up System                          Attacks
                                               Cover-up e
                      Probe      Intrusion                    Complete Cover-up
                                                Starts
                                                                        Complete
                                                                                          Maintain foothold

                                                                                                              TIME
                                                    ATTACKER FREE
                                                        TIME
                TIME
                                            Need to collapse free time

                   Physical                              Monitoring &               Containme
                   Security                               Controls                     nt &
                                                                                                  Impact Respons
                                                                                    Eradication
                                                                             Incident                           e
                              Threat             Attack                                           Analysi
                              Analysi           Forecast                     Reportin                             Recover
                                                                                                      s
                                s                                                g                      System       y
                                        Defender                                                        Reactio
                                        Discovery                                          Damage
                                                                         Attack                            n
                                                                                          Identificati
                                                                       Identified
                                                                                              on
  Source: NERC HILF Report, June 2010 (http://www.nerc.com/files/HILF.pdf)


                                                                                                                            7
Then: Infrastructure-Centric                       Now: User/Identity-Centric
                                                                                   Public Cloud
                                                         Hybrid Cloud



                                                                                         Mobile Apps




                                                                                            SaaS




    Static        Static            Static         Dynamic           Dynamic          Dynamic
   Attacks    Infrastructure       Defenses        Attacks        Infrastructure      Defenses


 Generic,     Physical, IT-    Signature-Based,    Targeted         Virtual,        Analytics &
Code-Based     Controlled,     Perimeter-Centric   Human-         User-Centric      Risk-Based
             Hard Perimeter                         Centric       & Connected


                                                                                                       9
Advanced Threats

                    83%
       of organizations believe they have
                                                                                65%
                                                              of organizations don’t believe they have
        been the victim of an Advanced                             sufficient resources to prevent
                     Threats                                              Advanced Threats




                    91%
      of breaches led to data compromise
                                                                                79%
                                                                       of breaches took “weeks”
              within “days” or less                                       or more to discover


Source: Ponemon Institute Survey Conducted “Growing Risk of Advanced Threats”
Source: Verizon 2011 Data Breach Investigations Report



                                                                                                         10
Mean Time to Detect (MTTD)




Source: Ponemon Institute



                               11
The Changing Mindset




                       12
Must learn to live in a
state of compromise
 Constant compromise   does not mean constant loss


                                                     13
The New Security Model




                         14
Traditional Security is
Unreliable

Signature       Perimeter   Compliance
 -based          oriented     Driven


                                         15
As a result
Organizations are…

poorly         unable to        responding in a
prepared for   detect attacks   manner that is
advanced       in a timely      chaotic and
threats        manner           uncoordinated


                                                  16
Effective
Security Systems need to be:



  agile      contextual         risk-
                               based
                                        17
Security must Ensure…
       Enterprise


                                             …only the
Admins                               Users   right people


   Data Center
   Applications
                                             …access
             ITaaS Management




 CRM   ERP                      BI     ***   critical
                                             applications &
   Information
                                             information


   Infrastructure                            …over an I/F
                                             we trust.




                                                              18
Disruptive Forces
       Enterprise


                                             …only the                            Mobile
                                                              User Access
Admins                               Users   right people     Transformation


   Data Center
   Applications
                                             …access
                                                                                 Advanced
             ITaaS Management




 CRM   ERP                      BI     ***   critical         Threat Landscape    Threats
                                             applications &   Transformation
   Information
                                             information


   Infrastructure                            …over an I/F                         Cloud
                                             we trust.        Back-end I/F
                                                              Transformation




                                                                                            19
The New IT Model
       Enterprise                                                                           Clouds

• Scenario                                          Managed              Unmanaged
                                                                                              Web
                                                    Devices                Devices
 Admins                               Users                   From the Cloud
          To DC




                                                                                           Mobile Apps

   Data Center
                                              Direct to Apps             Direct to Cloud
                                                                                              SaaS
   Applications

                                              VPN into DC




                                                                                              ITaaS Management
              ITaaS Management




 CRM    ERP                      BI     ***
                                                                                              PaaS
   Information
      Private
        Cloud
                                                                                              IaaS

   Infrastructure

                                                                                           Community




                                                                                                                 20
The Security Stack
 ENTERPRISE                                                 CONTROL LAYER                                    MANAGEMENT LAYER
                                                          IDENTITY ADMIN &
                                                          PROVISIONING




                                               IDENTITY
                                                                                                             DEFINE POLICY
Admins                               Users                ACCESS CONTROLS
         To DC




                                                                                                             MAP POLICY




                                                                                             GRC
                                                          IDENTITY & ACCESS GOVERNANCE
                                                                                                             MEASURE POLICY
   Data Center
                                                          DLP CONTROLS
                                             INFORMATI


   Applications
                                                 ON


                                                          ENCRYPTION/TOKENIZATION I/F
             ITaaS Management




 CRM   ERP                      BI     ***




                                                                                         OPERATIONS (SOC)
                                                          INFORMATION RIGHTS
   Information                                            MANAGEMENT




                                                                                             SECURITY
                                                                                                             DETECT Potential Threats
                                                          ENDPOINT CONTROLS
                                             INFRASTRU




                                                                                                             INVESTIGATE Attacks
                                               CTURE




   Infrastructure                                         NETWORK/MESSAGING CONTROLS                         RESPOND to Attacks

                                                          APPLICATION CONTROLS




                                                                                                                                         21
THE CONTROL LAYER
 ENTERPRISE                                                 CONTROL LAYER
                                                            CONTROL LAYER                                    MANAGEMENT LAYER
                                                          IDENTITY ADMIN &
                                                          IDENTITY ADMIN &
                                                          PROVISIONING
                                                          PROVISIONING




                                               IDENTITY
                                                                                                             DEFINE POLICY
Admins                               Users                ACCESS CONTROLS
                                                          ACCESS CONTROLS
         To DC




                                                                                                             MAP POLICY




                                                                                             GRC
                                                          IDENTITY & ACCESS GOVERNANCE
                                                          IDENTITY & ACCESS GOVERNANCE
                                                                                                             MEASURE POLICY
   Data Center
                                                          ENCRYPTION/TOKENIZATION I/F
                                                          ENCRYPTION/TOKENIZATION I/F
                                             INFORMATI


   Applications
                                                 ON


                                                          DLP CONTROLS
                                                          DLP CONTROLS
             ITaaS Management




 CRM   ERP                      BI     ***




                                                                                         OPERATIONS (SOC)
                                                          INFORMATION RIGHTS
                                                          INFORMATION RIGHTS
   Information                                            MANAGEMENT
                                                          MANAGEMENT




                                                                                             SECURITY
                                                                                                             DETECT Potential Threats
                                                          ENDPOINT CONTROLS
                                                          ENDPOINT CONTROLS
                                             INFRASTRU




                                                                                                             INVESTIGATE Attacks
                                               CTURE




   Infrastructure                                         NETWORK/MESSAGING CONTROLS
                                                          NETWORK/MESSAGING CONTROLS                         RESPOND to Attacks

                                                          APPLICATION CONTROLS
                                                          APPLICATION CONTROLS




                                                                                                                                         22
The Management Layer
 ENTERPRISE                                                 CONTROL LAYER                                    MANAGEMENT LAYER
                                                                                                             MANAGEMENT LAYER
                                                          IDENTITY ADMIN &
                                                          PROVISIONING




                                               IDENTITY
                                                                                                             DEFINE POLICY
                                                                                                             DEFINE POLICY
Admins                               Users                ACCESS CONTROLS
         To DC




                                                                                                             MAP POLICY
                                                                                                             MAP POLICY




                                                                                            GRC
                                                          IDENTITY & ACCESS GOVERNANCE
                                                                                                             MEASURE POLICY
                                                                                                             MEASURE POLICY
   Data Center
                                                          ENCRYPTION/TOKENIZATION I/F
                                             INFORMATI


   Applications
                                                 ON


                                                          DLP CONTROLS
             ITaaS Management




 CRM   ERP                      BI     ***




                                                                                         OPERATIONS (SOC)
                                                          INFORMATION RIGHTS
   Information                                            MANAGEMENT




                                                                                             SECURITY
                                                                                                             DETECT Potential Threats
                                                                                                             DETECT Potential Threats
                                                          ENDPOINT CONTROLS
                                             INFRASTRU




                                                                                                             INVESTIGATE Attacks
                                                                                                             INVESTIGATE Attacks
                                               CTURE




   Infrastructure                                         NETWORK/MESSAGING CONTROLS                         RESPOND to Attacks
                                                                                                             RESPOND to Attacks

                                                          APPLICATION CONTROLS




                                                                                                                                         23
Critical Questions
   what              what is                  how do I
  matters?          going on?                address it?
  Governance   Comprehensive Visibility   Actionable Intelligence




                                                                    24
Traditional SIEM Is Not Enough
• How do you:
     –quickly determine how an attack happened?
     –reduce the “attacker free time” in your infrastructure?
     –prevent similar future attacks?

                                 ...SIEM needs to evolve
                  Requires network and log data visibility
          Requires the fusion of internal & external intelligence
                     Makes security a Big Data problem
  Resisting all attacks is not realistic, reacting fast to mitigate damage is
  © Copyright 2011 EMC Corporation. All rights reserved.                        25
Full Packet Capture is a must
• Full packet capture is necessary to
        – Identify malware entering the environment and prioritize actions related to it (a
          very common source of advanced threat)
        – Track the lateral movement of an attacker once inside the organization, and
        – Prove exactly what happened and what data was exfiltrated, whether it was
          encrypted or not


      If SIEM is to address today's threats then it requires this
                            information

© Copyright 2011 EMC Corporation. All rights reserved.                                        26
The Next Gen SOC
 Comprehensive                Agile
 Visibility                   Analytics

 “Analyze everything that’s   “Enable me to efficiently
 happening in my              analyze and investigate
 infrastructure”              potential threats”


 Actionable                   Optimized Incident
 Intelligence                 Management

 “Help me identify targets,   “Enable me to manage
 threats & incidents”         these incidents”




                                                          27
next gen security operations




                               28
Value of RSA Solutions
     Traditional Approach                         RSA’s Approach
   GOVERNANCE            INTELLIGENCE
                                              GOVERNANCE                INTELLIGENCE



            VISIBILITY
                                                           VISIBILITY


• Discrete products in silos            • Transparent data flow between
• Multiple vendors for each               products
  product                               • Single vendor – tested integrations
• Manual process to transfer data       • Very high operational efficiencies
• High TCO and low efficiency           • Lower TCO and faster time to value

                                                                                       29
RSA Approach
                      Manage Business Risk,
     GOVERNANCE       Policies and Workflows

     ADVANCED
                      Collect, Retain and Analyze Internal
     VISIBILITY AND   and External Intelligence
     ANALYTICS
     INTELLIGENT
                      Rapid Response and Containment
     CONTROLS




             Cloud       Network       Mobility


                                                             30
Meeting our Customers’ Challenges
with RSA Thought Leadership



 Manage Risk       Prove        Secure Access      Secure
 and Threats    Compliance      for Increased   Virtualization
 Throughout    Consistently &     Mobility &       & Cloud
  Enterprise     Affordably     Collaboration    Computing




                                                                 31
101 ab 1530-1600

Contenu connexe

En vedette (7)

102 1630 1700
102 1630 1700102 1630 1700
102 1630 1700
 
101 cd 1345-1415
101 cd 1345-1415101 cd 1345-1415
101 cd 1345-1415
 
101 ab 1600-1630
101 ab 1600-1630101 ab 1600-1630
101 ab 1600-1630
 
101 cd 1445-1515
101 cd 1445-1515101 cd 1445-1515
101 cd 1445-1515
 
101 cd 1315-1345
101 cd 1315-1345101 cd 1315-1345
101 cd 1315-1345
 
102 1430-1445
102 1430-1445102 1430-1445
102 1430-1445
 
101 cd 1415-1445
101 cd 1415-1445101 cd 1415-1445
101 cd 1415-1445
 

Similaire à 101 ab 1530-1600

Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
The Aftermath: You Have Been Attacked! So what's next?
The Aftermath: You Have Been Attacked! So what's next?The Aftermath: You Have Been Attacked! So what's next?
The Aftermath: You Have Been Attacked! So what's next?Albert Hui
 
Cyber security assocham
Cyber security assochamCyber security assocham
Cyber security assochamnmrdkoz
 
RSA 2010 Francis De Souza
RSA 2010 Francis De SouzaRSA 2010 Francis De Souza
RSA 2010 Francis De SouzaSymantec
 
RSA 2010 Francis De Souza
RSA 2010 Francis De SouzaRSA 2010 Francis De Souza
RSA 2010 Francis De Souzaguest8a3b501b
 
Risk Management - Time to blow it up and start over? - Alex Hutton
Risk Management - Time to blow it up and start over? - Alex HuttonRisk Management - Time to blow it up and start over? - Alex Hutton
Risk Management - Time to blow it up and start over? - Alex HuttonSecurity B-Sides
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentationAndrew Wong
 
Datos personales y riesgos digitales
Datos personales y riesgos digitalesDatos personales y riesgos digitales
Datos personales y riesgos digitalesJuan Carlos Carrillo
 
RSA 2006 - Visual Security Event Analysis
RSA 2006 - Visual Security Event AnalysisRSA 2006 - Visual Security Event Analysis
RSA 2006 - Visual Security Event AnalysisRaffael Marty
 
RSA 2012 Presentation: Information Protection
RSA 2012 Presentation: Information ProtectionRSA 2012 Presentation: Information Protection
RSA 2012 Presentation: Information ProtectionSymantec
 
Gainful Information Security 2012 services
Gainful Information Security 2012 servicesGainful Information Security 2012 services
Gainful Information Security 2012 servicesCade Zvavanjanja
 
Maximize Computer Security With Limited Ressources
Maximize Computer Security With Limited RessourcesMaximize Computer Security With Limited Ressources
Maximize Computer Security With Limited RessourcesSecunia
 
Cyber crime trends in 2013
Cyber crime trends in 2013 Cyber crime trends in 2013
Cyber crime trends in 2013 The eCore Group
 
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Security B-Sides
 
Cyber Security Threats Unveilded
Cyber Security Threats UnveildedCyber Security Threats Unveilded
Cyber Security Threats UnveildedElewayte
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an Attackspoofyroot
 

Similaire à 101 ab 1530-1600 (20)

RSA Anatomy of an Attack
RSA Anatomy of an AttackRSA Anatomy of an Attack
RSA Anatomy of an Attack
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
The Aftermath: You Have Been Attacked! So what's next?
The Aftermath: You Have Been Attacked! So what's next?The Aftermath: You Have Been Attacked! So what's next?
The Aftermath: You Have Been Attacked! So what's next?
 
Rm
RmRm
Rm
 
Cyber security assocham
Cyber security assochamCyber security assocham
Cyber security assocham
 
Isys20261 lecture 03
Isys20261 lecture 03Isys20261 lecture 03
Isys20261 lecture 03
 
RSA 2010 Francis De Souza
RSA 2010 Francis De SouzaRSA 2010 Francis De Souza
RSA 2010 Francis De Souza
 
RSA 2010 Francis De Souza
RSA 2010 Francis De SouzaRSA 2010 Francis De Souza
RSA 2010 Francis De Souza
 
Risk Management - Time to blow it up and start over? - Alex Hutton
Risk Management - Time to blow it up and start over? - Alex HuttonRisk Management - Time to blow it up and start over? - Alex Hutton
Risk Management - Time to blow it up and start over? - Alex Hutton
 
Hutton B Side Sf
Hutton B Side SfHutton B Side Sf
Hutton B Side Sf
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
 
Datos personales y riesgos digitales
Datos personales y riesgos digitalesDatos personales y riesgos digitales
Datos personales y riesgos digitales
 
RSA 2006 - Visual Security Event Analysis
RSA 2006 - Visual Security Event AnalysisRSA 2006 - Visual Security Event Analysis
RSA 2006 - Visual Security Event Analysis
 
RSA 2012 Presentation: Information Protection
RSA 2012 Presentation: Information ProtectionRSA 2012 Presentation: Information Protection
RSA 2012 Presentation: Information Protection
 
Gainful Information Security 2012 services
Gainful Information Security 2012 servicesGainful Information Security 2012 services
Gainful Information Security 2012 services
 
Maximize Computer Security With Limited Ressources
Maximize Computer Security With Limited RessourcesMaximize Computer Security With Limited Ressources
Maximize Computer Security With Limited Ressources
 
Cyber crime trends in 2013
Cyber crime trends in 2013 Cyber crime trends in 2013
Cyber crime trends in 2013
 
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
 
Cyber Security Threats Unveilded
Cyber Security Threats UnveildedCyber Security Threats Unveilded
Cyber Security Threats Unveilded
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an Attack
 

Plus de Chiou-Nan Chen

Plus de Chiou-Nan Chen (20)

Moving NEON to 64 bits
Moving NEON to 64 bitsMoving NEON to 64 bits
Moving NEON to 64 bits
 
64-bit Android
64-bit Android64-bit Android
64-bit Android
 
Intelligent Power Allocation
Intelligent Power AllocationIntelligent Power Allocation
Intelligent Power Allocation
 
3. v sphere big data extensions
3. v sphere big data extensions3. v sphere big data extensions
3. v sphere big data extensions
 
4. v sphere big data extensions hadoop
4. v sphere big data extensions   hadoop4. v sphere big data extensions   hadoop
4. v sphere big data extensions hadoop
 
2. hadoop
2. hadoop2. hadoop
2. hadoop
 
1. beyond mission critical virtualizing big data and hadoop
1. beyond mission critical   virtualizing big data and hadoop1. beyond mission critical   virtualizing big data and hadoop
1. beyond mission critical virtualizing big data and hadoop
 
5. pivotal hd 2013
5. pivotal hd 20135. pivotal hd 2013
5. pivotal hd 2013
 
Emc keynote 1130 1200
Emc keynote 1130 1200Emc keynote 1130 1200
Emc keynote 1130 1200
 
Emc keynote 1030 1130
Emc keynote 1030 1130Emc keynote 1030 1130
Emc keynote 1030 1130
 
Emc keynote 0945 1030
Emc keynote 0945 1030Emc keynote 0945 1030
Emc keynote 0945 1030
 
Emc keynote 0930 0945
Emc keynote 0930 0945Emc keynote 0930 0945
Emc keynote 0930 0945
 
102 1600-1630
102 1600-1630102 1600-1630
102 1600-1630
 
102 1530-1600
102 1530-1600102 1530-1600
102 1530-1600
 
102 1315-1345
102 1315-1345102 1315-1345
102 1315-1345
 
102 1445 1515
102 1445 1515102 1445 1515
102 1445 1515
 
101 cd 1630-1700
101 cd 1630-1700101 cd 1630-1700
101 cd 1630-1700
 
101 cd 1600-1630
101 cd 1600-1630101 cd 1600-1630
101 cd 1600-1630
 
101 ab 1630-1700
101 ab 1630-1700101 ab 1630-1700
101 ab 1630-1700
 
101 ab 1600-1630
101 ab 1600-1630101 ab 1600-1630
101 ab 1600-1630
 

101 ab 1530-1600

  • 1. Advanced Security Solution for Trusted IT Gary Lau Manager, Technology Consultant Greater China 1
  • 3. Evolution of Attackers Petty Organized criminals crime Organized, sophisticated Criminals Unsophisticated supply chains (PII, financial services, retail) Nation state PII, government, defense industrial actors base, IP rich organizations Anti-establishment Terrorists vigilantes Non-state PII, Government, “Hacktivists” actors critical infrastructure Targets of opportunity 3
  • 4. Evolution of Attack Vectors Significant impact on business bottom line  Targeted malware  APTs Damage/Sophisticati  Hybrid Worms  Coordinated attacks  Web-application  Rootkits attacks  Financial Backdoor  Botnets  DoS/DDoS Trojans  Worms  Spyware  Spam  Viruses  Phishing on Minor Annoyance Hobbiest / Script Kiddies Threat Actors Nation States Petty Criminals Organize Crime Non-State Actors / Cyber Terrorists 4
  • 5. Anatomy of an Attack Attacker Surveillanc Attack e Target Attack Begins Discovery/ Leap Frog Analysis Set- Persistenc Access up System Attacks Cover-up e Probe Intrusion Complete Cover-up Starts Complete Maintain foothold TIME Source: NERC HILF Report, June 2010 (http://www.nerc.com/files/HILF.pdf) 5
  • 6. Anatomy of a Response TIME Physical Monitoring & Containme Security Controls nt & Impact Respons Eradication Incident e Threat Attack Analysi Forecast Reportin Recover Analysi s g System y s Defender Damage Reactio Discovery Attack n Identificati Identified on Source: NERC HILF Report, June 2010 (http://www.nerc.com/files/HILF.pdf) 6
  • 7. Reducing Attacker Free Time Attacker Surveillanc Attack e Target Attack Begins Discovery/ Leap Frog Analysis Set- Persistenc Access up System Attacks Cover-up e Probe Intrusion Complete Cover-up Starts Complete Maintain foothold TIME ATTACKER FREE TIME TIME Need to collapse free time Physical Monitoring & Containme Security Controls nt & Impact Respons Eradication Incident e Threat Attack Analysi Analysi Forecast Reportin Recover s s g System y Defender Reactio Discovery Damage Attack n Identificati Identified on Source: NERC HILF Report, June 2010 (http://www.nerc.com/files/HILF.pdf) 7
  • 8. Then: Infrastructure-Centric Now: User/Identity-Centric Public Cloud Hybrid Cloud Mobile Apps SaaS Static Static Static Dynamic Dynamic Dynamic Attacks Infrastructure Defenses Attacks Infrastructure Defenses Generic, Physical, IT- Signature-Based, Targeted Virtual, Analytics & Code-Based Controlled, Perimeter-Centric Human- User-Centric Risk-Based Hard Perimeter Centric & Connected 9
  • 9. Advanced Threats 83% of organizations believe they have 65% of organizations don’t believe they have been the victim of an Advanced sufficient resources to prevent Threats Advanced Threats 91% of breaches led to data compromise 79% of breaches took “weeks” within “days” or less or more to discover Source: Ponemon Institute Survey Conducted “Growing Risk of Advanced Threats” Source: Verizon 2011 Data Breach Investigations Report 10
  • 10. Mean Time to Detect (MTTD) Source: Ponemon Institute 11
  • 12. Must learn to live in a state of compromise Constant compromise does not mean constant loss 13
  • 13. The New Security Model 14
  • 14. Traditional Security is Unreliable Signature Perimeter Compliance -based oriented Driven 15
  • 15. As a result Organizations are… poorly unable to responding in a prepared for detect attacks manner that is advanced in a timely chaotic and threats manner uncoordinated 16
  • 16. Effective Security Systems need to be: agile contextual risk- based 17
  • 17. Security must Ensure… Enterprise …only the Admins Users right people Data Center Applications …access ITaaS Management CRM ERP BI *** critical applications & Information information Infrastructure …over an I/F we trust. 18
  • 18. Disruptive Forces Enterprise …only the Mobile User Access Admins Users right people Transformation Data Center Applications …access Advanced ITaaS Management CRM ERP BI *** critical Threat Landscape Threats applications & Transformation Information information Infrastructure …over an I/F Cloud we trust. Back-end I/F Transformation 19
  • 19. The New IT Model Enterprise Clouds • Scenario Managed Unmanaged Web Devices Devices Admins Users From the Cloud To DC Mobile Apps Data Center Direct to Apps Direct to Cloud SaaS Applications VPN into DC ITaaS Management ITaaS Management CRM ERP BI *** PaaS Information Private Cloud IaaS Infrastructure Community 20
  • 20. The Security Stack ENTERPRISE CONTROL LAYER MANAGEMENT LAYER IDENTITY ADMIN & PROVISIONING IDENTITY  DEFINE POLICY Admins Users ACCESS CONTROLS To DC  MAP POLICY GRC IDENTITY & ACCESS GOVERNANCE  MEASURE POLICY Data Center DLP CONTROLS INFORMATI Applications ON ENCRYPTION/TOKENIZATION I/F ITaaS Management CRM ERP BI *** OPERATIONS (SOC) INFORMATION RIGHTS Information MANAGEMENT SECURITY  DETECT Potential Threats ENDPOINT CONTROLS INFRASTRU  INVESTIGATE Attacks CTURE Infrastructure NETWORK/MESSAGING CONTROLS  RESPOND to Attacks APPLICATION CONTROLS 21
  • 21. THE CONTROL LAYER ENTERPRISE CONTROL LAYER CONTROL LAYER MANAGEMENT LAYER IDENTITY ADMIN & IDENTITY ADMIN & PROVISIONING PROVISIONING IDENTITY  DEFINE POLICY Admins Users ACCESS CONTROLS ACCESS CONTROLS To DC  MAP POLICY GRC IDENTITY & ACCESS GOVERNANCE IDENTITY & ACCESS GOVERNANCE  MEASURE POLICY Data Center ENCRYPTION/TOKENIZATION I/F ENCRYPTION/TOKENIZATION I/F INFORMATI Applications ON DLP CONTROLS DLP CONTROLS ITaaS Management CRM ERP BI *** OPERATIONS (SOC) INFORMATION RIGHTS INFORMATION RIGHTS Information MANAGEMENT MANAGEMENT SECURITY  DETECT Potential Threats ENDPOINT CONTROLS ENDPOINT CONTROLS INFRASTRU  INVESTIGATE Attacks CTURE Infrastructure NETWORK/MESSAGING CONTROLS NETWORK/MESSAGING CONTROLS  RESPOND to Attacks APPLICATION CONTROLS APPLICATION CONTROLS 22
  • 22. The Management Layer ENTERPRISE CONTROL LAYER MANAGEMENT LAYER MANAGEMENT LAYER IDENTITY ADMIN & PROVISIONING IDENTITY  DEFINE POLICY  DEFINE POLICY Admins Users ACCESS CONTROLS To DC  MAP POLICY  MAP POLICY GRC IDENTITY & ACCESS GOVERNANCE  MEASURE POLICY  MEASURE POLICY Data Center ENCRYPTION/TOKENIZATION I/F INFORMATI Applications ON DLP CONTROLS ITaaS Management CRM ERP BI *** OPERATIONS (SOC) INFORMATION RIGHTS Information MANAGEMENT SECURITY  DETECT Potential Threats  DETECT Potential Threats ENDPOINT CONTROLS INFRASTRU  INVESTIGATE Attacks  INVESTIGATE Attacks CTURE Infrastructure NETWORK/MESSAGING CONTROLS  RESPOND to Attacks  RESPOND to Attacks APPLICATION CONTROLS 23
  • 23. Critical Questions what what is how do I matters? going on? address it? Governance Comprehensive Visibility Actionable Intelligence 24
  • 24. Traditional SIEM Is Not Enough • How do you: –quickly determine how an attack happened? –reduce the “attacker free time” in your infrastructure? –prevent similar future attacks? ...SIEM needs to evolve Requires network and log data visibility Requires the fusion of internal & external intelligence Makes security a Big Data problem Resisting all attacks is not realistic, reacting fast to mitigate damage is © Copyright 2011 EMC Corporation. All rights reserved. 25
  • 25. Full Packet Capture is a must • Full packet capture is necessary to – Identify malware entering the environment and prioritize actions related to it (a very common source of advanced threat) – Track the lateral movement of an attacker once inside the organization, and – Prove exactly what happened and what data was exfiltrated, whether it was encrypted or not If SIEM is to address today's threats then it requires this information © Copyright 2011 EMC Corporation. All rights reserved. 26
  • 26. The Next Gen SOC Comprehensive Agile Visibility Analytics “Analyze everything that’s “Enable me to efficiently happening in my analyze and investigate infrastructure” potential threats” Actionable Optimized Incident Intelligence Management “Help me identify targets, “Enable me to manage threats & incidents” these incidents” 27
  • 27. next gen security operations 28
  • 28. Value of RSA Solutions Traditional Approach RSA’s Approach GOVERNANCE INTELLIGENCE GOVERNANCE INTELLIGENCE VISIBILITY VISIBILITY • Discrete products in silos • Transparent data flow between • Multiple vendors for each products product • Single vendor – tested integrations • Manual process to transfer data • Very high operational efficiencies • High TCO and low efficiency • Lower TCO and faster time to value 29
  • 29. RSA Approach Manage Business Risk, GOVERNANCE Policies and Workflows ADVANCED Collect, Retain and Analyze Internal VISIBILITY AND and External Intelligence ANALYTICS INTELLIGENT Rapid Response and Containment CONTROLS Cloud Network Mobility 30
  • 30. Meeting our Customers’ Challenges with RSA Thought Leadership Manage Risk Prove Secure Access Secure and Threats Compliance for Increased Virtualization Throughout Consistently & Mobility & & Cloud Enterprise Affordably Collaboration Computing 31