SlideShare une entreprise Scribd logo
1  sur  1
Télécharger pour lire hors ligne
CYBER RESILIENCE 
A NEW PERSPECTIVE ON SECURITY 
With this many people online, there are as many risks as 
benefits to our digital life. In this sophisticated threat 
environment, traditional security tactics are failing. 
Symantec encourages organizations to revisit their 
security posture to build a more cyber resilient 
enterprise. 
2.4 BILLION PEOPLE 
USE THE INTERNET 
34% 
OF WORLD 
POPULATION 
Cyber resilience does not promise immunity from cyber 
attacks nor does it purport to eliminate risk. Eliminating 
all cyber risk is impossible. In fact, it could impede 
agility, for an environment with an acceptable level of 
risk enables innovation. Cyber resilience is about 
managing security with a multi-layered approach that 
encompasses people, processes, and technology. 
THE UNKNOWN 
UNKNOWNS 
As desktop computer operating systems give 
way to web-based and mobile platforms and 
applications, the workplace is changing at an 
exponential rate. 
IN ITS NEXUS 
OF FORCES 
Gartner defines this phenomenon as 
The convergence and mutual reinforcement of 
four interdependent trends: social interaction, 
mobility, cloud, and information that combine to 
empower individuals as they interact with each 
other and their information through well 
designed ubiquitous technology 1. 
“ 
Figure 1. Agenda Overview 
for Nexus of Forces1 
Source: Gartner ( January 2014 ) 
” 41% of attacks affect organizations with fewer than 500 employees 
1Source: Agenda Overview for the Nexus of Forces, 
20 January 2014 G00261499 
There are many unknown unknowns. It is literally impossible to predict all the online 
threats your organization will face, so your best hope of combating them is to prepare for 
any possibility. 
WHAT WE DO KNOW 
Digital technology is inextricably woven into our daily lives. 
USES[ ] 
THE RISE OF MOBILITY IS ONLY 
ACCELERATING THESE TRENDS. 
1/3 of all cell phones 
are internet-enabled 
smartphones 
15% of mobile devices are not 
secured and are used 
for work and play 
500 million photos sent daily check messages 23X a day 
ONLINE ATTACKS claim 
1.5 Million Victims Daily = $110 Million in Losses 
MALWARE ATTACKS have increased in 2013 
up 23% on Web & up 139% on Mobile 
67% come from legitimate sites 
THE HUMAN EFFECT 
DATA BREACHES 
2/3 
84% 
Are Not Contained for 
Months or Even Years 
Occur in Hours 
or Less 
Aren’t Discovered 
for Month 
THE CYBER RESILIENT ENTERPRISE 
The best way to prepare is to assess your level 
of cyber resilience, and security intelligence is 
the key. Security Intelligence is more than just 
threat intelligence or technology; it’s the data 
on an enterprise’s vulnerabilities and threats, 
which is analyzed in a way that enables the 
prioritization of action to maximize risk 
reduction. Better security intelligence enables 
better business decision-making, better 
organizational processes, increased protection 
from cyber attacks, and better preparation when 
they do occur — resulting in a business that is 
more resilient and agile. 
HARNESS YOUR SECURITY INTELLIGENCE 
FINE-TUNE PROCESSES, POLICIES, AND PROCEDURES 
<<<<<<<<<<<<<<<<<<<< Correlate and Analyze >>>>>>>>>>>>>>>>>> 
RECORD ENDPOINT AND 
MONITOR ACCESS ATTEMPTS 
NETWORK ACTIVITIES 
EDUCATE USERS – DEVELOP EMPLOYEE SECURITY IQ 
ASSESS STATE OF SECURITY TO 
Protect Your 
Organization 
TRACK ADHERENCE TO DATA 
IDENTIFY GLOBAL THREATS 
GOVERNANCE POLICIES 
TO MY BUSINESS 
IDENTIFY VULNERABILITIES 
BECOME CYBER RESILIENT 
THE FIVE PILLARS 
The evaluation process utilizes best practice-based approaches recommended for 
minimizing cyber risk. These are arranged across five pillars: prepare/identify, protect, 
detect, respond, and recover. Using this framework, you can evaluate each pillar of your 
organization’s cyber security strategy - specific actions to be performed by identifiable IT 
jobs are associated with each pillar. 
PREPARE PROTECT DETECT RESPOND RECOVER 
an attack, you must thoroughly understand 
your company’s security and risk posture. 
Begin by painstakingly identifying the 
organization’s vital information. Conduct an 
infrastructure and information assessment 
what's out there, where it lives, its level of 
sensitivity, how vulnerable it is, and your 
risk tolerance, you can begin to take the 
necessary steps to protect it. The second 
developing and implementing the 
appropriate activities to rapidly identify an 
attack, assess the systems that may be 
affected, and ensure a timely response. In 
on the types of activities that can accelerate 
time to remediation and contain the impact 
of the attack once it’s detected. For the 
detection process to have any value, there 
addressed — critical to any resilient 
security strategy — is recovery. This stage 
involves developing and implementing the 
appropriate systems and plans to restore 
any data and services that may have been 
impacted during a cyber attack. As much as 
we prepare and protect our organizations, 
RECOVER RESPOND DETECT PROTECT PREPARE 
TIMELINE 
To successfully face and overcome 
that includes all known security 
vulnerabilities. Establish a baseline and 
compare the results to those of your peers. 
Spotting and addressing the most urgent 
issues first will make your organization a 
less appealing target for attackers. 
Once you have a good handle on 
pillar is all about developing and 
implementing safeguards for critical 
infrastructure and services in order to limit 
or contain the impact of 
an attack. 
The Detect pillar focuses on 
addition, this stage is concerned with 
continuing to monitor the network for other 
attack indicators related to that attack and 
making sure the safeguards you had in 
place were effective. 
The Respond pillar provides guidance 
must be a timely response. While there are 
many solutions and services available to 
help, much of what is needed in terms of 
response involves people and processes 
internal to the organization. 
The final pillar that needs to be 
we may not be able to avoid certain types of 
attacks. Even if you respond quickly to a 
cyber breach, an attack may have 
consequences. No matter the outcome, 
organizations must be able to restore their 
people, processes, and systems as quickly 
as possible. An effective recovery depends 
on a clear and thorough recovery plan. 
PREPARE PROTECT DETECT RESPOND RECOVER 
Prepare for Attacks Implement Response Plan Refine Plan 
ATTACKER INGRESS 
ATTACKER DETECTED 
SYSTEMS SECURED 
NORMAL RESPONSE PLAN 
ACHIEVING RESILIENCE 
THE IMPACTS OF A MAJOR CYBER ATTACK 
CAN BE DEVASTATING TO ANY ORGANIZATION. 
Unfortunately, no silver bullet exists to 
prevent attacks, and breaches will occur in 
spite of an organization’s best efforts at 
preparation and protection. Many customers 
lack the sophistication and expertise they 
need to address these new, more advanced 
threats. To minimize the potential 
devastation of a cyber attack, you must 
change the way you think about security. 
Think in terms of not eliminating cyber risk 
but of creating cyber resilience. 
To create cyber resilience, organizations 
must begin by changing the conversation 
about cyber risk. It’s crucial to align IT and 
the business and encourage regular, 
productive discussions to identify the 
benefits and risks associated with a cyber 
resilient strategy. Find and use a common 
language. IT security must accept that the 
business will be tempted to take risks in 
order to succeed and must empower the 
business to make informed decisions on how 
they manage cyber risk. 
22% 
Figure 2 
The Targeted-Attack 
Hierarchy of Needs 
An Integrated Portfolio 
that Enables Orchestration 
A Focus on the Fundamentals 
A Dedication to Recruiting and Retaining Staff 
An Actual Security Strategy 
Source: Forrester Research, Inc 
Detection 
and response 
Prevention 
SYMANTEC IS UNIQUELY QUALIFIED TO DELIVER 
ON THE PROMISE OF BEING THE VENDOR TO HELP ORGANIZATIONS 
ACHIEVE CYBER RESILIENCE. 
WE HAVE: 
SOLUTIONS: 
Our extensive security portfolio 
helps you create a layered 
approach to security so you can 
identify internal threats, stay 
informed of the external security 
issues that threaten your 
organization, and take action 
against them quickly and 
comprehensively. Our solutions 
help organizations discover, 
track, and protect data and 
users. And our managed security 
service offerings provide 
monitoring and big data analysis. 
SECURITY INTELLIGENCE 
IS THE KEY: 
We operate the largest civilian 
cyber intelligence threat network 
anywhere, giving us unrivaled 
insight to what attackers will try 
next. 
Our Symantec Global Intelligence 
Network maintains worldwide 
visibility into the threat 
landscape via 65 million attack 
sensors that constantly monitor 
networks and vulnerabilities. The 
network gathers data from one of 
the most extensive antifraud 
communities of enterprises and 
security vendors. It checks more 
than 1.4 billion web requests and 
8 billion emails a day. We track 
3.7 trillion “threat indicators” 
annually across the Internet and 
continuously collect new 
telemetry from hundreds of 
millions of mobile devices, 
endpoints, and servers around 
the globe, coverage that’s 
unrivaled in the industry. 
SCALE, EXPERTISE, 
AND INFRASTRUCTURE: 
We have the scale and global 
security architecture. Thousands 
of employees including 1000 
security analysts and researchers 
worldwide based in 50 different 
countries, 5 PCI-certified 
Security Operations Centers, and 
secure datacenters including a 
4-tier military grade datacenter 
for our authentication solutions. 
We have the scale to protect 
information wherever it’s stored 
or accessed. And we have the 
capacity to respond to attacks 
immediately. 
Contact your Symantec account representative or reseller partner 
today to discuss how you can start building cyber resilience into your 
security strategy. Get more information about cyber resilience and 
stay informed at the Symantec cyber resilience microsite. 
go.symantec.com/cyber-resilience

Contenu connexe

Tendances

Why managed detection and response is more important now than ever
Why managed detection and response is more important now than everWhy managed detection and response is more important now than ever
Why managed detection and response is more important now than everG’SECURE LABS
 
Vulnerability in ai
 Vulnerability in ai Vulnerability in ai
Vulnerability in aiSrajalTiwari1
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attackAndreanne Clarke
 
Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics EMC
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperDuncan Hart
 
4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIsSteven Aiello
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience InsuranceAccenture Insurance
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeShawn Tuma
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsShawn Tuma
 
Cyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsCyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsBooz Allen Hamilton
 
Cyber security do your part be the resistance
Cyber security do your part be the resistanceCyber security do your part be the resistance
Cyber security do your part be the resistancePaul-Charife Allen
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEMJoseph DeFever
 
Adam Bulava GCC 2019
Adam Bulava GCC 2019Adam Bulava GCC 2019
Adam Bulava GCC 2019ImekDesign
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementMighty Guides, Inc.
 
10 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 202110 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 2021insightscare
 
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen AntivirusFive Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen AntivirusSarah Vanier
 

Tendances (19)

Why managed detection and response is more important now than ever
Why managed detection and response is more important now than everWhy managed detection and response is more important now than ever
Why managed detection and response is more important now than ever
 
Vulnerability in ai
 Vulnerability in ai Vulnerability in ai
Vulnerability in ai
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_Whitepaper
 
4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIs
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should Include
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
 
Cyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsCyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber Analysts
 
Cyber security do your part be the resistance
Cyber security do your part be the resistanceCyber security do your part be the resistance
Cyber security do your part be the resistance
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEM
 
Adam Bulava GCC 2019
Adam Bulava GCC 2019Adam Bulava GCC 2019
Adam Bulava GCC 2019
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat Management
 
10 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 202110 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 2021
 
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen AntivirusFive Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
 
Incident Response
Incident ResponseIncident Response
Incident Response
 

En vedette

Firmitas Cyber Solutions - Inforgraphic - Mirai Botnet - A few basic facts on...
Firmitas Cyber Solutions - Inforgraphic - Mirai Botnet - A few basic facts on...Firmitas Cyber Solutions - Inforgraphic - Mirai Botnet - A few basic facts on...
Firmitas Cyber Solutions - Inforgraphic - Mirai Botnet - A few basic facts on...Rafel Ivgi
 
State of the State IT Workforces
State of the State IT WorkforcesState of the State IT Workforces
State of the State IT WorkforcesChris Brady
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy finalIndian Air Force
 
Documento Cisco su Ransomware: come affrontarlo
Documento Cisco su Ransomware: come affrontarloDocumento Cisco su Ransomware: come affrontarlo
Documento Cisco su Ransomware: come affrontarloMaticmind
 
2016 State of Privacy and Security Awareness Report
2016 State of Privacy and Security Awareness Report2016 State of Privacy and Security Awareness Report
2016 State of Privacy and Security Awareness ReportMediaPro
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkTuan Phan
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Luis Usatorre Irazusta, Tecnalia, ES
Luis Usatorre Irazusta, Tecnalia, ESLuis Usatorre Irazusta, Tecnalia, ES
Luis Usatorre Irazusta, Tecnalia, ESI4MS_eu
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boardsPaul McGillicuddy
 

En vedette (12)

Firmitas Cyber Solutions - Inforgraphic - Mirai Botnet - A few basic facts on...
Firmitas Cyber Solutions - Inforgraphic - Mirai Botnet - A few basic facts on...Firmitas Cyber Solutions - Inforgraphic - Mirai Botnet - A few basic facts on...
Firmitas Cyber Solutions - Inforgraphic - Mirai Botnet - A few basic facts on...
 
State of the State IT Workforces
State of the State IT WorkforcesState of the State IT Workforces
State of the State IT Workforces
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
 
Documento Cisco su Ransomware: come affrontarlo
Documento Cisco su Ransomware: come affrontarloDocumento Cisco su Ransomware: come affrontarlo
Documento Cisco su Ransomware: come affrontarlo
 
Cyber security
Cyber securityCyber security
Cyber security
 
2016 State of Privacy and Security Awareness Report
2016 State of Privacy and Security Awareness Report2016 State of Privacy and Security Awareness Report
2016 State of Privacy and Security Awareness Report
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017
 
Malaysia's National Cyber Security Policy
Malaysia's National Cyber Security PolicyMalaysia's National Cyber Security Policy
Malaysia's National Cyber Security Policy
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Luis Usatorre Irazusta, Tecnalia, ES
Luis Usatorre Irazusta, Tecnalia, ESLuis Usatorre Irazusta, Tecnalia, ES
Luis Usatorre Irazusta, Tecnalia, ES
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 

Similaire à Symantec cyber-resilience

What is cyber security
What is cyber securityWhat is cyber security
What is cyber securitySAHANAHK
 
Threat Intelligen.pptx
Threat Intelligen.pptxThreat Intelligen.pptx
Threat Intelligen.pptxCompanySeceon
 
Cyber Security Audit.pdf
Cyber Security Audit.pdfCyber Security Audit.pdf
Cyber Security Audit.pdfVograce
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfforladies
 
Adopting Intelligence-Driven Security
Adopting Intelligence-Driven SecurityAdopting Intelligence-Driven Security
Adopting Intelligence-Driven SecurityEMC
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptxlochanrajdahal
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Small Business Protection - Cyberroot Risk Advisory
Small Business Protection - Cyberroot Risk AdvisorySmall Business Protection - Cyberroot Risk Advisory
Small Business Protection - Cyberroot Risk AdvisoryCR Group
 
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONAI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONChristopherTHyatt
 
Cyber threat Intelligence Dubai - Ahad.pptx
Cyber threat Intelligence Dubai - Ahad.pptxCyber threat Intelligence Dubai - Ahad.pptx
Cyber threat Intelligence Dubai - Ahad.pptxAhad
 
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdfThe Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdfAhad
 
Defensive Cybersecurity Approach for Organizations.pptx
Defensive Cybersecurity Approach for Organizations.pptxDefensive Cybersecurity Approach for Organizations.pptx
Defensive Cybersecurity Approach for Organizations.pptxInfosectrain3
 
Threat Intelligence in Cybersecurity.pdf
Threat Intelligence in Cybersecurity.pdfThreat Intelligence in Cybersecurity.pdf
Threat Intelligence in Cybersecurity.pdfCiente
 
Tips to Make an Incident Response Plan to Tackle Cyber Threats and Safeguardi...
Tips to Make an Incident Response Plan to Tackle Cyber Threats and Safeguardi...Tips to Make an Incident Response Plan to Tackle Cyber Threats and Safeguardi...
Tips to Make an Incident Response Plan to Tackle Cyber Threats and Safeguardi...Ahad
 
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...cyberprosocial
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Security
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultSOCVault
 
CROs must be part of the cybersecurity solution by david x martin
CROs must be part of the cybersecurity solution by david x martinCROs must be part of the cybersecurity solution by david x martin
CROs must be part of the cybersecurity solution by david x martinDavid X Martin
 
Understanding the Importance of Security Testing in Safeguarding Your Digital...
Understanding the Importance of Security Testing in Safeguarding Your Digital...Understanding the Importance of Security Testing in Safeguarding Your Digital...
Understanding the Importance of Security Testing in Safeguarding Your Digital...Afour tech
 

Similaire à Symantec cyber-resilience (20)

What is cyber security
What is cyber securityWhat is cyber security
What is cyber security
 
Threat Intelligen.pptx
Threat Intelligen.pptxThreat Intelligen.pptx
Threat Intelligen.pptx
 
Cyber Security Audit.pdf
Cyber Security Audit.pdfCyber Security Audit.pdf
Cyber Security Audit.pdf
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
 
Adopting Intelligence-Driven Security
Adopting Intelligence-Driven SecurityAdopting Intelligence-Driven Security
Adopting Intelligence-Driven Security
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Small Business Protection - Cyberroot Risk Advisory
Small Business Protection - Cyberroot Risk AdvisorySmall Business Protection - Cyberroot Risk Advisory
Small Business Protection - Cyberroot Risk Advisory
 
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONAI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
 
Cyber threat Intelligence Dubai - Ahad.pptx
Cyber threat Intelligence Dubai - Ahad.pptxCyber threat Intelligence Dubai - Ahad.pptx
Cyber threat Intelligence Dubai - Ahad.pptx
 
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdfThe Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
 
Defensive Cybersecurity Approach for Organizations.pptx
Defensive Cybersecurity Approach for Organizations.pptxDefensive Cybersecurity Approach for Organizations.pptx
Defensive Cybersecurity Approach for Organizations.pptx
 
Threat Intelligence in Cybersecurity.pdf
Threat Intelligence in Cybersecurity.pdfThreat Intelligence in Cybersecurity.pdf
Threat Intelligence in Cybersecurity.pdf
 
Tips to Make an Incident Response Plan to Tackle Cyber Threats and Safeguardi...
Tips to Make an Incident Response Plan to Tackle Cyber Threats and Safeguardi...Tips to Make an Incident Response Plan to Tackle Cyber Threats and Safeguardi...
Tips to Make an Incident Response Plan to Tackle Cyber Threats and Safeguardi...
 
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack Continuum
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
CROs must be part of the cybersecurity solution by david x martin
CROs must be part of the cybersecurity solution by david x martinCROs must be part of the cybersecurity solution by david x martin
CROs must be part of the cybersecurity solution by david x martin
 
Understanding the Importance of Security Testing in Safeguarding Your Digital...
Understanding the Importance of Security Testing in Safeguarding Your Digital...Understanding the Importance of Security Testing in Safeguarding Your Digital...
Understanding the Importance of Security Testing in Safeguarding Your Digital...
 

Plus de Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 

Plus de Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Dernier

Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 

Dernier (20)

E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 

Symantec cyber-resilience

  • 1. CYBER RESILIENCE A NEW PERSPECTIVE ON SECURITY With this many people online, there are as many risks as benefits to our digital life. In this sophisticated threat environment, traditional security tactics are failing. Symantec encourages organizations to revisit their security posture to build a more cyber resilient enterprise. 2.4 BILLION PEOPLE USE THE INTERNET 34% OF WORLD POPULATION Cyber resilience does not promise immunity from cyber attacks nor does it purport to eliminate risk. Eliminating all cyber risk is impossible. In fact, it could impede agility, for an environment with an acceptable level of risk enables innovation. Cyber resilience is about managing security with a multi-layered approach that encompasses people, processes, and technology. THE UNKNOWN UNKNOWNS As desktop computer operating systems give way to web-based and mobile platforms and applications, the workplace is changing at an exponential rate. IN ITS NEXUS OF FORCES Gartner defines this phenomenon as The convergence and mutual reinforcement of four interdependent trends: social interaction, mobility, cloud, and information that combine to empower individuals as they interact with each other and their information through well designed ubiquitous technology 1. “ Figure 1. Agenda Overview for Nexus of Forces1 Source: Gartner ( January 2014 ) ” 41% of attacks affect organizations with fewer than 500 employees 1Source: Agenda Overview for the Nexus of Forces, 20 January 2014 G00261499 There are many unknown unknowns. It is literally impossible to predict all the online threats your organization will face, so your best hope of combating them is to prepare for any possibility. WHAT WE DO KNOW Digital technology is inextricably woven into our daily lives. USES[ ] THE RISE OF MOBILITY IS ONLY ACCELERATING THESE TRENDS. 1/3 of all cell phones are internet-enabled smartphones 15% of mobile devices are not secured and are used for work and play 500 million photos sent daily check messages 23X a day ONLINE ATTACKS claim 1.5 Million Victims Daily = $110 Million in Losses MALWARE ATTACKS have increased in 2013 up 23% on Web & up 139% on Mobile 67% come from legitimate sites THE HUMAN EFFECT DATA BREACHES 2/3 84% Are Not Contained for Months or Even Years Occur in Hours or Less Aren’t Discovered for Month THE CYBER RESILIENT ENTERPRISE The best way to prepare is to assess your level of cyber resilience, and security intelligence is the key. Security Intelligence is more than just threat intelligence or technology; it’s the data on an enterprise’s vulnerabilities and threats, which is analyzed in a way that enables the prioritization of action to maximize risk reduction. Better security intelligence enables better business decision-making, better organizational processes, increased protection from cyber attacks, and better preparation when they do occur — resulting in a business that is more resilient and agile. HARNESS YOUR SECURITY INTELLIGENCE FINE-TUNE PROCESSES, POLICIES, AND PROCEDURES <<<<<<<<<<<<<<<<<<<< Correlate and Analyze >>>>>>>>>>>>>>>>>> RECORD ENDPOINT AND MONITOR ACCESS ATTEMPTS NETWORK ACTIVITIES EDUCATE USERS – DEVELOP EMPLOYEE SECURITY IQ ASSESS STATE OF SECURITY TO Protect Your Organization TRACK ADHERENCE TO DATA IDENTIFY GLOBAL THREATS GOVERNANCE POLICIES TO MY BUSINESS IDENTIFY VULNERABILITIES BECOME CYBER RESILIENT THE FIVE PILLARS The evaluation process utilizes best practice-based approaches recommended for minimizing cyber risk. These are arranged across five pillars: prepare/identify, protect, detect, respond, and recover. Using this framework, you can evaluate each pillar of your organization’s cyber security strategy - specific actions to be performed by identifiable IT jobs are associated with each pillar. PREPARE PROTECT DETECT RESPOND RECOVER an attack, you must thoroughly understand your company’s security and risk posture. Begin by painstakingly identifying the organization’s vital information. Conduct an infrastructure and information assessment what's out there, where it lives, its level of sensitivity, how vulnerable it is, and your risk tolerance, you can begin to take the necessary steps to protect it. The second developing and implementing the appropriate activities to rapidly identify an attack, assess the systems that may be affected, and ensure a timely response. In on the types of activities that can accelerate time to remediation and contain the impact of the attack once it’s detected. For the detection process to have any value, there addressed — critical to any resilient security strategy — is recovery. This stage involves developing and implementing the appropriate systems and plans to restore any data and services that may have been impacted during a cyber attack. As much as we prepare and protect our organizations, RECOVER RESPOND DETECT PROTECT PREPARE TIMELINE To successfully face and overcome that includes all known security vulnerabilities. Establish a baseline and compare the results to those of your peers. Spotting and addressing the most urgent issues first will make your organization a less appealing target for attackers. Once you have a good handle on pillar is all about developing and implementing safeguards for critical infrastructure and services in order to limit or contain the impact of an attack. The Detect pillar focuses on addition, this stage is concerned with continuing to monitor the network for other attack indicators related to that attack and making sure the safeguards you had in place were effective. The Respond pillar provides guidance must be a timely response. While there are many solutions and services available to help, much of what is needed in terms of response involves people and processes internal to the organization. The final pillar that needs to be we may not be able to avoid certain types of attacks. Even if you respond quickly to a cyber breach, an attack may have consequences. No matter the outcome, organizations must be able to restore their people, processes, and systems as quickly as possible. An effective recovery depends on a clear and thorough recovery plan. PREPARE PROTECT DETECT RESPOND RECOVER Prepare for Attacks Implement Response Plan Refine Plan ATTACKER INGRESS ATTACKER DETECTED SYSTEMS SECURED NORMAL RESPONSE PLAN ACHIEVING RESILIENCE THE IMPACTS OF A MAJOR CYBER ATTACK CAN BE DEVASTATING TO ANY ORGANIZATION. Unfortunately, no silver bullet exists to prevent attacks, and breaches will occur in spite of an organization’s best efforts at preparation and protection. Many customers lack the sophistication and expertise they need to address these new, more advanced threats. To minimize the potential devastation of a cyber attack, you must change the way you think about security. Think in terms of not eliminating cyber risk but of creating cyber resilience. To create cyber resilience, organizations must begin by changing the conversation about cyber risk. It’s crucial to align IT and the business and encourage regular, productive discussions to identify the benefits and risks associated with a cyber resilient strategy. Find and use a common language. IT security must accept that the business will be tempted to take risks in order to succeed and must empower the business to make informed decisions on how they manage cyber risk. 22% Figure 2 The Targeted-Attack Hierarchy of Needs An Integrated Portfolio that Enables Orchestration A Focus on the Fundamentals A Dedication to Recruiting and Retaining Staff An Actual Security Strategy Source: Forrester Research, Inc Detection and response Prevention SYMANTEC IS UNIQUELY QUALIFIED TO DELIVER ON THE PROMISE OF BEING THE VENDOR TO HELP ORGANIZATIONS ACHIEVE CYBER RESILIENCE. WE HAVE: SOLUTIONS: Our extensive security portfolio helps you create a layered approach to security so you can identify internal threats, stay informed of the external security issues that threaten your organization, and take action against them quickly and comprehensively. Our solutions help organizations discover, track, and protect data and users. And our managed security service offerings provide monitoring and big data analysis. SECURITY INTELLIGENCE IS THE KEY: We operate the largest civilian cyber intelligence threat network anywhere, giving us unrivaled insight to what attackers will try next. Our Symantec Global Intelligence Network maintains worldwide visibility into the threat landscape via 65 million attack sensors that constantly monitor networks and vulnerabilities. The network gathers data from one of the most extensive antifraud communities of enterprises and security vendors. It checks more than 1.4 billion web requests and 8 billion emails a day. We track 3.7 trillion “threat indicators” annually across the Internet and continuously collect new telemetry from hundreds of millions of mobile devices, endpoints, and servers around the globe, coverage that’s unrivaled in the industry. SCALE, EXPERTISE, AND INFRASTRUCTURE: We have the scale and global security architecture. Thousands of employees including 1000 security analysts and researchers worldwide based in 50 different countries, 5 PCI-certified Security Operations Centers, and secure datacenters including a 4-tier military grade datacenter for our authentication solutions. We have the scale to protect information wherever it’s stored or accessed. And we have the capacity to respond to attacks immediately. Contact your Symantec account representative or reseller partner today to discuss how you can start building cyber resilience into your security strategy. Get more information about cyber resilience and stay informed at the Symantec cyber resilience microsite. go.symantec.com/cyber-resilience