SlideShare una empresa de Scribd logo
1 de 24
IBM Security Systems




IBM Security
Intelligence, Integration and Expertise




© 2012 IBM Corporation
1                                         © 2012 IBM Corporation
IBM Security Systems


The world is becoming more digitized and interconnected,
opening the door to emerging threats and leaks…

                                             The age of Big Data – the explosion of digital
                           DATA              information – has arrived and is facilitated by
                           EXPLOSION         the pervasiveness of applications accessed
                                             from everywhere


                                             With the advent of Enterprise 2.0 and social
                           CONSUMERIZATION   business, the line between personal and
                           OF IT             professional hours, devices and data has
                                             disappeared



                                             Organizations continue to move to new
                           EVERYTHING
                                             platforms including cloud, virtualization,
                           IS EVERYWHERE     mobile, social business and more



                                             The speed and dexterity of attacks has
                           ATTACK            increased coupled with new actors with new
                           SOPHISTICATION    motivations from cyber crime to terrorism
                                             to state-sponsored intrusions




2                                                                                         © 2012 IBM Corporation
IBM Security Systems


Targeted Attacks Shake Businesses and Governments

           Attack Type                                                                                            Bethesda
                                                                                                                  Software
             SQL Injection

            URL Tampering                                                                         Northrop                    Italy
                                                                                                  Grumman          IMF         PM
                                                                               Fox News                                       Site
            Spear Phishing                                                      X-Factor

              3rd Party SW                                                                   Citigroup
                                                                                                         Spanish Nat.       Sega
                 DDoS                                                                                       Police


               Secure ID                                                                                      Gmail                      Booz
                                                              Epsilon                                        Accounts
                                                                                                                            PBS          Allen
                                                                                                                                        Hamilton
               Unknown
                                                                                                                                                          Vanguard
                                                                                Sony                     PBS                SOCA                           Defense

                                                                                                                                           Monsanto
                                                                                                                Malaysian
                                                                                                                Gov. Site Peru
                                            HB Gary         RSA                                  Lockheed
                                                                                                                          Special
                                                                                                                          Police
                                                                                                   Martin
                                                                                                             Nintendo
                                                                                                                         Brazil
                                                                                                                         Gov.
                                                                            L3                                                               SK
                                                                       Communications      Sony BMG                                     Communications
    Size of circle estimates relative                                                       Greece               Turkish
                                                                                                               Government
                                                                                                                                            Korea
    impact of breach                                                                                                        AZ Police



                                                                                                               US Senate NATO

                                   Feb                Mar              April               May               June                     July                   Aug

3    IBM Security X-Force® 2011 Midyear Trend and Risk Report September 2011                                                                       © 2012 IBM Corporation
IBM Security Systems


IT Security is a board room discussion




    Business                   Brand image               Supply chain      Legal            Impact of        Audit risk
    results                                                                exposure         hacktivism


    Sony estimates             HSBC data                 Epsilon breach    TJX estimates    Lulzsec 50-day   Zurich
    potential $1B              breach                    impacts 100       $150M class      hack-at-will     Insurance PLc
    long term                  discloses 24K             national brands   action           spree impacts    fined £2.275M
    impact –                   private banking                             settlement in    Nintendo, CIA,   ($3.8M) for the
    $171M / 100                customers                                   release of       PBS, UK NHS,     loss and
    customers*                                                             credit / debit   UK SOCA,         exposure of
                                                                           card info        Sony …           46K customer
                                                                                                             records




4     *Sources for all breaches shown in speaker notes                                                          © 2012 IBM Corporation
IBM Security Systems

Solving a security issue is a complex, four-dimensional puzzle


      People             Employees Consultants Hackers Terrorists Outsourcers Customers Suppliers




        Data                   Structured      Unstructured       At rest         In motion



                                Systems
    Applications                              Web applications   Web 2.0         Mobile apps
                               applications



Infrastructure




                              It is no longer enough to protect the perimeter –
                             siloed point products will not secure the enterprise

5
5                                                                                     © 2012 IBM Corporation
IBM Security Systems


In this “new normal”, organizations need an intelligent view of their
security posture




                                                               O
                             Automated




                                                                pt
                                                                      im




                                                                               I S
                                                                                nt ecu
                                                                                  el
                                                                       iz




                                                                                     lig rity
                                                                          ed
                                                                                 Optimized




                                                                                        e
                                                    Prr
                                                    P




                                                                                          nc
                                                                                 Organizations use




                                                                                             e
                                                       off
                                                       o                         predictive and
                                                          iic i
                                                            ci                   automated security
                                                               en
                                                               en                analytics to drive toward
                                                                                 security intelligence
                     Basic                                       tt
                                         Ba
                             Manual




             Organizations
                                                                                Proficient
                                            si




         employ perimeter
                                              c




         protection, which                                                      Security is layered into
      regulates access and                                                      the IT fabric and
    feeds manual reporting                                                      business operations
                                         Reactive                 Proactive

6                                                                                                © 2012 IBM Corporation
IBM Security Systems


IBM Security: Delivering intelligence, integration and expertise across a
comprehensive framework




     Only vendor in the market with end-to-
      end coverage of the security foundation
     6K+ security engineers and consultants
     Award-winning X-Force® research
     Largest vulnerability database in the
      industry




         Intelligence
          Intelligence     ●
                           ●   Integration
                                Integration   ●●   Expertise
                                                   Expertise




7                                                                   © 2012 IBM Corporation
IBM Security Systems


Intelligence: Leading products and services in every segment




8                                                         © 2012 IBM Corporation
IBM Security Systems

Analysts recognize IBM’s superior products and performance

    Domain                                                         Report                                             Analyst Recognition

    Security                            Security Information & Event Management (SIEM)                  2011                                      2010
    Intelligence,
    Analytics and
    GRC                                 Enterprise Governance Risk & Compliance Platforms               2011              2011

                                        User Provisioning / Administration                              2011

                                        Role Management & Access Recertification                                          2011
    People                                                                                                                                        2010
                                        Enterprise Single Sign-on (ESSO)                                2011*

                                        Web Access Management (WAM)                                     2011*

    Data                                Database Auditing & Real-Time Protection                                          2011

                                        Static Application Security Testing (SAST)                      2010
    Applications                                                                                                                                  2010
                                        Dynamic Application Security Testing (DAST)                     2011
                     Endpoint Network




                                        Network Intrusion Prevention Systems (NIPS)                     2010                                      2010

    Infrastructure
                                        EndPoint Protection Platforms (EPP)                             2010



                                                        Challenger     Leader        Visionary     Niche Player                Leader (#1, 2, or 3 in segment)

                                                          Leader        Strong Performer         Contender        * Gartner MarketScope

9                                                                                                                                                      © 2012 IBM Corporation
IBM Security Systems


Integration: Increasing security, collapsing silos, and reducing complexity


     Increased Awareness and Accuracy
     Increased Awareness and Accuracy
       
        Detect advanced threats with real-time intelligence correlation across security domains
          Detect advanced threats with real-time intelligence correlation across security domains
       
        Increase situational awareness by leveraging real-time feeds of X-Force® Research and global threat
          Increase situational awareness by leveraging real-time feeds of X-Force® Research and global threat
         intelligence across IBM security products, such as QRadar SIEM and Network Security appliances
          intelligence across IBM security products, such as QRadar SIEM and Network Security appliances
        Conduct comprehensive incident investigations with unified identity, database, network and endpoint
        Conduct comprehensive incident investigations with unified identity, database, network and endpoint
         activity monitoring and log management
          activity monitoring and log management

     Ease of Management
     Ease of Management
        Simplify risk management and decision-making
        Simplify risk management and decision-making
         with automated reporting though a unified console
          with automated reporting though a unified console
        Enhance auditing and access capabilities by sharing
        Enhance auditing and access capabilities by sharing
         Identity context across multiple IBM security products
          Identity context across multiple IBM security products
        Build automated, customized application
        Build automated, customized application
         protection policies by feeding AppScan results into
          protection policies by feeding AppScan results into
         IBM Network Intrusion Prevention Systems
          IBM Network Intrusion Prevention Systems

       Reduced Cost and Complexity
       Reduced Cost and Complexity
        Deliver fast deployment, increased value and
        Deliver fast deployment, increased value and
         lower TCO by working with a single strategic partner
          lower TCO by working with a single strategic partner


10                                                                                                   © 2012 IBM Corporation
IBM Security Systems


Expertise: Unmatched global coverage and security awareness




          Security Operations Centers

          Security Research Centers

          Security Solution Development Centers

           Institute for Advanced Security Branches




                                                        World Wide Managed
             IBM Research                             Security Services Coverage
                                                      
                                                         20,000+ devices under contract
                                                          20,000+ devices under contract
                                                      
                                                         3,700+ MSS clients worldwide
                                                          3,700+ MSS clients worldwide
                                                      
                                                         9B+ events managed per day
                                                          9B+ events managed per day
                                                      
                                                         1,000+ security patents
                                                          1,000+ security patents
                                                      
                                                         133 monitored countries (MSS)
                                                          133 monitored countries (MSS)


11                                                                           © 2012 IBM Corporation
IBM Security Systems




                            How is IBM solving complex
                            security challenges?




12
12                                                       © 2012 IBM Corporation
IBM Security Systems


Data Explosion
IBM is integrating across IT silos with Security Intelligence solutions




                                                             Most Accurate &
                            Sources   +   Intelligence   =   Actionable Insight



13                                                                         © 2012 IBM Corporation
IBM Security Systems


Solving complex problems that point solutions cannot

                                                  Discovered 500 hosts with “Here You
                            Improving threat
                                                  Have” virus, which all other security
                            detection             products missed



                            Consolidating         2 billion log and events per day reduced
                            data silos            to 25 high priority offenses



                            Predicting risks      Automating the policy monitoring and
                            against your          evaluation process for configuration
                            business              changes in the infrastructure



                            Addressing            Real-time monitoring of all network
                            regulatory mandates   activity, in addition to PCI mandates



14                                                                                    © 2012 IBM Corporation
IBM Security Systems


Consumerization of IT
IBM is converging traditional endpoint and mobile security management
into a single solution with complementary services


 IBM Mobile Security                              IBM Mobile
 Software                                         Security Services

     Device                                         Lifecycle Management
     Inventory                                      Mobile Enterprise
                                                    Services (MES)
     Security Policy
     Management                                     Endpoint Management
                                                    Hosted Mobile Device
     Device and                                     Security Management
     Data Wipe
                                                    Secure Connectivity
     Anti-Jailbreak                                 Secure Enterprise
     and Anti-Root                                  Smartphone and Tablets



15                                                                © 2012 IBM Corporation
IBM Security Systems


Allowing organizations to innovate with confidence

                                              Saved on deployment time (400K users
                            Significantly     in <6 months) and management costs
                            Reducing          while helping to achieve compliance with
                            Costs             IBM’s end user device IT security policies
                                              (95% of patches applied within 24 hours)


                                              Deployed Tivoli Endpoint Manager to 1K
                            Time-to-Value &   endpoints in days, reduced the software
                                              update and patching process from 20 to
                            Performance       1 person, remediation time from weeks
                            Improvements      to hours, and call volumes from 100 to
                                              less than 20 calls per day


                                              Combining power, patch and lifecycle
                                              management along with security and
                            Ecosystem         compliance, Fiberlink was able to grow
                            Value Creation    its cloud-based, mobile device
                                              management business by 25% annually
                                              over the last 5 years

16                                                                               © 2012 IBM Corporation
IBM Security Systems


Everything is Everywhere
IBM is helping clients adopt cloud with flexible, layered security solutions




          Identity          Web Application    Virtualization   Network    Image & Patch   Database
          Federation        Scanning           Security         Security   Management      Monitoring

                                              IBM Security Intelligence




17                                                                                            © 2012 IBM Corporation
IBM Security Systems


Enabling security for new business models and delivery methods


                            Worldwide        Enabled security for access to public
     European
                                             SaaS applications – including Google
     Energy                 access to SaaS   Apps and Salesforce.com – using cloud-
     Company                applications     enabled federation



                            Best-in-class    Integrated security in a multi-tenant
                                             Infrastructure-as-a-Service environment
                            security for a   using flexible, virtualized security
                            cloud provider   managed from the cloud




                            Rapid Identity   Delivered identity and access
                                             management capabilities quickly and
                            solution         easily using a SaaS-deployed Tivoli
                            deployment       solution




18                                                                             © 2012 IBM Corporation
IBM Security Systems


Attack Sophistication
IBM is helping clients combat advanced threats with pre- and post-exploit
intelligence and action

                                         Are we configured
        What are the external                                      What is happening
                                         to protect against                                      What was the impact?
        and internal threats?                                         right now?
                                           these threats?




                 Prediction & Prevention                                  Reaction & Remediation
             Risk Management. Vulnerability Management.                   Network and Host Intrusion Prevention.
                 Configuration and Patch Management.                   Network Anomaly Detection. Packet Forensics.
              X-Force Research and Threat Intelligence.              Database Activity Monitoring. Data Leak Prevention.
           Compliance Management. Reporting and Scorecards.             SIEM. Log Management. Incident Response.




                                                    IBM Security Intelligence


19                                                                                                                 © 2012 IBM Corporation
IBM Security Systems


Identifying and protecting against sophisticated attacks

                                                 Deployed solutions to identify threats and
                            Securing across      vulnerabilities with protection across the
                            the enterprise       entire infrastructure – from network to
                            ecosystem            desktops in the customers’ showrooms
                                                 and remote offices



      Luxury                Detecting            Cross-correlated identity, access, and
       Brand                                     application data to identify trusted insider
                            insider fraud        stealing and destroying key data
      Retailer


                                                 Outsourced security management for
                            End-to-end           critical credit card holding systems (318
                            monitoring and       network devices and servers), security-
                            managed protection   event log monitoring and reporting
                                                 through a SaaS-based customer portal
                            services             to detect and prevent attacks



20                                                                                     © 2012 IBM Corporation
IBM Security Systems


Security Intelligence is enabling progress to optimized security

                                                              Security Intelligence:
                                                        Information and event management
  Security                                            Advanced correlation and deep analytics
Intelligence                                                  External threat research

                Optimized                                                                            Advanced network
                              Role based analytics                               Secure app             monitoring
                              Identity governance      Data flow analytics       engineering
                                                                                  processes           Forensics / data
                                 Privileged user        Data governance                                   mining
                                     controls                                  Fraud detection
                                                                                                      Secure systems



                                                                                                    Virtualization security
                               User provisioning                             Application firewall
                                                       Access monitoring                                 Asset mgmt
                 Proficient      Access mgmt                                    Source code
                                                      Data loss prevention                           Endpoint / network
                              Strong authentication                              scanning
                                                                                                    security management



                                                           Encryption                                Perimeter security
                   Basic      Centralized directory                          Application scanning
                                                         Access control                                   Anti-virus


                                   People                    Data             Applications          Infrastructure
21                                                                                                       © 2012 IBM Corporation
IBM Security Systems


Intelligent solutions provide the DNA to secure a Smarter Planet


       Security
     Intelligence,
      Analytics &
         GRC



        People




          Data




     Applications




     Infrastructure



22                                                          © 2012 IBM Corporation
Comments or Questions?
     IBM Security Systems




     Come see the Security Systems Team
              in the Expo area:


     Jesper Glahn           Marcus Eriksson                    Sven-Erik Vestergaard
Denmark Sales Leader        Sales Leader, ISS   Sara Anwar
                                                                Security Architect
                                & Qradar        Nordic Sales




23                                                                          © 2012 IBM Corporation
IBM Security Systems




                                                                ibm.com/security


   © Copyright IBM Corporation 2012. All rights reserved. The information contained in these materials is provided for informational purposes
   only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use
   of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any
   warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement
   governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in
   all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole
   discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any
   way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United
24 States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.                  © 2012 IBM Corporation

Más contenido relacionado

Destacado

Global Risks Report 2014
Global Risks Report 2014Global Risks Report 2014
Global Risks Report 2014ngocjos
 
Administering windows xp
Administering windows xpAdministering windows xp
Administering windows xpSamaja
 
Aon Retail & Wholesale Update 2016
Aon Retail & Wholesale Update 2016Aon Retail & Wholesale Update 2016
Aon Retail & Wholesale Update 2016Graeme Cross
 
World Economic Forum Global Risks 2014
World Economic Forum Global Risks 2014World Economic Forum Global Risks 2014
World Economic Forum Global Risks 2014haemmerle-consulting
 
Retail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewRetail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewOCTF Industry Engagement
 
Twitter for Consumer Businesses: Overview of Twitter Business Uses & Trends
Twitter for Consumer Businesses: Overview of Twitter Business Uses & TrendsTwitter for Consumer Businesses: Overview of Twitter Business Uses & Trends
Twitter for Consumer Businesses: Overview of Twitter Business Uses & TrendsAdam Schoenfeld
 
Direct Line Case Study
Direct Line   Case StudyDirect Line   Case Study
Direct Line Case StudyMikekholt
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckArrow ECS UK
 
UK food and drink market update 2016
UK food and drink market update 2016UK food and drink market update 2016
UK food and drink market update 2016Graeme Cross
 
Keeping you and your library safe and secure
Keeping you and your library safe and secureKeeping you and your library safe and secure
Keeping you and your library safe and secureLYRASIS
 
Salesforce1 PlatformアーキテクチャWebinar
Salesforce1 PlatformアーキテクチャWebinarSalesforce1 PlatformアーキテクチャWebinar
Salesforce1 PlatformアーキテクチャWebinarSalesforce Developers Japan
 
Human-Rights-Report_2015
Human-Rights-Report_2015Human-Rights-Report_2015
Human-Rights-Report_2015Cam Chau
 
How to hack stuff for cash
How to hack stuff for cashHow to hack stuff for cash
How to hack stuff for cashMarco Schuster
 
Illinois Poison Center 2008 Annual Report
Illinois Poison Center 2008 Annual ReportIllinois Poison Center 2008 Annual Report
Illinois Poison Center 2008 Annual ReportIllinois Poison Center
 

Destacado (18)

CRI Retail Cyber Threats
CRI Retail Cyber ThreatsCRI Retail Cyber Threats
CRI Retail Cyber Threats
 
Global Risks Report 2014
Global Risks Report 2014Global Risks Report 2014
Global Risks Report 2014
 
Administering windows xp
Administering windows xpAdministering windows xp
Administering windows xp
 
Aon Retail & Wholesale Update 2016
Aon Retail & Wholesale Update 2016Aon Retail & Wholesale Update 2016
Aon Retail & Wholesale Update 2016
 
World Economic Forum Global Risks 2014
World Economic Forum Global Risks 2014World Economic Forum Global Risks 2014
World Economic Forum Global Risks 2014
 
Insurance Fraud Whitepaper
Insurance Fraud WhitepaperInsurance Fraud Whitepaper
Insurance Fraud Whitepaper
 
Retail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewRetail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 Overview
 
Twitter for Consumer Businesses: Overview of Twitter Business Uses & Trends
Twitter for Consumer Businesses: Overview of Twitter Business Uses & TrendsTwitter for Consumer Businesses: Overview of Twitter Business Uses & Trends
Twitter for Consumer Businesses: Overview of Twitter Business Uses & Trends
 
Direct Line Case Study
Direct Line   Case StudyDirect Line   Case Study
Direct Line Case Study
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
UK food and drink market update 2016
UK food and drink market update 2016UK food and drink market update 2016
UK food and drink market update 2016
 
Keeping you and your library safe and secure
Keeping you and your library safe and secureKeeping you and your library safe and secure
Keeping you and your library safe and secure
 
4. Centos Administration
4. Centos Administration4. Centos Administration
4. Centos Administration
 
CIM Digital Summit 2015 - Direct Line Group: Ash Root's Presentation
CIM Digital Summit 2015 - Direct Line Group: Ash Root's PresentationCIM Digital Summit 2015 - Direct Line Group: Ash Root's Presentation
CIM Digital Summit 2015 - Direct Line Group: Ash Root's Presentation
 
Salesforce1 PlatformアーキテクチャWebinar
Salesforce1 PlatformアーキテクチャWebinarSalesforce1 PlatformアーキテクチャWebinar
Salesforce1 PlatformアーキテクチャWebinar
 
Human-Rights-Report_2015
Human-Rights-Report_2015Human-Rights-Report_2015
Human-Rights-Report_2015
 
How to hack stuff for cash
How to hack stuff for cashHow to hack stuff for cash
How to hack stuff for cash
 
Illinois Poison Center 2008 Annual Report
Illinois Poison Center 2008 Annual ReportIllinois Poison Center 2008 Annual Report
Illinois Poison Center 2008 Annual Report
 

Más de IBM Danmark

DevOps, Development and Operations, Tina McGinley
DevOps, Development and Operations, Tina McGinleyDevOps, Development and Operations, Tina McGinley
DevOps, Development and Operations, Tina McGinleyIBM Danmark
 
Velkomst, Universitetssporet 2013, Pia Rønhøj
Velkomst, Universitetssporet 2013, Pia RønhøjVelkomst, Universitetssporet 2013, Pia Rønhøj
Velkomst, Universitetssporet 2013, Pia RønhøjIBM Danmark
 
Smarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
Smarter Commerce, Salg og Marketing, Thomas Steglich-AndersenSmarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
Smarter Commerce, Salg og Marketing, Thomas Steglich-AndersenIBM Danmark
 
Mobile, Philip Nyborg
Mobile, Philip NyborgMobile, Philip Nyborg
Mobile, Philip NyborgIBM Danmark
 
IT innovation, Kim Escherich
IT innovation, Kim EscherichIT innovation, Kim Escherich
IT innovation, Kim EscherichIBM Danmark
 
Echo.IT, Stefan K. Madsen
Echo.IT, Stefan K. MadsenEcho.IT, Stefan K. Madsen
Echo.IT, Stefan K. MadsenIBM Danmark
 
Big Data & Analytics, Peter Jönsson
Big Data & Analytics, Peter JönssonBig Data & Analytics, Peter Jönsson
Big Data & Analytics, Peter JönssonIBM Danmark
 
Social Business, Alice Bayer
Social Business, Alice BayerSocial Business, Alice Bayer
Social Business, Alice BayerIBM Danmark
 
Numascale Product IBM
Numascale Product IBMNumascale Product IBM
Numascale Product IBMIBM Danmark
 
Intel HPC Update
Intel HPC UpdateIntel HPC Update
Intel HPC UpdateIBM Danmark
 
IBM general parallel file system - introduction
IBM general parallel file system - introductionIBM general parallel file system - introduction
IBM general parallel file system - introductionIBM Danmark
 
NeXtScale HPC seminar
NeXtScale HPC seminarNeXtScale HPC seminar
NeXtScale HPC seminarIBM Danmark
 
Future of Power: PowerLinux - Jan Kristian Nielsen
Future of Power: PowerLinux - Jan Kristian NielsenFuture of Power: PowerLinux - Jan Kristian Nielsen
Future of Power: PowerLinux - Jan Kristian NielsenIBM Danmark
 
Future of Power: Power Strategy and Offerings for Denmark - Steve Sibley
Future of Power: Power Strategy and Offerings for Denmark - Steve SibleyFuture of Power: Power Strategy and Offerings for Denmark - Steve Sibley
Future of Power: Power Strategy and Offerings for Denmark - Steve SibleyIBM Danmark
 
Future of Power: Big Data - Søren Ravn
Future of Power: Big Data - Søren RavnFuture of Power: Big Data - Søren Ravn
Future of Power: Big Data - Søren RavnIBM Danmark
 
Future of Power: IBM PureFlex - Kim Mortensen
Future of Power: IBM PureFlex - Kim MortensenFuture of Power: IBM PureFlex - Kim Mortensen
Future of Power: IBM PureFlex - Kim MortensenIBM Danmark
 
Future of Power: IBM Trends & Directions - Erik Rex
Future of Power: IBM Trends & Directions - Erik RexFuture of Power: IBM Trends & Directions - Erik Rex
Future of Power: IBM Trends & Directions - Erik RexIBM Danmark
 
Future of Power: Håndtering af nye teknologier - Kim Escherich
Future of Power: Håndtering af nye teknologier - Kim EscherichFuture of Power: Håndtering af nye teknologier - Kim Escherich
Future of Power: Håndtering af nye teknologier - Kim EscherichIBM Danmark
 
Future of Power - Lars Mikkelgaard-Jensen
Future of Power - Lars Mikkelgaard-JensenFuture of Power - Lars Mikkelgaard-Jensen
Future of Power - Lars Mikkelgaard-JensenIBM Danmark
 

Más de IBM Danmark (20)

DevOps, Development and Operations, Tina McGinley
DevOps, Development and Operations, Tina McGinleyDevOps, Development and Operations, Tina McGinley
DevOps, Development and Operations, Tina McGinley
 
Velkomst, Universitetssporet 2013, Pia Rønhøj
Velkomst, Universitetssporet 2013, Pia RønhøjVelkomst, Universitetssporet 2013, Pia Rønhøj
Velkomst, Universitetssporet 2013, Pia Rønhøj
 
Smarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
Smarter Commerce, Salg og Marketing, Thomas Steglich-AndersenSmarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
Smarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
 
Mobile, Philip Nyborg
Mobile, Philip NyborgMobile, Philip Nyborg
Mobile, Philip Nyborg
 
IT innovation, Kim Escherich
IT innovation, Kim EscherichIT innovation, Kim Escherich
IT innovation, Kim Escherich
 
Echo.IT, Stefan K. Madsen
Echo.IT, Stefan K. MadsenEcho.IT, Stefan K. Madsen
Echo.IT, Stefan K. Madsen
 
Big Data & Analytics, Peter Jönsson
Big Data & Analytics, Peter JönssonBig Data & Analytics, Peter Jönsson
Big Data & Analytics, Peter Jönsson
 
Social Business, Alice Bayer
Social Business, Alice BayerSocial Business, Alice Bayer
Social Business, Alice Bayer
 
Numascale Product IBM
Numascale Product IBMNumascale Product IBM
Numascale Product IBM
 
Mellanox IBM
Mellanox IBMMellanox IBM
Mellanox IBM
 
Intel HPC Update
Intel HPC UpdateIntel HPC Update
Intel HPC Update
 
IBM general parallel file system - introduction
IBM general parallel file system - introductionIBM general parallel file system - introduction
IBM general parallel file system - introduction
 
NeXtScale HPC seminar
NeXtScale HPC seminarNeXtScale HPC seminar
NeXtScale HPC seminar
 
Future of Power: PowerLinux - Jan Kristian Nielsen
Future of Power: PowerLinux - Jan Kristian NielsenFuture of Power: PowerLinux - Jan Kristian Nielsen
Future of Power: PowerLinux - Jan Kristian Nielsen
 
Future of Power: Power Strategy and Offerings for Denmark - Steve Sibley
Future of Power: Power Strategy and Offerings for Denmark - Steve SibleyFuture of Power: Power Strategy and Offerings for Denmark - Steve Sibley
Future of Power: Power Strategy and Offerings for Denmark - Steve Sibley
 
Future of Power: Big Data - Søren Ravn
Future of Power: Big Data - Søren RavnFuture of Power: Big Data - Søren Ravn
Future of Power: Big Data - Søren Ravn
 
Future of Power: IBM PureFlex - Kim Mortensen
Future of Power: IBM PureFlex - Kim MortensenFuture of Power: IBM PureFlex - Kim Mortensen
Future of Power: IBM PureFlex - Kim Mortensen
 
Future of Power: IBM Trends & Directions - Erik Rex
Future of Power: IBM Trends & Directions - Erik RexFuture of Power: IBM Trends & Directions - Erik Rex
Future of Power: IBM Trends & Directions - Erik Rex
 
Future of Power: Håndtering af nye teknologier - Kim Escherich
Future of Power: Håndtering af nye teknologier - Kim EscherichFuture of Power: Håndtering af nye teknologier - Kim Escherich
Future of Power: Håndtering af nye teknologier - Kim Escherich
 
Future of Power - Lars Mikkelgaard-Jensen
Future of Power - Lars Mikkelgaard-JensenFuture of Power - Lars Mikkelgaard-Jensen
Future of Power - Lars Mikkelgaard-Jensen
 

Último

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Último (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

I går, i dag og i morgen - Security Systems Roadmap, Chris Mallon, IBM US

  • 1. IBM Security Systems IBM Security Intelligence, Integration and Expertise © 2012 IBM Corporation 1 © 2012 IBM Corporation
  • 2. IBM Security Systems The world is becoming more digitized and interconnected, opening the door to emerging threats and leaks… The age of Big Data – the explosion of digital DATA information – has arrived and is facilitated by EXPLOSION the pervasiveness of applications accessed from everywhere With the advent of Enterprise 2.0 and social CONSUMERIZATION business, the line between personal and OF IT professional hours, devices and data has disappeared Organizations continue to move to new EVERYTHING platforms including cloud, virtualization, IS EVERYWHERE mobile, social business and more The speed and dexterity of attacks has ATTACK increased coupled with new actors with new SOPHISTICATION motivations from cyber crime to terrorism to state-sponsored intrusions 2 © 2012 IBM Corporation
  • 3. IBM Security Systems Targeted Attacks Shake Businesses and Governments Attack Type Bethesda Software SQL Injection URL Tampering Northrop Italy Grumman IMF PM Fox News Site Spear Phishing X-Factor 3rd Party SW Citigroup Spanish Nat. Sega DDoS Police Secure ID Gmail Booz Epsilon Accounts PBS Allen Hamilton Unknown Vanguard Sony PBS SOCA Defense Monsanto Malaysian Gov. Site Peru HB Gary RSA Lockheed Special Police Martin Nintendo Brazil Gov. L3 SK Communications Sony BMG Communications Size of circle estimates relative Greece Turkish Government Korea impact of breach AZ Police US Senate NATO Feb Mar April May June July Aug 3 IBM Security X-Force® 2011 Midyear Trend and Risk Report September 2011 © 2012 IBM Corporation
  • 4. IBM Security Systems IT Security is a board room discussion Business Brand image Supply chain Legal Impact of Audit risk results exposure hacktivism Sony estimates HSBC data Epsilon breach TJX estimates Lulzsec 50-day Zurich potential $1B breach impacts 100 $150M class hack-at-will Insurance PLc long term discloses 24K national brands action spree impacts fined £2.275M impact – private banking settlement in Nintendo, CIA, ($3.8M) for the $171M / 100 customers release of PBS, UK NHS, loss and customers* credit / debit UK SOCA, exposure of card info Sony … 46K customer records 4 *Sources for all breaches shown in speaker notes © 2012 IBM Corporation
  • 5. IBM Security Systems Solving a security issue is a complex, four-dimensional puzzle People Employees Consultants Hackers Terrorists Outsourcers Customers Suppliers Data Structured Unstructured At rest In motion Systems Applications Web applications Web 2.0 Mobile apps applications Infrastructure It is no longer enough to protect the perimeter – siloed point products will not secure the enterprise 5 5 © 2012 IBM Corporation
  • 6. IBM Security Systems In this “new normal”, organizations need an intelligent view of their security posture O Automated pt im I S nt ecu el iz lig rity ed Optimized e Prr P nc Organizations use e off o predictive and iic i ci automated security en en analytics to drive toward security intelligence Basic tt Ba Manual Organizations Proficient si employ perimeter c protection, which Security is layered into regulates access and the IT fabric and feeds manual reporting business operations Reactive Proactive 6 © 2012 IBM Corporation
  • 7. IBM Security Systems IBM Security: Delivering intelligence, integration and expertise across a comprehensive framework  Only vendor in the market with end-to- end coverage of the security foundation  6K+ security engineers and consultants  Award-winning X-Force® research  Largest vulnerability database in the industry Intelligence Intelligence ● ● Integration Integration ●● Expertise Expertise 7 © 2012 IBM Corporation
  • 8. IBM Security Systems Intelligence: Leading products and services in every segment 8 © 2012 IBM Corporation
  • 9. IBM Security Systems Analysts recognize IBM’s superior products and performance Domain Report Analyst Recognition Security Security Information & Event Management (SIEM) 2011 2010 Intelligence, Analytics and GRC Enterprise Governance Risk & Compliance Platforms 2011 2011 User Provisioning / Administration 2011 Role Management & Access Recertification 2011 People 2010 Enterprise Single Sign-on (ESSO) 2011* Web Access Management (WAM) 2011* Data Database Auditing & Real-Time Protection 2011 Static Application Security Testing (SAST) 2010 Applications 2010 Dynamic Application Security Testing (DAST) 2011 Endpoint Network Network Intrusion Prevention Systems (NIPS) 2010 2010 Infrastructure EndPoint Protection Platforms (EPP) 2010 Challenger Leader Visionary Niche Player Leader (#1, 2, or 3 in segment) Leader Strong Performer Contender * Gartner MarketScope 9 © 2012 IBM Corporation
  • 10. IBM Security Systems Integration: Increasing security, collapsing silos, and reducing complexity Increased Awareness and Accuracy Increased Awareness and Accuracy   Detect advanced threats with real-time intelligence correlation across security domains Detect advanced threats with real-time intelligence correlation across security domains   Increase situational awareness by leveraging real-time feeds of X-Force® Research and global threat Increase situational awareness by leveraging real-time feeds of X-Force® Research and global threat intelligence across IBM security products, such as QRadar SIEM and Network Security appliances intelligence across IBM security products, such as QRadar SIEM and Network Security appliances  Conduct comprehensive incident investigations with unified identity, database, network and endpoint  Conduct comprehensive incident investigations with unified identity, database, network and endpoint activity monitoring and log management activity monitoring and log management Ease of Management Ease of Management  Simplify risk management and decision-making  Simplify risk management and decision-making with automated reporting though a unified console with automated reporting though a unified console  Enhance auditing and access capabilities by sharing  Enhance auditing and access capabilities by sharing Identity context across multiple IBM security products Identity context across multiple IBM security products  Build automated, customized application  Build automated, customized application protection policies by feeding AppScan results into protection policies by feeding AppScan results into IBM Network Intrusion Prevention Systems IBM Network Intrusion Prevention Systems Reduced Cost and Complexity Reduced Cost and Complexity  Deliver fast deployment, increased value and  Deliver fast deployment, increased value and lower TCO by working with a single strategic partner lower TCO by working with a single strategic partner 10 © 2012 IBM Corporation
  • 11. IBM Security Systems Expertise: Unmatched global coverage and security awareness Security Operations Centers Security Research Centers Security Solution Development Centers Institute for Advanced Security Branches World Wide Managed IBM Research Security Services Coverage   20,000+ devices under contract 20,000+ devices under contract   3,700+ MSS clients worldwide 3,700+ MSS clients worldwide   9B+ events managed per day 9B+ events managed per day   1,000+ security patents 1,000+ security patents   133 monitored countries (MSS) 133 monitored countries (MSS) 11 © 2012 IBM Corporation
  • 12. IBM Security Systems How is IBM solving complex security challenges? 12 12 © 2012 IBM Corporation
  • 13. IBM Security Systems Data Explosion IBM is integrating across IT silos with Security Intelligence solutions Most Accurate & Sources + Intelligence = Actionable Insight 13 © 2012 IBM Corporation
  • 14. IBM Security Systems Solving complex problems that point solutions cannot Discovered 500 hosts with “Here You Improving threat Have” virus, which all other security detection products missed Consolidating 2 billion log and events per day reduced data silos to 25 high priority offenses Predicting risks Automating the policy monitoring and against your evaluation process for configuration business changes in the infrastructure Addressing Real-time monitoring of all network regulatory mandates activity, in addition to PCI mandates 14 © 2012 IBM Corporation
  • 15. IBM Security Systems Consumerization of IT IBM is converging traditional endpoint and mobile security management into a single solution with complementary services IBM Mobile Security IBM Mobile Software Security Services Device Lifecycle Management Inventory Mobile Enterprise Services (MES) Security Policy Management Endpoint Management Hosted Mobile Device Device and Security Management Data Wipe Secure Connectivity Anti-Jailbreak Secure Enterprise and Anti-Root Smartphone and Tablets 15 © 2012 IBM Corporation
  • 16. IBM Security Systems Allowing organizations to innovate with confidence Saved on deployment time (400K users Significantly in <6 months) and management costs Reducing while helping to achieve compliance with Costs IBM’s end user device IT security policies (95% of patches applied within 24 hours) Deployed Tivoli Endpoint Manager to 1K Time-to-Value & endpoints in days, reduced the software update and patching process from 20 to Performance 1 person, remediation time from weeks Improvements to hours, and call volumes from 100 to less than 20 calls per day Combining power, patch and lifecycle management along with security and Ecosystem compliance, Fiberlink was able to grow Value Creation its cloud-based, mobile device management business by 25% annually over the last 5 years 16 © 2012 IBM Corporation
  • 17. IBM Security Systems Everything is Everywhere IBM is helping clients adopt cloud with flexible, layered security solutions Identity Web Application Virtualization Network Image & Patch Database Federation Scanning Security Security Management Monitoring IBM Security Intelligence 17 © 2012 IBM Corporation
  • 18. IBM Security Systems Enabling security for new business models and delivery methods Worldwide Enabled security for access to public European SaaS applications – including Google Energy access to SaaS Apps and Salesforce.com – using cloud- Company applications enabled federation Best-in-class Integrated security in a multi-tenant Infrastructure-as-a-Service environment security for a using flexible, virtualized security cloud provider managed from the cloud Rapid Identity Delivered identity and access management capabilities quickly and solution easily using a SaaS-deployed Tivoli deployment solution 18 © 2012 IBM Corporation
  • 19. IBM Security Systems Attack Sophistication IBM is helping clients combat advanced threats with pre- and post-exploit intelligence and action Are we configured What are the external What is happening to protect against What was the impact? and internal threats? right now? these threats? Prediction & Prevention Reaction & Remediation Risk Management. Vulnerability Management. Network and Host Intrusion Prevention. Configuration and Patch Management. Network Anomaly Detection. Packet Forensics. X-Force Research and Threat Intelligence. Database Activity Monitoring. Data Leak Prevention. Compliance Management. Reporting and Scorecards. SIEM. Log Management. Incident Response. IBM Security Intelligence 19 © 2012 IBM Corporation
  • 20. IBM Security Systems Identifying and protecting against sophisticated attacks Deployed solutions to identify threats and Securing across vulnerabilities with protection across the the enterprise entire infrastructure – from network to ecosystem desktops in the customers’ showrooms and remote offices Luxury Detecting Cross-correlated identity, access, and Brand application data to identify trusted insider insider fraud stealing and destroying key data Retailer Outsourced security management for End-to-end critical credit card holding systems (318 monitoring and network devices and servers), security- managed protection event log monitoring and reporting through a SaaS-based customer portal services to detect and prevent attacks 20 © 2012 IBM Corporation
  • 21. IBM Security Systems Security Intelligence is enabling progress to optimized security Security Intelligence: Information and event management Security Advanced correlation and deep analytics Intelligence External threat research Optimized Advanced network Role based analytics Secure app monitoring Identity governance Data flow analytics engineering processes Forensics / data Privileged user Data governance mining controls Fraud detection Secure systems Virtualization security User provisioning Application firewall Access monitoring Asset mgmt Proficient Access mgmt Source code Data loss prevention Endpoint / network Strong authentication scanning security management Encryption Perimeter security Basic Centralized directory Application scanning Access control Anti-virus People Data Applications Infrastructure 21 © 2012 IBM Corporation
  • 22. IBM Security Systems Intelligent solutions provide the DNA to secure a Smarter Planet Security Intelligence, Analytics & GRC People Data Applications Infrastructure 22 © 2012 IBM Corporation
  • 23. Comments or Questions? IBM Security Systems Come see the Security Systems Team in the Expo area: Jesper Glahn Marcus Eriksson Sven-Erik Vestergaard Denmark Sales Leader Sales Leader, ISS Sara Anwar Security Architect & Qradar Nordic Sales 23 © 2012 IBM Corporation
  • 24. IBM Security Systems ibm.com/security © Copyright IBM Corporation 2012. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United 24 States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. © 2012 IBM Corporation

Notas del editor

  1. Organizational and Solution Silos: data without context Cost and Complexity of offerings: limited ROI Compliance does not deliver security: budget can enable security intelligence Proliferation of point solutions: too many, not proactive Scale, but at what cost: not architected for new normal
  2. No one is immune and the costs are going up. Take the Sony breaches: Accounts affected: 77M Playstation Network, 25M Sony Online Entertainment Data stolen: Name, address, gender, date of birth, phone number, email address, login name, password, account number Lost revenue: $10M per week Law suits: $100M+ to $Bs Brand reputation: Incalculable
  3. Sources Sony breach: http://www.search.sony.net/result/net/search.x?ie=utf8&amp;site=&amp;pid=ACsW7rd0W_Zt_QIz-sORfA..&amp;qid=rOX1wPP0JvM.&amp;q=security+breach&amp;msk=1#5 HSBC breach: http://news.bbc.co.uk/2/hi/business/8562381.stm Epsilon breach: http://www.securityweek.com/massive-breach-epsilon-compromises-customer-lists-major-brands TJX breach: TJX Companies, Inc. press release, 8/14/2007, http://www.businesswire.com/news/tjx/20070814005701/en Lulzec breach: http://www.reuters.com/article/2011/08/01/us-britain-hacking-lulzsec-idUSTRE7702IL20110801 Zurich Insurance breach: (Financial Services Authority of Britain) http://www.fsa.gov.uk/pubs/final/zurich_plc.pdf
  4. IBM is building integrated security solutions around four domains: People, Data, Applications, and Infrastructure. If you can secure across those domains, not just within each as a stand-alone, siloed area, you can build a secure environment and foster innovative use of technology.
  5. Bringing of IBM’s security software and hardware products into one unified team will enable us to develop the integrated strategy and roadmap needed in today’s world of ever-increasing security complexity. We are building our team to provide and single voice of IBM security for the client and to support the CISO in developing
  6. IBM has security consultancy practices and dedicated security research capabilities across the globe
  7. security has to be everywhere.... layering on security intelligence....
  8. IBM PULSE 2011 Steve Robinson_v11 09/18/12 15:53 Finally, attack sophistication is through the roof. I don ’t at all want to make light of the advanced persistent threat. It’s all of those things: advanced, persistent and threatening. It’s also well funded by state and non-state actors. And regardless, the motivation to break in and grab stuff has risen from just for kicks or money… no notoriety and activism being motivators. 09/18/12
  9. Wherever they are in their current security posture, IBM is helping clients to a new level of security maturity through Security Intelligence.