SlideShare una empresa de Scribd logo
1 de 2
Descargar para leer sin conexión
CASE STUDY

Company
A multinational oil and gas company
Description
One of the top ten energy producers with
operations in over 50 countries
Location
United States

OVERVIEW
With today’s bring your own device (BYOD) momentum employees, partners, and customers are accessing web
portals, networks, and shared connections via personal
devices that are not protected or monitored by a company’s
IT security experts. With thousands of personal devices
connecting to open wireless networks on a daily basis the
danger of a compromised network looms large.

“

Thanks to Seculert’s Botnet

Interception, an attack that was
already in progress was detected
and stopped.

“
CASE STUDY

THE CHALLENGE
For a large energy sector enterprise, the risk of being unable to control and monitor the personal devices used by its
employees to access corporate assets is of great concern. These devices create major vulnerabilities that cannot be controlled
effectively. The company sought a tool with the following specifications to solve their problem:
•	 Enable employees to use their own devices without the need to install any agent or software
•	 No purchase of an additional on-premises device to be placed on the network
•	 Deploy quickly across multiple sites worldwide
•	 Avoid the need for employees to bring devices to IT for installation or install themselves
•	 Provide detailed forensics
•	 Supply timely intelligence, so IT teams can act swiftly

THE SOLUTION
The enterprise decided to use Seculert’s proactive Botnet Interception technology. During set-up the enterprise’s IT security
team entered all internal and external facing domains as well as web-based portals into Seculert’s system. Meanwhile,
integration between Seculert’s cloud-based service and the enterprise’s MDM was established through the Seculert API by a
member of the IT security team. This allowed the enterprise to block breached devices when identified by Seculert.
The total setup took less than ten minutes. The solution immediately identified a personal mobile device that was communicating
from within the company’s network to known domains used by command and control servers. The MDM immediately blocked
this device plus Seculert’s detailed forensics allowed the company’s IT security team to pinpoint the owner of the infected
device and push instructions to their firewalls to block this employee’s access to critical assets and services (that he would
normally have access to). This case was then escalated to the appropriate internal IT team that approached the user and
cleaned the infected device.
The user was then required to reset his passwords to all critical applications before the firewall restriction was removed.

BENEFITS
Thanks to Seculert’s Botnet Interception, an attack that was already in progress was detected and stopped. From that point
on, the oil and gas enterprise was able to monitor their connections and traffic to immediately detect new infections. Since
Botnet Interception is device agnostic and cloud-based, it can discover compromised endpoints at headquarters and at
satellite offices worldwide. Thus the company is able to reduce the risk that sensitive information and credentials are leaked
through unprotected devices and is able to detect malicious activity of infected devices connecting to their web assets.

Toll Free (US): 1-855-732-8537
Tel (US): 1-408-560-3400
Tel (UK): 44-203-355-6444
Tel (Intl): 972-3-919-3366

info@seculert.com

www.seculert.com

Más contenido relacionado

La actualidad más candente

Cs credit card processor
Cs  credit card processorCs  credit card processor
Cs credit card processorLiora R. Herman
 
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerAvoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerProduct of Things
 
Blind spots in the network.pdf
Blind spots in the network.pdfBlind spots in the network.pdf
Blind spots in the network.pdfDivyeshMDesai
 
Ic Sconf2010presentation Dp Bh
Ic Sconf2010presentation Dp BhIc Sconf2010presentation Dp Bh
Ic Sconf2010presentation Dp BhBrian Honan
 
Cyber Security for SCADA
Cyber Security for SCADACyber Security for SCADA
Cyber Security for SCADARichard Umbrino
 
Protect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat DefenseProtect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat DefenseAdi Saputra
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesIvanti
 
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...Amazon Web Services
 
Ivanti remote worker ds
Ivanti remote worker   dsIvanti remote worker   ds
Ivanti remote worker dsIvanti
 
Android security a survey of issues, malware penetration, and defenses
Android security a survey of issues, malware penetration, and defensesAndroid security a survey of issues, malware penetration, and defenses
Android security a survey of issues, malware penetration, and defensesLeMeniz Infotech
 
Context based access control systems for mobile devices
Context based access control systems for mobile devicesContext based access control systems for mobile devices
Context based access control systems for mobile devicesLeMeniz Infotech
 
Uncover security incidents with ESET Enterprise Inspector
Uncover security incidents with ESET Enterprise InspectorUncover security incidents with ESET Enterprise Inspector
Uncover security incidents with ESET Enterprise InspectorAdi Saputra
 
Healthcare IT Security Threats & Ways to Defend Them
Healthcare IT Security Threats & Ways to Defend ThemHealthcare IT Security Threats & Ways to Defend Them
Healthcare IT Security Threats & Ways to Defend ThemCheapSSLsecurity
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Block Armour
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution TaarakMohit8780
 
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTForescout Technologies Inc
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security Tripwire
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 

La actualidad más candente (20)

Cs credit card processor
Cs  credit card processorCs  credit card processor
Cs credit card processor
 
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerAvoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
 
Blind spots in the network.pdf
Blind spots in the network.pdfBlind spots in the network.pdf
Blind spots in the network.pdf
 
Ic Sconf2010presentation Dp Bh
Ic Sconf2010presentation Dp BhIc Sconf2010presentation Dp Bh
Ic Sconf2010presentation Dp Bh
 
Cyber Security for SCADA
Cyber Security for SCADACyber Security for SCADA
Cyber Security for SCADA
 
Protect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat DefenseProtect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat Defense
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
 
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
The-Enterprise-Immune-System-Using-Machine-Learning-for-Next-Generation-Cyber...
 
Ivanti remote worker ds
Ivanti remote worker   dsIvanti remote worker   ds
Ivanti remote worker ds
 
Android security a survey of issues, malware penetration, and defenses
Android security a survey of issues, malware penetration, and defensesAndroid security a survey of issues, malware penetration, and defenses
Android security a survey of issues, malware penetration, and defenses
 
200711 002
200711 002200711 002
200711 002
 
Data Security in Healthcare
Data Security in HealthcareData Security in Healthcare
Data Security in Healthcare
 
Context based access control systems for mobile devices
Context based access control systems for mobile devicesContext based access control systems for mobile devices
Context based access control systems for mobile devices
 
Uncover security incidents with ESET Enterprise Inspector
Uncover security incidents with ESET Enterprise InspectorUncover security incidents with ESET Enterprise Inspector
Uncover security incidents with ESET Enterprise Inspector
 
Healthcare IT Security Threats & Ways to Defend Them
Healthcare IT Security Threats & Ways to Defend ThemHealthcare IT Security Threats & Ways to Defend Them
Healthcare IT Security Threats & Ways to Defend Them
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution Taarak
 
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 

Destacado

Media ocr q2 how effectively is the combination of your main ancillary text ...
Media  ocr q2 how effectively is the combination of your main ancillary text ...Media  ocr q2 how effectively is the combination of your main ancillary text ...
Media ocr q2 how effectively is the combination of your main ancillary text ...krishy5th
 
India's top ten infrastructure companies
India's top ten infrastructure companiesIndia's top ten infrastructure companies
India's top ten infrastructure companiesRoadStar Bitumen
 
Indian oil corporation profile
Indian oil corporation profileIndian oil corporation profile
Indian oil corporation profileDinesh VNS
 
Leading oil company in China manages 1500 devices with OpManager
Leading oil company in China manages 1500 devices with OpManagerLeading oil company in China manages 1500 devices with OpManager
Leading oil company in China manages 1500 devices with OpManagerManageEngine, Zoho Corporation
 
Bangladesh company formation, doing business in bangladesh
Bangladesh company formation, doing business in bangladeshBangladesh company formation, doing business in bangladesh
Bangladesh company formation, doing business in bangladeshyurilanam
 
Power genaration in bangladesh
Power genaration in bangladeshPower genaration in bangladesh
Power genaration in bangladeshMd. Atiqur Rahman
 
Indian oil company
Indian oil companyIndian oil company
Indian oil companyRS P
 
Gas Turbine Operation
Gas Turbine OperationGas Turbine Operation
Gas Turbine OperationMalik M. N.
 
How to format powerpoint presentation slides
How to format powerpoint presentation slidesHow to format powerpoint presentation slides
How to format powerpoint presentation slidesmikejeffs
 

Destacado (10)

Media ocr q2 how effectively is the combination of your main ancillary text ...
Media  ocr q2 how effectively is the combination of your main ancillary text ...Media  ocr q2 how effectively is the combination of your main ancillary text ...
Media ocr q2 how effectively is the combination of your main ancillary text ...
 
India's top ten infrastructure companies
India's top ten infrastructure companiesIndia's top ten infrastructure companies
India's top ten infrastructure companies
 
Indian oil corporation profile
Indian oil corporation profileIndian oil corporation profile
Indian oil corporation profile
 
Cyoilgas v1
Cyoilgas v1Cyoilgas v1
Cyoilgas v1
 
Leading oil company in China manages 1500 devices with OpManager
Leading oil company in China manages 1500 devices with OpManagerLeading oil company in China manages 1500 devices with OpManager
Leading oil company in China manages 1500 devices with OpManager
 
Bangladesh company formation, doing business in bangladesh
Bangladesh company formation, doing business in bangladeshBangladesh company formation, doing business in bangladesh
Bangladesh company formation, doing business in bangladesh
 
Power genaration in bangladesh
Power genaration in bangladeshPower genaration in bangladesh
Power genaration in bangladesh
 
Indian oil company
Indian oil companyIndian oil company
Indian oil company
 
Gas Turbine Operation
Gas Turbine OperationGas Turbine Operation
Gas Turbine Operation
 
How to format powerpoint presentation slides
How to format powerpoint presentation slidesHow to format powerpoint presentation slides
How to format powerpoint presentation slides
 

Similar a Cs a multi-national oil and gas company

Case study fortune 500 final
Case study fortune 500 finalCase study fortune 500 final
Case study fortune 500 finalBlock Armour
 
CASE STUDY: How Block Armour enabled secure remote access to on- premise as ...
CASE STUDY: How Block Armour enabled  secure remote access to on- premise as ...CASE STUDY: How Block Armour enabled  secure remote access to on- premise as ...
CASE STUDY: How Block Armour enabled secure remote access to on- premise as ...Block Armour
 
GBS - 8 ways to knockout network headaches
GBS - 8 ways to knockout network headachesGBS - 8 ways to knockout network headaches
GBS - 8 ways to knockout network headachesKristin Helgeson
 
Byod+ +bring+your+own+device
Byod+ +bring+your+own+device Byod+ +bring+your+own+device
Byod+ +bring+your+own+device J
 
Final Project – Incident Response Exercise SAMPLE.docx
Final Project – Incident Response Exercise SAMPLE.docxFinal Project – Incident Response Exercise SAMPLE.docx
Final Project – Incident Response Exercise SAMPLE.docxlmelaine
 
10-ways-the-dissolving-perimeter-kills-IT
10-ways-the-dissolving-perimeter-kills-IT10-ways-the-dissolving-perimeter-kills-IT
10-ways-the-dissolving-perimeter-kills-ITIdan Hershkovich
 
Solution: Block Armour Secure Remote Access for WFH
Solution: Block Armour Secure Remote Access for WFHSolution: Block Armour Secure Remote Access for WFH
Solution: Block Armour Secure Remote Access for WFHBlock Armour
 
Augmate Capabilities Deck
Augmate Capabilities DeckAugmate Capabilities Deck
Augmate Capabilities DeckPete Wassell
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesControlCase
 
Block Armour Case Study
Block Armour Case StudyBlock Armour Case Study
Block Armour Case StudyBlock Armour
 
Mobile Device Policy Template
Mobile Device Policy Template Mobile Device Policy Template
Mobile Device Policy Template Demand Metric
 
Aerohive whitepaper-byod-and-beyond
Aerohive whitepaper-byod-and-beyondAerohive whitepaper-byod-and-beyond
Aerohive whitepaper-byod-and-beyondJ
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Operational Technology Security Solution for Utilities
Operational Technology Security Solution for UtilitiesOperational Technology Security Solution for Utilities
Operational Technology Security Solution for UtilitiesKrishna Chennareddy
 
Is Your Network Ready for the Age of IoT?
Is Your Network Ready for the Age of IoT?Is Your Network Ready for the Age of IoT?
Is Your Network Ready for the Age of IoT?GENIANS, INC.
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
Computer Security.pptx
Computer Security.pptxComputer Security.pptx
Computer Security.pptxKENNEDYDONATO1
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices IJECEIAES
 

Similar a Cs a multi-national oil and gas company (20)

Case study fortune 500 final
Case study fortune 500 finalCase study fortune 500 final
Case study fortune 500 final
 
CASE STUDY: How Block Armour enabled secure remote access to on- premise as ...
CASE STUDY: How Block Armour enabled  secure remote access to on- premise as ...CASE STUDY: How Block Armour enabled  secure remote access to on- premise as ...
CASE STUDY: How Block Armour enabled secure remote access to on- premise as ...
 
GBS - 8 ways to knockout network headaches
GBS - 8 ways to knockout network headachesGBS - 8 ways to knockout network headaches
GBS - 8 ways to knockout network headaches
 
Byod+ +bring+your+own+device
Byod+ +bring+your+own+device Byod+ +bring+your+own+device
Byod+ +bring+your+own+device
 
Final Project – Incident Response Exercise SAMPLE.docx
Final Project – Incident Response Exercise SAMPLE.docxFinal Project – Incident Response Exercise SAMPLE.docx
Final Project – Incident Response Exercise SAMPLE.docx
 
10-ways-the-dissolving-perimeter-kills-IT
10-ways-the-dissolving-perimeter-kills-IT10-ways-the-dissolving-perimeter-kills-IT
10-ways-the-dissolving-perimeter-kills-IT
 
Solution: Block Armour Secure Remote Access for WFH
Solution: Block Armour Secure Remote Access for WFHSolution: Block Armour Secure Remote Access for WFH
Solution: Block Armour Secure Remote Access for WFH
 
Augmate Capabilities Deck
Augmate Capabilities DeckAugmate Capabilities Deck
Augmate Capabilities Deck
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
 
Block Armour Case Study
Block Armour Case StudyBlock Armour Case Study
Block Armour Case Study
 
Mobile Device Policy Template
Mobile Device Policy Template Mobile Device Policy Template
Mobile Device Policy Template
 
Aerohive whitepaper-byod-and-beyond
Aerohive whitepaper-byod-and-beyondAerohive whitepaper-byod-and-beyond
Aerohive whitepaper-byod-and-beyond
 
Enterprise Edge Security with Cisco ISE
Enterprise Edge Security with Cisco ISEEnterprise Edge Security with Cisco ISE
Enterprise Edge Security with Cisco ISE
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
Operational Technology Security Solution for Utilities
Operational Technology Security Solution for UtilitiesOperational Technology Security Solution for Utilities
Operational Technology Security Solution for Utilities
 
Is Your Network Ready for the Age of IoT?
Is Your Network Ready for the Age of IoT?Is Your Network Ready for the Age of IoT?
Is Your Network Ready for the Age of IoT?
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Computer Security.pptx
Computer Security.pptxComputer Security.pptx
Computer Security.pptx
 
Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices Augmentation of a SCADA based firewall against foreign hacking devices
Augmentation of a SCADA based firewall against foreign hacking devices
 

Cs a multi-national oil and gas company

  • 1. CASE STUDY Company A multinational oil and gas company Description One of the top ten energy producers with operations in over 50 countries Location United States OVERVIEW With today’s bring your own device (BYOD) momentum employees, partners, and customers are accessing web portals, networks, and shared connections via personal devices that are not protected or monitored by a company’s IT security experts. With thousands of personal devices connecting to open wireless networks on a daily basis the danger of a compromised network looms large. “ Thanks to Seculert’s Botnet Interception, an attack that was already in progress was detected and stopped. “
  • 2. CASE STUDY THE CHALLENGE For a large energy sector enterprise, the risk of being unable to control and monitor the personal devices used by its employees to access corporate assets is of great concern. These devices create major vulnerabilities that cannot be controlled effectively. The company sought a tool with the following specifications to solve their problem: • Enable employees to use their own devices without the need to install any agent or software • No purchase of an additional on-premises device to be placed on the network • Deploy quickly across multiple sites worldwide • Avoid the need for employees to bring devices to IT for installation or install themselves • Provide detailed forensics • Supply timely intelligence, so IT teams can act swiftly THE SOLUTION The enterprise decided to use Seculert’s proactive Botnet Interception technology. During set-up the enterprise’s IT security team entered all internal and external facing domains as well as web-based portals into Seculert’s system. Meanwhile, integration between Seculert’s cloud-based service and the enterprise’s MDM was established through the Seculert API by a member of the IT security team. This allowed the enterprise to block breached devices when identified by Seculert. The total setup took less than ten minutes. The solution immediately identified a personal mobile device that was communicating from within the company’s network to known domains used by command and control servers. The MDM immediately blocked this device plus Seculert’s detailed forensics allowed the company’s IT security team to pinpoint the owner of the infected device and push instructions to their firewalls to block this employee’s access to critical assets and services (that he would normally have access to). This case was then escalated to the appropriate internal IT team that approached the user and cleaned the infected device. The user was then required to reset his passwords to all critical applications before the firewall restriction was removed. BENEFITS Thanks to Seculert’s Botnet Interception, an attack that was already in progress was detected and stopped. From that point on, the oil and gas enterprise was able to monitor their connections and traffic to immediately detect new infections. Since Botnet Interception is device agnostic and cloud-based, it can discover compromised endpoints at headquarters and at satellite offices worldwide. Thus the company is able to reduce the risk that sensitive information and credentials are leaked through unprotected devices and is able to detect malicious activity of infected devices connecting to their web assets. Toll Free (US): 1-855-732-8537 Tel (US): 1-408-560-3400 Tel (UK): 44-203-355-6444 Tel (Intl): 972-3-919-3366 info@seculert.com www.seculert.com