SlideShare una empresa de Scribd logo
1 de 16
Delivering Security Analytics
to Reduce Risk Exposure
| Smart Metrics, Intelligent Decisions
Agenda
 Introductions
 About Brinqa and Tripwire
 Security Analytics
 Integrated Security Analytics Solution
 Use Cases
 Demo
| Smart Metrics, Intelligent Decisions
 Software Company, Founded in 2008 – HQ in Austin, TX, U.S.A
Global Presence, Worldwide Channels, Rapid Growth
 Addresses – The Biggest Challenge in Risk Analysis
Reduce your risk exposure by assessing, prioritizing, responding, and communicating the
most critical and relevant risks to your business?
 Proven Technology – Innovative Solutions
Trusted by Fortune 100 companies, Unified Analytics Platform
Brinqa Overview
| Smart Metrics, Intelligent Decisions
Why Security Risk Analytics?
| Smart Metrics, Intelligent Decisions
“Enterprises can achieve significant savings when using analytics to
stop crime and security infractions”
“Security intelligence with analytics offers real results.”
| Smart Metrics, Intelligent Decisions
Key Challenges in Analyzing Security Risk
Disparate security risk inventories
Manual, inconsistent data aggregation and correlation
Subjective, non-standard risk measurement
Lack of business context based reporting
| Smart Metrics, Intelligent Decisions
Security Risk Solution
| Smart Metrics, Intelligent Decisions
Integrated Solution
• Enable Aligned &
Risk-based Security
• Deliver Critical
Security Controls
• Provide Flexible &
Scalable
Deployment Options
| Smart Metrics, Intelligent Decisions
 Determine business impact of vulnerabilities
and incidents
 Prioritize incidents based on impact and
importance
 Quantitative analysis to determine business
cost of vulnerabilities and incidents
 Normalization of vulnerabilities and incidents
from different sources
 Analyze and evaluate incident priorities based
on organizational goals and mandates
65% reduction
Issue/incident
remediation efforts
55% reduction
Assessment efforts
70% reduction
Information
gathering efforts
| Smart Metrics, Intelligent Decisions
Case Studies
| Smart Metrics, Intelligent Decisions
Business Driver
Large number (1M+) of vulnerabilities reported daily from the
scanners scanning infrastructure supporting internal and external
applications. The Information security team have been mandated
with the following
• Identify the key vulnerabilities that pose the highest risk
to the Business Application
• Reduce remediation time of App and Infrastructure
teams by highlighting the most important vulnerabilities
• Provide visibility to the management (VP, Director) by
providing flexible and easier reporting on vulnerabilities
Brinqa Solution
• Holistic asset and application inventory with a complete
hierarchy providing a view where Process 
Application Physical Server  Virtual IP
• Consolidation and remediation by Application instead of
individual vulnerabilities
• Risk analysis using the application and business
process context to highlight key vulnerabilities
impacting assets
• Central warehouse to report on all issues and risks
• Closed loop remediation for host vulnerabilities
Fortune 10 Global Technology Firm
Customer Profile
Fortune 10 global technology
company
| Smart Metrics, Intelligent Decisions
Business Driver
The key business requirements are
• Holistic view of Risk reported across various areas
including –
 Technology
 Regulatory
 User Developed Applications
 Internal Audit
• Costly labor spent on fixing issue. The driver was to
prioritize issues in various areas based on risk and
remediate them
• Flexible and easy reporting on top risks impacting
each area to management (COO, CTO, Director, VP
etc.)
Brinqa Solution
• Centralized inventory to capture information from
various areas including asset inventory of complete
technology stack , Business area to audit and
regulatory information mapping
• Flexible Risk Analysis on information captured in
each area and reporting based on various areas
• Simulation analysis to produce reports based on
scenarios
Global Financial Institution
Customer Profile
• Major global investment bank based in
Europe is one of the top 5 banks in the
world.
• 800 critical applications, 17000 Servers,
2300 Databases
| Smart Metrics, Intelligent Decisions
DEMO
| Smart Metrics, Intelligent Decisions
Contact Information:

Más contenido relacionado

La actualidad más candente

Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & Strategy
Tony Hauxwell
 
Assessing IT Security and Compliance Risk for Acquisitions and Mergers
Assessing IT Security and Compliance Risk for Acquisitions and MergersAssessing IT Security and Compliance Risk for Acquisitions and Mergers
Assessing IT Security and Compliance Risk for Acquisitions and Mergers
Melanie Brandt
 
Point of Decision Analytics in Insurance
Point of Decision Analytics in InsurancePoint of Decision Analytics in Insurance
Point of Decision Analytics in Insurance
Aureus Analytics
 

La actualidad más candente (20)

Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
 
Master Class Cyber Compliance IE Law School IE Busines School
Master Class Cyber Compliance IE Law School IE Busines SchoolMaster Class Cyber Compliance IE Law School IE Busines School
Master Class Cyber Compliance IE Law School IE Busines School
 
Vulnerability Management for Healthcare Enterprise Networks
Vulnerability Management for Healthcare Enterprise NetworksVulnerability Management for Healthcare Enterprise Networks
Vulnerability Management for Healthcare Enterprise Networks
 
Analytic Predictions for IT Operations: An Overview
Analytic Predictions for IT Operations: An OverviewAnalytic Predictions for IT Operations: An Overview
Analytic Predictions for IT Operations: An Overview
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & Strategy
 
Spur Infrastructure Performance With Proactive IT Monitoring
Spur Infrastructure Performance With Proactive IT MonitoringSpur Infrastructure Performance With Proactive IT Monitoring
Spur Infrastructure Performance With Proactive IT Monitoring
 
Building a security strategy?
Building a security strategy?Building a security strategy?
Building a security strategy?
 
5 Reasons Why Medigate is a Game Changer For IoT Security in Healthcare
5 Reasons Why Medigate is a Game Changer For IoT Security in Healthcare5 Reasons Why Medigate is a Game Changer For IoT Security in Healthcare
5 Reasons Why Medigate is a Game Changer For IoT Security in Healthcare
 
What is a cybersecurity assessment 20210813
What is a cybersecurity assessment  20210813What is a cybersecurity assessment  20210813
What is a cybersecurity assessment 20210813
 
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09
 
Securitymetrics
SecuritymetricsSecuritymetrics
Securitymetrics
 
Security Modelling in ArchiMate
Security Modelling in ArchiMateSecurity Modelling in ArchiMate
Security Modelling in ArchiMate
 
Assessing IT Security and Compliance Risk for Acquisitions and Mergers
Assessing IT Security and Compliance Risk for Acquisitions and MergersAssessing IT Security and Compliance Risk for Acquisitions and Mergers
Assessing IT Security and Compliance Risk for Acquisitions and Mergers
 
Creating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeCreating an effective cyber security awareness programme
Creating an effective cyber security awareness programme
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Point of Decision Analytics in Insurance
Point of Decision Analytics in InsurancePoint of Decision Analytics in Insurance
Point of Decision Analytics in Insurance
 
Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813
 
Qa Financials - 10 Smart Controls for Software Development
Qa Financials  - 10 Smart Controls for Software DevelopmentQa Financials  - 10 Smart Controls for Software Development
Qa Financials - 10 Smart Controls for Software Development
 
Predictive Maintenance: Achieving Level 4 Maturity
Predictive Maintenance: Achieving Level 4 MaturityPredictive Maintenance: Achieving Level 4 Maturity
Predictive Maintenance: Achieving Level 4 Maturity
 

Similar a Advanced Analytics to Attain Risk Insights and Reduce Threat

CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
Mohan M
 

Similar a Advanced Analytics to Attain Risk Insights and Reduce Threat (20)

New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Strategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdfStrategic Insights on IT & Cyber Risk Assessments.pdf
Strategic Insights on IT & Cyber Risk Assessments.pdf
 
Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance Irv Badr: Managing Risk Safety and Security Compliance
Irv Badr: Managing Risk Safety and Security Compliance
 
Generali France Risk care – Insurer Innovation Award 2023
Generali France Risk care – Insurer Innovation Award 2023Generali France Risk care – Insurer Innovation Award 2023
Generali France Risk care – Insurer Innovation Award 2023
 
Visualizing BI technical cyber risks. Enterprise Risk and Security
Visualizing BI technical cyber risks. Enterprise Risk and SecurityVisualizing BI technical cyber risks. Enterprise Risk and Security
Visualizing BI technical cyber risks. Enterprise Risk and Security
 
IT Risk assessment and Audit Planning
IT Risk assessment and Audit PlanningIT Risk assessment and Audit Planning
IT Risk assessment and Audit Planning
 
Risk Product.pptx
Risk Product.pptxRisk Product.pptx
Risk Product.pptx
 
How to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientHow to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber Resilient
 
Top 10 Tips for Selecting a Threat and Vulnerability Management Solution
Top 10 Tips for Selecting a Threat and Vulnerability Management SolutionTop 10 Tips for Selecting a Threat and Vulnerability Management Solution
Top 10 Tips for Selecting a Threat and Vulnerability Management Solution
 
Accelerating Enhanced Threat Identification and Incident Investigation
Accelerating Enhanced Threat Identification and Incident InvestigationAccelerating Enhanced Threat Identification and Incident Investigation
Accelerating Enhanced Threat Identification and Incident Investigation
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
 
Operationalizing Big Data Security Analytics - IANS Forum Dallas
Operationalizing Big Data Security Analytics - IANS Forum DallasOperationalizing Big Data Security Analytics - IANS Forum Dallas
Operationalizing Big Data Security Analytics - IANS Forum Dallas
 
Security & Risk Management
Security & Risk ManagementSecurity & Risk Management
Security & Risk Management
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Qatar Proposal
Qatar ProposalQatar Proposal
Qatar Proposal
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
Operationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto KeynoteOperationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
 
Artificial Intelligence Application in Oil and Gas
Artificial Intelligence Application in Oil and GasArtificial Intelligence Application in Oil and Gas
Artificial Intelligence Application in Oil and Gas
 

Más de Tripwire

Más de Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 

Último

AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 

Último (20)

Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
 
ManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide DeckManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide Deck
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verifiedSector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Pharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodologyPharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodology
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 

Advanced Analytics to Attain Risk Insights and Reduce Threat

  • 1. Delivering Security Analytics to Reduce Risk Exposure
  • 2. | Smart Metrics, Intelligent Decisions Agenda  Introductions  About Brinqa and Tripwire  Security Analytics  Integrated Security Analytics Solution  Use Cases  Demo
  • 3. | Smart Metrics, Intelligent Decisions  Software Company, Founded in 2008 – HQ in Austin, TX, U.S.A Global Presence, Worldwide Channels, Rapid Growth  Addresses – The Biggest Challenge in Risk Analysis Reduce your risk exposure by assessing, prioritizing, responding, and communicating the most critical and relevant risks to your business?  Proven Technology – Innovative Solutions Trusted by Fortune 100 companies, Unified Analytics Platform Brinqa Overview
  • 4.
  • 5.
  • 6. | Smart Metrics, Intelligent Decisions Why Security Risk Analytics?
  • 7. | Smart Metrics, Intelligent Decisions “Enterprises can achieve significant savings when using analytics to stop crime and security infractions” “Security intelligence with analytics offers real results.”
  • 8. | Smart Metrics, Intelligent Decisions Key Challenges in Analyzing Security Risk Disparate security risk inventories Manual, inconsistent data aggregation and correlation Subjective, non-standard risk measurement Lack of business context based reporting
  • 9. | Smart Metrics, Intelligent Decisions Security Risk Solution
  • 10. | Smart Metrics, Intelligent Decisions Integrated Solution • Enable Aligned & Risk-based Security • Deliver Critical Security Controls • Provide Flexible & Scalable Deployment Options
  • 11. | Smart Metrics, Intelligent Decisions  Determine business impact of vulnerabilities and incidents  Prioritize incidents based on impact and importance  Quantitative analysis to determine business cost of vulnerabilities and incidents  Normalization of vulnerabilities and incidents from different sources  Analyze and evaluate incident priorities based on organizational goals and mandates 65% reduction Issue/incident remediation efforts 55% reduction Assessment efforts 70% reduction Information gathering efforts
  • 12. | Smart Metrics, Intelligent Decisions Case Studies
  • 13. | Smart Metrics, Intelligent Decisions Business Driver Large number (1M+) of vulnerabilities reported daily from the scanners scanning infrastructure supporting internal and external applications. The Information security team have been mandated with the following • Identify the key vulnerabilities that pose the highest risk to the Business Application • Reduce remediation time of App and Infrastructure teams by highlighting the most important vulnerabilities • Provide visibility to the management (VP, Director) by providing flexible and easier reporting on vulnerabilities Brinqa Solution • Holistic asset and application inventory with a complete hierarchy providing a view where Process  Application Physical Server  Virtual IP • Consolidation and remediation by Application instead of individual vulnerabilities • Risk analysis using the application and business process context to highlight key vulnerabilities impacting assets • Central warehouse to report on all issues and risks • Closed loop remediation for host vulnerabilities Fortune 10 Global Technology Firm Customer Profile Fortune 10 global technology company
  • 14. | Smart Metrics, Intelligent Decisions Business Driver The key business requirements are • Holistic view of Risk reported across various areas including –  Technology  Regulatory  User Developed Applications  Internal Audit • Costly labor spent on fixing issue. The driver was to prioritize issues in various areas based on risk and remediate them • Flexible and easy reporting on top risks impacting each area to management (COO, CTO, Director, VP etc.) Brinqa Solution • Centralized inventory to capture information from various areas including asset inventory of complete technology stack , Business area to audit and regulatory information mapping • Flexible Risk Analysis on information captured in each area and reporting based on various areas • Simulation analysis to produce reports based on scenarios Global Financial Institution Customer Profile • Major global investment bank based in Europe is one of the top 5 banks in the world. • 800 critical applications, 17000 Servers, 2300 Databases
  • 15. | Smart Metrics, Intelligent Decisions DEMO
  • 16. | Smart Metrics, Intelligent Decisions Contact Information:

Notas del editor

  1. We have a suite of solutions that are unique in delivering Security Intelligence-- detecting indicators of Breach, Compromise and Vulnerability.   Our suite includes vulnerability management, security configuration management , file integrity monitoring and log intelligence.   Real-time reliable data collection is critical in closing the cybersecurity gap—being able to respond quickly to the advanced level of attacks underway today is the only way to effectively minimize loss.   No one has all the resources they need to fix everything on their network; being able to find and focus on the things that really matter to the business and create the most risk is critical—having relevant business context is the only way to connect your security efforts to what matters to your business and the risks you want to minimize.   Automation—to apply intelligence and drive automation for more effective operations   Enterprise integration with other enterprise systems
  2. The market for better security analytics solutions continues to expand as a number of high profile security breaches demonstrates the high cost of not protecting business-critical systems, data and applications. Current threats are complex and driven by very motivated adversaries. CISOs and CIOs are taking an increased interest in their organization’s security posture, making it more important than ever to tell a full story from the security and risk data embedded in modern IT security controls. In a recent Gartner survey of CIOs, analytics and business intelligence was ranked as the top priority. Forester views analytics as a top security trend for 2014, saying analytics will help better predict threats and protect data. Safeguarding the enterprise from dangerous events and attacks—without sacrificing innovation and growth—is essential. It requires advanced analytics, expert analysis, and swift remediation. 
  3. Varied and disparate security risk inventories Uncorrelated and redundant data included in reporting Prohibits establishing a common inherent risk inventory No historical data for trending and forecasting Manual and inconsistent data aggregation and correlation Ambiguous and incomplete risk interpretation Resource and time intensive Subjective and non-standard security risk measurement Resources spent addressing non-prioritized issues Miscommunication and misunderstanding of risk across enterprise Lack of business context based reporting Limits business unit’s ability to understand and accept risk Inability to measure improvements and predict threats Reactive vs. proactive decision making
  4. Model an organizations risk framework by defining and representing hierarchies, tolerances, ownership and performance indicators Assign Business impact and quantitative value to risk information Manage closed loop remediation of vulnerabilities and effect of remediation on risk posture Deliver directed, actionable, access-based reports to executives Identification of critical and at-risk parts of an organization based on metrics Integrate asset data and modeling
  5. Ability to determine the business impact of vulnerabilities and incidents on the risk exposure of an organization Prioritization of incidents based on impact and importance of affected business functions allows you to focus your remediation efforts Quantitative analysis to determine business cost of vulnerabilities and incidents and there overall impact to the business Normalization of vulnerabilities and incidents from different sources for comparing risk on entities along multiple dimensions and attack surfaces to arm your organization with the information needed to address the next Heartbleed. Efficiently utilize resources by analyzing and evaluating incident priorities based on organizational goals and mandates
  6. Note: Add a call to action. Contact sales Download the data sheet Schedule a demo