SlideShare una empresa de Scribd logo
1 de 44
Descargar para leer sin conexión
Eva Chen
CEO and Co-Founder
Empowering the Business while Efficiently
Mitigating Risks
7/2/2013 Confidential | Copyright 2012 Trend Micro Inc.
2.4B
Internet Users1
1 Trillion+
URLs indexed
by Google2
665M
Web Sites3
1B
Facebook Users4
427M
Smart Phones
Sold Last Year5
54%
of Facebook
Access is via
Mobile6
Sources – 1: Internet World Stats, Dec 2012;
2: Google, 2008;
3: NetCraft Site Data, July 2012;
4: Facebook, Oct 2012; 5: Gartner 2012;
6: SocialBakers, May 2012
Copyright 2013 Trend Micro Inc.
Source:
Asymco.com, June 2012
Copyright 2013 Trend Micro Inc. Copyright 2013 Trend Micro Inc.
2.5 QUINTILLION
BYTES OF DATA/DAY!90% CREATED IN THE
LAST 2 YEARS
Source: IBM
INFORMATION HAS BECOME
YOUR MOST STRATEGIC ASSET
Copyright 2013 Trend Micro Inc.
INFORMATION HAS BECOME
YOUR MOST STRATEGIC ASSET
Identify trends
Understand customer behavior
Analyze opportunities
Discover efficiencies
Copyright 2013 Trend Micro Inc.
Payment Card Industry (PCI)
Protected Health Information (PHI)
Personally Identifiable Information (PII)
Intellectual Property (IP)
INFORMATION HAS BECOME
YOUR MOST STRATEGIC ASSET
Copyright 2013 Trend Micro Inc.
1NEW THREAT CREATED
EVERY SECOND
90% ORGANIZATIONS HAVE
ACTIVE MALWARE
55% NOT EVEN AWARE OF
INTRUSIONS
COMMERCIAL EXPLOIT KITS
USED BY VIRTUALLY ALL
EASTERN EUROPEAN CYBERCRIMINALS
Protected Health Information (PHI)
Intellectual Property (IP)
Payment Card Industry (PCI)
Personally Identifiable Information (PII)
AVERAGE COST
OF DATA BREACH$3.7M
Copyright 2013 Trend Micro Inc.
Empower the Business…
Copyright 2013 Trend Micro Inc.
…while Protecting Information from Theft and Loss
Copyright 2013 Trend Micro Inc.
Consumerization
ITEmployees
Cyber Threats
Attackers
Cloud &
Virtualization
Copyright 2013 Trend Micro Inc.
Smart protection
for information
Simple yet flexible
to manage and deploy
Security that fits
an evolving ecosystem
Information no longer protected
by traditional defenses
Customers Need…
Point solutions; limited visibility,
de-centralized administration
Dynamic, complex environment;
many new apps and platforms
The New Reality…
Copyright 2013 Trend Micro Inc.
Smart protection
against theft and loss
 Layered – lines of defense
 Interconnected – intelligent protection
 Real-time – cloud updates
 Transparent – no user impact
Copyright 2013 Trend Micro Inc.
Simple yet flexible
to deploy and manage
 Centralized – visibility and control
 Automated – policy management
 Lightweight – resource efficient
 Flexible – on-premise or on-demand
Copyright 2013 Trend Micro Inc.
Security that fits
an evolving ecosystem
 Open – broad platform support
 Optimized – designed in partnership
 Focused – 100% dedicated to security
 Innovative – ahead of the latest threats …and more
Copyright 2013 Trend Micro Inc.
 Interconnected
 Real-time
 Transparent
Organizations Need a Smart Protection Strategy
 Layered
Smart protection for
information
Simple yet flexible to
manage and deploy
 Centralized
 Automated
 Lightweight
 Flexible
Security that fits
an evolving ecosystem
 Open
 Optimized
 Focused
 Innovative
…and more
Copyright 2013 Trend Micro Inc.
SIGNATURE BASED
ANTI-MALWARE
1988 - 2007
Smart Protection
begins with global
threat intelligence…
CLOUD BASED
GLOBAL THREAT
INTELLIGENCE
2008
BIG DATA
ANALYTICS-DRIVEN
GLOBAL THREAT INTELLIGENCE
NOW!
• Email reputation
• File reputation
• Web reputation
• Whitelisting
• Network traffic rules
• Mobile app reputation
• Vulnerabilities/Exploits
• Threat Actor Research
• Enhanced File Reputation
• Enhanced Web Reputation
Copyright 2013 Trend Micro Inc.
Consumerization
Cloud &
Virtualization
Employees IT
Cyber Threats
Attacker
Copyright 2013 Trend Micro Inc.
Email &
Messaging
Web
Access
File/Folder &
Removable Media
IT Admin
Then…
Copyright 2013 Trend Micro Inc.
Employees
Device
Hopping
Email &
Messaging
Web
Access
Collaboration
Cloud Sync
& Sharing
Social
Networking
File/Folder &
Removable Media
Now!
IT Admin
Copyright 2013 Trend Micro Inc.
Employees
Email &
Messaging
Web
Access
Collaboration
Cloud Sync
& Sharing
Social
Networking
File/Folder &
Removable Media
91% targeted attacks begin with spear-phishing1
1 million malicious Android apps by end of 20132
1 in 5 use Dropbox at work, typically against rules3
1. Trend Micro: “Spear Phishing Email: Most Favored APT Attack Bait”, Nov 2012
2. Trend Micro Threat Predictions for 2013
3. Global survey of 1300 enterprise customers; “Shadow IT in the Enterprise”, Nasuni,
Sept 2012
Device
Hopping
Employees
IT Admin
Security
Copyright 2013 Trend Micro Inc.
Employees
Complete End User Protection
Device
Hopping
Email &
Messaging
Web
Access
Collaboration
Cloud Sync
& Sharing
Social
Networking
File/Folder &
Removable Media
Anti-Malware Encryption
Application
Control
Device
Management
Data Loss
Prevention
Content
Filtering
Copyright 2013 Trend Micro Inc.
IT Admin
Security
Copyright 2013 Trend Micro Inc.
New in 2013: Enhanced Secure Cloud Sync & Share
Unique blend:
• Sync & Share
• DLP
• Sharing
• Protection
• Device Health
• App Mgmt
Copyright 2013 Trend Micro Inc.
Part of Your Smart Protection Strategy
Smart
• Layered security from mobile to gateways
• Superior architecture; detects real-world threats faster
• Unique phishing protection with sandbox analysis
Simple
• Modular, lightweight and efficient
• Unified dashboard with centralized policy control
• Integrated DLP for easiest configuration
• Flexible deployment: on-premise or as a service
Security that fits
• Specialized plug-ins for Exchange, Domino, SharePoint
• Open: Win, Mac, iOS, Android, Blackberry…
Copyright 2013 Trend Micro Inc.
Consumerization
Cloud &
Virtualization
Employees IT
Cyber Threats
Attacker
Copyright 2013 Trend Micro Inc.
Cloud &
Virtualization
IT
Cyber Threats
Attacker
Copyright 2013 Trend Micro Inc.
Productivity
HR
CRM
Customer
Support
Finance
Supply Chain
Commerce
Employees
Partners
Customers
Business App Owners
Data Center Ops
Copyright 2013 Trend Micro Inc.
Productivity
HR
CRM
Customer
Support
Finance
Supply Chain
Commerce
Data Center Ops
Data Center
Copyright 2013 Trend Micro Inc.
By 2016, 71% of server workloads will be virtualized1;
Organizations can cut costs by 74% by storing data in the cloud2
Data Center Ops
Data Center
Physical Virtual Private Cloud
• Server and VM integrity
• Appropriate policy enforcement
• Data protection, especially in the cloud
• Performance and manageability
Security
1. Source: Gartner, Forecast Analysis: Data Center, May 2012
2. Source: Forrester study
Public Cloud
Copyright 2013 Trend Micro Inc.
Data Center
Physical Virtual Public CloudPrivate Cloud
Cloud and Data Center Security
Anti-Malware Firewall Encryption
Integrity
Monitoring
Intrusion
Prevention
Log
Inspection
Data Center Ops
Security
Copyright 2013 Trend Micro Inc.
• Single platform and administration
across physical, virtual and cloud
New:
• Further differentiating VMware
optimization
o Improved performance (caching, de-
duping)
o Stronger protection (automated virtual
patching, Hypervisor integrity
monitoring)
• Hybrid cloud management for
Amazon Web Services and
VMware vCloud
Deep Security: Optimized for Virtualization and Cloud
Copyright 2013 Trend Micro Inc.
Part of Your Smart Protection Strategy
Smart
• Comprehensive protection across physical, virtual, cloud
• Automated protection, including virtual patching
Simple
• Single platform and administration; modular deployment
• Market-leading, truly agentless for VMware; enables
maximum density, consolidation, and performance
• Cloud-friendly: multi-tenancy, usage-based billing…
Security that fits
• Optimized, automated security for VMware and AWS
• Open: Microsoft, Linux, Solaris, Unix, VMware, Citrix…
Copyright 2013 Trend Micro Inc.
Cloud &
Virtualization
Employees IT
Cyber Threats
Attacker
Copyright 2013 Trend Micro Inc.
Employees IT
Cyber Threats
Attacker
Copyright 2013 Trend Micro Inc.
Attacker
Gathers intelligence
about organization and
individuals
Employees
Targets individuals
using social engineering
Establishes
Command &
Control server
Moves laterally across
network seeking data of
interest
Extracts data
of interest – can go
undetected for months!
$$$$
Today’s Attacks: Social, Sophisticated, Stealthy!
Copyright 2013 Trend Micro Inc.
Attacker
Gathers intelligence
about organization and
individuals
Employees
Targets individuals
using social engineering
Establishes
Command &
Control server
Moves laterally across
network seeking data of
interest
Extracts data
of interest – can go
undetected for months!
$$$$
Network Admin
Security
1.8 successful attacks per week / per large organization1
21.6% organizations experienced APT attacks2
Malware engineered and tested to evade your standard
gateway/endpoint defenses
 A custom attack needs a custom defense!
1: Source: 2012 Ponemon Study on costs of Cybercrime
2: Source: ISACA APT Awareness Study, 2013
Copyright 2013 Trend Micro Inc.
Custom Defense
Network Admin
Security
Network-wide
Detection
Threat
Intelligence
Threat Tools
and Services
Custom
Sandboxes
Advanced
Threat Analysis
Automated
Security Updates
Copyright 2013 Trend Micro Inc.
Custom Defense
Network-wide
Detection
Threat
Intelligence
Threat Tools
and Services
Custom
Sandboxes
Detect malware,
communications and
behavior invisible to
standard defenses
Analyze the risk
and characteristics
of the attack and
attacker
Adapt security
automatically (IP
black lists, custom
signatures…)
Respond using
the insight needed
to respond to your
specific attackers
Enabling a Complete Lifecycle
Advanced
Threat Analysis
Automated
Security Updates
Copyright 2013 Trend Micro Inc.
Network Admin
Security
Deep Discovery: at the Heart of the Custom Defense
• Advanced threat
detection (even non-
Windows malware)
• Multiple customer-
defined sandboxes
• Local and global
threat intelligence
• Single appliance
across multiple ports
and protocols
• Custom security
updates to endpoints
and gateways
Copyright 2013 Trend Micro Inc.
Part of Your Smart Protection Strategy
Smart
• Advanced, targeted threat detection, including
detection of non-Windows malware (i.e. mobile)
• Only solution with multiple customer-defined
sandboxes for more accurate analysis
• Actionable insight from global threat intelligence
Simple
• Lowest TCO: Single appliance monitors across
multiple ports and 80+ protocols
• Only solution that enables the full lifecycle: detect,
analyze, adapt, respond
Security that fits
• Sandbox analysis and custom signatures available
to other security products
Copyright 2013 Trend Micro Inc.
Employees IT
Cyber Threats
Attacker
Copyright 2013 Trend Micro Inc.
Smart Protection
Copyright 2013 Trend Micro Inc.
Market Leadership
Trend Micro has 27% global share,
almost twice the market share of the
next two vendors - IDC
2012 Worldwide Corporate Endpoint Server Security Revenue Share by Vendor, 2011
“Trend Micro is able to dominate the
market because of its diversified
geographic reach, established
customer base, and brand reputation.”
Technavio 2011, Global Virtualization Security Management Solutions
Trend Micro extends its market share
lead over closest competitor
Canalys – 2012 Small Business Segment Content Security Market Trends, March 2013
Copyright 2013 Trend Micro Inc.
Organizations Need a Smart Protection Strategy
Smart protection for
information
Simple yet flexible to
manage and deploy
 Centralized
 Automated
 Lightweight
 Flexible
Security that fits
an evolving ecosystem
 Open
 Optimized
 Focused
 Innovative
…and more
 Interconnected
 Real-time
 Transparent
 Layered
Copyright 2013 Trend Micro Inc.
Thank You!

Más contenido relacionado

La actualidad más candente

Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Amazon Web Services
 
Hakin9 interview w Prof Sood
Hakin9 interview w Prof SoodHakin9 interview w Prof Sood
Hakin9 interview w Prof SoodZsolt Nemeth
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutionsZsolt Nemeth
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceTrend Micro
 
Moving target-defense
Moving target-defenseMoving target-defense
Moving target-defenseZsolt Nemeth
 
SCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systemsSCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systemsZsolt Nemeth
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection NetworkAndrew Wong
 
Trend micro data protection
Trend micro data protectionTrend micro data protection
Trend micro data protectionAndrew Wong
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraTrend Micro (EMEA) Limited
 
Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6David Spinks
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Anindya Ghosh,
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIBM Switzerland
 
IBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterIBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterAnna Landolfi
 
RSA 2010 Kevin Rowney
RSA 2010 Kevin RowneyRSA 2010 Kevin Rowney
RSA 2010 Kevin RowneySymantec
 
Peering Through the Cloud Forrester EMEA 2010
Peering Through the Cloud Forrester EMEA 2010Peering Through the Cloud Forrester EMEA 2010
Peering Through the Cloud Forrester EMEA 2010graywilliams
 
Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics EMC
 
Sophos Complete Security
Sophos Complete SecuritySophos Complete Security
Sophos Complete SecurityCTI Group
 

La actualidad más candente (20)

Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro
 
Hakin9 interview w Prof Sood
Hakin9 interview w Prof SoodHakin9 interview w Prof Sood
Hakin9 interview w Prof Sood
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutions
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS Compliance
 
Moving target-defense
Moving target-defenseMoving target-defense
Moving target-defense
 
SCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systemsSCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systems
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection Network
 
Trend micro data protection
Trend micro data protectionTrend micro data protection
Trend micro data protection
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC Era
 
Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?
 
Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1
 
Security of,for & by cloud
Security of,for & by cloudSecurity of,for & by cloud
Security of,for & by cloud
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
 
IBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterIBM per la sicurezza del Datacenter
IBM per la sicurezza del Datacenter
 
Sophos
SophosSophos
Sophos
 
RSA 2010 Kevin Rowney
RSA 2010 Kevin RowneyRSA 2010 Kevin Rowney
RSA 2010 Kevin Rowney
 
Peering Through the Cloud Forrester EMEA 2010
Peering Through the Cloud Forrester EMEA 2010Peering Through the Cloud Forrester EMEA 2010
Peering Through the Cloud Forrester EMEA 2010
 
Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics Big data Propels SIEM into the era of Security Analytics
Big data Propels SIEM into the era of Security Analytics
 
Sophos Complete Security
Sophos Complete SecuritySophos Complete Security
Sophos Complete Security
 

Similar a Empowering the business while efficiently mitigating risks - Eva Chen (Trend Micro CEO)

festival ICT 2013: L’evoluzione della sicurezza verso la nuova era della Smar...
festival ICT 2013: L’evoluzione della sicurezza verso la nuova era della Smar...festival ICT 2013: L’evoluzione della sicurezza verso la nuova era della Smar...
festival ICT 2013: L’evoluzione della sicurezza verso la nuova era della Smar...festival ICT 2016
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxcaesar92
 
festival ICT 2013: La consumerizzazione dell’IT: come coglierne i vantaggi ec...
festival ICT 2013: La consumerizzazione dell’IT: come coglierne i vantaggi ec...festival ICT 2013: La consumerizzazione dell’IT: come coglierne i vantaggi ec...
festival ICT 2013: La consumerizzazione dell’IT: come coglierne i vantaggi ec...festival ICT 2016
 
Rochester Security Event
Rochester Security EventRochester Security Event
Rochester Security Eventcalebbarlow
 
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansMicrosoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansDavid J Rosenthal
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachCloudLock
 
Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and complianceDean Iacovelli
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainDavid J Rosenthal
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 
HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7Mark Interrante
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
Industry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven SecurityIndustry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven SecurityEMC
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudITDogadjaji.com
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurityMatthew Rosenquist
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifySumana Mehta
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundaryDean Iacovelli
 
Symantec Mobile Security
Symantec Mobile SecuritySymantec Mobile Security
Symantec Mobile SecurityArrow ECS UK
 

Similar a Empowering the business while efficiently mitigating risks - Eva Chen (Trend Micro CEO) (20)

festival ICT 2013: L’evoluzione della sicurezza verso la nuova era della Smar...
festival ICT 2013: L’evoluzione della sicurezza verso la nuova era della Smar...festival ICT 2013: L’evoluzione della sicurezza verso la nuova era della Smar...
festival ICT 2013: L’evoluzione della sicurezza verso la nuova era della Smar...
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
 
Health IT and Information security by Manish Tiwari
Health IT and Information security by Manish TiwariHealth IT and Information security by Manish Tiwari
Health IT and Information security by Manish Tiwari
 
Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptx
 
festival ICT 2013: La consumerizzazione dell’IT: come coglierne i vantaggi ec...
festival ICT 2013: La consumerizzazione dell’IT: come coglierne i vantaggi ec...festival ICT 2013: La consumerizzazione dell’IT: come coglierne i vantaggi ec...
festival ICT 2013: La consumerizzazione dell’IT: come coglierne i vantaggi ec...
 
Rochester Security Event
Rochester Security EventRochester Security Event
Rochester Security Event
 
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansMicrosoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
 
Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and compliance
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chain
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Industry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven SecurityIndustry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven Security
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
Symantec Mobile Security
Symantec Mobile SecuritySymantec Mobile Security
Symantec Mobile Security
 

Más de Minh Le

Blackstone
BlackstoneBlackstone
BlackstoneMinh Le
 
Dien toan dam may nguon mo - Ung dung trung tam du lieu Da Nang
Dien toan dam may nguon mo - Ung dung trung tam du lieu Da NangDien toan dam may nguon mo - Ung dung trung tam du lieu Da Nang
Dien toan dam may nguon mo - Ung dung trung tam du lieu Da NangMinh Le
 
Chia sẻ kinh nghiệm phát triển hạ tầng CNTT Đà Nẵng - Mạng đô thị (MAN) và Tr...
Chia sẻ kinh nghiệm phát triển hạ tầng CNTT Đà Nẵng - Mạng đô thị (MAN) và Tr...Chia sẻ kinh nghiệm phát triển hạ tầng CNTT Đà Nẵng - Mạng đô thị (MAN) và Tr...
Chia sẻ kinh nghiệm phát triển hạ tầng CNTT Đà Nẵng - Mạng đô thị (MAN) và Tr...Minh Le
 
Slide nagios
Slide nagiosSlide nagios
Slide nagiosMinh Le
 
Infosec cert service
Infosec cert serviceInfosec cert service
Infosec cert serviceMinh Le
 
SK infosec company profile
SK infosec company profileSK infosec company profile
SK infosec company profileMinh Le
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake finalMinh Le
 
Sing Tel - Designing security into datacenter - Gerald Tang
Sing Tel - Designing security into datacenter - Gerald TangSing Tel - Designing security into datacenter - Gerald Tang
Sing Tel - Designing security into datacenter - Gerald TangMinh Le
 
Cloud computing and OpenStack
Cloud computing and OpenStackCloud computing and OpenStack
Cloud computing and OpenStackMinh Le
 
Cloud computing and OpenStack
Cloud computing and OpenStackCloud computing and OpenStack
Cloud computing and OpenStackMinh Le
 

Más de Minh Le (10)

Blackstone
BlackstoneBlackstone
Blackstone
 
Dien toan dam may nguon mo - Ung dung trung tam du lieu Da Nang
Dien toan dam may nguon mo - Ung dung trung tam du lieu Da NangDien toan dam may nguon mo - Ung dung trung tam du lieu Da Nang
Dien toan dam may nguon mo - Ung dung trung tam du lieu Da Nang
 
Chia sẻ kinh nghiệm phát triển hạ tầng CNTT Đà Nẵng - Mạng đô thị (MAN) và Tr...
Chia sẻ kinh nghiệm phát triển hạ tầng CNTT Đà Nẵng - Mạng đô thị (MAN) và Tr...Chia sẻ kinh nghiệm phát triển hạ tầng CNTT Đà Nẵng - Mạng đô thị (MAN) và Tr...
Chia sẻ kinh nghiệm phát triển hạ tầng CNTT Đà Nẵng - Mạng đô thị (MAN) và Tr...
 
Slide nagios
Slide nagiosSlide nagios
Slide nagios
 
Infosec cert service
Infosec cert serviceInfosec cert service
Infosec cert service
 
SK infosec company profile
SK infosec company profileSK infosec company profile
SK infosec company profile
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final
 
Sing Tel - Designing security into datacenter - Gerald Tang
Sing Tel - Designing security into datacenter - Gerald TangSing Tel - Designing security into datacenter - Gerald Tang
Sing Tel - Designing security into datacenter - Gerald Tang
 
Cloud computing and OpenStack
Cloud computing and OpenStackCloud computing and OpenStack
Cloud computing and OpenStack
 
Cloud computing and OpenStack
Cloud computing and OpenStackCloud computing and OpenStack
Cloud computing and OpenStack
 

Último

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 

Último (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

Empowering the business while efficiently mitigating risks - Eva Chen (Trend Micro CEO)

  • 1. Eva Chen CEO and Co-Founder Empowering the Business while Efficiently Mitigating Risks 7/2/2013 Confidential | Copyright 2012 Trend Micro Inc.
  • 2. 2.4B Internet Users1 1 Trillion+ URLs indexed by Google2 665M Web Sites3 1B Facebook Users4 427M Smart Phones Sold Last Year5 54% of Facebook Access is via Mobile6 Sources – 1: Internet World Stats, Dec 2012; 2: Google, 2008; 3: NetCraft Site Data, July 2012; 4: Facebook, Oct 2012; 5: Gartner 2012; 6: SocialBakers, May 2012 Copyright 2013 Trend Micro Inc.
  • 3. Source: Asymco.com, June 2012 Copyright 2013 Trend Micro Inc. Copyright 2013 Trend Micro Inc.
  • 4. 2.5 QUINTILLION BYTES OF DATA/DAY!90% CREATED IN THE LAST 2 YEARS Source: IBM INFORMATION HAS BECOME YOUR MOST STRATEGIC ASSET Copyright 2013 Trend Micro Inc.
  • 5. INFORMATION HAS BECOME YOUR MOST STRATEGIC ASSET Identify trends Understand customer behavior Analyze opportunities Discover efficiencies Copyright 2013 Trend Micro Inc.
  • 6. Payment Card Industry (PCI) Protected Health Information (PHI) Personally Identifiable Information (PII) Intellectual Property (IP) INFORMATION HAS BECOME YOUR MOST STRATEGIC ASSET Copyright 2013 Trend Micro Inc.
  • 7. 1NEW THREAT CREATED EVERY SECOND 90% ORGANIZATIONS HAVE ACTIVE MALWARE 55% NOT EVEN AWARE OF INTRUSIONS COMMERCIAL EXPLOIT KITS USED BY VIRTUALLY ALL EASTERN EUROPEAN CYBERCRIMINALS Protected Health Information (PHI) Intellectual Property (IP) Payment Card Industry (PCI) Personally Identifiable Information (PII) AVERAGE COST OF DATA BREACH$3.7M Copyright 2013 Trend Micro Inc.
  • 8. Empower the Business… Copyright 2013 Trend Micro Inc.
  • 9. …while Protecting Information from Theft and Loss Copyright 2013 Trend Micro Inc.
  • 11. Smart protection for information Simple yet flexible to manage and deploy Security that fits an evolving ecosystem Information no longer protected by traditional defenses Customers Need… Point solutions; limited visibility, de-centralized administration Dynamic, complex environment; many new apps and platforms The New Reality… Copyright 2013 Trend Micro Inc.
  • 12. Smart protection against theft and loss  Layered – lines of defense  Interconnected – intelligent protection  Real-time – cloud updates  Transparent – no user impact Copyright 2013 Trend Micro Inc.
  • 13. Simple yet flexible to deploy and manage  Centralized – visibility and control  Automated – policy management  Lightweight – resource efficient  Flexible – on-premise or on-demand Copyright 2013 Trend Micro Inc.
  • 14. Security that fits an evolving ecosystem  Open – broad platform support  Optimized – designed in partnership  Focused – 100% dedicated to security  Innovative – ahead of the latest threats …and more Copyright 2013 Trend Micro Inc.
  • 15.  Interconnected  Real-time  Transparent Organizations Need a Smart Protection Strategy  Layered Smart protection for information Simple yet flexible to manage and deploy  Centralized  Automated  Lightweight  Flexible Security that fits an evolving ecosystem  Open  Optimized  Focused  Innovative …and more Copyright 2013 Trend Micro Inc.
  • 16. SIGNATURE BASED ANTI-MALWARE 1988 - 2007 Smart Protection begins with global threat intelligence… CLOUD BASED GLOBAL THREAT INTELLIGENCE 2008 BIG DATA ANALYTICS-DRIVEN GLOBAL THREAT INTELLIGENCE NOW! • Email reputation • File reputation • Web reputation • Whitelisting • Network traffic rules • Mobile app reputation • Vulnerabilities/Exploits • Threat Actor Research • Enhanced File Reputation • Enhanced Web Reputation Copyright 2013 Trend Micro Inc.
  • 17. Consumerization Cloud & Virtualization Employees IT Cyber Threats Attacker Copyright 2013 Trend Micro Inc.
  • 18. Email & Messaging Web Access File/Folder & Removable Media IT Admin Then… Copyright 2013 Trend Micro Inc. Employees
  • 19. Device Hopping Email & Messaging Web Access Collaboration Cloud Sync & Sharing Social Networking File/Folder & Removable Media Now! IT Admin Copyright 2013 Trend Micro Inc. Employees
  • 20. Email & Messaging Web Access Collaboration Cloud Sync & Sharing Social Networking File/Folder & Removable Media 91% targeted attacks begin with spear-phishing1 1 million malicious Android apps by end of 20132 1 in 5 use Dropbox at work, typically against rules3 1. Trend Micro: “Spear Phishing Email: Most Favored APT Attack Bait”, Nov 2012 2. Trend Micro Threat Predictions for 2013 3. Global survey of 1300 enterprise customers; “Shadow IT in the Enterprise”, Nasuni, Sept 2012 Device Hopping Employees IT Admin Security Copyright 2013 Trend Micro Inc.
  • 21. Employees Complete End User Protection Device Hopping Email & Messaging Web Access Collaboration Cloud Sync & Sharing Social Networking File/Folder & Removable Media Anti-Malware Encryption Application Control Device Management Data Loss Prevention Content Filtering Copyright 2013 Trend Micro Inc. IT Admin Security Copyright 2013 Trend Micro Inc.
  • 22. New in 2013: Enhanced Secure Cloud Sync & Share Unique blend: • Sync & Share • DLP • Sharing • Protection • Device Health • App Mgmt Copyright 2013 Trend Micro Inc.
  • 23. Part of Your Smart Protection Strategy Smart • Layered security from mobile to gateways • Superior architecture; detects real-world threats faster • Unique phishing protection with sandbox analysis Simple • Modular, lightweight and efficient • Unified dashboard with centralized policy control • Integrated DLP for easiest configuration • Flexible deployment: on-premise or as a service Security that fits • Specialized plug-ins for Exchange, Domino, SharePoint • Open: Win, Mac, iOS, Android, Blackberry… Copyright 2013 Trend Micro Inc.
  • 24. Consumerization Cloud & Virtualization Employees IT Cyber Threats Attacker Copyright 2013 Trend Micro Inc.
  • 28. By 2016, 71% of server workloads will be virtualized1; Organizations can cut costs by 74% by storing data in the cloud2 Data Center Ops Data Center Physical Virtual Private Cloud • Server and VM integrity • Appropriate policy enforcement • Data protection, especially in the cloud • Performance and manageability Security 1. Source: Gartner, Forecast Analysis: Data Center, May 2012 2. Source: Forrester study Public Cloud Copyright 2013 Trend Micro Inc.
  • 29. Data Center Physical Virtual Public CloudPrivate Cloud Cloud and Data Center Security Anti-Malware Firewall Encryption Integrity Monitoring Intrusion Prevention Log Inspection Data Center Ops Security Copyright 2013 Trend Micro Inc.
  • 30. • Single platform and administration across physical, virtual and cloud New: • Further differentiating VMware optimization o Improved performance (caching, de- duping) o Stronger protection (automated virtual patching, Hypervisor integrity monitoring) • Hybrid cloud management for Amazon Web Services and VMware vCloud Deep Security: Optimized for Virtualization and Cloud Copyright 2013 Trend Micro Inc.
  • 31. Part of Your Smart Protection Strategy Smart • Comprehensive protection across physical, virtual, cloud • Automated protection, including virtual patching Simple • Single platform and administration; modular deployment • Market-leading, truly agentless for VMware; enables maximum density, consolidation, and performance • Cloud-friendly: multi-tenancy, usage-based billing… Security that fits • Optimized, automated security for VMware and AWS • Open: Microsoft, Linux, Solaris, Unix, VMware, Citrix… Copyright 2013 Trend Micro Inc.
  • 32. Cloud & Virtualization Employees IT Cyber Threats Attacker Copyright 2013 Trend Micro Inc.
  • 34. Attacker Gathers intelligence about organization and individuals Employees Targets individuals using social engineering Establishes Command & Control server Moves laterally across network seeking data of interest Extracts data of interest – can go undetected for months! $$$$ Today’s Attacks: Social, Sophisticated, Stealthy! Copyright 2013 Trend Micro Inc. Attacker Gathers intelligence about organization and individuals Employees Targets individuals using social engineering Establishes Command & Control server Moves laterally across network seeking data of interest Extracts data of interest – can go undetected for months! $$$$
  • 35. Network Admin Security 1.8 successful attacks per week / per large organization1 21.6% organizations experienced APT attacks2 Malware engineered and tested to evade your standard gateway/endpoint defenses  A custom attack needs a custom defense! 1: Source: 2012 Ponemon Study on costs of Cybercrime 2: Source: ISACA APT Awareness Study, 2013 Copyright 2013 Trend Micro Inc.
  • 36. Custom Defense Network Admin Security Network-wide Detection Threat Intelligence Threat Tools and Services Custom Sandboxes Advanced Threat Analysis Automated Security Updates Copyright 2013 Trend Micro Inc.
  • 37. Custom Defense Network-wide Detection Threat Intelligence Threat Tools and Services Custom Sandboxes Detect malware, communications and behavior invisible to standard defenses Analyze the risk and characteristics of the attack and attacker Adapt security automatically (IP black lists, custom signatures…) Respond using the insight needed to respond to your specific attackers Enabling a Complete Lifecycle Advanced Threat Analysis Automated Security Updates Copyright 2013 Trend Micro Inc. Network Admin Security
  • 38. Deep Discovery: at the Heart of the Custom Defense • Advanced threat detection (even non- Windows malware) • Multiple customer- defined sandboxes • Local and global threat intelligence • Single appliance across multiple ports and protocols • Custom security updates to endpoints and gateways Copyright 2013 Trend Micro Inc.
  • 39. Part of Your Smart Protection Strategy Smart • Advanced, targeted threat detection, including detection of non-Windows malware (i.e. mobile) • Only solution with multiple customer-defined sandboxes for more accurate analysis • Actionable insight from global threat intelligence Simple • Lowest TCO: Single appliance monitors across multiple ports and 80+ protocols • Only solution that enables the full lifecycle: detect, analyze, adapt, respond Security that fits • Sandbox analysis and custom signatures available to other security products Copyright 2013 Trend Micro Inc.
  • 42. Market Leadership Trend Micro has 27% global share, almost twice the market share of the next two vendors - IDC 2012 Worldwide Corporate Endpoint Server Security Revenue Share by Vendor, 2011 “Trend Micro is able to dominate the market because of its diversified geographic reach, established customer base, and brand reputation.” Technavio 2011, Global Virtualization Security Management Solutions Trend Micro extends its market share lead over closest competitor Canalys – 2012 Small Business Segment Content Security Market Trends, March 2013 Copyright 2013 Trend Micro Inc.
  • 43. Organizations Need a Smart Protection Strategy Smart protection for information Simple yet flexible to manage and deploy  Centralized  Automated  Lightweight  Flexible Security that fits an evolving ecosystem  Open  Optimized  Focused  Innovative …and more  Interconnected  Real-time  Transparent  Layered Copyright 2013 Trend Micro Inc.