SlideShare una empresa de Scribd logo
1 de 9
Effective Cyber Security
Monitoring & Compliance
by Ricardo Resnik
MultiPoint Ltd.
April 2014
Your Challenges
• Threat identifycation?
• Data Breach detection?
• 24x7 Security Monitoring?
• Compliance?
Threat Landscape
• Advanced Persistent Threats target
every industry
• Companies of all sizes are at risk
• Attacks compromise valuable trade
secrets, financial & customer data
• Near impossible to discover without a
finger on the pulse
• 66% of breaches take months or
more to discover
Source: Verizon DBIR 2013
“ [This] isn't the first company to be
breached after getting a clean bill of
health for PCI compliance, and it
won't be the last.”
Bank Info Security, February 2013
“Top three recent [healthcare] data
breaches affected about 1.3 million
people”
Health IT Security, July 2013
“A data breach investigations report
from Verizon, released
Tuesday, showed that small businesses
continue to be the most victimized of
all companies.”
CNN, April 2013
What is an effective security program?
• A set of processes and best practices
developed and implemented
– Based on industry standards
Process
Technology
• Immediate and comprehensive visibility
into the “Threat”
– Remove silos and connect the dots
People
• Trained, experienced Information Security
professionals
– Must be operational 24 x7
What EiQ’s SOCVue Delivers:
• SANS Critical Security Controls Automation
– Continuously analyze your IT environment against Security best
practices
– Identify weak Links in your security posture
Process
Technology
• EiQ SecureVue
– Log Management & Security Monitoring
– Correlation & Forensic Analysis
– Compliance Reporting
– Asset Discovery
People
• EiQ SOCVue Service
– Certified Security & Product engineers
– 24x7 Monitoring
– Alert Notification and Remediation Guidance
– On-Demand Investigation
– Daily/Monthly Reporting
The Value of EiQ SOCVue
Timely
Notification of
Security Incidents
& Remediation
Guidance
 Malware
 Attacks
 IP Spoofing
 Excessive traffic
 Unapproved traffic
 Behavior anomaly
 Policy violation
 Failed event
collection
Ongoing Critical
Security Control
Assessment
 No unknown assets
 No unapproved
software/ports/protocols
 Anti-malware in place
 Vulnerabilities are
addressed
 Proper logging in place
Security &
Compliance
Reporting &
On-Demand
Investigations
 PCI
 HIPAA
 GLBA
 NIST
 On-Demand
Investigations
EiQ SOCVue®
• A subscription based service that enables EiQ Security Analysts to
remotely manage the on-premise SecureVue® implementation.
EiQ Security Analysts
• EiQ SOC Team consists of security analysts who are certified security
& product engineers.
• This team will continuously monitor and notify you of potential
issues.
The SOCVue Experience
7
• Service Includes
– Events of Interest Monitoring & Incident Management
– Daily Reporting
– Daily Solution Health Snapshot
– Monthly Summary Reporting of Security Concerns
– Monthly Solution Health Review
– Up to 2 Investigation Requests per Month
– One-on-One Review Session Once a Month
Service Offering – Core Service
Features
8
Summary
• We address all your challenges
• Next Steps
– SOCVue Evaluation
– Trial Date

Más contenido relacionado

La actualidad más candente

Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!John Wallix
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?IT Governance Ltd
 
IT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsIT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsCommunity IT Innovators
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSJohn Gilligan
 
Managed Services Sales Sheet
Managed Services Sales SheetManaged Services Sales Sheet
Managed Services Sales SheetScott Baines
 
HPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly InnovateHPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly Innovatescoopnewsgroup
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsIgnyte Assurance Platform
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
Wasn't expecting that! Now what?
Wasn't expecting that! Now what?Wasn't expecting that! Now what?
Wasn't expecting that! Now what?Jisc
 
ClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPRClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPRMike Peter
 
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09Tammy Clark
 
IT Governance Roles and Data Governance - Hernan Huwyler
IT Governance Roles and Data Governance - Hernan HuwylerIT Governance Roles and Data Governance - Hernan Huwyler
IT Governance Roles and Data Governance - Hernan HuwylerHernan Huwyler, MBA CPA
 
Repelling The Cyber Attackers
Repelling The Cyber AttackersRepelling The Cyber Attackers
Repelling The Cyber Attackerssuvasmita rout
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service PresentationWilliam McBorrough
 
THE ESSENTIAL ELEMENT OF YOUR SECURITY
THE ESSENTIAL  ELEMENT OF YOUR SECURITYTHE ESSENTIAL  ELEMENT OF YOUR SECURITY
THE ESSENTIAL ELEMENT OF YOUR SECURITYETDAofficialRegist
 
Implementing Continuous Monitoring
Implementing Continuous MonitoringImplementing Continuous Monitoring
Implementing Continuous MonitoringJohn Gilligan
 

La actualidad más candente (20)

Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
 
IT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsIT Security Incident Response for Nonprofits
IT Security Incident Response for Nonprofits
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Managed Services Sales Sheet
Managed Services Sales SheetManaged Services Sales Sheet
Managed Services Sales Sheet
 
isicg - 3 r's v4
isicg - 3 r's v4isicg - 3 r's v4
isicg - 3 r's v4
 
HPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly InnovateHPE Protect 2016 - Fearlessly Innovate
HPE Protect 2016 - Fearlessly Innovate
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Wasn't expecting that! Now what?
Wasn't expecting that! Now what?Wasn't expecting that! Now what?
Wasn't expecting that! Now what?
 
ClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPRClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPR
 
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09
 
IT Governance Roles and Data Governance - Hernan Huwyler
IT Governance Roles and Data Governance - Hernan HuwylerIT Governance Roles and Data Governance - Hernan Huwyler
IT Governance Roles and Data Governance - Hernan Huwyler
 
Repelling The Cyber Attackers
Repelling The Cyber AttackersRepelling The Cyber Attackers
Repelling The Cyber Attackers
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
PCI presentation
PCI presentationPCI presentation
PCI presentation
 
Demystifying the Cyber NISTs
Demystifying the Cyber NISTsDemystifying the Cyber NISTs
Demystifying the Cyber NISTs
 
THE ESSENTIAL ELEMENT OF YOUR SECURITY
THE ESSENTIAL  ELEMENT OF YOUR SECURITYTHE ESSENTIAL  ELEMENT OF YOUR SECURITY
THE ESSENTIAL ELEMENT OF YOUR SECURITY
 
Implementing Continuous Monitoring
Implementing Continuous MonitoringImplementing Continuous Monitoring
Implementing Continuous Monitoring
 

Destacado

Active security monitoring
Active security monitoringActive security monitoring
Active security monitoringPetra Divekyova
 
Acciones de MinTIC en Seguridad y privacidad de T.I. para el Estado
Acciones de MinTIC en Seguridad y privacidad de T.I. para el EstadoAcciones de MinTIC en Seguridad y privacidad de T.I. para el Estado
Acciones de MinTIC en Seguridad y privacidad de T.I. para el EstadoFacultad Ingeniería Udec
 
10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITYRazorpoint Security
 
Cloud Security Monitoring at Auth0 - Security BSides Seattle
Cloud Security Monitoring at Auth0 - Security BSides SeattleCloud Security Monitoring at Auth0 - Security BSides Seattle
Cloud Security Monitoring at Auth0 - Security BSides SeattleEugene Kogan
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesReliaQuest
 
Seguridad informática en el ecuador expreso - v18082011
Seguridad informática en el ecuador   expreso - v18082011Seguridad informática en el ecuador   expreso - v18082011
Seguridad informática en el ecuador expreso - v18082011ROBERTH CHAVEZ
 
Achieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationAchieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationTripwire
 
Control y monitoreo (seguridad)
Control y monitoreo (seguridad) Control y monitoreo (seguridad)
Control y monitoreo (seguridad) marce18091
 
Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015n|u - The Open Security Community
 
8 Tips on Creating a Security Culture in the Workplace
8 Tips on Creating a Security Culture in the Workplace8 Tips on Creating a Security Culture in the Workplace
8 Tips on Creating a Security Culture in the WorkplaceTripwire
 
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...Amazon Web Services
 
Network Security Monitoring or How to mitigate a DDoS attack in 20'
Network Security Monitoring or How to mitigate a DDoS attack in 20'Network Security Monitoring or How to mitigate a DDoS attack in 20'
Network Security Monitoring or How to mitigate a DDoS attack in 20'thaidn
 

Destacado (13)

Active security monitoring
Active security monitoringActive security monitoring
Active security monitoring
 
Acciones de MinTIC en Seguridad y privacidad de T.I. para el Estado
Acciones de MinTIC en Seguridad y privacidad de T.I. para el EstadoAcciones de MinTIC en Seguridad y privacidad de T.I. para el Estado
Acciones de MinTIC en Seguridad y privacidad de T.I. para el Estado
 
10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY
 
Cloud Security Monitoring at Auth0 - Security BSides Seattle
Cloud Security Monitoring at Auth0 - Security BSides SeattleCloud Security Monitoring at Auth0 - Security BSides Seattle
Cloud Security Monitoring at Auth0 - Security BSides Seattle
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM Techniques
 
Seguridad informática en el ecuador expreso - v18082011
Seguridad informática en el ecuador   expreso - v18082011Seguridad informática en el ecuador   expreso - v18082011
Seguridad informática en el ecuador expreso - v18082011
 
Achieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationAchieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security Automation
 
Control y monitoreo (seguridad)
Control y monitoreo (seguridad) Control y monitoreo (seguridad)
Control y monitoreo (seguridad)
 
Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015Security Monitoring using SIEM null bangalore meet april 2015
Security Monitoring using SIEM null bangalore meet april 2015
 
8 Tips on Creating a Security Culture in the Workplace
8 Tips on Creating a Security Culture in the Workplace8 Tips on Creating a Security Culture in the Workplace
8 Tips on Creating a Security Culture in the Workplace
 
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Va...
 
Network Security Monitoring or How to mitigate a DDoS attack in 20'
Network Security Monitoring or How to mitigate a DDoS attack in 20'Network Security Monitoring or How to mitigate a DDoS attack in 20'
Network Security Monitoring or How to mitigate a DDoS attack in 20'
 
Ciberseguridad para nuestra gente
Ciberseguridad para nuestra genteCiberseguridad para nuestra gente
Ciberseguridad para nuestra gente
 

Similar a Effective Cyber Security with EiQ SOCVue Monitoring

Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis Belsis MPhil/MRes/BSc
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMAlienVault
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyEnclaveSecurity
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceSPAN Infotech (India) Pvt Ltd
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security Ernest Staats
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationWilliam McBorrough
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency SolutionsAnthony Dials
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpointrandalje86
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Netpluz Asia Pte Ltd
 
Security metrics
Security metrics Security metrics
Security metrics PRAYAGRAJ11
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessJoAnna Cheshire
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingBlack Duck by Synopsys
 
Seguridad de la información
Seguridad de la información Seguridad de la información
Seguridad de la información Isabeloa Cadena
 
ComResource Business Solutions
ComResource Business SolutionsComResource Business Solutions
ComResource Business SolutionsAnthony Dials
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
ComResource - NW Agent Cybersecurity
ComResource - NW Agent CybersecurityComResource - NW Agent Cybersecurity
ComResource - NW Agent CybersecurityAnthony Dials
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 

Similar a Effective Cyber Security with EiQ SOCVue Monitoring (20)

Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency Solutions
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 
Security metrics
Security metrics Security metrics
Security metrics
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your Business
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s Missing
 
Seguridad de la información
Seguridad de la información Seguridad de la información
Seguridad de la información
 
ComResource Business Solutions
ComResource Business SolutionsComResource Business Solutions
ComResource Business Solutions
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
ComResource - NW Agent Cybersecurity
ComResource - NW Agent CybersecurityComResource - NW Agent Cybersecurity
ComResource - NW Agent Cybersecurity
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 

Más de Ricardo Resnik

Psb ec sales presentation
Psb ec sales presentation Psb ec sales presentation
Psb ec sales presentation Ricardo Resnik
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014Ricardo Resnik
 
Whatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_genWhatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_genRicardo Resnik
 
Two factor Authentication
Two factor AuthenticationTwo factor Authentication
Two factor AuthenticationRicardo Resnik
 
Mp company overview 2014 0214 version 3
Mp company overview 2014 0214 version 3Mp company overview 2014 0214 version 3
Mp company overview 2014 0214 version 3Ricardo Resnik
 
MultPoint Ltd.company overview 2014 3214 short version
MultPoint Ltd.company overview 2014 3214 short version MultPoint Ltd.company overview 2014 3214 short version
MultPoint Ltd.company overview 2014 3214 short version Ricardo Resnik
 
Gfi corporate presentation_en_gen
Gfi corporate presentation_en_genGfi corporate presentation_en_gen
Gfi corporate presentation_en_genRicardo Resnik
 

Más de Ricardo Resnik (9)

Psb ec sales presentation
Psb ec sales presentation Psb ec sales presentation
Psb ec sales presentation
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014
 
Whatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_genWhatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_gen
 
Two factor Authentication
Two factor AuthenticationTwo factor Authentication
Two factor Authentication
 
Mp company overview 2014 0214 version 3
Mp company overview 2014 0214 version 3Mp company overview 2014 0214 version 3
Mp company overview 2014 0214 version 3
 
MultPoint Ltd.company overview 2014 3214 short version
MultPoint Ltd.company overview 2014 3214 short version MultPoint Ltd.company overview 2014 3214 short version
MultPoint Ltd.company overview 2014 3214 short version
 
Ironkey Windows to go
Ironkey Windows to goIronkey Windows to go
Ironkey Windows to go
 
Gfi corporate presentation_en_gen
Gfi corporate presentation_en_genGfi corporate presentation_en_gen
Gfi corporate presentation_en_gen
 

Último

Log Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxLog Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxJohnnyPlasten
 
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...Suhani Kapoor
 
Data-Analysis for Chicago Crime Data 2023
Data-Analysis for Chicago Crime Data  2023Data-Analysis for Chicago Crime Data  2023
Data-Analysis for Chicago Crime Data 2023ymrp368
 
Invezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signalsInvezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signalsInvezz1
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAroojKhan71
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfMarinCaroMartnezBerg
 
Ukraine War presentation: KNOW THE BASICS
Ukraine War presentation: KNOW THE BASICSUkraine War presentation: KNOW THE BASICS
Ukraine War presentation: KNOW THE BASICSAishani27
 
100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptxAnupama Kate
 
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130Suhani Kapoor
 
Mature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptxMature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptxolyaivanovalion
 
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service AmravatiVIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service AmravatiSuhani Kapoor
 
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...Suhani Kapoor
 
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Industrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfIndustrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfLars Albertsson
 
04242024_CCC TUG_Joins and Relationships
04242024_CCC TUG_Joins and Relationships04242024_CCC TUG_Joins and Relationships
04242024_CCC TUG_Joins and Relationshipsccctableauusergroup
 
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service BhilaiLow Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service BhilaiSuhani Kapoor
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFxolyaivanovalion
 

Último (20)

Log Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxLog Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptx
 
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
 
Data-Analysis for Chicago Crime Data 2023
Data-Analysis for Chicago Crime Data  2023Data-Analysis for Chicago Crime Data  2023
Data-Analysis for Chicago Crime Data 2023
 
VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...
VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...
VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...
 
Invezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signalsInvezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signals
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdf
 
Ukraine War presentation: KNOW THE BASICS
Ukraine War presentation: KNOW THE BASICSUkraine War presentation: KNOW THE BASICS
Ukraine War presentation: KNOW THE BASICS
 
100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx
 
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
 
Mature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptxMature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptx
 
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service AmravatiVIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
 
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
 
Delhi 99530 vip 56974 Genuine Escort Service Call Girls in Kishangarh
Delhi 99530 vip 56974 Genuine Escort Service Call Girls in  KishangarhDelhi 99530 vip 56974 Genuine Escort Service Call Girls in  Kishangarh
Delhi 99530 vip 56974 Genuine Escort Service Call Girls in Kishangarh
 
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
 
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Industrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfIndustrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdf
 
04242024_CCC TUG_Joins and Relationships
04242024_CCC TUG_Joins and Relationships04242024_CCC TUG_Joins and Relationships
04242024_CCC TUG_Joins and Relationships
 
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service BhilaiLow Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFx
 

Effective Cyber Security with EiQ SOCVue Monitoring

  • 1. Effective Cyber Security Monitoring & Compliance by Ricardo Resnik MultiPoint Ltd. April 2014
  • 2. Your Challenges • Threat identifycation? • Data Breach detection? • 24x7 Security Monitoring? • Compliance?
  • 3. Threat Landscape • Advanced Persistent Threats target every industry • Companies of all sizes are at risk • Attacks compromise valuable trade secrets, financial & customer data • Near impossible to discover without a finger on the pulse • 66% of breaches take months or more to discover Source: Verizon DBIR 2013 “ [This] isn't the first company to be breached after getting a clean bill of health for PCI compliance, and it won't be the last.” Bank Info Security, February 2013 “Top three recent [healthcare] data breaches affected about 1.3 million people” Health IT Security, July 2013 “A data breach investigations report from Verizon, released Tuesday, showed that small businesses continue to be the most victimized of all companies.” CNN, April 2013
  • 4. What is an effective security program? • A set of processes and best practices developed and implemented – Based on industry standards Process Technology • Immediate and comprehensive visibility into the “Threat” – Remove silos and connect the dots People • Trained, experienced Information Security professionals – Must be operational 24 x7
  • 5. What EiQ’s SOCVue Delivers: • SANS Critical Security Controls Automation – Continuously analyze your IT environment against Security best practices – Identify weak Links in your security posture Process Technology • EiQ SecureVue – Log Management & Security Monitoring – Correlation & Forensic Analysis – Compliance Reporting – Asset Discovery People • EiQ SOCVue Service – Certified Security & Product engineers – 24x7 Monitoring – Alert Notification and Remediation Guidance – On-Demand Investigation – Daily/Monthly Reporting
  • 6. The Value of EiQ SOCVue Timely Notification of Security Incidents & Remediation Guidance  Malware  Attacks  IP Spoofing  Excessive traffic  Unapproved traffic  Behavior anomaly  Policy violation  Failed event collection Ongoing Critical Security Control Assessment  No unknown assets  No unapproved software/ports/protocols  Anti-malware in place  Vulnerabilities are addressed  Proper logging in place Security & Compliance Reporting & On-Demand Investigations  PCI  HIPAA  GLBA  NIST  On-Demand Investigations
  • 7. EiQ SOCVue® • A subscription based service that enables EiQ Security Analysts to remotely manage the on-premise SecureVue® implementation. EiQ Security Analysts • EiQ SOC Team consists of security analysts who are certified security & product engineers. • This team will continuously monitor and notify you of potential issues. The SOCVue Experience 7
  • 8. • Service Includes – Events of Interest Monitoring & Incident Management – Daily Reporting – Daily Solution Health Snapshot – Monthly Summary Reporting of Security Concerns – Monthly Solution Health Review – Up to 2 Investigation Requests per Month – One-on-One Review Session Once a Month Service Offering – Core Service Features 8
  • 9. Summary • We address all your challenges • Next Steps – SOCVue Evaluation – Trial Date

Notas del editor

  1. Thank you once again for taking time out of your busy schedule to meet with us today. Let me take a moment to introduce everyone on the call. On the EiQ side I am Jane Doe and will serve as your account manager(We also have John Doe who is my Team Lead and will cover the presentation today and) Bob Smith the Solution Engineer who will demonstration our solution and address any technical questions you may have  Could you take a moment to introduce the ACME Corp. team?CUSTOMER: [introduces all of their members and roles/responsibilities]ISR:Ok, great… Thank you. And just to confirm, is everyone able to be with us for the entire 30-minute session today?CUSTOMER: YesISR:Great! Thanks Jane! Today’s presentation is centered on how EiQ is enabling organizations like [insert company] with an effective and proven security program based on industry best practices to address Security monitoring and Compliance challenges. First I would like to recap the challenges that you mentioned that you would like to address.
  2. Prep call Challenges Captured Here – THIS SLIDE NEEDS TO BE UPDATED BASED ON PREP CALL PRIOR TO THE DEMO CALLWhen we last spoke you stated that [company name] is looking for a Security Monitoring solution to detect breaches and identify threatsLog Management and SIEM that you wanted to ensure you meeting PCI-DSS [or replace with other applicable compliance need such as HIPAA, GLBA, etc.] compliance needs. And that this project has been approved and funded for implementation by [X] date. Is that still the case?CUSTOMER: YesISR: Excellent! Let’s start with looking at the threat landscape. CUSTOMER: Sounds good.
  3. In spite of deploying signature based security solutions like Firewalls, Anti-Virus, Anti-Spam AV, IPS, every day a new story hits the news talking about how companies of all sizes are becoming a victim of targeted attacks. It’s also common to find a majority of these companies are compliant with industry regulations, but are still breached. Examples like: Target, Nieman Marcus, Hannaford are prime examples.Research shows that every organization is either already breached or is going to be breached. According to the 2013 Verizon Data Breach Investigative Report – almost no organization, including small businesses, are immune to security breaches.The two questions you have to ask yourself is “How will you know when a breach happens to your organization and what will be the impact?” Verizon DBIR strongly recommends that companies implement a comprehensive security program based on the SANS Critical Security Controls to improve cyber defenses.
  4. Based on industry research and our experience in dealing with some of the largest organizations in the world, an effective security program should include a delicate balance of process, technology and people: The process should allow you to manage your IT infrastructure based on industry best practices and deliver continuous visibility into your security posture. Technology should automate the implementation of security best practices and identification of potential problem areas while providing guidance on the appropriate remediation actions in order to minimize risks.  People – A successful security program must have dedicated security staff with knowledge of the current threat landscape and expertise to address issues as they arise. Your end goal should be a well-thought out information security program that addresses the challenges discussed earlier. 
  5. Now let’s take a look at how EiQ is helping organizations like yours put process, technology and people in place utilizing a unique service offering called SOCVue.Process:The cornerstone of EiQ’sSOCVue service offering is a well thought out Process.This includes:Continuous assessment of your IT infrastructure against the SANS Critical Security Controls. As part of this process we will deliver a concise daily and monthly report on how you fare against SAN CSC in a simple to understand Red/Green/Yellow dashboard. We will identify items such as Inventory of authorized and unauthorized nodes on your network Inventory of authorized and unauthorized Software on your networkVulnerable nodes on your networkMalware defenses, etc.24X7 security monitoring, Identification and prioritization of critical issues, along with guidance on how to address themDaily reporting summarizing issues of the dayMonthly reporting summarizing the issues of the month as well as compliance needs such as PCI, HIPAA, GLBA, etc. Technology:EiQ’s solution, called SecureVue, is deployed on-premise thus allowing you to keep all of your sensitive data within your control.Key modules include log management & Security monitoring, Compliance Reporting, Forensic Analysis and Critical Security Control (CSC) automation.With EiQ, organizations will understand what is on the network, whether IT systems are secure, important areas of concern, and guidance on what to do when security incidents are detected.  People:  Through EiQ’s one-of-a-kind SOCVue service, EiQ’s security analysts will remotely monitor and manage your environment. They will provide 24x7 monitoring, continuous fine-tuning of alerts and correlation rules, and analysis of your security data to help detect suspicious activity and provide remediation guidance. The EiQ SOC Team will become an extension of your security team. The entire program is available via a low-cost monthly subscription.
  6. What does this mean for you? The EiQ security offering has become the information security hub for our customers, and you’ll receive the following deliverables. After this slide, we’ll demonstrate the interaction for each of these deliverables that our customer’s receive from our SOC Team.Key deliverables of SOCVue service include:Through advanced correlation and analysis of security data, and real-time alerting, (our secret sauce that’s the culmination of years of expertise and knowledge housed collectively by our SOC and R&D teams), the team configures & fie tunes the SecureVue solution to provide timely detection, notification and documented remediation guidance of relevant security issues that are most likely unknown today. Detailed daily and monthly reports that drive continuous improvement on the security infrastructure, as well as compliance reports that can be used internally or externally to assist with industry specific regulations such as Pci, HIPAA, GLBA, etc –.On-Demand investigative analysisShould an important security event occur, or simply a policy or HR violation, our SOC team an provide full context and guidance around the incident in questionAnd last, and most importantly, you’ll receive daily report on how your environment is faring against security best practices to gain an on-going assessment of the most important critical security controls and guidance on how to address problem areas. Now, we’ll show you examples of SOCVue thesedeliverables so you can get a feel of what the interaction with EiQ’sSOCVueteam is like. Any questions before we demonstrate the deliverables?
  7. We believe it is important for you to understand what the SOCVue service delivers and therefore Chris Cook, our Solution Engineer, will now take you through, what we like to refer to as “The SOCVue Experience”… it will give you a true feel for what to expect from the service.-----------[Hand over to Chris Cook]As [ISR Name ]mentioned, our solution is made up of 2 major components; EiQ SOCVue®SOCVue service is a subscription based offering which enables EiQ SCO team of Security Experts to serve as an extension of your team.SOCVueenables EiQ Security Analysts to remotely manage the on-premise SecureVue® implementationIt provides 24x7 security monitoring and automated SANS critical security controls assessment EiQ Security AnalystsEiQ SOC Team consists of security analysts who are certified security & product engineersThis team will continuously monitor and notify you of potential issues This team also provides researches issues as they arise and provides you with remediation guidanceWith that said, lets explore what the deliverables are with the SOCVue Experience.
  8. The Core Service Deliverables of the SOCVue service are: -Events of Interest Monitoring & Incident Management; which focused on ……. [walk through the Sample ALERT NOTIFICATION email and remediation guidance]-Daily Security Snapshot; this is a daily report you will receive which….. . [walk through the Sample DALIY REPORT and remediation guidance]-Monthly Summary Reporting of Security Concerns; …. . [walk through the Sample MONTHLY REPORT and remediation guidance]-Monthly Solution Health Review: ….. [Talk about it briefly]-Investigations:;…. [talk about Forensic Analysis briefly]- PCI-DSS Compliance Report – (Select appropriate Compliance Report based on customer challenges) …… . [walk through the Sample PCI-DSS REPORT]-1-on-1; …. [briefly describe this]Mr/Mrs [customer] do you have any questions before I hand it off to [ISR Name]
  9. Thanks Chris,In summary, as you can see, EiQ provides the process, technology, and people to implement an effective cyber security program. As Chris demonstrated we help you address all the challenges you mentioned. We also address them in a cost effective fashion through a subscription pricing.As a next step, we offer a free 2-week SOCVue trial where we can implement SOCVue in your environment, and you can get a feel what a relationship with EiQ would be like.When should we set that up?