SlideShare una empresa de Scribd logo
1 de 22
Descargar para leer sin conexión
STOP THE EVIL, PROTECT THE
ENDPOINT
ecole@secureanchor.com * www.secureanchor.com
Secure Anchor is All Cyber Defense, All of the Time
PREVENT – DETECT - RESPOND
The primary measure required to properly
protect an organization is to control and manage
access to the critical information that is both
stored on the laptop and accessible to the
various user accounts on the system.
FOUR PILLARS OF PROTECTING THE
ENDPOINT
Least
Privilege
Behavioral
Analytics
Application
Control
Password
Management
In any area of security, there is no single, silver
bullet technology that will protect and secure a
system. However, by taking an integrated,
defense-in-depth approach to endpoints, proper
security can be implemented.
AAA
Authentication is focused on verifying the identity of an individual
and proving that someone is who they claim to be.
Authorization is controlling and managing what access an
individual has and is the focus of this section.
Accountability is tracking and monitoring what a user account is
doing, looking for and finding indications of a compromise.
The two big problems with least privilege are minimal access and expiration of
access.
Paradigm shift and not provide access unless we are 100% sure of a user’s need,
the system will stay in a secure state
LEAST PRIVILEGE
Access is all about
managing, controlling, and
protecting critical
information.
However, if you don’t
know what your critical
information is and where
it is located, how can you
properly protect the
information?
DATA DISCOVERY
While performing data
discovery, it is important to:
1. Understand where
critical information is
located
2. Determine who needs
access to the
information
3. Control access to
minimize potential
damage
When evaluating least privilege solutions, consider the following
must-have capabilities:
Elevate rights to an application, not the user
Report on privileged access to file systems for all users
Document system changes during privileged sessions
Monitor sessions, capture screens, and log keystrokes
during privileged access
Provide a technique for using real domain or local
privileges when required
Integrate with other privilege solutions to achieve
comprehensive privileged account management
USE CASE: ELEVATE RIGHTS TO
APPLICATIONS, NOT USERS
From an endpoint security perspective, the two most dangerous applications
on the planet are: email and web browsers.
APPLICATION CONTROL
When evaluating application control, consider
the following must-have capabilities:
Vulnerability-based application
management – make least privilege
decisions for applications based on
that application’s vulnerability, risk,
and compliance profile
Quarantine files if there are
suspicious vulnerabilities
Leverage an integrated data
warehouse and analytics across the
privilege landscape
USE CASE: VULNERABILITY-BASED
APPLICATION MANAGEMENT
Since most users do a poor job at monitoring and tracking passwords,
password vaulting takes it out of the user’s hands and creates a secure
way to efficiently manage and protect a large number of credentials.
PASSWORD MANAGEMENT
When evaluating enterprise password management solutions, consider the following must-have capabilities:
Automatically rotate enterprise credentials and SSH keys according to a defined schedule,
enforcing granular access control, workflow, and auditing over their use
No requirement for additional third-party tools or Java for session management – utilize native
tools (e.g. MSTSC, PuTTY) instead
Provide context to workflow requests, considering multiple factors to determine access
Full network scanning, discovery, and profiling with auto-onboarding
Build permission sets dynamically according to data from scans
Get control over scripts, files, code, and embedded keys
Enable true dual control with the ability to lock, terminate, or cancel a session
Leverage an integrated data warehouse and advanced threat analytics across the privilege
landscape
A clean, uncluttered user interface (HTML5) for end users that speeds adoption
USE CASE: USING REAL CREDENTIALS
FOR APPLICATION ACCESS
THREAT AND BEHAVIORAL
ANALYTICS
By carefully monitoring, watching and tracking any changes in
behavior, which include data access, applications, services and
network activity, distinct differences can be detected to indicate that a
compromise has occurred.
THREAT AND BEHAVIORAL
ANALYTICS
From a host-based activity perspective, software can carefully monitor
what is happening on the system and detect subtle differences in
behavior. A critical area to monitor on the host are files and
applications that run when the system boots.
From a network perspective, a compromised system will often make a
C2 (command & control) session back to the adversary so they can
continue to monitor the system and cause additional harm. These
connections are often fully encrypted and go to IP addresses that are
not associated with legitimate or normal sites.
When evaluating threat and behavioral analytics solutions, consider the following must-
have capabilities:
Aggregate users and asset data to centrally baseline and track behavior
Correlate diverse asset, user, and threat activity – from vulnerability
management products, firewalls, malware databases, and more – to reveal
critical risks
Identify potential malware threats buried in asset activity data
Measure the velocity of asset changes to flag in-progress threats
Isolate users and assets exhibiting deviant behavior
Generate reports to inform and align security decisions
USE CASE: SEEMINGLY ISOLATED
EVENTS LOST AMIDST THE NOISE
The four critical capabilities to better control the endpoint are:
Least privilege
Application control
Password management
User behavior and threat analytics
The most dangerous components in any architecture are a) the piece that is managed and
controlled by the end user, and b) the piece that contains sensitive information or access to
sensitive information. Convergence has occurred and today that is all one component, the
endpoint. Therefore, the more an organization can do to protect, secure, and lockdown the
endpoint, the more protected their organization will be and the less chance of damage
when a compromise occurs.
SUMMARY
PowerBroker for
Windows
Least Privilege and Application
Control for Windows Servers and
Desktops
Your solution should:
• Elevate privileges to applications, not users, on an as-
needed basis without exposing passwords
• Enforce least-privilege access based on an application’s
known vulnerabilities
• Track and control applications with known vulnerabilities or
malware to further protect endpoints
• Monitor event logs and file integrity for unauthorized
changes to key files and directories
• Capture keystrokes and screens when rules are triggered
with searchable playback
Summary: Why PowerBroker for Windows?
• Asset discovery, application control, risk compliance, Windows event
log monitoring included
• Optional: Session monitoring, file integrity monitoring
Deep capability
• U.S. Patent (No. 8,850,549) for the methods and systems employed
for controlling access to resources and privileges per process
Mature, patented
leader
• Tightly integrated with vulnerability management
• Deep reporting and analytics insights for compliance and operations
Centralized
reporting, analytics
and management
• Privilege and session management on Unix, Linux and Windows
• Privileged password and session management
• Integrate Linux, Unix, and Mac OS X with Microsoft AD
• Real-time auditing of AD, File System, Exchange & SQL
Part of a broad
solution family
Validatedbycustomersand
analystsalike
Product Demonstration
Poll
Thank you for
attending.

Más contenido relacionado

La actualidad más candente

Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMAlienVault
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices FrameworkSujata Raskar
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramBeyondTrust
 
How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM AlienVault
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 
Super User or Super Threat?
Super User or Super Threat?Super User or Super Threat?
Super User or Super Threat?ObserveIT
 
LTS Secure intelligence driven security operation center
LTS Secure intelligence driven security operation centerLTS Secure intelligence driven security operation center
LTS Secure intelligence driven security operation centerrver21
 
TALK Cybersecurity Summit 2017 Slides: Chris Goggans on Vulnerability Assessment
TALK Cybersecurity Summit 2017 Slides: Chris Goggans on Vulnerability AssessmentTALK Cybersecurity Summit 2017 Slides: Chris Goggans on Vulnerability Assessment
TALK Cybersecurity Summit 2017 Slides: Chris Goggans on Vulnerability AssessmentDawn Yankeelov
 
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...ObserveIT
 
Splunk app for_enterprise_security
Splunk app for_enterprise_securitySplunk app for_enterprise_security
Splunk app for_enterprise_securityGreg Hanchin
 
Stop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlStop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlSymantec
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application SecurityJim Kaplan CIA CFE
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmAlienVault
 
Generic threats to mobile application
Generic threats to mobile applicationGeneric threats to mobile application
Generic threats to mobile applicationVikrant Kansal
 

La actualidad más candente (20)

Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices Framework
 
"EL ATAQUE INTERNO"
"EL ATAQUE INTERNO""EL ATAQUE INTERNO"
"EL ATAQUE INTERNO"
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management Program
 
How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
Super User or Super Threat?
Super User or Super Threat?Super User or Super Threat?
Super User or Super Threat?
 
LTS Secure intelligence driven security operation center
LTS Secure intelligence driven security operation centerLTS Secure intelligence driven security operation center
LTS Secure intelligence driven security operation center
 
TALK Cybersecurity Summit 2017 Slides: Chris Goggans on Vulnerability Assessment
TALK Cybersecurity Summit 2017 Slides: Chris Goggans on Vulnerability AssessmentTALK Cybersecurity Summit 2017 Slides: Chris Goggans on Vulnerability Assessment
TALK Cybersecurity Summit 2017 Slides: Chris Goggans on Vulnerability Assessment
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
 
Splunk app for_enterprise_security
Splunk app for_enterprise_securitySplunk app for_enterprise_security
Splunk app for_enterprise_security
 
Unit4 next
Unit4 nextUnit4 next
Unit4 next
 
Stop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlStop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device Control
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usm
 
Generic threats to mobile application
Generic threats to mobile applicationGeneric threats to mobile application
Generic threats to mobile application
 

Destacado

Rotary club, dhone may 2013 pml
Rotary club, dhone may 2013 pmlRotary club, dhone may 2013 pml
Rotary club, dhone may 2013 pmlRAFI Mohammad
 
Actividades Colegio Cervantes
Actividades Colegio Cervantes Actividades Colegio Cervantes
Actividades Colegio Cervantes Edomar Parada
 
Davis a directorsnotebook
Davis a directorsnotebookDavis a directorsnotebook
Davis a directorsnotebookEnglishKrause
 
Spencer Ogden Brochure 2012
Spencer Ogden Brochure 2012Spencer Ogden Brochure 2012
Spencer Ogden Brochure 2012aishakhan2012
 
Yale red ox presentation draft 1
Yale red ox presentation draft 1Yale red ox presentation draft 1
Yale red ox presentation draft 1djk447
 
Rotary club of Dhone souviner 2012 - 13
Rotary club of Dhone souviner 2012 - 13Rotary club of Dhone souviner 2012 - 13
Rotary club of Dhone souviner 2012 - 13RAFI Mohammad
 
Sach ve thuong mai dien tu
Sach ve thuong mai dien tuSach ve thuong mai dien tu
Sach ve thuong mai dien tuDuong Nguyen Dai
 
Presentation vienna 150512
Presentation vienna 150512Presentation vienna 150512
Presentation vienna 150512eufralab
 
IBM and BeyondTrust Presents: Protecting Your Sensitive Data in the Cloud
IBM and BeyondTrust Presents: Protecting Your Sensitive Data in the CloudIBM and BeyondTrust Presents: Protecting Your Sensitive Data in the Cloud
IBM and BeyondTrust Presents: Protecting Your Sensitive Data in the CloudBeyondTrust
 
Lumbini travel guide app
Lumbini  travel guide appLumbini  travel guide app
Lumbini travel guide appkeyshore
 

Destacado (20)

Vantage Point Consulting, Inc.
Vantage Point Consulting, Inc.Vantage Point Consulting, Inc.
Vantage Point Consulting, Inc.
 
Rotary club, dhone may 2013 pml
Rotary club, dhone may 2013 pmlRotary club, dhone may 2013 pml
Rotary club, dhone may 2013 pml
 
Actividades Colegio Cervantes
Actividades Colegio Cervantes Actividades Colegio Cervantes
Actividades Colegio Cervantes
 
Davis a directorsnotebook
Davis a directorsnotebookDavis a directorsnotebook
Davis a directorsnotebook
 
Spencer Ogden Brochure 2012
Spencer Ogden Brochure 2012Spencer Ogden Brochure 2012
Spencer Ogden Brochure 2012
 
Matter 123
Matter 123Matter 123
Matter 123
 
Yale red ox presentation draft 1
Yale red ox presentation draft 1Yale red ox presentation draft 1
Yale red ox presentation draft 1
 
Rotary club of Dhone souviner 2012 - 13
Rotary club of Dhone souviner 2012 - 13Rotary club of Dhone souviner 2012 - 13
Rotary club of Dhone souviner 2012 - 13
 
July GML
July GMLJuly GML
July GML
 
Feb pml
Feb pmlFeb pml
Feb pml
 
Cover girl
Cover girlCover girl
Cover girl
 
Gml december
Gml decemberGml december
Gml december
 
October gml
October gmlOctober gml
October gml
 
Sach ve thuong mai dien tu
Sach ve thuong mai dien tuSach ve thuong mai dien tu
Sach ve thuong mai dien tu
 
Nov gml
Nov gml Nov gml
Nov gml
 
Presentation vienna 150512
Presentation vienna 150512Presentation vienna 150512
Presentation vienna 150512
 
Masat (2)
Masat (2)Masat (2)
Masat (2)
 
March pml
March pmlMarch pml
March pml
 
IBM and BeyondTrust Presents: Protecting Your Sensitive Data in the Cloud
IBM and BeyondTrust Presents: Protecting Your Sensitive Data in the CloudIBM and BeyondTrust Presents: Protecting Your Sensitive Data in the Cloud
IBM and BeyondTrust Presents: Protecting Your Sensitive Data in the Cloud
 
Lumbini travel guide app
Lumbini  travel guide appLumbini  travel guide app
Lumbini travel guide app
 

Similar a Stop the Evil, Protect the Endpoint

Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeterS.E. CTS CERT-GOV-MD
 
Comprehensive Analysis of Contemporary Information Security Challenges
Comprehensive Analysis of Contemporary Information Security ChallengesComprehensive Analysis of Contemporary Information Security Challenges
Comprehensive Analysis of Contemporary Information Security Challengessidraasif9090
 
CoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control SystemsCoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control SystemsCoreTrace Corporation
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfElanusTechnologies
 
CyberSecurity Assignment.pptx
CyberSecurity Assignment.pptxCyberSecurity Assignment.pptx
CyberSecurity Assignment.pptxVinayPratap58
 
Best Security Practices for Web Application Development.pdf
Best Security Practices for Web Application Development.pdfBest Security Practices for Web Application Development.pdf
Best Security Practices for Web Application Development.pdfDigital Auxilio Technologies
 
Secure File Sharing Basics - What Every File Sharing Provider Should Have
Secure File Sharing Basics -  What Every File Sharing Provider Should HaveSecure File Sharing Basics -  What Every File Sharing Provider Should Have
Secure File Sharing Basics - What Every File Sharing Provider Should HaveBoxHQ
 
Security in Computing and IT
Security in Computing and ITSecurity in Computing and IT
Security in Computing and ITKomalah Nair
 
It securepro 10 nov 2010
It securepro   10 nov 2010It securepro   10 nov 2010
It securepro 10 nov 2010Agora Group
 
CoreTrace Whitepaper: Application Whitelisting And Energy Systems
CoreTrace Whitepaper: Application Whitelisting And Energy SystemsCoreTrace Whitepaper: Application Whitelisting And Energy Systems
CoreTrace Whitepaper: Application Whitelisting And Energy SystemsCoreTrace Corporation
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4Rodrigo Piovesana
 
Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application PlatformNugroho Gito
 
Datasheet over privileged_users
Datasheet over privileged_usersDatasheet over privileged_users
Datasheet over privileged_usersCristian Garcia G.
 
Remote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingRemote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingKaren Oliver
 
Viewfinity Application Control and Monitoring 2015
Viewfinity Application Control and Monitoring 2015Viewfinity Application Control and Monitoring 2015
Viewfinity Application Control and Monitoring 2015Joseph Iannelli
 

Similar a Stop the Evil, Protect the Endpoint (20)

Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeter
 
User_Access_IIA-LA_3-9-2016
User_Access_IIA-LA_3-9-2016User_Access_IIA-LA_3-9-2016
User_Access_IIA-LA_3-9-2016
 
Comprehensive Analysis of Contemporary Information Security Challenges
Comprehensive Analysis of Contemporary Information Security ChallengesComprehensive Analysis of Contemporary Information Security Challenges
Comprehensive Analysis of Contemporary Information Security Challenges
 
Audit Controls Paper
Audit Controls PaperAudit Controls Paper
Audit Controls Paper
 
Application security
Application securityApplication security
Application security
 
CoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control SystemsCoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control Systems
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
 
CyberSecurity Assignment.pptx
CyberSecurity Assignment.pptxCyberSecurity Assignment.pptx
CyberSecurity Assignment.pptx
 
Best Security Practices for Web Application Development.pdf
Best Security Practices for Web Application Development.pdfBest Security Practices for Web Application Development.pdf
Best Security Practices for Web Application Development.pdf
 
Secure File Sharing Basics - What Every File Sharing Provider Should Have
Secure File Sharing Basics -  What Every File Sharing Provider Should HaveSecure File Sharing Basics -  What Every File Sharing Provider Should Have
Secure File Sharing Basics - What Every File Sharing Provider Should Have
 
Security in Computing and IT
Security in Computing and ITSecurity in Computing and IT
Security in Computing and IT
 
It securepro 10 nov 2010
It securepro   10 nov 2010It securepro   10 nov 2010
It securepro 10 nov 2010
 
IDS Research
IDS ResearchIDS Research
IDS Research
 
CoreTrace Whitepaper: Application Whitelisting And Energy Systems
CoreTrace Whitepaper: Application Whitelisting And Energy SystemsCoreTrace Whitepaper: Application Whitelisting And Energy Systems
CoreTrace Whitepaper: Application Whitelisting And Energy Systems
 
Is4560
Is4560Is4560
Is4560
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
 
Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application Platform
 
Datasheet over privileged_users
Datasheet over privileged_usersDatasheet over privileged_users
Datasheet over privileged_users
 
Remote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal ThingRemote Access Policy Is A Normal Thing
Remote Access Policy Is A Normal Thing
 
Viewfinity Application Control and Monitoring 2015
Viewfinity Application Control and Monitoring 2015Viewfinity Application Control and Monitoring 2015
Viewfinity Application Control and Monitoring 2015
 

Más de BeyondTrust

The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsBeyondTrust
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access ManagementBeyondTrust
 
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...BeyondTrust
 
5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)BeyondTrust
 
Unearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseUnearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseBeyondTrust
 
8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin PrivilegesBeyondTrust
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
Crush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementCrush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementBeyondTrust
 
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?BeyondTrust
 
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsAvoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsBeyondTrust
 
Unix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares AboutUnix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares AboutBeyondTrust
 
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)BeyondTrust
 
Mitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT SystemsMitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT SystemsBeyondTrust
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskBeyondTrust
 
Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...BeyondTrust
 
How Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged AccountsHow Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged AccountsBeyondTrust
 
Using Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation AttacksUsing Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation AttacksBeyondTrust
 
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?BeyondTrust
 
Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)BeyondTrust
 
Enemy from Within: Managing and Controlling Access
Enemy from Within: Managing and Controlling AccessEnemy from Within: Managing and Controlling Access
Enemy from Within: Managing and Controlling AccessBeyondTrust
 

Más de BeyondTrust (20)

The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management
 
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
 
5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)
 
Unearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseUnearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your Enterprise
 
8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
Crush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementCrush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access Management
 
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
 
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsAvoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
 
Unix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares AboutUnix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares About
 
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
 
Mitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT SystemsMitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT Systems
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...
 
How Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged AccountsHow Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged Accounts
 
Using Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation AttacksUsing Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation Attacks
 
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
 
Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)
 
Enemy from Within: Managing and Controlling Access
Enemy from Within: Managing and Controlling AccessEnemy from Within: Managing and Controlling Access
Enemy from Within: Managing and Controlling Access
 

Último

Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfproinshot.com
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...kalichargn70th171
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionOnePlan Solutions
 
How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...software pro Development
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 

Último (20)

Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 

Stop the Evil, Protect the Endpoint

  • 1. STOP THE EVIL, PROTECT THE ENDPOINT ecole@secureanchor.com * www.secureanchor.com Secure Anchor is All Cyber Defense, All of the Time PREVENT – DETECT - RESPOND
  • 2. The primary measure required to properly protect an organization is to control and manage access to the critical information that is both stored on the laptop and accessible to the various user accounts on the system.
  • 3. FOUR PILLARS OF PROTECTING THE ENDPOINT Least Privilege Behavioral Analytics Application Control Password Management
  • 4. In any area of security, there is no single, silver bullet technology that will protect and secure a system. However, by taking an integrated, defense-in-depth approach to endpoints, proper security can be implemented.
  • 5. AAA Authentication is focused on verifying the identity of an individual and proving that someone is who they claim to be. Authorization is controlling and managing what access an individual has and is the focus of this section. Accountability is tracking and monitoring what a user account is doing, looking for and finding indications of a compromise.
  • 6. The two big problems with least privilege are minimal access and expiration of access. Paradigm shift and not provide access unless we are 100% sure of a user’s need, the system will stay in a secure state LEAST PRIVILEGE
  • 7. Access is all about managing, controlling, and protecting critical information. However, if you don’t know what your critical information is and where it is located, how can you properly protect the information? DATA DISCOVERY While performing data discovery, it is important to: 1. Understand where critical information is located 2. Determine who needs access to the information 3. Control access to minimize potential damage
  • 8. When evaluating least privilege solutions, consider the following must-have capabilities: Elevate rights to an application, not the user Report on privileged access to file systems for all users Document system changes during privileged sessions Monitor sessions, capture screens, and log keystrokes during privileged access Provide a technique for using real domain or local privileges when required Integrate with other privilege solutions to achieve comprehensive privileged account management USE CASE: ELEVATE RIGHTS TO APPLICATIONS, NOT USERS
  • 9. From an endpoint security perspective, the two most dangerous applications on the planet are: email and web browsers. APPLICATION CONTROL
  • 10. When evaluating application control, consider the following must-have capabilities: Vulnerability-based application management – make least privilege decisions for applications based on that application’s vulnerability, risk, and compliance profile Quarantine files if there are suspicious vulnerabilities Leverage an integrated data warehouse and analytics across the privilege landscape USE CASE: VULNERABILITY-BASED APPLICATION MANAGEMENT
  • 11. Since most users do a poor job at monitoring and tracking passwords, password vaulting takes it out of the user’s hands and creates a secure way to efficiently manage and protect a large number of credentials. PASSWORD MANAGEMENT
  • 12. When evaluating enterprise password management solutions, consider the following must-have capabilities: Automatically rotate enterprise credentials and SSH keys according to a defined schedule, enforcing granular access control, workflow, and auditing over their use No requirement for additional third-party tools or Java for session management – utilize native tools (e.g. MSTSC, PuTTY) instead Provide context to workflow requests, considering multiple factors to determine access Full network scanning, discovery, and profiling with auto-onboarding Build permission sets dynamically according to data from scans Get control over scripts, files, code, and embedded keys Enable true dual control with the ability to lock, terminate, or cancel a session Leverage an integrated data warehouse and advanced threat analytics across the privilege landscape A clean, uncluttered user interface (HTML5) for end users that speeds adoption USE CASE: USING REAL CREDENTIALS FOR APPLICATION ACCESS
  • 13. THREAT AND BEHAVIORAL ANALYTICS By carefully monitoring, watching and tracking any changes in behavior, which include data access, applications, services and network activity, distinct differences can be detected to indicate that a compromise has occurred.
  • 14. THREAT AND BEHAVIORAL ANALYTICS From a host-based activity perspective, software can carefully monitor what is happening on the system and detect subtle differences in behavior. A critical area to monitor on the host are files and applications that run when the system boots. From a network perspective, a compromised system will often make a C2 (command & control) session back to the adversary so they can continue to monitor the system and cause additional harm. These connections are often fully encrypted and go to IP addresses that are not associated with legitimate or normal sites.
  • 15. When evaluating threat and behavioral analytics solutions, consider the following must- have capabilities: Aggregate users and asset data to centrally baseline and track behavior Correlate diverse asset, user, and threat activity – from vulnerability management products, firewalls, malware databases, and more – to reveal critical risks Identify potential malware threats buried in asset activity data Measure the velocity of asset changes to flag in-progress threats Isolate users and assets exhibiting deviant behavior Generate reports to inform and align security decisions USE CASE: SEEMINGLY ISOLATED EVENTS LOST AMIDST THE NOISE
  • 16. The four critical capabilities to better control the endpoint are: Least privilege Application control Password management User behavior and threat analytics The most dangerous components in any architecture are a) the piece that is managed and controlled by the end user, and b) the piece that contains sensitive information or access to sensitive information. Convergence has occurred and today that is all one component, the endpoint. Therefore, the more an organization can do to protect, secure, and lockdown the endpoint, the more protected their organization will be and the less chance of damage when a compromise occurs. SUMMARY
  • 17. PowerBroker for Windows Least Privilege and Application Control for Windows Servers and Desktops
  • 18. Your solution should: • Elevate privileges to applications, not users, on an as- needed basis without exposing passwords • Enforce least-privilege access based on an application’s known vulnerabilities • Track and control applications with known vulnerabilities or malware to further protect endpoints • Monitor event logs and file integrity for unauthorized changes to key files and directories • Capture keystrokes and screens when rules are triggered with searchable playback
  • 19. Summary: Why PowerBroker for Windows? • Asset discovery, application control, risk compliance, Windows event log monitoring included • Optional: Session monitoring, file integrity monitoring Deep capability • U.S. Patent (No. 8,850,549) for the methods and systems employed for controlling access to resources and privileges per process Mature, patented leader • Tightly integrated with vulnerability management • Deep reporting and analytics insights for compliance and operations Centralized reporting, analytics and management • Privilege and session management on Unix, Linux and Windows • Privileged password and session management • Integrate Linux, Unix, and Mac OS X with Microsoft AD • Real-time auditing of AD, File System, Exchange & SQL Part of a broad solution family Validatedbycustomersand analystsalike
  • 21. Poll