SlideShare una empresa de Scribd logo
1 de 31
Descargar para leer sin conexión
In 2014, 1,000 retail businesses were hit by remote attacks. Ultimately, most
retail attacks started with stolen credentials, which enabled attackers to move
laterally, harvesting credentials along the way until they reached their final
destination.
There is a worldwide shortage of 600 to 900 thousand cyber security
professionals, while 62% of organizations feel unprepared to fend off a
sophisticated attack. -ISACA
.. organizations seek new technologies to protect their networks from new
cybersecurity threats, and layer these technologies onto existing ones.. The
result is a patchwork of equipment and software. A layered approach to security
-- using siloed, specialized security technologies -- makes organizations
vulnerable to sophisticated attacks that exploit the gaps between each layer
Simplify	
  
Orchestrate	
  
Automate	
  
Security Landscape
Security Gaps – What are they?
§  Defence in Depth industry strategy contributes to Security Gaps.
§  Diversity and limitations of existing single point solutions create security gaps in threat analysis,
operations and responsiveness.
§  Deployment of new protection solutions are regularly delayed due to cumbersome but
necessary integration efforts.
§  Personnel shortage of 1M in CyberSecurity alone.
§  Average Time from Discovery to Remediation over 200 Days.
§  Lack of Holistic Approach to Security.
§  Lateral movement is the latest largest threat.
75	
  Percent	
  of	
  Mobile	
  Security	
  Breaches	
  Will	
  Be	
  the	
  
Result	
  of	
  Mobile	
  Applica=on	
  Misconfigura=on	
  
	
  	
  	
  	
  	
  	
  	
  -­‐-­‐Gartner	
  
	
  
Identity and Data Security:
BREAKING THE BOUNDARIES
7.Data	
  
1.Network	
  
2.Databases	
  
3.Systems	
  
4.Endpoints	
  
6.Messaging	
  
&	
  content	
  
5.Applica<on	
  
infrastructure	
  
Policy	
  defini=on	
   Enforcement	
   Monitoring	
  &	
  	
  
response	
  
Measurement	
  
Network	
  access	
  
control	
  
Network	
  Visibility	
  
Wireless	
  
gateway	
  
WLAN	
  
monitoring	
  
Audit	
  &	
  risk	
  management	
  framework	
  
IPS	
  
Firewall	
  
VPN	
  
Database	
  
encryp<on	
  
Vulnerability	
  management	
  
Database	
  
monitoring	
  
An<virus	
  
	
  	
  	
  	
  	
  Configura<on	
  mgmt.	
  
Storage	
  	
  
Security/Cloud	
  Security	
  
Firewall/Host	
  IPS	
  
Directory	
  
Applica<on	
  
assessment	
  
An<virus	
  
An<spam	
  
Email	
  encryp<on	
  &	
  filtering	
  
Web	
  filtering	
  
Enterprise	
  SSO	
  
An<virus/An<spyware	
  
Endpoint	
  control	
  /MDM	
  
Firewall/Host	
  IPS	
  
Client	
  encryp<on	
  
Web	
  	
  
SSO	
  
IM	
  filtering	
  
Digital	
  inves<ga<on	
  &	
  forensics	
  
SIEM	
  
App	
  encryp<on	
  
Informa<on	
  
leak	
  	
  
protec<on	
  Enterprise	
  encryp<on	
  &	
  
	
  key	
  management	
  
Digital	
  rights	
  
management	
  
Iden<ty	
  &	
  access	
  management	
  /PIM	
  
Strong	
  authen<ca<on	
  
Database	
  
config.	
  mgmt.	
  
Applica<on	
  FW	
  
Real World Customer
§  Defence in Depth industry strategy
contributes to Security Gaps.
§  Average Time from Compromise to
Discovery over 200 Days.
§  Lack of Holistic Approach to Security.
§  Silos, Silos Everywhere.
§  Zero Automation.
§  Applications have to integrate with
the entire stack.
§  Security becomes a Disabler.
§  Dozens of support tickets.
Market Need:
FIXING THE SECURITY GAPS
Minding the Security Gaps
§  Simplify Standardize Security templates and workflow visualization.
§  Simplify Agile deployment and Security coordination.
§  Automate protection and leverage value from existing infrastructure.
§  Automate standardized security processes into new business applications.
§  Orchestrate ‘Defend the gaps’ by combining Data Security feeds, devices, behaviours and
Identity Management into access control decisions.
§  Orchestrate threat mitigation through adaptive risk response.
§  IoT/Cloud Ready with web scale and device management.
§  Ultimately.. Transform Security from a defensive obstacle into a competitive advantage.
Market Need:
FIXING THE SECURITY GAPS
Cloud
Business
Processes
Existing
Infrastructure
Security Landscape
§  Enable Business led IT, with Standardized
Business Processes
§  Self-Protect Applications
Establish the Foundation
Necessary Steps
1. Customer focused mind-set
2. Scale, scale, scale
3. Business Alignment
4. SecDevOps
5. Orchestrated Response
6. Continuous Monitoring
Love your Customer….Love your Business
Requirements
1. KISSing builds love (Keep it Secure and Simple)
2. Customers build the business
3. Business Led IT
4. Adaptive Authorization
 
	
  
	
   	
  
	
  	
  
	
   	
  
	
  
Business Alignment:
UTILIZE EXISTING PROCESSES
Requirements: Policies, Templates, Processes
§  Workflow aligns with pre-defined business processes.
§  Seal the gaps in reaction, coordination and operation.
§  Applications are protected dynamically.
§  Do more with Less: Simplify migrations, patching &
upgrades.
§  Simple to communicate Business Processes.
Building Blocks

Security Success
Business Benefits
§  Automated
§  Repeatable
§  Auditable
§  Easy to iterate
Standards
§  Access Policy Documents
§  Architecture Templates
§  Application API’s
§  Security Infrastructure Integration API’s
Jenkins	
  
Chef	
  
OrchIS	
  
Applica<on	
  Access	
  
Applica<on	
  Development	
  
SecDevOps:
USAGE SCENARIOS
Application Security Definitions
§  SecDevOps – Policy Configuration/
automation with Remediation for
cloud and on-premises security
infrastructure.
§  DevOPS - Build/Deploy
Infrastructure.
§  Continuous Integration - Build
Deploy Application WAR/EAR Files.
Application Development Process
Automated Security Configuration
§  Rapid repeatable architecture blueprints
enable setup via automated deployments
in minutes.
§  Flexible UI to design, adapt and implement
security component architectures.
§  Macro Policy Definition at the Application
Tier.
§  Automated Micro Policies for Security
Services.
§  Cross platform policy-writing and auditing.
§  Available for Cloud Apps.
§  Leverages existing infrastructure.
§  Automation Reduces Manpower.
§  Remedy/Service Now Integration.
OrchIS:
AUTOMATED SECURITY FOR APPLICATIONS
User	
  
Directory	
   Policy	
  Store	
   Session	
  
Mgmt	
   PDP	
   STS	
   Other	
  IAM	
  
Infrastructure	
  MFA	
  
SecDevOps	
  
	
  
Applica<on	
  Services	
  (API)	
  
	
  
Security	
  Orchestra<on	
  
	
  
WORKFLOW	
  
	
  
ADAPTIVE	
  ACCESS	
  
	
  
DATA	
  SECURITY	
  
	
  
Integra<on	
  Layer	
  (API)	
  
	
  
Risk	
  Response	
  
	
  
Audit/Repor<ng	
  
	
  
Support	
  
	
  
Orchis:
Structure
Imperva	
  WAF	
  
InstantIAM listeners
takes Imperva
notification and maps
user to session then
executes Workflow.
Syntegrity	
  OrchIS™	
   AM	
  System	
  
Orchestrated Response Example
Workflow takes action
on user account:
- Reduce AuthN level
-  Disable Account
-  Destroy Session
-  Audit Records
-  Other Options
SQL Injection is
detected by Imperva
and results are
published out via
SYSLOG.
User Access
Application and
inserts SQL injection.
1	
   2	
   3	
   4	
  
CI
Develop
Review
Test
Commit
DevOps
Deploy
Test
Classify
Define
Security
Push Protection Policies
Integration API’s
Authorization Policies
AuthN Policies
Architecture Requirements
Remediate
Drift Detection
Dynamic Role Assignment
Adaptive Access Control
Centralized Reusable Architecture and Governance
Simplified Drag and Drop Security Architecture
§  Rapid repeatable architecture blueprints enable setup via automated deployments in minutes.
§  Flexible UI to design, adapt and implement security component architectures.
§  Macro policy definitions based
on data sensitivity and
compliance.
§  Cross platform policy-writing and
auditing.
§  Automation of security policies
and configuration for
applications.
Business win: Simplification and
Automation of Application Security
Simplified Security Architecture
Orchestrated Response:
REAL-TIME REACTION TO THREATS
Orchestrated Response Interface
§  Bridge the gaps-holistic security blanket
unifying the existing security estate.
§  Common RESTful API for management of
Users, Sessions, Devices, and Applications.
§  Ultra scale Session Management: in-memory
Data Grid harnessing Big Data Technologies.
§  Adaptive Risk Based Response: limit
transactions based on risk profile of User,
Session, Device, and Application level.
§  Increase ROI of existing Security investments.
Orchestrated Response: Scale, Scale, Scale
WEB-SCALE SESSION STORE
WAM is not enough
§  < 40% Applications are protected
§  Cumbersome deployments
§  Expensive Integrations
§  Binary responses
§  Full trust Authorizations
WebScale Session Store
§  Available for all applications
§  50k TPS/node (Medium AWS instance)
§  Common Session API
§  Stateful and Stateless tokens
§  Risk Inculcated
§  Memory Grid
§  Integrates with existing IAM estate.
Users Sessions Devices Apps
Risk
Web-Scale Session Store
§  Web-Scale for B2E or B2C 50,000+tps/node.
§  Multi-dimensional array between users, devices,
sessions and applications with Risk tracking.
§  Workflow based remediation matches the action
with the threat:
§  Reduce Entitlements
§  De-provision Account
§  Step up AuthZ
§  Create ticket, etc.
Orchestrated Response:
Web-Scale SESSION STORE
Automated Security Configuration
§  User Access and Behaviour Modelling.
§  Applications Access Monitor with Data Sensitivity Risk.
§  Device/User correlation
and tracking.
§  Audit Capture: location,
duration, application
sensitivity, devices.
Continuous Monitoring
BEYOND TRADITIONAL SECURITY TOOLS
OrchIS:
Orchestrated Response WORKFLOWS
IIAM Features:
§  Adaptable security workflow that aligns business processes with security requirements.
§  Adaptive Risk based Response: limit transactions based on risk profile of user, session, device, and
application.
§  Adaptable workflows for
policies, authentication,
authorization and more.
§  Propagates rule-sets to
existing mixed-vendor
security platforms.
Orchestrated Response
How to say “No” without saying “No”
§  Adaptive Access Control
§  Step up Authentication
§  PEP redirect
§  Increase Auditing
§  Behavioral Anomalies
§  Workflow Based Authorization
§  Increase Access while reducing Transactional Risk
Workflow:
AUTHORIZATION
Correlation of User/Device/Session
§  Seamless Many to Many Mapping
§  Able to instantiate complex business logic
Complex AuthN/AuthZ Policies
§  Zero Day Vulnerability Protection
§  Block all IE 11 access
§  Allow only Android 4.2.2
§  Untrusted Device Validation
§  Send IOS through Multiple levels of Auth
Incorporate Additional Data Elements
§  Service layer API set is mapped to a business
process and (possibly) multiple separate low level
RESTful APIs
§  Customer business processes can be inserted and/or
extend default services
§  Customizable field validation in BPE
Simplified Management
§  Enable Businesses and Applications to adapt to changing threat landscape.
§  Provide Best Practice Security Workflows that align with Business Processes and
Regulations/Compliance.
§  Audit capture of location, duration, application, sensitivity, and devices.
Automated Deployment
§  Rapid Deployment based on Data Classification provides foundation for Business Agility.
§  Drag and Drop Assembly of Security Components.
Orchestrated Response
§  Adaptive Access Control provides dynamic policy enforcement.
§  ‘Defend the gaps’ by combining Data Security feeds, devices, behaviours and Identity
Management into the access control decisions.
OrchIS:
ORCHESTRATED INTELLIGENT SECURITY
User Trust:
How?
Device Recognition/Validation
Moving Beyond the Password
§  Strong Authentication
§  Out of Band 2FA
§  Voice Biometrics
§  Picture Authentication
Device Trust:
WHERE?
Device Validation via Network Data
§  IP
§  Geo Location
§  Wi-Fi Networks
§  SIM ID (Signature Based)
§  Serial Number
§  Android ID
§  MAC
§  Network Devices (MDM/Nac)
§  Dozens of other Attributes
Nathanael Coffing, CEO / VP Business Development
ncoffing@syntegrity.com | (360) 410-6397
Let’s see it in action!
OrchIS:
DEMO
Identity as the Core
Core Business Mandate: Increase
Access while Reducing Transactional
Risk
§  In a world of excessive options
personalization becomes everything..
§  Applications require Access
§  Sound Security Platforms
§  Simplify new feature rollout
§  Time to Market
Perimeter-less

Federation
Cloud / SaaS
BYOD, Mobility
Employees & Partners
Perimeter 

Federation
Employees
Perimeter
Attributes
Context
Stateless
Consumers
Perimeter-less

Federation
Cloud / SaaS
SCALE
Enterprise
IoT
Consumer
SCOPE
IIAM
CAPABILIT
Y
Constrained Expansive
OrchIS:
IDENTITY AT THE CORE
IIAM Features: System Optimization and
Precision
§  Architected for transactions beyond the
perimeter: Cloud, SAAS, BYOD, Mobile.
§  Orchestrated transactional security via Adaptive
Access Response.
§  Web-Scale Session Management scales to the
billions of users, devices, sessions.
§  Capture access and user behaviour heuristics
and enforce security through a fraud prevention
risk engine.
§  Business Coordinated Response handling.
Business win: Identity Solutions capture contextual meta-data
on user’s what/where/when/how.
Intelligent Security Orchestration

Más contenido relacionado

La actualidad más candente

How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
Cloud university intel security
Cloud university intel securityCloud university intel security
Cloud university intel securityIngram Micro Cloud
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterMicrosoft Österreich
 
Cis controls v8_guide (1)
Cis controls v8_guide (1)Cis controls v8_guide (1)
Cis controls v8_guide (1)MHumaamAl
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developerSameer Paradia
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions Thierry Matusiak
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyMicrosoft Österreich
 
NIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public CloudNIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public CloudCloudHesive
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Andris Soroka
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapDATA SECURITY SOLUTIONS
 
ASMC 2017 - Martin Vliem - Security &lt; productivity &lt; security: syntax ...
ASMC 2017 - Martin Vliem -  Security &lt; productivity &lt; security: syntax ...ASMC 2017 - Martin Vliem -  Security &lt; productivity &lt; security: syntax ...
ASMC 2017 - Martin Vliem - Security &lt; productivity &lt; security: syntax ...PlatformSecurityManagement
 

La actualidad más candente (20)

How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Cloud university intel security
Cloud university intel securityCloud university intel security
Cloud university intel security
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
 
Cis controls v8_guide (1)
Cis controls v8_guide (1)Cis controls v8_guide (1)
Cis controls v8_guide (1)
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
QualysGuard InfoDay 2012 - Secure Digital Vault for QualysQualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
NIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public CloudNIST Cybersecurity Framework (CSF) on the Public Cloud
NIST Cybersecurity Framework (CSF) on the Public Cloud
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 
Information Security
Information SecurityInformation Security
Information Security
 
IBM Qradar-Advisor
IBM Qradar-AdvisorIBM Qradar-Advisor
IBM Qradar-Advisor
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
 
ASMC 2017 - Martin Vliem - Security &lt; productivity &lt; security: syntax ...
ASMC 2017 - Martin Vliem -  Security &lt; productivity &lt; security: syntax ...ASMC 2017 - Martin Vliem -  Security &lt; productivity &lt; security: syntax ...
ASMC 2017 - Martin Vliem - Security &lt; productivity &lt; security: syntax ...
 

Similar a Retail Cyber Attacks: Closing the Security Gaps

Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Amazon Web Services
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAmazon Web Services
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XPrime Infoserv
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Guardium Suite_seguridad de los datos...
Guardium Suite_seguridad de los datos...Guardium Suite_seguridad de los datos...
Guardium Suite_seguridad de los datos...EdiverLadino
 
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...Amazon Web Services
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …Andris Soroka
 
Managed security services
Managed security servicesManaged security services
Managed security servicesmanoharparakh
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAmazon Web Services
 
GDPR Part 3: Practical Quest
GDPR Part 3: Practical QuestGDPR Part 3: Practical Quest
GDPR Part 3: Practical QuestAdrian Dumitrescu
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyCloudflare
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challengewebhostingguy
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challengewebhostingguy
 
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...Criminal IP
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud securityRaj Sarode
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudAmazon Web Services
 

Similar a Retail Cyber Attacks: Closing the Security Gaps (20)

Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Guardium Suite_seguridad de los datos...
Guardium Suite_seguridad de los datos...Guardium Suite_seguridad de los datos...
Guardium Suite_seguridad de los datos...
 
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Managed security services
Managed security servicesManaged security services
Managed security services
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - Intel
 
GDPR Part 3: Practical Quest
GDPR Part 3: Practical QuestGDPR Part 3: Practical Quest
GDPR Part 3: Practical Quest
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud Journey
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challenge
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challenge
 
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 

Más de CloudIDSummit

CIS 2016 Content Highlights
CIS 2016 Content HighlightsCIS 2016 Content Highlights
CIS 2016 Content HighlightsCloudIDSummit
 
Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016CloudIDSummit
 
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...CloudIDSummit
 
Mobile security, identity & authentication reasons for optimism 20150607 v2
Mobile security, identity & authentication   reasons for optimism 20150607 v2Mobile security, identity & authentication   reasons for optimism 20150607 v2
Mobile security, identity & authentication reasons for optimism 20150607 v2CloudIDSummit
 
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...CloudIDSummit
 
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...CloudIDSummit
 
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...CloudIDSummit
 
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...CloudIDSummit
 
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian PuhlCIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian PuhlCloudIDSummit
 
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM  in your Mobile Enterprise - Brian KatzCIS 2015 IoT and IDM  in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian KatzCloudIDSummit
 
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...CloudIDSummit
 
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve ToutCIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve ToutCloudIDSummit
 
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCloudIDSummit
 
CIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean DeubyCIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean DeubyCloudIDSummit
 
CIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish JainCIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish JainCloudIDSummit
 
The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...CloudIDSummit
 
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John DasilvaCIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John DasilvaCloudIDSummit
 
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015  Session Management at Scale - Scott Tomilson & Jamshid KhosravianCIS 2015  Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid KhosravianCloudIDSummit
 
CIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John DasilvaCIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John DasilvaCloudIDSummit
 
CIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of ThingsCIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of ThingsCloudIDSummit
 

Más de CloudIDSummit (20)

CIS 2016 Content Highlights
CIS 2016 Content HighlightsCIS 2016 Content Highlights
CIS 2016 Content Highlights
 
Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016Top 6 Reasons You Should Attend Cloud Identity Summit 2016
Top 6 Reasons You Should Attend Cloud Identity Summit 2016
 
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
CIS 2015 Security Without Borders: Taming the Cloud and Mobile Frontier - And...
 
Mobile security, identity & authentication reasons for optimism 20150607 v2
Mobile security, identity & authentication   reasons for optimism 20150607 v2Mobile security, identity & authentication   reasons for optimism 20150607 v2
Mobile security, identity & authentication reasons for optimism 20150607 v2
 
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
CIS 2015 Mobile Security, Identity & Authentication: Reasons for Optimism - R...
 
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
CIS 2015 Virtual Identity: The Vision, Challenges and Experiences in Driving ...
 
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
CIS 2015 Deploying Strong Authentication to a Global Enterprise: A Comedy in ...
 
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
CIS 2015 Without Great Security, Digital Identity is Not Worth the Electrons ...
 
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian PuhlCIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
CIS 2015 Mergers & Acquisitions in a Cloud Enabled World - Brian Puhl
 
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM  in your Mobile Enterprise - Brian KatzCIS 2015 IoT and IDM  in your Mobile Enterprise - Brian Katz
CIS 2015 IoT and IDM in your Mobile Enterprise - Brian Katz
 
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
CIS 2015 Practical Deployments Enterprise Cloud Access Management Platform - ...
 
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve ToutCIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
CIS 2015 What I Learned From Pitching IAM To My CIO - Steve Tout
 
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
 
CIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean DeubyCIS 2015 The IDaaS Dating Game - Sean Deuby
CIS 2015 The IDaaS Dating Game - Sean Deuby
 
CIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish JainCIS 2015 SSO for Mobile and Web Apps Ashish Jain
CIS 2015 SSO for Mobile and Web Apps Ashish Jain
 
The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...The Industrial Internet, the Identity of Everything and the Industrial Enterp...
The Industrial Internet, the Identity of Everything and the Industrial Enterp...
 
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John DasilvaCIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
CIS 2015 SAML-IN / SAML-OUT - Scott Tomilson & John Dasilva
 
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015  Session Management at Scale - Scott Tomilson & Jamshid KhosravianCIS 2015  Session Management at Scale - Scott Tomilson & Jamshid Khosravian
CIS 2015 Session Management at Scale - Scott Tomilson & Jamshid Khosravian
 
CIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John DasilvaCIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
CIS 2015 So you want to SSO … Scott Tomilson & John Dasilva
 
CIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of ThingsCIS 2015 Identity Relationship Management in the Internet of Things
CIS 2015 Identity Relationship Management in the Internet of Things
 

Último

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 

Último (20)

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 

Retail Cyber Attacks: Closing the Security Gaps

  • 1.
  • 2. In 2014, 1,000 retail businesses were hit by remote attacks. Ultimately, most retail attacks started with stolen credentials, which enabled attackers to move laterally, harvesting credentials along the way until they reached their final destination. There is a worldwide shortage of 600 to 900 thousand cyber security professionals, while 62% of organizations feel unprepared to fend off a sophisticated attack. -ISACA .. organizations seek new technologies to protect their networks from new cybersecurity threats, and layer these technologies onto existing ones.. The result is a patchwork of equipment and software. A layered approach to security -- using siloed, specialized security technologies -- makes organizations vulnerable to sophisticated attacks that exploit the gaps between each layer Simplify   Orchestrate   Automate   Security Landscape
  • 3. Security Gaps – What are they? §  Defence in Depth industry strategy contributes to Security Gaps. §  Diversity and limitations of existing single point solutions create security gaps in threat analysis, operations and responsiveness. §  Deployment of new protection solutions are regularly delayed due to cumbersome but necessary integration efforts. §  Personnel shortage of 1M in CyberSecurity alone. §  Average Time from Discovery to Remediation over 200 Days. §  Lack of Holistic Approach to Security. §  Lateral movement is the latest largest threat. 75  Percent  of  Mobile  Security  Breaches  Will  Be  the   Result  of  Mobile  Applica=on  Misconfigura=on                -­‐-­‐Gartner     Identity and Data Security: BREAKING THE BOUNDARIES
  • 4. 7.Data   1.Network   2.Databases   3.Systems   4.Endpoints   6.Messaging   &  content   5.Applica<on   infrastructure   Policy  defini=on   Enforcement   Monitoring  &     response   Measurement   Network  access   control   Network  Visibility   Wireless   gateway   WLAN   monitoring   Audit  &  risk  management  framework   IPS   Firewall   VPN   Database   encryp<on   Vulnerability  management   Database   monitoring   An<virus            Configura<on  mgmt.   Storage     Security/Cloud  Security   Firewall/Host  IPS   Directory   Applica<on   assessment   An<virus   An<spam   Email  encryp<on  &  filtering   Web  filtering   Enterprise  SSO   An<virus/An<spyware   Endpoint  control  /MDM   Firewall/Host  IPS   Client  encryp<on   Web     SSO   IM  filtering   Digital  inves<ga<on  &  forensics   SIEM   App  encryp<on   Informa<on   leak     protec<on  Enterprise  encryp<on  &    key  management   Digital  rights   management   Iden<ty  &  access  management  /PIM   Strong  authen<ca<on   Database   config.  mgmt.   Applica<on  FW   Real World Customer §  Defence in Depth industry strategy contributes to Security Gaps. §  Average Time from Compromise to Discovery over 200 Days. §  Lack of Holistic Approach to Security. §  Silos, Silos Everywhere. §  Zero Automation. §  Applications have to integrate with the entire stack. §  Security becomes a Disabler. §  Dozens of support tickets. Market Need: FIXING THE SECURITY GAPS
  • 5. Minding the Security Gaps §  Simplify Standardize Security templates and workflow visualization. §  Simplify Agile deployment and Security coordination. §  Automate protection and leverage value from existing infrastructure. §  Automate standardized security processes into new business applications. §  Orchestrate ‘Defend the gaps’ by combining Data Security feeds, devices, behaviours and Identity Management into access control decisions. §  Orchestrate threat mitigation through adaptive risk response. §  IoT/Cloud Ready with web scale and device management. §  Ultimately.. Transform Security from a defensive obstacle into a competitive advantage. Market Need: FIXING THE SECURITY GAPS
  • 6. Cloud Business Processes Existing Infrastructure Security Landscape §  Enable Business led IT, with Standardized Business Processes §  Self-Protect Applications
  • 7. Establish the Foundation Necessary Steps 1. Customer focused mind-set 2. Scale, scale, scale 3. Business Alignment 4. SecDevOps 5. Orchestrated Response 6. Continuous Monitoring
  • 8. Love your Customer….Love your Business Requirements 1. KISSing builds love (Keep it Secure and Simple) 2. Customers build the business 3. Business Led IT 4. Adaptive Authorization
  • 9.                   Business Alignment: UTILIZE EXISTING PROCESSES Requirements: Policies, Templates, Processes §  Workflow aligns with pre-defined business processes. §  Seal the gaps in reaction, coordination and operation. §  Applications are protected dynamically. §  Do more with Less: Simplify migrations, patching & upgrades. §  Simple to communicate Business Processes.
  • 10. Building Blocks
 Security Success Business Benefits §  Automated §  Repeatable §  Auditable §  Easy to iterate Standards §  Access Policy Documents §  Architecture Templates §  Application API’s §  Security Infrastructure Integration API’s
  • 11. Jenkins   Chef   OrchIS   Applica<on  Access   Applica<on  Development   SecDevOps: USAGE SCENARIOS Application Security Definitions §  SecDevOps – Policy Configuration/ automation with Remediation for cloud and on-premises security infrastructure. §  DevOPS - Build/Deploy Infrastructure. §  Continuous Integration - Build Deploy Application WAR/EAR Files. Application Development Process
  • 12. Automated Security Configuration §  Rapid repeatable architecture blueprints enable setup via automated deployments in minutes. §  Flexible UI to design, adapt and implement security component architectures. §  Macro Policy Definition at the Application Tier. §  Automated Micro Policies for Security Services. §  Cross platform policy-writing and auditing. §  Available for Cloud Apps. §  Leverages existing infrastructure. §  Automation Reduces Manpower. §  Remedy/Service Now Integration. OrchIS: AUTOMATED SECURITY FOR APPLICATIONS
  • 13. User   Directory   Policy  Store   Session   Mgmt   PDP   STS   Other  IAM   Infrastructure  MFA   SecDevOps     Applica<on  Services  (API)     Security  Orchestra<on     WORKFLOW     ADAPTIVE  ACCESS     DATA  SECURITY     Integra<on  Layer  (API)     Risk  Response     Audit/Repor<ng     Support     Orchis: Structure
  • 14. Imperva  WAF   InstantIAM listeners takes Imperva notification and maps user to session then executes Workflow. Syntegrity  OrchIS™   AM  System   Orchestrated Response Example Workflow takes action on user account: - Reduce AuthN level -  Disable Account -  Destroy Session -  Audit Records -  Other Options SQL Injection is detected by Imperva and results are published out via SYSLOG. User Access Application and inserts SQL injection. 1   2   3   4  
  • 15. CI Develop Review Test Commit DevOps Deploy Test Classify Define Security Push Protection Policies Integration API’s Authorization Policies AuthN Policies Architecture Requirements Remediate Drift Detection Dynamic Role Assignment Adaptive Access Control Centralized Reusable Architecture and Governance
  • 16. Simplified Drag and Drop Security Architecture §  Rapid repeatable architecture blueprints enable setup via automated deployments in minutes. §  Flexible UI to design, adapt and implement security component architectures. §  Macro policy definitions based on data sensitivity and compliance. §  Cross platform policy-writing and auditing. §  Automation of security policies and configuration for applications. Business win: Simplification and Automation of Application Security Simplified Security Architecture
  • 17. Orchestrated Response: REAL-TIME REACTION TO THREATS Orchestrated Response Interface §  Bridge the gaps-holistic security blanket unifying the existing security estate. §  Common RESTful API for management of Users, Sessions, Devices, and Applications. §  Ultra scale Session Management: in-memory Data Grid harnessing Big Data Technologies. §  Adaptive Risk Based Response: limit transactions based on risk profile of User, Session, Device, and Application level. §  Increase ROI of existing Security investments.
  • 18. Orchestrated Response: Scale, Scale, Scale WEB-SCALE SESSION STORE WAM is not enough §  < 40% Applications are protected §  Cumbersome deployments §  Expensive Integrations §  Binary responses §  Full trust Authorizations WebScale Session Store §  Available for all applications §  50k TPS/node (Medium AWS instance) §  Common Session API §  Stateful and Stateless tokens §  Risk Inculcated §  Memory Grid §  Integrates with existing IAM estate.
  • 19. Users Sessions Devices Apps Risk Web-Scale Session Store §  Web-Scale for B2E or B2C 50,000+tps/node. §  Multi-dimensional array between users, devices, sessions and applications with Risk tracking. §  Workflow based remediation matches the action with the threat: §  Reduce Entitlements §  De-provision Account §  Step up AuthZ §  Create ticket, etc. Orchestrated Response: Web-Scale SESSION STORE
  • 20. Automated Security Configuration §  User Access and Behaviour Modelling. §  Applications Access Monitor with Data Sensitivity Risk. §  Device/User correlation and tracking. §  Audit Capture: location, duration, application sensitivity, devices. Continuous Monitoring BEYOND TRADITIONAL SECURITY TOOLS
  • 21. OrchIS: Orchestrated Response WORKFLOWS IIAM Features: §  Adaptable security workflow that aligns business processes with security requirements. §  Adaptive Risk based Response: limit transactions based on risk profile of user, session, device, and application. §  Adaptable workflows for policies, authentication, authorization and more. §  Propagates rule-sets to existing mixed-vendor security platforms.
  • 22. Orchestrated Response How to say “No” without saying “No” §  Adaptive Access Control §  Step up Authentication §  PEP redirect §  Increase Auditing §  Behavioral Anomalies §  Workflow Based Authorization §  Increase Access while reducing Transactional Risk
  • 23. Workflow: AUTHORIZATION Correlation of User/Device/Session §  Seamless Many to Many Mapping §  Able to instantiate complex business logic Complex AuthN/AuthZ Policies §  Zero Day Vulnerability Protection §  Block all IE 11 access §  Allow only Android 4.2.2 §  Untrusted Device Validation §  Send IOS through Multiple levels of Auth Incorporate Additional Data Elements §  Service layer API set is mapped to a business process and (possibly) multiple separate low level RESTful APIs §  Customer business processes can be inserted and/or extend default services §  Customizable field validation in BPE
  • 24. Simplified Management §  Enable Businesses and Applications to adapt to changing threat landscape. §  Provide Best Practice Security Workflows that align with Business Processes and Regulations/Compliance. §  Audit capture of location, duration, application, sensitivity, and devices. Automated Deployment §  Rapid Deployment based on Data Classification provides foundation for Business Agility. §  Drag and Drop Assembly of Security Components. Orchestrated Response §  Adaptive Access Control provides dynamic policy enforcement. §  ‘Defend the gaps’ by combining Data Security feeds, devices, behaviours and Identity Management into the access control decisions. OrchIS: ORCHESTRATED INTELLIGENT SECURITY
  • 25. User Trust: How? Device Recognition/Validation Moving Beyond the Password §  Strong Authentication §  Out of Band 2FA §  Voice Biometrics §  Picture Authentication
  • 26. Device Trust: WHERE? Device Validation via Network Data §  IP §  Geo Location §  Wi-Fi Networks §  SIM ID (Signature Based) §  Serial Number §  Android ID §  MAC §  Network Devices (MDM/Nac) §  Dozens of other Attributes
  • 27. Nathanael Coffing, CEO / VP Business Development ncoffing@syntegrity.com | (360) 410-6397
  • 28. Let’s see it in action! OrchIS: DEMO
  • 29. Identity as the Core Core Business Mandate: Increase Access while Reducing Transactional Risk §  In a world of excessive options personalization becomes everything.. §  Applications require Access §  Sound Security Platforms §  Simplify new feature rollout §  Time to Market
  • 30. Perimeter-less
 Federation Cloud / SaaS BYOD, Mobility Employees & Partners Perimeter 
 Federation Employees Perimeter Attributes Context Stateless Consumers Perimeter-less
 Federation Cloud / SaaS SCALE Enterprise IoT Consumer SCOPE IIAM CAPABILIT Y Constrained Expansive OrchIS: IDENTITY AT THE CORE IIAM Features: System Optimization and Precision §  Architected for transactions beyond the perimeter: Cloud, SAAS, BYOD, Mobile. §  Orchestrated transactional security via Adaptive Access Response. §  Web-Scale Session Management scales to the billions of users, devices, sessions. §  Capture access and user behaviour heuristics and enforce security through a fraud prevention risk engine. §  Business Coordinated Response handling. Business win: Identity Solutions capture contextual meta-data on user’s what/where/when/how.