SlideShare una empresa de Scribd logo
1 de 6
Descargar para leer sin conexión
2017 Lunch & Learn Series
Education and thought-leadership for information security
professionals and stakeholders
• Sessions are designed to be delivered live and onsite, customized to the
audience, and adapted to time requirements.
• Lunch will be provided by IBM and/or supporting business partner.
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
2 IBM Security
SUMMARY: LUNCH & LEARN SERIES
Top 14 IT Risk Management Controls Securing the Mobile Enterprise; How IBM Keeps
IBM Safe While Going Mobile
IBM’s 10 Essential Security Practices Five Steps to Securing Your Companies “Crown
Jewels”
Cyber Resilience; Leading Incident Response
Practices
Security Considerations for the Cloud – SaaS,
PaaS, IaaS
Identity and Access Management; Challenges,
Trends, and Solutions
Big Data Requires Big Protection – Leading
Practices
Next Generation Cybersecurity – Cognitive
Systems and IBM Watson for Cybersecurity
Securing System Z (z/OS)
Implications of the EU’s General Data Protection
Regulation (GDPR)
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
3 IBM Security
TOPIC AGENDA & DISCUSSION POINTS
Top 14 IT Risk Management
Controls
• Serves as a Security Program overview, includes findings from IBM's annual
CISO survey on the most adopted and invested IT Risk Management controls
• Represents a blend of popular frameworks, e.g. NIST, SANS, and COBIT
• Discusses top controls within the context of tiered maturity, e.g. Basic,
Proficient, and Optimized
Securing System Z • Top Mainframe Security Risks
• z/OS security challenges – policies & execution
• Leading practices—data, application, identity, access, security intelligence,
audit, compliance
• Introduction to zSecure
• Assessment programs & workshops
Application Security: Leading
Practices
• Why Application Security Matters—threat landscape (Ponemon, Verizon DBIR,
and OWASP)
• Understanding the Business Case—value drivers, metrics, and ROI
• Controls—Dynamic (DAST), Static (SAST), Interactive (IAST), Open Source
(OSS), Pen Testing
• Emerging innovation—IBM Watson for Application Security
• Leading practices—Risk-based approach, securing the SDLC, integrating with
DevOps practices
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
4 IBM Security
TOPIC AGENDA & DISCUSSION POINTS
Cyber Resilience: Incident
Response Leading Practices
• Cyber Resiliency Trends—2016 Ponemon Research Study
• Proactive Response—leading IR practices in knowledge management,
orchestration, and workflow
• Breach Notification—managing privacy, compliance, regulatory requirements
• Day in the Life—an introduction to the Resilient IR platform
Identity and Access
Management (IAM): Trends,
Challenges & Solutions
• Digital transformation implications and identity as the new perimeter
• Aligning capabilities to business requirements, assessing maturity, and defining
priorities
• Apply Design Thinking Principles to your IAM program
• Leading practices—business centric terminology, roles vs entitlements,
recertification, multi-factor, privileged identity, self-service, risk-based and
context-aware access mgmt, bring your-own-ID, biometrics, on-time passwords,
separation-of-duties (SoD)
• Architecture considerations—cloud apps & platforms, mobile, micro-services,
APIs, open standards, cross-site authentication, and integrating legacy apps
• Intelligent governance and monitoring
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
5 IBM Security
TOPIC AGENDA & DISCUSSION POINTS
Next Generation
Cybersecurity – Cognitive
Systems and IBM Watson for
Cybersecurity
• Research Findings—Cybersecurity in the Cognitive Era
• Watson for Cybersecurity—how it works
• Current Use Cases and Results—Security Intelligence and Application Security
Implications of the EU’s
General Data Protection
Regulation (GDPR)
• Overview & key terminology
• Stakeholders – Data Subjects, Controllers and Processors
• Accountability & enforcement
• Practical implications & preparation
• How IBM can help
Five Steps to Securing Your
Companies ‘Crown Jewels’
• Data Security & Exfiltration – Trends, Targets, and Business Impact
• Data Types – Understanding & Prioritizing Critical Data
• Protecting Critical Data – IBM’s 5 Step Methodology & Tools
• Leading Practices – the Crawl, Walk, Run Approach
Introduction, IBM’s 10
Essential Security Practices
• IBM’s 10 Essential Practices is a strategic security assessment methodology
that creates the foundation for all our security program recommendations and
improvements
• It can incorporate input from other recognized standards, such as the NIST
Cybersecurity Framework, ISO 27001 / ISO 27002 standards PCI-DSS 3.2, and
the OWASP Top 10 risks
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
ibm.com/security
securityintelligence.com
xforce.ibmcloud.com
@ibmsecurity
youtube/user/ibmsecuritysolutions
© Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind,
express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products
and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service
marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your
enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others.
No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems,
products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products
or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.
FOLLOW US ON:
THANK YOU

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Structure of iso 27001
Structure of iso 27001Structure of iso 27001
Structure of iso 27001
 
Security solutions for a smarter planet
Security solutions for a smarter planetSecurity solutions for a smarter planet
Security solutions for a smarter planet
 
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and SubcontractorsFull Cybersecurity Regulations Overview for DoD Prime and Subcontractors
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
 
ISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness TrainingISO 27001 Training | ISMS Awareness Training
ISO 27001 Training | ISMS Awareness Training
 
Reducing IT Security Breaches Through Skills Development
Reducing IT Security Breaches Through Skills DevelopmentReducing IT Security Breaches Through Skills Development
Reducing IT Security Breaches Through Skills Development
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy
 
ComResource Business Solutions
ComResource Business SolutionsComResource Business Solutions
ComResource Business Solutions
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 
Big Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.net
Big Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.netBig Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.net
Big Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.net
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
IT Position of Trust Designation
IT Position of Trust DesignationIT Position of Trust Designation
IT Position of Trust Designation
 
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
 
Raz-Lee Security Corporate Profile
Raz-Lee Security Corporate ProfileRaz-Lee Security Corporate Profile
Raz-Lee Security Corporate Profile
 
IT Security Strategy
IT Security StrategyIT Security Strategy
IT Security Strategy
 
The 5 ws of Cyber Security
The 5 ws of Cyber SecurityThe 5 ws of Cyber Security
The 5 ws of Cyber Security
 
Security and personnel
Security and personnelSecurity and personnel
Security and personnel
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 

Destacado

Lunch & Learn Tool Kit
Lunch & Learn Tool KitLunch & Learn Tool Kit
Lunch & Learn Tool Kit
Danielle S
 
Top IoT Technologies To Grow Your Business - IBM InterConnect 2017
Top IoT Technologies To Grow Your Business - IBM InterConnect 2017Top IoT Technologies To Grow Your Business - IBM InterConnect 2017
Top IoT Technologies To Grow Your Business - IBM InterConnect 2017
Hector Del Castillo, CPM, CPMM
 

Destacado (18)

Succeding@ibm summary
Succeding@ibm summarySucceding@ibm summary
Succeding@ibm summary
 
Topic Tagging with Watson by Ken Goldberg, UC Berkeley
Topic Tagging with Watson by Ken Goldberg, UC BerkeleyTopic Tagging with Watson by Ken Goldberg, UC Berkeley
Topic Tagging with Watson by Ken Goldberg, UC Berkeley
 
Lunch & Learn Tool Kit
Lunch & Learn Tool KitLunch & Learn Tool Kit
Lunch & Learn Tool Kit
 
Orientating Students to Learning Online: Why the Emphasis on Learning Matters
Orientating Students to Learning Online: Why the Emphasis on Learning MattersOrientating Students to Learning Online: Why the Emphasis on Learning Matters
Orientating Students to Learning Online: Why the Emphasis on Learning Matters
 
Cloud IBM 2017
Cloud IBM 2017Cloud IBM 2017
Cloud IBM 2017
 
Top IoT Technologies To Grow Your Business - IBM InterConnect 2017
Top IoT Technologies To Grow Your Business - IBM InterConnect 2017Top IoT Technologies To Grow Your Business - IBM InterConnect 2017
Top IoT Technologies To Grow Your Business - IBM InterConnect 2017
 
Interconnect2017completewatsoniotjourneymap0216 170220225328
Interconnect2017completewatsoniotjourneymap0216 170220225328Interconnect2017completewatsoniotjourneymap0216 170220225328
Interconnect2017completewatsoniotjourneymap0216 170220225328
 
QUEST/SmarterMeasure Learning Readiness Indicator Lunch & Learn Webinar Series
QUEST/SmarterMeasure Learning Readiness Indicator Lunch & Learn Webinar SeriesQUEST/SmarterMeasure Learning Readiness Indicator Lunch & Learn Webinar Series
QUEST/SmarterMeasure Learning Readiness Indicator Lunch & Learn Webinar Series
 
Benefits and Risks of a Single Identity - IBM Connect 2017
Benefits and Risks of a Single Identity - IBM Connect 2017Benefits and Risks of a Single Identity - IBM Connect 2017
Benefits and Risks of a Single Identity - IBM Connect 2017
 
“IT Technology Trends in 2017… and Beyond”
“IT Technology Trends in 2017… and Beyond”“IT Technology Trends in 2017… and Beyond”
“IT Technology Trends in 2017… and Beyond”
 
Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017
 
Lunch and Learn Initiative
Lunch and Learn InitiativeLunch and Learn Initiative
Lunch and Learn Initiative
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Five Steps to a world class onboarding program presentation
Five Steps to a world class onboarding program presentationFive Steps to a world class onboarding program presentation
Five Steps to a world class onboarding program presentation
 
Intro to BI for Management undergrads
Intro to BI for Management undergradsIntro to BI for Management undergrads
Intro to BI for Management undergrads
 
Spark 2.x Troubleshooting Guide
Spark 2.x Troubleshooting GuideSpark 2.x Troubleshooting Guide
Spark 2.x Troubleshooting Guide
 
Csun2017 design-with-color-031417a
Csun2017 design-with-color-031417aCsun2017 design-with-color-031417a
Csun2017 design-with-color-031417a
 

Similar a IBM Security 2017 Lunch and Learn Series

Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
IBM Security
 

Similar a IBM Security 2017 Lunch and Learn Series (20)

IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services Overview
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
 
Kista watson summit final public version
Kista watson summit final public versionKista watson summit final public version
Kista watson summit final public version
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
 
10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know
 
Security in the Cognitive Era: Why it matters more than ever
Security in the Cognitive Era: Why it matters more than everSecurity in the Cognitive Era: Why it matters more than ever
Security in the Cognitive Era: Why it matters more than ever
 
Take your SOC Beyond SIEM
Take your SOC Beyond SIEMTake your SOC Beyond SIEM
Take your SOC Beyond SIEM
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
 
MaaS360 - Mobile Expense Management
MaaS360 - Mobile Expense ManagementMaaS360 - Mobile Expense Management
MaaS360 - Mobile Expense Management
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & InvestmentThe ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile Metrics
 
Security Principles for CEOs
Security Principles for CEOsSecurity Principles for CEOs
Security Principles for CEOs
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
Smarter cyber security v8
Smarter cyber security v8Smarter cyber security v8
Smarter cyber security v8
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 

Último

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 

IBM Security 2017 Lunch and Learn Series

  • 1. 2017 Lunch & Learn Series Education and thought-leadership for information security professionals and stakeholders • Sessions are designed to be delivered live and onsite, customized to the audience, and adapted to time requirements. • Lunch will be provided by IBM and/or supporting business partner. JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 2. 2 IBM Security SUMMARY: LUNCH & LEARN SERIES Top 14 IT Risk Management Controls Securing the Mobile Enterprise; How IBM Keeps IBM Safe While Going Mobile IBM’s 10 Essential Security Practices Five Steps to Securing Your Companies “Crown Jewels” Cyber Resilience; Leading Incident Response Practices Security Considerations for the Cloud – SaaS, PaaS, IaaS Identity and Access Management; Challenges, Trends, and Solutions Big Data Requires Big Protection – Leading Practices Next Generation Cybersecurity – Cognitive Systems and IBM Watson for Cybersecurity Securing System Z (z/OS) Implications of the EU’s General Data Protection Regulation (GDPR) JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 3. 3 IBM Security TOPIC AGENDA & DISCUSSION POINTS Top 14 IT Risk Management Controls • Serves as a Security Program overview, includes findings from IBM's annual CISO survey on the most adopted and invested IT Risk Management controls • Represents a blend of popular frameworks, e.g. NIST, SANS, and COBIT • Discusses top controls within the context of tiered maturity, e.g. Basic, Proficient, and Optimized Securing System Z • Top Mainframe Security Risks • z/OS security challenges – policies & execution • Leading practices—data, application, identity, access, security intelligence, audit, compliance • Introduction to zSecure • Assessment programs & workshops Application Security: Leading Practices • Why Application Security Matters—threat landscape (Ponemon, Verizon DBIR, and OWASP) • Understanding the Business Case—value drivers, metrics, and ROI • Controls—Dynamic (DAST), Static (SAST), Interactive (IAST), Open Source (OSS), Pen Testing • Emerging innovation—IBM Watson for Application Security • Leading practices—Risk-based approach, securing the SDLC, integrating with DevOps practices JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 4. 4 IBM Security TOPIC AGENDA & DISCUSSION POINTS Cyber Resilience: Incident Response Leading Practices • Cyber Resiliency Trends—2016 Ponemon Research Study • Proactive Response—leading IR practices in knowledge management, orchestration, and workflow • Breach Notification—managing privacy, compliance, regulatory requirements • Day in the Life—an introduction to the Resilient IR platform Identity and Access Management (IAM): Trends, Challenges & Solutions • Digital transformation implications and identity as the new perimeter • Aligning capabilities to business requirements, assessing maturity, and defining priorities • Apply Design Thinking Principles to your IAM program • Leading practices—business centric terminology, roles vs entitlements, recertification, multi-factor, privileged identity, self-service, risk-based and context-aware access mgmt, bring your-own-ID, biometrics, on-time passwords, separation-of-duties (SoD) • Architecture considerations—cloud apps & platforms, mobile, micro-services, APIs, open standards, cross-site authentication, and integrating legacy apps • Intelligent governance and monitoring JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 5. 5 IBM Security TOPIC AGENDA & DISCUSSION POINTS Next Generation Cybersecurity – Cognitive Systems and IBM Watson for Cybersecurity • Research Findings—Cybersecurity in the Cognitive Era • Watson for Cybersecurity—how it works • Current Use Cases and Results—Security Intelligence and Application Security Implications of the EU’s General Data Protection Regulation (GDPR) • Overview & key terminology • Stakeholders – Data Subjects, Controllers and Processors • Accountability & enforcement • Practical implications & preparation • How IBM can help Five Steps to Securing Your Companies ‘Crown Jewels’ • Data Security & Exfiltration – Trends, Targets, and Business Impact • Data Types – Understanding & Prioritizing Critical Data • Protecting Critical Data – IBM’s 5 Step Methodology & Tools • Leading Practices – the Crawl, Walk, Run Approach Introduction, IBM’s 10 Essential Security Practices • IBM’s 10 Essential Practices is a strategic security assessment methodology that creates the foundation for all our security program recommendations and improvements • It can incorporate input from other recognized standards, such as the NIST Cybersecurity Framework, ISO 27001 / ISO 27002 standards PCI-DSS 3.2, and the OWASP Top 10 risks JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 6. ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions © Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party. FOLLOW US ON: THANK YOU