SlideShare una empresa de Scribd logo
1 de 23
Descargar para leer sin conexión
 
	
  
Marek	
  Skalicky,	
  CISM,	
  CRISC	
  	
  	
  
Managing	
  Director	
  for	
  Central	
  Eastern	
  Europe	
  
QualysGuard Security & Compliance Suite
supporting SANS TOP 20 Critical Controls
Qualys	
  GmbH	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  September,	
  2013	
  
SANS	
  TOP-­‐20	
  CriBcal	
  Security	
  Controls	
  
Critical Controls for Effective Cyber Defense
To secure against cyber attacks, organizations must vigorously defend their
networks and systems from a variety of internal and external threats. They
must also be prepared to detect and thwart damaging follow-on attack
activities inside a network that has already been compromised. Two guiding
principles are: "Prevention is ideal but detection is a must" and "Offense
informs defense."
The Goal of the Critical Controls
The goal of the Critical Controls is to protect critical assets, infrastructure, and
information by strengthening your organization's defensive posture through
continuous, automated protection and monitoring of your sensitive information
technology infrastructure to reduce compromises, minimize the need for
recovery efforts, and lower associated costs.
Strong emphasis on "What really Works" - security controls where products,
processes, architectures and services are in use that have demonstrated real
world effectiveness.
SANS	
  TOP-­‐20	
  CriBcal	
  Security	
  Controls	
  
Brief History of TOP-20 CSC
•  In 2008, the Office of the Secretary of Defense asked the National Security
Agency for help in prioritizing the myriad security controls that were available for
cybersecurity with strong emphasis on "What really Works”.
•  The request went to NSA because NSA best understood how cyber attacks
worked and which attacks were used most frequently.
•  A consortium of U.S. and international cyberdefense agencies quickly grew, and
was joined by experts from private industry and around the globe.
•  Surprisingly, the clear consensus of the consortium was that there were only 20
Critical Controls that addressed the most prevalent attacks found in
government and industry. This then became the focus for an initial draft
document. The draft of the 20 Critical Controls was circulated in 2009 to several
hundred IT and security organizations for further review and comment.
•  Over 50 organizations commented on the draft. They endorsed the concept of a
focused set of controls and the selection of the 20 Critical Controls.
•  Last release - Version 4.1, March, 2013
SANS	
  TOP-­‐20	
  CriBcal	
  Security	
  Controls	
  
5 critical principles ofeffective cyber defense system as reflected in the
Critical Controls are:
1.  Offense informs defense: Use knowledge of actual attacks that have compromised
systems to provide the foundation to build effective, practical defenses. Include only
those controls that can be shown to stop known real-world attacks.
2.  Prioritization: Invest first in controls that will provide the greatest risk reduction and
protection against the most dangerous threat actors, and that can be feasibly
implemented in your computing environment.
3.  Metrics: Establish common metrics to provide a shared language for executives, IT
specialists, auditors, and security officials to measure the effectiveness of security
measures within an organization so that required adjustments can be identified and
implemented quickly.
4.  Continuous monitoring: Carry out continuous monitoring to test and validate the
effectiveness of current security measures.
5.  Automation: Automate defenses so that organizations can achieve reliable, scalable,
and continuous measurements of their adherence to the controls and related metrics.
SANS	
  TOP-­‐20	
  CriBcal	
  Security	
  Controls	
  
Critical Security Controls key-consortium members (US Federal agencies)
SANS	
  TOP	
  20	
  CriBcal	
  Controls	
  	
  
•
•
•
•
Qualys	
  soluBon	
  for	
  Very-­‐High	
  to	
  Mid-­‐High	
  SANS	
  CriBcal	
  Controls	
  
•
•
•
•
VMVM
Vulnerability
Management
PP
Po
Com
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PCIPCI
PCI
Compliance
WASWAS
Web Application
Scanning
MM
Ma
Detecti
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PP
Com
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PP
Com
VMVM
Vulnerability
Management
PP
Po
Com
VMVM
Vulnerability
Management
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PCIPCI
PCI
Compliance
WASWAS
Web Application
Scanning
MM
Ma
Detecti
VMVM
Vulnerability
Management
VMVM
Vulnerability
Management
PP
Po
Com
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PP
Com
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PP
Com
VMVM
Vulnerability
Management
CC1:	
  Inventory	
  of	
  Authorized	
  and	
  Unauthorized	
  Devices	
  	
  
	
  
Goal:	
  EffecBve	
  asset	
  management	
  ensures	
  that	
  assets	
  are	
  discovered,	
  registered,	
  
classified,	
  and	
  protected	
  from	
  aPackers	
  who	
  exploit	
  vulnerable	
  systems	
  accessible	
  
via	
  the	
  Internet.	
  	
  
	
  
How	
  QualysGuard	
  supports	
  this:	
  	
  
VM	
  gives	
  full	
  asset	
  visibility	
  over	
  live	
  devices	
  with	
  network	
  mapping:	
  	
  
Size	
  of	
  Network	
  
Machine	
  Types	
  	
  
LocaBon	
  	
  
VM	
  detects	
  authorized	
  and	
  unauthorised	
  devices:	
  	
  
Authorized	
  	
  
Unauthorized	
  	
  
VM	
  offers	
  full	
  support	
  for	
  automaBon	
  	
  
Scans	
  are	
  scheduled	
  (conBnuous,	
  daily,	
  weekly	
  etc)	
  	
  	
  	
  
Delta	
  reports	
  for	
  changes	
  	
  
AlerBng,	
  BckeBng	
  	
  
API	
  for	
  integraBon	
  for	
  example	
  with	
  	
  Asset	
  management	
  tools	
  
VMVM
Vulnerability
Management
CC1:	
  Inventory	
  of	
  Authorized	
  and	
  Unauthorized	
  Devices	
  	
  
	
  
VMVM
Vulnerability
Management
Goal:	
  EffecBve	
  soXware	
  management	
  ensures	
  that	
  soXware	
  are	
  discovered,	
  
registered,	
  classified,	
  and	
  protected	
  from	
  aPackers	
  who	
  exploit	
  vulnerable	
  soXware.	
  
	
  	
  
How	
  QualysGuard	
  supports	
  this:	
  	
  
VM	
  &	
  POL	
  gives	
  full	
  soXware	
  visibility	
  with	
  scanning:	
  	
  
OperaBng	
  Systems	
  	
  
ApplicaBons	
  	
  
Versions	
  
Patch	
  Level	
  	
  
VM	
  &	
  POL	
  gives	
  BlacklisBng	
  of	
  unauthorised	
  soXware	
  and	
  services	
  
VM	
  &	
  POL	
  gives	
  WhitelisBng	
  of	
  authorised	
  soXware	
  and	
  services	
  
VM	
  provides	
  InteracBve	
  Search	
  	
  
VM	
  &	
  POL	
  offers	
  full	
  support	
  for	
  automaBon	
  	
  
Scheduled	
  scans	
  &	
  reports	
  	
  
Email	
  reports	
  	
  
AlerBng	
  on	
  excepBons	
  	
  
TickeBng	
  	
  
API	
  for	
  IntegraBon	
  with	
  Asset	
  Management	
  tools	
  
CC2:	
  Inventory	
  of	
  Authorized	
  and	
  Unauthorized	
  SoXware	
  
	
  
VMVM
Vulnerability
Management
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
CC2:	
  Inventory	
  of	
  Authorized	
  and	
  Unauthorized	
  SoXware	
  
	
  
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
CC3:	
  Secure	
  Base	
  ConfiguraBon	
  
Goal:	
  EffecBve	
  configuraBon	
  management	
  ensures	
  assets	
  are	
  configured	
  based	
  on	
  
industry	
  standards	
  and	
  protected	
  from	
  aPackers	
  who	
  find	
  and	
  exploit	
  misconfigured	
  
systems.	
  	
  
	
  
How	
  QualysGuard	
  supports	
  this:	
  	
  
ConfiguraBon	
  validaBon	
  of	
  each	
  system	
  
Build	
  in	
  controls	
  catalogue:	
  CIS,	
  SCAP,	
  FDCC	
  
User	
  Defined	
  Controls	
  	
  
Golden	
  image	
  policy	
  
ReporBng	
  on	
  deviaBon	
  from	
  the	
  baseline	
  
With	
  full	
  support	
  for	
  automaBon	
  	
  
Scheduled	
  scans	
  &	
  reports	
  	
  
Email	
  reports	
  	
  
AlerBng	
  on	
  excepBons	
  	
  
TickeBng	
  	
  
API	
  for	
  IntegraBon	
  with	
  GRC	
  tools	
  
	
  
	
  
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
CC3:	
  Secure	
  Base	
  ConfiguraBon	
  
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
CC4:	
  ConBnuous	
  Vulnerability	
  Assessment/RemediaBon	
  	
  
Goal:	
  EffecBve	
  	
  vulnerability	
  management	
  will	
  ensure	
  that	
  assets	
  are	
  monitored	
  for	
  
vulnerabiliBes	
  and	
  are	
  patched,	
  upgraded	
  or	
  services	
  disabled	
  to	
  protect	
  from	
  
exploit	
  code.	
  	
  
	
  
How	
  QualysGuard	
  supports	
  this:	
  	
  
Scheduled	
  &	
  On	
  demand	
  Vulnerability	
  Scanning	
  
ConBnuous	
  Vulnerability	
  Assessment	
  	
  	
  
AuthenBcated	
  Scanning	
  	
  
Patch	
  VerificaBon	
  	
  
Report	
  on	
  Unauthorized	
  Services	
  
With	
  full	
  support	
  for	
  automaBon	
  	
  
Scheduled	
  scans	
  &	
  reports	
  	
  
Email	
  reports	
  	
  
AlerBng	
  on	
  excepBons	
  	
  
TickeBng	
  with	
  SLA	
  metrics	
  and	
  confirmaBon	
  	
  
API	
  for	
  IntegraBon	
  with	
  IPS,	
  SIEM	
  etc	
  
VMVM
Vulnerability
Management
CC4:	
  ConBnuous	
  Vulnerability	
  Assessment/RemediaBon	
  	
  
VMVM
Vulnerability
Management C
CC5:	
  Malware	
  Defenses	
  
Goal:	
  The	
  processes	
  and	
  tools	
  used	
  to	
  detect/prevent/correct	
  
installaBon	
  and	
  execuBon	
  of	
  malicious	
  soXware	
  on	
  all	
  devices.	
  
	
  
How	
  QualysGuard	
  supports	
  this:	
  	
  
Vulnerability	
  Scan	
  can	
  detect	
  installed	
  Malware	
  by	
  running	
  
malicious	
  services	
  
AuthenBcated	
  Vulnerability	
  Scan	
  can	
  detect	
  installed	
  Malware	
  in	
  
file-­‐system	
  and	
  registries	
  
Vulnerability	
  Report	
  will	
  report	
  discovered	
  Malware	
  	
  
	
  
	
  
Web	
  ApplicaBon	
  Scan	
  now	
  contains	
  Malware	
  DetecBon	
  Scan	
  for	
  
web	
  applicaBons	
  
StaBc	
  signatures	
  and	
  Behavioural	
  Analyses	
  of	
  HTML	
  code	
  	
  
Malware	
  Scan	
  of	
  web	
  apps	
  prevent	
  clients	
  from	
  being	
  infected	
  
by	
  corporate	
  web	
  sites	
  
	
  
VMVM
Vulnerability
Management
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PCIPCI
PCI
Compliance
WASWAS
Web Application
Scanning De
CC5:	
  Malware	
  Defenses	
  
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PCIPCI
PCI
Compliance
WASWAS
Web Application
Scanning
CC6:	
  ApplicaBon	
  SoXware	
  Security	
  
Goal:	
  EffecBve	
  	
  applicaBon	
  security	
  ensures	
  	
  that	
  developed	
  and	
  3rd	
  
party	
  delivered	
  applicaBons	
  are	
  protected	
  from	
  aPackers	
  who	
  inject	
  
specific	
  exploits	
  to	
  gain	
  control	
  over	
  vulnerable	
  machines.	
  	
  	
  
How	
  QualysGuard	
  supports	
  this:	
  	
  
Scheduled	
  &	
  On	
  demand	
  Web	
  ApplicaBon	
  Scanning	
  
OWASP	
  TOP-­‐10	
  and	
  WASC	
  TOP-­‐10	
  VulnerabiliBes	
  supported	
  	
  
Web	
  applicaBon	
  discovery	
  (web	
  crawling)	
  	
  
User	
  -­‐	
  AuthenBcaBon	
  support	
  	
  
Fully	
  unaPended	
  and	
  automated	
  
Part	
  of	
  development	
  lifecycle	
  	
  
With	
  full	
  support	
  for	
  automaBon	
  	
  
Scheduled	
  scans	
  &	
  reports	
  	
  
TickeBng	
  with	
  SLA	
  metrics	
  and	
  confirmaBon	
  	
  
API	
  for	
  IntegraBon	
  with	
  WAF	
  
WAF	
  provides	
  acBve	
  protecBon	
  of	
  corporate	
  data	
  and	
  reputaBon	
  
provided	
  via	
  web	
  applicaBon	
  interface	
  
PrevenBon	
  with	
  WAS	
  and	
  ProtecBon	
  with	
  WAF	
  available	
  in	
  the	
  
same	
  UI	
  and	
  integrated	
  security	
  suite	
  
	
  	
  
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PCIPCI
PCI
Compliance
WASWAS
Web Application
Scanning Dete
CC6:	
  ApplicaBon	
  SoXware	
  Security	
  
VMVM
Vulnerability
Management
PCPC
Policy
Compliance
PCIPCI
PCI
Compliance
Web
WASWAS
Web Application
Scanning
MDSMDS
Malware
Detection Service
CC7:	
  Wireless	
  Device	
  Control	
  
Goal:	
  The	
  processes	
  and	
  tools	
  used	
  to	
  track/control/prevent/correct	
  the	
  security	
  use	
  of	
  
wireless	
  local	
  area	
  networks	
  (LANS),	
  access	
  points,	
  and	
  wireless	
  client	
  systems.	
  	
  	
  
	
  
How	
  QualysGuard	
  supports	
  this:	
  	
  
•  VM	
  Network	
  Mapping	
  can	
  discover	
  Wireless	
  hotspots,	
  segments	
  and	
  wireless	
  devices	
  
connected	
  via	
  IP	
  ranges.	
  	
  
•  VM	
  Vulnerability	
  Scanning	
  can	
  discover	
  over	
  30	
  vulnerabiliBes	
  specific	
  for	
  various	
  wireless	
  
hotspots	
  plaeorms	
  and	
  vendors	
  	
  
•  API	
  integraBon	
  with	
  AirTight	
  Wireless	
  Security	
  Appliance	
  provides	
  integrated	
  reporBng	
  	
  
	
  
VMVM
Vulnerability
Management
CC7:	
  Wireless	
  Device	
  Control	
  
VMVM
Vulnerability
Management
P
Com
SANS	
  TOP	
  20	
  CriBcal	
  Controls	
  -­‐	
  REMINDER	
  	
  
•
•
•
•
QualysQuard Security and
Compliance Suite delivers
High and Very High effect
on Cyber-Attack Mitigation!
Thank You
mskalicky@qualys.com

Más contenido relacionado

La actualidad más candente

Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienVault
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectioninfoLock Technologies
 
Panda Security - Adaptive Defense
Panda Security - Adaptive DefensePanda Security - Adaptive Defense
Panda Security - Adaptive DefensePanda Security
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides finalAlienVault
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsDominique Dessy
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyEnclaveSecurity
 
Kofax Document Security
Kofax Document Security Kofax Document Security
Kofax Document Security Kofax
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on VehiclesPriyanka Aash
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...Cam Fulton
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security
 
The CIS Critical Security Controls the International Standard for Defense
The CIS Critical Security Controls the International Standard for DefenseThe CIS Critical Security Controls the International Standard for Defense
The CIS Critical Security Controls the International Standard for DefenseEnclaveSecurity
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management Skybox Security
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkTuan Phan
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case StudyDigital Bond
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber EssentialsJisc
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. ManufacturingIgnyte Assurance Platform
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security WebinarAVEVA
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

La actualidad más candente (20)

Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworks
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
Panda Security - Adaptive Defense
Panda Security - Adaptive DefensePanda Security - Adaptive Defense
Panda Security - Adaptive Defense
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
 
Kofax Document Security
Kofax Document Security Kofax Document Security
Kofax Document Security
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
The CIS Critical Security Controls the International Standard for Defense
The CIS Critical Security Controls the International Standard for DefenseThe CIS Critical Security Controls the International Standard for Defense
The CIS Critical Security Controls the International Standard for Defense
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Cs cmaster
Cs cmasterCs cmaster
Cs cmaster
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber Essentials
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 

Destacado

Qualys Suite
Qualys SuiteQualys Suite
Qualys Suitefepinette
 
Torc Thumbnail 3 Risk Matrix
Torc Thumbnail 3   Risk MatrixTorc Thumbnail 3   Risk Matrix
Torc Thumbnail 3 Risk MatrixTom O'Connor
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controlsEnclaveSecurity
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid ThemSasha Nunke
 
Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceSasha Nunke
 

Destacado (7)

QualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy complianceQualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy compliance
 
Qualys Suite
Qualys SuiteQualys Suite
Qualys Suite
 
Torc Thumbnail 3 Risk Matrix
Torc Thumbnail 3   Risk MatrixTorc Thumbnail 3   Risk Matrix
Torc Thumbnail 3 Risk Matrix
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controls
 
ikd312-10-transaksi
ikd312-10-transaksiikd312-10-transaksi
ikd312-10-transaksi
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
 
Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT Governance
 

Similar a QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting SANS TOP 20 Critical Controls

SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4Lisa Niles
 
Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingInvincea, Inc.
 
How to Achieve SOC 2 in a Containerized Environment
How to Achieve SOC 2 in a Containerized EnvironmentHow to Achieve SOC 2 in a Containerized Environment
How to Achieve SOC 2 in a Containerized EnvironmentDevOps.com
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkSkybox Security
 
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA  Domain 3 Security Operations and Monitoring.pptxCompTIA CySA  Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA Domain 3 Security Operations and Monitoring.pptxInfosectrain3
 
552259774-VMDR-Presentation-Slides.pdf
552259774-VMDR-Presentation-Slides.pdf552259774-VMDR-Presentation-Slides.pdf
552259774-VMDR-Presentation-Slides.pdfHarkeemShaw1
 
Defending against industrial malware
Defending against industrial malwareDefending against industrial malware
Defending against industrial malwareAyed Al Qartah
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat managementRajendra Menon
 
Best Practices To Secure Kubernetes Cluster
Best Practices To Secure Kubernetes ClusterBest Practices To Secure Kubernetes Cluster
Best Practices To Secure Kubernetes ClusterUrolime Technologies
 
How to discover vulnerabilities in business and mission critical systems
How to discover vulnerabilities in business and mission critical systemsHow to discover vulnerabilities in business and mission critical systems
How to discover vulnerabilities in business and mission critical systemsDATA SECURITY SOLUTIONS
 
40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AIJames '​-- Mckinlay
 
Maintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFixMaintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFixHCLSoftware
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfImamBahrudin5
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItSkybox Security
 
Protect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksProtect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksIvanti
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxInfosectrain3
 
BMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareBMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareMike Rizzo
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementIvanti
 

Similar a QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting SANS TOP 20 Critical Controls (20)

SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
 
Globally.docx
Globally.docxGlobally.docx
Globally.docx
 
Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs Whitelisting
 
How to Achieve SOC 2 in a Containerized Environment
How to Achieve SOC 2 in a Containerized EnvironmentHow to Achieve SOC 2 in a Containerized Environment
How to Achieve SOC 2 in a Containerized Environment
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
 
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA  Domain 3 Security Operations and Monitoring.pptxCompTIA CySA  Domain 3 Security Operations and Monitoring.pptx
CompTIA CySA Domain 3 Security Operations and Monitoring.pptx
 
552259774-VMDR-Presentation-Slides.pdf
552259774-VMDR-Presentation-Slides.pdf552259774-VMDR-Presentation-Slides.pdf
552259774-VMDR-Presentation-Slides.pdf
 
Defending against industrial malware
Defending against industrial malwareDefending against industrial malware
Defending against industrial malware
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
Best Practices To Secure Kubernetes Cluster
Best Practices To Secure Kubernetes ClusterBest Practices To Secure Kubernetes Cluster
Best Practices To Secure Kubernetes Cluster
 
How to discover vulnerabilities in business and mission critical systems
How to discover vulnerabilities in business and mission critical systemsHow to discover vulnerabilities in business and mission critical systems
How to discover vulnerabilities in business and mission critical systems
 
40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI
 
Maintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFixMaintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFix
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
 
Protect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksProtect Against 85% of Cyberattacks
Protect Against 85% of Cyberattacks
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
 
BMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareBMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/Malware
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
 

Más de Risk Analysis Consultants, s.r.o.

RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRisk Analysis Consultants, s.r.o.
 
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRisk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...Risk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringQualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringRisk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASQualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASRisk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014Risk Analysis Consultants, s.r.o.
 

Más de Risk Analysis Consultants, s.r.o. (20)

Best practice v testování zranitelností
Best practice v testování zranitelnostíBest practice v testování zranitelností
Best practice v testování zranitelností
 
Shadow IT
Shadow ITShadow IT
Shadow IT
 
Představení nástroje Nuix
Představení nástroje NuixPředstavení nástroje Nuix
Představení nástroje Nuix
 
FTK5 - HW požadavky a instalace
FTK5 - HW požadavky a instalaceFTK5 - HW požadavky a instalace
FTK5 - HW požadavky a instalace
 
Použití EnCase EnScript
Použití EnCase EnScriptPoužití EnCase EnScript
Použití EnCase EnScript
 
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
 
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
 
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringQualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
 
QualysGuard InfoDay 2014 - Asset management
QualysGuard InfoDay 2014  - Asset managementQualysGuard InfoDay 2014  - Asset management
QualysGuard InfoDay 2014 - Asset management
 
QualysGuard InfoDay 2014 - WAS
QualysGuard InfoDay 2014 - WASQualysGuard InfoDay 2014 - WAS
QualysGuard InfoDay 2014 - WAS
 
QualysGuard InfoDay 2014 - Vulnerability management
QualysGuard InfoDay 2014 - Vulnerability managementQualysGuard InfoDay 2014 - Vulnerability management
QualysGuard InfoDay 2014 - Vulnerability management
 
Použití hashsetů v EnCase Forensic v7
Použití hashsetů v EnCase Forensic v7Použití hashsetů v EnCase Forensic v7
Použití hashsetů v EnCase Forensic v7
 
Analýza elektronické pošty v EnCase Forensic v7
Analýza elektronické pošty v EnCase Forensic v7Analýza elektronické pošty v EnCase Forensic v7
Analýza elektronické pošty v EnCase Forensic v7
 
Vybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
Vybrané funkce Forensic Toolkit 5 + RAC Forensic ImagerVybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
Vybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
 
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASQualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
 
QualysGuard InfoDay 2013 - Qualys Questionnaire
QualysGuard InfoDay 2013 - Qualys QuestionnaireQualysGuard InfoDay 2013 - Qualys Questionnaire
QualysGuard InfoDay 2013 - Qualys Questionnaire
 
QualysGuard InfoDay 2013 - Nové funkce QG
QualysGuard InfoDay 2013 - Nové funkce QGQualysGuard InfoDay 2013 - Nové funkce QG
QualysGuard InfoDay 2013 - Nové funkce QG
 
QualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application FirewallQualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application Firewall
 
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
 

Último

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 

Último (20)

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting SANS TOP 20 Critical Controls

  • 1.     Marek  Skalicky,  CISM,  CRISC       Managing  Director  for  Central  Eastern  Europe   QualysGuard Security & Compliance Suite supporting SANS TOP 20 Critical Controls Qualys  GmbH                                                                                                                      September,  2013  
  • 2. SANS  TOP-­‐20  CriBcal  Security  Controls   Critical Controls for Effective Cyber Defense To secure against cyber attacks, organizations must vigorously defend their networks and systems from a variety of internal and external threats. They must also be prepared to detect and thwart damaging follow-on attack activities inside a network that has already been compromised. Two guiding principles are: "Prevention is ideal but detection is a must" and "Offense informs defense." The Goal of the Critical Controls The goal of the Critical Controls is to protect critical assets, infrastructure, and information by strengthening your organization's defensive posture through continuous, automated protection and monitoring of your sensitive information technology infrastructure to reduce compromises, minimize the need for recovery efforts, and lower associated costs. Strong emphasis on "What really Works" - security controls where products, processes, architectures and services are in use that have demonstrated real world effectiveness.
  • 3. SANS  TOP-­‐20  CriBcal  Security  Controls   Brief History of TOP-20 CSC •  In 2008, the Office of the Secretary of Defense asked the National Security Agency for help in prioritizing the myriad security controls that were available for cybersecurity with strong emphasis on "What really Works”. •  The request went to NSA because NSA best understood how cyber attacks worked and which attacks were used most frequently. •  A consortium of U.S. and international cyberdefense agencies quickly grew, and was joined by experts from private industry and around the globe. •  Surprisingly, the clear consensus of the consortium was that there were only 20 Critical Controls that addressed the most prevalent attacks found in government and industry. This then became the focus for an initial draft document. The draft of the 20 Critical Controls was circulated in 2009 to several hundred IT and security organizations for further review and comment. •  Over 50 organizations commented on the draft. They endorsed the concept of a focused set of controls and the selection of the 20 Critical Controls. •  Last release - Version 4.1, March, 2013
  • 4. SANS  TOP-­‐20  CriBcal  Security  Controls   5 critical principles ofeffective cyber defense system as reflected in the Critical Controls are: 1.  Offense informs defense: Use knowledge of actual attacks that have compromised systems to provide the foundation to build effective, practical defenses. Include only those controls that can be shown to stop known real-world attacks. 2.  Prioritization: Invest first in controls that will provide the greatest risk reduction and protection against the most dangerous threat actors, and that can be feasibly implemented in your computing environment. 3.  Metrics: Establish common metrics to provide a shared language for executives, IT specialists, auditors, and security officials to measure the effectiveness of security measures within an organization so that required adjustments can be identified and implemented quickly. 4.  Continuous monitoring: Carry out continuous monitoring to test and validate the effectiveness of current security measures. 5.  Automation: Automate defenses so that organizations can achieve reliable, scalable, and continuous measurements of their adherence to the controls and related metrics.
  • 5. SANS  TOP-­‐20  CriBcal  Security  Controls   Critical Security Controls key-consortium members (US Federal agencies)
  • 6. SANS  TOP  20  CriBcal  Controls     • • • •
  • 7. Qualys  soluBon  for  Very-­‐High  to  Mid-­‐High  SANS  CriBcal  Controls   • • • • VMVM Vulnerability Management PP Po Com VMVM Vulnerability Management PCPC Policy Compliance PCIPCI PCI Compliance WASWAS Web Application Scanning MM Ma Detecti VMVM Vulnerability Management PCPC Policy Compliance PP Com VMVM Vulnerability Management PCPC Policy Compliance PP Com VMVM Vulnerability Management PP Po Com VMVM Vulnerability Management VMVM Vulnerability Management PCPC Policy Compliance PCIPCI PCI Compliance WASWAS Web Application Scanning MM Ma Detecti VMVM Vulnerability Management VMVM Vulnerability Management PP Po Com VMVM Vulnerability Management PCPC Policy Compliance PP Com VMVM Vulnerability Management PCPC Policy Compliance PP Com VMVM Vulnerability Management
  • 8. CC1:  Inventory  of  Authorized  and  Unauthorized  Devices       Goal:  EffecBve  asset  management  ensures  that  assets  are  discovered,  registered,   classified,  and  protected  from  aPackers  who  exploit  vulnerable  systems  accessible   via  the  Internet.       How  QualysGuard  supports  this:     VM  gives  full  asset  visibility  over  live  devices  with  network  mapping:     Size  of  Network   Machine  Types     LocaBon     VM  detects  authorized  and  unauthorised  devices:     Authorized     Unauthorized     VM  offers  full  support  for  automaBon     Scans  are  scheduled  (conBnuous,  daily,  weekly  etc)         Delta  reports  for  changes     AlerBng,  BckeBng     API  for  integraBon  for  example  with    Asset  management  tools   VMVM Vulnerability Management
  • 9. CC1:  Inventory  of  Authorized  and  Unauthorized  Devices       VMVM Vulnerability Management
  • 10. Goal:  EffecBve  soXware  management  ensures  that  soXware  are  discovered,   registered,  classified,  and  protected  from  aPackers  who  exploit  vulnerable  soXware.       How  QualysGuard  supports  this:     VM  &  POL  gives  full  soXware  visibility  with  scanning:     OperaBng  Systems     ApplicaBons     Versions   Patch  Level     VM  &  POL  gives  BlacklisBng  of  unauthorised  soXware  and  services   VM  &  POL  gives  WhitelisBng  of  authorised  soXware  and  services   VM  provides  InteracBve  Search     VM  &  POL  offers  full  support  for  automaBon     Scheduled  scans  &  reports     Email  reports     AlerBng  on  excepBons     TickeBng     API  for  IntegraBon  with  Asset  Management  tools   CC2:  Inventory  of  Authorized  and  Unauthorized  SoXware     VMVM Vulnerability Management VMVM Vulnerability Management PCPC Policy Compliance
  • 11. CC2:  Inventory  of  Authorized  and  Unauthorized  SoXware     VMVM Vulnerability Management PCPC Policy Compliance VMVM Vulnerability Management PCPC Policy Compliance
  • 12. CC3:  Secure  Base  ConfiguraBon   Goal:  EffecBve  configuraBon  management  ensures  assets  are  configured  based  on   industry  standards  and  protected  from  aPackers  who  find  and  exploit  misconfigured   systems.       How  QualysGuard  supports  this:     ConfiguraBon  validaBon  of  each  system   Build  in  controls  catalogue:  CIS,  SCAP,  FDCC   User  Defined  Controls     Golden  image  policy   ReporBng  on  deviaBon  from  the  baseline   With  full  support  for  automaBon     Scheduled  scans  &  reports     Email  reports     AlerBng  on  excepBons     TickeBng     API  for  IntegraBon  with  GRC  tools       VMVM Vulnerability Management PCPC Policy Compliance
  • 13. CC3:  Secure  Base  ConfiguraBon   VMVM Vulnerability Management PCPC Policy Compliance
  • 14. CC4:  ConBnuous  Vulnerability  Assessment/RemediaBon     Goal:  EffecBve    vulnerability  management  will  ensure  that  assets  are  monitored  for   vulnerabiliBes  and  are  patched,  upgraded  or  services  disabled  to  protect  from   exploit  code.       How  QualysGuard  supports  this:     Scheduled  &  On  demand  Vulnerability  Scanning   ConBnuous  Vulnerability  Assessment       AuthenBcated  Scanning     Patch  VerificaBon     Report  on  Unauthorized  Services   With  full  support  for  automaBon     Scheduled  scans  &  reports     Email  reports     AlerBng  on  excepBons     TickeBng  with  SLA  metrics  and  confirmaBon     API  for  IntegraBon  with  IPS,  SIEM  etc   VMVM Vulnerability Management
  • 15. CC4:  ConBnuous  Vulnerability  Assessment/RemediaBon     VMVM Vulnerability Management C
  • 16. CC5:  Malware  Defenses   Goal:  The  processes  and  tools  used  to  detect/prevent/correct   installaBon  and  execuBon  of  malicious  soXware  on  all  devices.     How  QualysGuard  supports  this:     Vulnerability  Scan  can  detect  installed  Malware  by  running   malicious  services   AuthenBcated  Vulnerability  Scan  can  detect  installed  Malware  in   file-­‐system  and  registries   Vulnerability  Report  will  report  discovered  Malware         Web  ApplicaBon  Scan  now  contains  Malware  DetecBon  Scan  for   web  applicaBons   StaBc  signatures  and  Behavioural  Analyses  of  HTML  code     Malware  Scan  of  web  apps  prevent  clients  from  being  infected   by  corporate  web  sites     VMVM Vulnerability Management VMVM Vulnerability Management PCPC Policy Compliance PCIPCI PCI Compliance WASWAS Web Application Scanning De
  • 17. CC5:  Malware  Defenses   VMVM Vulnerability Management PCPC Policy Compliance VMVM Vulnerability Management PCPC Policy Compliance PCIPCI PCI Compliance WASWAS Web Application Scanning
  • 18. CC6:  ApplicaBon  SoXware  Security   Goal:  EffecBve    applicaBon  security  ensures    that  developed  and  3rd   party  delivered  applicaBons  are  protected  from  aPackers  who  inject   specific  exploits  to  gain  control  over  vulnerable  machines.       How  QualysGuard  supports  this:     Scheduled  &  On  demand  Web  ApplicaBon  Scanning   OWASP  TOP-­‐10  and  WASC  TOP-­‐10  VulnerabiliBes  supported     Web  applicaBon  discovery  (web  crawling)     User  -­‐  AuthenBcaBon  support     Fully  unaPended  and  automated   Part  of  development  lifecycle     With  full  support  for  automaBon     Scheduled  scans  &  reports     TickeBng  with  SLA  metrics  and  confirmaBon     API  for  IntegraBon  with  WAF   WAF  provides  acBve  protecBon  of  corporate  data  and  reputaBon   provided  via  web  applicaBon  interface   PrevenBon  with  WAS  and  ProtecBon  with  WAF  available  in  the   same  UI  and  integrated  security  suite       VMVM Vulnerability Management PCPC Policy Compliance PCIPCI PCI Compliance WASWAS Web Application Scanning Dete
  • 19. CC6:  ApplicaBon  SoXware  Security   VMVM Vulnerability Management PCPC Policy Compliance PCIPCI PCI Compliance Web WASWAS Web Application Scanning MDSMDS Malware Detection Service
  • 20. CC7:  Wireless  Device  Control   Goal:  The  processes  and  tools  used  to  track/control/prevent/correct  the  security  use  of   wireless  local  area  networks  (LANS),  access  points,  and  wireless  client  systems.         How  QualysGuard  supports  this:     •  VM  Network  Mapping  can  discover  Wireless  hotspots,  segments  and  wireless  devices   connected  via  IP  ranges.     •  VM  Vulnerability  Scanning  can  discover  over  30  vulnerabiliBes  specific  for  various  wireless   hotspots  plaeorms  and  vendors     •  API  integraBon  with  AirTight  Wireless  Security  Appliance  provides  integrated  reporBng       VMVM Vulnerability Management
  • 21. CC7:  Wireless  Device  Control   VMVM Vulnerability Management P Com
  • 22. SANS  TOP  20  CriBcal  Controls  -­‐  REMINDER     • • • • QualysQuard Security and Compliance Suite delivers High and Very High effect on Cyber-Attack Mitigation!