SlideShare a Scribd company logo
1 of 33
Download to read offline
IBM Software | 03/11/2016
IBM Security
Software Value Proposition
Thierry Matusiak
Security Architect
thierry_matusiak@fr.ibm.com
© 2015 IBM Corporation
IBM Security
2
Security Is A Major Question At Various Levels
Applications Data
Users
Infrastructure
Operations
Incidents response, security governance, risks and compliance management
© 2015 IBM Corporation
IBM Security
3
Cloud
Big Data
Fight against Fraud
Mobility
Internet of Things
Applications
Data
Users
Infrastructure
Operations
Security Is Not A Stand-Alone Subject
But Its Supports Our Customers’ Digital Transformation
© 2015 IBM Corporation
IBM Security
4
People
Web
Fraud
Endpoint
Protection
Data
Test Data
Management
Protection
Activity
MonitoringAnalysis
Risk
Analysis
Infrastructure
Network
Traffic
Endpoints
SaaS
Services
Applications
Application
Security
Mobile Apps
Protection
z Systems
Operations
Service
Expertise Community
Research
Cognitive
Solutions
Risks
& Vulnerabilities
Activity
Monitoring
Incident
Response
Identities
Users
& Admins
Access
To Apps
The Security Chain Evolves Into An Immune System
© 2015 IBM Corporation
IBM Security
5
Security Solutions Integrate With Each Other
This interactive presentation is available online
https://prezi.com/mzqzeskv94pr/ibm-security-portfolio-v2016-june/
© 2015 IBM Corporation
IBM Security
6
Infrastructure Protection
A multi-layered protection, spanning from network to endpoints
Network
Protection
Server
Protection
Workstation
Protection
Mobile
Protection
SaaS
Governance
Fight
APTs
Infrastructure
Network
Traffic
Endpoints
SaaS
Services
z Systems
z Systems
© 2015 IBM Corporation
IBM Security
7
Endpoints
Network
Traffic
Infrastructure
RACF
zSecure
BigFix
Trusteer APEX
MaaS360
Network Protection XGS
SiteProtector System SaaS
Services
Cloud Security Enforcer
z Systems
© 2015 IBM Corporation
IBM Security
8
Enterprise
Network Traffic & SaaS Services
Internet
SaaS services
Cloud Security
Enforcer
XGS
Appliances
Mise à jour : 3 novembre 2016 9
Endpoints
MaaS360
APEX
RACF
zSecure
BigFix
© 2015 IBM Corporation
IBM Security
10
People
Help enterprises to secure identities and access
Identities
Governance
Self-service
Simplified user experience
Privileged Users Management
Insider threats
Risk-based
Access control
People
Identities
Users
& Admins
Access
To Apps
© 2015 IBM Corporation
IBM Security
11
People
Identities
Access
To Applications
Users &
Administrators
Identity Governance & Intelligence
Security Identity Manager
Security Directory Suite
Identity Governance & Intelligence
Privileged Identity Manager
Security Access Manager for e-SSO
Datapower
Security Access Manager
Cloud Identity Services
Mise à jour : 3 novembre 2016 12
Identities
LifecycleCompliance
Analytics
Identities
Platform
IGI
SDS
Mise à jour : 3 novembre 2016 13
Access To Applications
FederationAdvanced Access
Control
Web Access Management
PlatformAdd-Ons
ISAM
Mise à jour : 3 novembre 2016 14
Users & Administrators
Enterprise Users Administrators
SAM eSSO PIM
Access
Agent
Web Applications
Java Applications
Windows Applications
…
Mainframe
Applications
© 2015 IBM Corporation
IBM Security
15
Data Security
Analyze and secure sensitive data access
Identify
& Classify Data
Discover
Vulnerabilities
Protect
Sensible Data
Manage
Privileged Users
Protect Data
Extract
Test Data Sets
Mask Data
Monitor
Activity
Data
Test Data
Management
Protection
Activity
MonitoringAnalysis
© 2015 IBM Corporation
IBM Security
16
Data
Test Data
Management
Protection
Activity
Monitoring
Analysis
Optim TDM
Optim Data Masking
Guardium DAM
Guardium Data Redaction
Guardium Data Encryption
Guardium DAM
Guardium Data Privacy for Hadoop
Guardium for Files
Guardium VA
Guardium DAM
InfoSphere Discovery
Business Glossary
Watson Explorer
Mise à jour : 3 novembre 2016 17
Data Analysis
Unstructured Data
Structured Data
Watson
Explorer
Information
in motion
Variety of
information
Discovery
Extreme
Volumes
Testing
InfoSphere
Discovery
Business
Glossary
Guardium
VA
Optim
Guardium
DAM
Mise à jour : 3 novembre 2016 18
Activity Monitoring And Data Protection
Web Server
HTTP/HTTPS
Application
Server
Guardium
DAM
Guardium
Encryption
Data
Servers
Data Privacy
For Hadoop
© 2015 IBM Corporation
IBM Security
19
Application Security
Test and protect applications
Applications Security Management
Protect
Deployed Applications
Test
Code and Applications
Static
Analysis Dynamic
Analysis
Mobile
Applications
Priorities
Management
Compliance
Reports
Identify and handle risks
Applications
Application
Security
Mobile Apps
Protection
© 2015 IBM Corporation
IBM Security
20
Applications
Mobile Apps
Protection
Application
Security
Arxan Application Protection
AppScan
AppScan Source
Application Security on Cloud
Mise à jour : 3 novembre 2016 21
Application Development
Manual Pen Testing
SECURITY
BUILD
PRODUCTION
CODE
QA
Security requirements defined
before design & implementation
AppScan
Source
Integration
in the development
team platform
AppScan
AppScan
Enterprise
Mise à jour : 3 novembre 2016 22
Mobile Apps Protection
Manual Pen Testing
SECURITY
BUILD
PRODUCTION
CODE
QA
Security requirements defined
before design & implementation
AppScan
Source
Integration
in the development
team platform
Security
on Cloud
Arxan
© 2015 IBM Corporation
IBM Security
23
Web Fraud
Score financial transactions’ risk
Financial Fraud
Endpoints
Real-time data coming from millions
of protected endpoints
Risk
Scoring
Account
Takeover
Malwares
Workstation
Protection
Mobile
Protection
Web
Fraud
Endpoint
Protection
Risk
Analysis
© 2015 IBM Corporation
IBM Security
24
Web
Fraud
Endpoint
Protection
Trusteer Rapport
Trusteer Mobile SDK
Trusteer Mobile Browser
Risk
Analysis
Trusteer Pinpoint Detect
Trusteer Mobile Risk Engine
Mise à jour : 3 novembre 2016 25
Risk Analysis
WWW
Phishing
Malwares
Online Financial Services
Malware
Detection
Account TakeOver
Detection
Client Criminal
Rapport
Pinpoint
Detect
Endpoints
Protection
Risk
Analysis
Mobile
SDK
Mobile Risks
Mise à jour : 3 novembre 2016 26
Endpoint Protection
WWW
Phishing
Malwares
Client Criminal
Rapport
Endpoints
Protection
Risk
Analysis
Mobile
SDK
Online Financial Services
Malware
Detection
Account TakeOver
Detection
Pinpoint
Detect
Mobile Risks
Mobile
Risk Engine
© 2015 IBM Corporation
IBM Security
27
Security Operations
End-to-end visibility over events and incidents
Risks & Vulnerabilities
Incidents Investigation
Forensics
Logs
Events
Real-time analysis
Anomaly detection
Prioritized
Incidents
Integrated Dashboard
Compliance Reports
Operations
Risks
& Vulnerabilities
Activity
Monitoring
Incident
Response
Incident Response
© 2015 IBM Corporation
IBM Security
28
Security
Operations
Risks &
Vulnerabilities
QRadar Vulnerability Manager
QRadar Risk Manager
AppScan Enterprise
Activity
Monitoring
QRadar SIEM
QRadar Log Manager
QRadar qFlow Collector
QRadar vFlow Collector
QRadar Incident Forensics
QRadar Packet Capture
Incident
Response
Resilient
Security Intelligence on Cloud
Mise à jour : 3 novembre 2016 29
Activity Monitoring & Incident Management
Logs
Events Alerts
Configuration
information
System
audit trails
External
threat feeds
Network flows
and anomalies
Identity
context
Malware
information
QRadar
SIEM
QRadar
Log Manager
Prioritized
Incidents
Offenses
Detection
Resilient
Incident
Response
Mise à jour : 3 novembre 2016 30
Risks And Vulnerabilities
Vulnerabilities
Risks
Attacks
Exploits
QRadar
VM
QRadar
RM
QRadar
SIEM
AppScan
Enterprise
© 2015 IBM Corporation
IBM Security
31
IBM Security
Intelligence. Integration. Expertise.
133 Countries where IBM delivers
managed security services
Collaboration Security App Exchange
X-Force Exchange
TOP 3 Enterprise security software
vendor in total revenue
10K Clients protected including…
Cognitive Infused in existing solutions
Watson for CyberSecurity
Service
Expertise Community
Research
Cognitive
Solutions
© 2015 IBM Corporation
IBM Security
32
Security
Expertise
Community
Research
X-Force Threat Intelligence
Security App Exchange
http://www.ibm.com/security/engage/app-exchange/
X-Force Exchange
https://exchange.xforce.ibmcloud.com/
Service
Solution Deployment
Consulting
Integration
Managed Service
Cognitive
Solutions
Watson for CyberSecurity
© 2015 IBM Corporation
IBM Security
33
People
Web
Fraud
Endpoint
Protection
Data
Test Data
Management
Protection
Activity
MonitoringAnalysis
Risk
Analysis
Infrastructure
Network
Traffic
Endpoints
SaaS
Services
Applications
Application
Security
Mobile Apps
Protection
z Systems
Operations
Service
Expertise Community
Research
Cognitive
Solutions
Risks
& Vulnerabilities
Activity
Monitoring
Incident
Response
Identities
Users
& Admins
Access
To Apps
The Security Chain Evolves Into An Immune System

More Related Content

What's hot

Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationExigent Technologies LLC
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilientPrime Infoserv
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewnazeer325
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPrime Infoserv
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...IBM Security
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from SymantecArrow ECS UK
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security DemystifiedMichael Torres
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SHRIYARAI4
 
EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxSMIT PAREKH
 
How to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsHow to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsEnterprise Management Associates
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Upgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEMUpgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEMElasticsearch
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalMahmoud Yassin
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 

What's hot (20)

Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overview
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from Symantec
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
Security Information and Event Managemen
Security Information and Event ManagemenSecurity Information and Event Managemen
Security Information and Event Managemen
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management
 
EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptx
 
How to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsHow to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-Tools
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Cyber Security Management
Cyber Security ManagementCyber Security Management
Cyber Security Management
 
Upgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEMUpgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEM
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 

Viewers also liked

Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016 Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016 Thierry Matusiak
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions Thierry Matusiak
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerThierry Matusiak
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?IBM Security
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAJorge Sebastiao
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolioPatrick Bouillaud
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...IBM Security
 
Présentation de la stratégie et de l'offre IBM Security
Présentation de la stratégie et de l'offre IBM SecurityPrésentation de la stratégie et de l'offre IBM Security
Présentation de la stratégie et de l'offre IBM SecuritySerge Richard
 
Ibm presentation ppt
Ibm presentation pptIbm presentation ppt
Ibm presentation pptravish28
 
PCKeeper Live in French
PCKeeper Live in FrenchPCKeeper Live in French
PCKeeper Live in FrenchPCKeeper
 
Presentation data security solutions certified ibm business partner for ibm...
Presentation   data security solutions certified ibm business partner for ibm...Presentation   data security solutions certified ibm business partner for ibm...
Presentation data security solutions certified ibm business partner for ibm...xKinAnx
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseIBM Security
 

Viewers also liked (20)

Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016 Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Ibm security guardium
Ibm security guardiumIbm security guardium
Ibm security guardium
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One Pager
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSA
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolio
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Présentation de la stratégie et de l'offre IBM Security
Présentation de la stratégie et de l'offre IBM SecurityPrésentation de la stratégie et de l'offre IBM Security
Présentation de la stratégie et de l'offre IBM Security
 
Ibm presentation ppt
Ibm presentation pptIbm presentation ppt
Ibm presentation ppt
 
PCKeeper Live in French
PCKeeper Live in FrenchPCKeeper Live in French
PCKeeper Live in French
 
CRYONOMIC
CRYONOMICCRYONOMIC
CRYONOMIC
 
Nettoyage des façades
Nettoyage des façadesNettoyage des façades
Nettoyage des façades
 
Presentation data security solutions certified ibm business partner for ibm...
Presentation   data security solutions certified ibm business partner for ibm...Presentation   data security solutions certified ibm business partner for ibm...
Presentation data security solutions certified ibm business partner for ibm...
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the Mouse
 

Similar to IBM Security Software Solutions - Powerpoint

5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016Francisco González Jiménez
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...IBM Security
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorFMA Summits
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itIBM Security
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM Sverige
 
Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?IBM Security
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services OverviewCasey Lucas
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee Prolifics
 
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013Andris Soroka
 
Force 3 Software Practice Overview
Force 3 Software Practice OverviewForce 3 Software Practice Overview
Force 3 Software Practice OverviewForce 3
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)gule mariam
 
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM Security
 
Security Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorSecurity Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorIBMGovernmentCA
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsIBM Security
 
Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Amazon Web Services
 

Similar to IBM Security Software Solutions - Powerpoint (20)

5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
 
IBM Cloud Security Enforcer
IBM Cloud Security EnforcerIBM Cloud Security Enforcer
IBM Cloud Security Enforcer
 
Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services Overview
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee
 
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
 
Force 3 Software Practice Overview
Force 3 Software Practice OverviewForce 3 Software Practice Overview
Force 3 Software Practice Overview
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)
 
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
 
Security Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorSecurity Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public Sector
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
 
Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...
 

Recently uploaded

A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesVictorSzoltysek
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfryanfarris8
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrandmasabamasaba
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is insideshinachiaurasa2
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfonteinmasabamasaba
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension AidPhilip Schwarz
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024Mind IT Systems
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfayushiqss
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...kalichargn70th171
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...Nitya salvi
 

Recently uploaded (20)

A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
 

IBM Security Software Solutions - Powerpoint

  • 1. IBM Software | 03/11/2016 IBM Security Software Value Proposition Thierry Matusiak Security Architect thierry_matusiak@fr.ibm.com
  • 2. © 2015 IBM Corporation IBM Security 2 Security Is A Major Question At Various Levels Applications Data Users Infrastructure Operations Incidents response, security governance, risks and compliance management
  • 3. © 2015 IBM Corporation IBM Security 3 Cloud Big Data Fight against Fraud Mobility Internet of Things Applications Data Users Infrastructure Operations Security Is Not A Stand-Alone Subject But Its Supports Our Customers’ Digital Transformation
  • 4. © 2015 IBM Corporation IBM Security 4 People Web Fraud Endpoint Protection Data Test Data Management Protection Activity MonitoringAnalysis Risk Analysis Infrastructure Network Traffic Endpoints SaaS Services Applications Application Security Mobile Apps Protection z Systems Operations Service Expertise Community Research Cognitive Solutions Risks & Vulnerabilities Activity Monitoring Incident Response Identities Users & Admins Access To Apps The Security Chain Evolves Into An Immune System
  • 5. © 2015 IBM Corporation IBM Security 5 Security Solutions Integrate With Each Other This interactive presentation is available online https://prezi.com/mzqzeskv94pr/ibm-security-portfolio-v2016-june/
  • 6. © 2015 IBM Corporation IBM Security 6 Infrastructure Protection A multi-layered protection, spanning from network to endpoints Network Protection Server Protection Workstation Protection Mobile Protection SaaS Governance Fight APTs Infrastructure Network Traffic Endpoints SaaS Services z Systems z Systems
  • 7. © 2015 IBM Corporation IBM Security 7 Endpoints Network Traffic Infrastructure RACF zSecure BigFix Trusteer APEX MaaS360 Network Protection XGS SiteProtector System SaaS Services Cloud Security Enforcer z Systems
  • 8. © 2015 IBM Corporation IBM Security 8 Enterprise Network Traffic & SaaS Services Internet SaaS services Cloud Security Enforcer XGS Appliances
  • 9. Mise à jour : 3 novembre 2016 9 Endpoints MaaS360 APEX RACF zSecure BigFix
  • 10. © 2015 IBM Corporation IBM Security 10 People Help enterprises to secure identities and access Identities Governance Self-service Simplified user experience Privileged Users Management Insider threats Risk-based Access control People Identities Users & Admins Access To Apps
  • 11. © 2015 IBM Corporation IBM Security 11 People Identities Access To Applications Users & Administrators Identity Governance & Intelligence Security Identity Manager Security Directory Suite Identity Governance & Intelligence Privileged Identity Manager Security Access Manager for e-SSO Datapower Security Access Manager Cloud Identity Services
  • 12. Mise à jour : 3 novembre 2016 12 Identities LifecycleCompliance Analytics Identities Platform IGI SDS
  • 13. Mise à jour : 3 novembre 2016 13 Access To Applications FederationAdvanced Access Control Web Access Management PlatformAdd-Ons ISAM
  • 14. Mise à jour : 3 novembre 2016 14 Users & Administrators Enterprise Users Administrators SAM eSSO PIM Access Agent Web Applications Java Applications Windows Applications … Mainframe Applications
  • 15. © 2015 IBM Corporation IBM Security 15 Data Security Analyze and secure sensitive data access Identify & Classify Data Discover Vulnerabilities Protect Sensible Data Manage Privileged Users Protect Data Extract Test Data Sets Mask Data Monitor Activity Data Test Data Management Protection Activity MonitoringAnalysis
  • 16. © 2015 IBM Corporation IBM Security 16 Data Test Data Management Protection Activity Monitoring Analysis Optim TDM Optim Data Masking Guardium DAM Guardium Data Redaction Guardium Data Encryption Guardium DAM Guardium Data Privacy for Hadoop Guardium for Files Guardium VA Guardium DAM InfoSphere Discovery Business Glossary Watson Explorer
  • 17. Mise à jour : 3 novembre 2016 17 Data Analysis Unstructured Data Structured Data Watson Explorer Information in motion Variety of information Discovery Extreme Volumes Testing InfoSphere Discovery Business Glossary Guardium VA Optim Guardium DAM
  • 18. Mise à jour : 3 novembre 2016 18 Activity Monitoring And Data Protection Web Server HTTP/HTTPS Application Server Guardium DAM Guardium Encryption Data Servers Data Privacy For Hadoop
  • 19. © 2015 IBM Corporation IBM Security 19 Application Security Test and protect applications Applications Security Management Protect Deployed Applications Test Code and Applications Static Analysis Dynamic Analysis Mobile Applications Priorities Management Compliance Reports Identify and handle risks Applications Application Security Mobile Apps Protection
  • 20. © 2015 IBM Corporation IBM Security 20 Applications Mobile Apps Protection Application Security Arxan Application Protection AppScan AppScan Source Application Security on Cloud
  • 21. Mise à jour : 3 novembre 2016 21 Application Development Manual Pen Testing SECURITY BUILD PRODUCTION CODE QA Security requirements defined before design & implementation AppScan Source Integration in the development team platform AppScan AppScan Enterprise
  • 22. Mise à jour : 3 novembre 2016 22 Mobile Apps Protection Manual Pen Testing SECURITY BUILD PRODUCTION CODE QA Security requirements defined before design & implementation AppScan Source Integration in the development team platform Security on Cloud Arxan
  • 23. © 2015 IBM Corporation IBM Security 23 Web Fraud Score financial transactions’ risk Financial Fraud Endpoints Real-time data coming from millions of protected endpoints Risk Scoring Account Takeover Malwares Workstation Protection Mobile Protection Web Fraud Endpoint Protection Risk Analysis
  • 24. © 2015 IBM Corporation IBM Security 24 Web Fraud Endpoint Protection Trusteer Rapport Trusteer Mobile SDK Trusteer Mobile Browser Risk Analysis Trusteer Pinpoint Detect Trusteer Mobile Risk Engine
  • 25. Mise à jour : 3 novembre 2016 25 Risk Analysis WWW Phishing Malwares Online Financial Services Malware Detection Account TakeOver Detection Client Criminal Rapport Pinpoint Detect Endpoints Protection Risk Analysis Mobile SDK Mobile Risks
  • 26. Mise à jour : 3 novembre 2016 26 Endpoint Protection WWW Phishing Malwares Client Criminal Rapport Endpoints Protection Risk Analysis Mobile SDK Online Financial Services Malware Detection Account TakeOver Detection Pinpoint Detect Mobile Risks Mobile Risk Engine
  • 27. © 2015 IBM Corporation IBM Security 27 Security Operations End-to-end visibility over events and incidents Risks & Vulnerabilities Incidents Investigation Forensics Logs Events Real-time analysis Anomaly detection Prioritized Incidents Integrated Dashboard Compliance Reports Operations Risks & Vulnerabilities Activity Monitoring Incident Response Incident Response
  • 28. © 2015 IBM Corporation IBM Security 28 Security Operations Risks & Vulnerabilities QRadar Vulnerability Manager QRadar Risk Manager AppScan Enterprise Activity Monitoring QRadar SIEM QRadar Log Manager QRadar qFlow Collector QRadar vFlow Collector QRadar Incident Forensics QRadar Packet Capture Incident Response Resilient Security Intelligence on Cloud
  • 29. Mise à jour : 3 novembre 2016 29 Activity Monitoring & Incident Management Logs Events Alerts Configuration information System audit trails External threat feeds Network flows and anomalies Identity context Malware information QRadar SIEM QRadar Log Manager Prioritized Incidents Offenses Detection Resilient Incident Response
  • 30. Mise à jour : 3 novembre 2016 30 Risks And Vulnerabilities Vulnerabilities Risks Attacks Exploits QRadar VM QRadar RM QRadar SIEM AppScan Enterprise
  • 31. © 2015 IBM Corporation IBM Security 31 IBM Security Intelligence. Integration. Expertise. 133 Countries where IBM delivers managed security services Collaboration Security App Exchange X-Force Exchange TOP 3 Enterprise security software vendor in total revenue 10K Clients protected including… Cognitive Infused in existing solutions Watson for CyberSecurity Service Expertise Community Research Cognitive Solutions
  • 32. © 2015 IBM Corporation IBM Security 32 Security Expertise Community Research X-Force Threat Intelligence Security App Exchange http://www.ibm.com/security/engage/app-exchange/ X-Force Exchange https://exchange.xforce.ibmcloud.com/ Service Solution Deployment Consulting Integration Managed Service Cognitive Solutions Watson for CyberSecurity
  • 33. © 2015 IBM Corporation IBM Security 33 People Web Fraud Endpoint Protection Data Test Data Management Protection Activity MonitoringAnalysis Risk Analysis Infrastructure Network Traffic Endpoints SaaS Services Applications Application Security Mobile Apps Protection z Systems Operations Service Expertise Community Research Cognitive Solutions Risks & Vulnerabilities Activity Monitoring Incident Response Identities Users & Admins Access To Apps The Security Chain Evolves Into An Immune System