SlideShare una empresa de Scribd logo
1 de 36
Descargar para leer sin conexión
Guardium Database Monitoring & Protection


Karl Wehden
IBM Infosphere Worldwide Data Governance Team
28 September 2010
   1                                            © 2009 IBM Corporation
Guardium Value Proposition:
Continuously Monitor Access to High-Value Databases to …


   1.  Prevent data breaches
        Mitigate external & internal threats
   2.  Assure data governance
        Prevent unauthorized
         changes to sensitive data
   3.  Reduce cost of compliance
        Automate & centralize controls
        →  Across DBMS platforms & applications
        →  Across SOX, PCI, SAS70, …

        Simplify processes



                                                           © 2009 IBM Corporation
Perimeter Defenses No Longer Sufficient
               “A fortress mentality will not work in cyber. We
              cannot retreat behind a Maginot Line of firewalls.”
                                               - William J. Lynn III,
                                                 U.S. Deputy Defense Secretary



                                                          Insiders
                                                          (DBAs, developers,
                                                          outsourcers, etc.)

Outsourcing                                                              Stolen
                                                                         Credentials
Web-Facing Apps                                                          (Zeus, etc.)

Legacy App
Integration/SOA




                              Employee Self-Service,
                               Partners & Suppliers
     3                                                                         © 2009 IBM Corporation
Defense in Depth Strategy for Privacy and Security:

  User access monitoring


  Prevention of unauthorized access


  Production data encryption


  Unstructured data redaction


  Non-production data masking


  Archiving and retention compliance




    4                                          © 2009 IBM Corporation
Balanced Control Objectives


  Visibility into Risk Costs Money:


  •         The Introduction of unchecked detective controls can introduce significant cost
  •         The lack of detective controls can create a comfortably underestimated level of risk


  •         Evaluate the total cost of Control introduction:


       –      Operational Cost
       –      Risk mitigation cost
       –      Risk Avoidance benefit
       –      Model out for longer than the benefit of the tools selected




  5                                                                                                © 2009 IBM Corporation
Top Data Protection Challenges




                                 © 2009 IBM Corporation
“Largest Hacking Case Ever Prosecuted”
                                                                     Stephen                         “Maksik”
                                       Albert                        Watt, author
                                       Gonzalez,                                                     Yastremskiy
                                                                     of “blabla”                     : 30 years in
                                       aka                           sniffer: 2
                                       soupnazi                                                      Turkish
                                                                     years in                        prison
                                                                     prison &
                                                                     $170M in
                                                                     restitution

 •         Gonzalez sentenced to xx years for Operation Get Rich or Die Tryin’
      –         Heartland, 7-Eleven, Hannaford: Stole 130M cards via SQL injection, network
                reconnaissance, malware, sniffers
      –         Dave & Buster’s: Stole admin password file from POS service provider
      –         TJX, OfficeMax + 6 other retailers: Stole 40M cards via SQL injection & war driving
                 Aided by former Barclay’s network security manager (“healthy childhood, white-collar success”)
      –         San Diego case: International ring (Ukraine, Estonia, PRC, Philippines, Thailand)
                 “Maksik” Yastremskiy sentenced to 30 years in Turkish prison; hacked 11 Turkish banks

 •         “Our most formidable challenge is getting companies to detect they have been
           compromised ...” Kimberly Kiefer Peretti, senior counsel, DoJ

      7                                                                                           © 2009 IBM Corporation
Chosen by Leading Organizations Worldwide
•    5 of the top 5 global banks                 •    Top government agencies
•    2 of the top 3 global retailers             •    Top 3 auto maker
•    4 of the top 6 global insurers              •    #1 dedicated security company
•    2 of the world’s favorite beverage brands   •    Leading energy suppliers
•    The most recognized name in PCs             •    Major health care providers
•    25 of the world’s leading telcos            •    Media & entertainment brands




                                                                          © 2009 IBM Corporation
Key Drivers for Guardium
  •         SOX (Health Care payers)
       –     Prevent unauthorized changes to financial data

  •         Consumer privacy
       –     Prevent unauthorized viewing of personal data, especially by privileged users
             (DBAs, developers, outsourcers)
       –     New Massachusetts law requires monitoring controls to be in place for all
             Personally Identifiable Information (PII)
       –     HITECH adds teeth to HIPAA regulations

  •         PCI
       –     Track and monitor all access to cardholder data (Req.10)
       –     Protect stored cardholder data (Req. 3)
       –     Identify unpatched systems & enforce change controls (Req. 6)
       –     Compensating control for network segmentation (Req. 7) & column-level
             encryption (Req. 3)

  •         Cost savings
       –     Streamline compliance with automated & centralized controls
       –     < 6 months payback (typical)

                                                                                   © 2009 IBM Corporation
Addressing the Full Database Security Lifecycle


                Monitor                   Audit
                   &                        &
                Enforce                   Report
                             Critical
                              Data
                         Infrastructure


              Discover                    Assess
                 &                          &
              Classify                    Harden




  10                                               © 2009 IBM Corporation
Real-Time Database Security & Monitoring


                                                                                               SQL
                                                                    DB2                       Server




•  Non-invasive architecture                    •  Enforces separation of duties
     •  Outside database                        •  Does not rely on DBMS-resident logs that can
     •  Minimal performance impact (2-3%)            easily be erased by attackers or rogue insiders
     •  No DBMS or application changes          •    Granular, real-time policies & auditing
•  Cross-DBMS solution                                 •  Who, what, when, how
                                                •    Automated compliance reporting, sign-offs &
•  100% visibility including local DBA access        escalations (SOX, PCI, NIST, etc.)



                                                                                         © 2009 IBM Corporation
Scalable Multi-Tier Architecture




                                   Integration with LDAP/
                                          AD, IAM,
                                   change management,
                                     SIEM, archiving, …




                                       © 2009 IBM Corporation
© 2009 IBM Corporation
Thank You!




             © 2009 IBM Corporation
IBM/Guardium vs. Oracle Database Security

                                                                                Oracle Database Vault,
                                                                                  Oracle Audit Vault     IBM/Guardium

                                                        Heterogeneous support

           Minimal performance impact or changes

                    Enforces Separation of Duties (SoD)

                                 Real-time monitoring & alerting

                          Extrusion/data leakage monitoring

                     Application monitoring (EBS, PeopleSoft, SAP, etc.)

                                                      Reduces DBA workload


Oracle is a registered trademark of Oracle Corporation and/or its affiliates.




                                                                                                             © 2009 IBM Corporation
Appendix




  16       © 2009 IBM Corporation
Blue Cross Blue Shield Case Study
  •    Who: BCBS organization with 475,000 members
  •    Need: Secure financial data for SOX; secure patient data for HIPAA; adhere to NIST
       –    Monitor all access to critical databases, including access by privileged users
       –    Create a centralized audit trail for all database systems
       –    Produce detailed compliance reports for auditors
       –    Implement proactive security via real-time alerts
  •    Environment:
       –  Oracle, SQL Server 2003/2005, IBM DB2, Sybase
       –  AIX & Windows
       –  LDAP & Microsoft MOM
  •    Alternatives considered
       –  Native logging: Rejected due to performance overhead & need for centralized management
       –  Application Security Inc (AppSec): Preferred Guardium’s appliance model
  •    Results:
       –  Monitoring 130 database instances on 100 servers (3 week implementation)
       –  Guardium helped client to interpret regulations and implement policies
       –  Integrated with Tivoli Storage Manager (TSM) for archiving of audit data


  17                                                                                         © 2009 IBM Corporation
Global Manufacturer with 239% ROI

  •    Who: F500 consumer food manufacturer ($15B revenue)
  •    Need: Secure SAP & Siebel data
       –  Enforce change controls & implement consistent auditing across platforms
                                                                                       Commissioned Forrester
  •    Environment:                                                                     Consulting Case Study

       –  SAP, Siebel, Manugistics, IT2 + 21 other Key Financial Systems (KFS)
       –  Oracle & IBM DB2 on AIX; SQL Server on Windows
  •    Results: 239% ROI & 5.9 months payback, plus:
       –  Proactive security: Real-time alert when changes made to critical tables
       –  Simplified compliance: Passed 4 audits (internal & external)
              “The ability to associate changes with a ticket number makes our job a lot easier …
               which is something the auditors ask about.” [Lead Security Analyst]
       –  Strategic focus on data security
              “There’s a new and sharper focus on database security within the IT organization.
               Security is more top-of-mind among IT operations people and other staff such as
               developers.”




                                                                                          © 2009 IBM Corporation
Safeguarding Customer Information for Washington
Metropolitan Area Transit Authority (Metro)
   •    Who: Operates 2nd largest U.S. rail transit system and transports
        more than a third of the federal government to work
   •    Need: Metro needed to safeguard sensitive customer data and simplify compliance
        with PCI-DSS -- without impacting performance or changing database configurations
        –  Protecting customer data
        –  Passing audits more quickly and easily
        –  Monitoring for potential fraud in PeopleSoft system
   •    Environment:
        –  More than 9 million transactions per year (Level 1 merchant)
        –  Complex, multi-tier heterogeneous environment
   •    Alternatives considered: Native logging and auditing impractical
   •    Customer Impact: “Our customers trust us to transport them safely and safeguard
        their personal information.”
        –  “We looked at native DBMS logging and auditing, but it’s impractical because of its high overhead,
           especially when you’re capturing every SELECT in a high-volume environment like ours. In addition,
           native auditing doesn’t enforce separation of duties or prevent unauthorized access by privileged
           insiders.”



   19                                                                                                  © 2009 IBM Corporation
How Does Guardium Complement Tivoli?
 •         Guardium is part of the “Data and Information”
           layer of the IBM Security Framework
 •         Integrates with Tivoli Security & Information
           Event Manager (TSIEM) for sharing of policy
           violation alerts & selected log information
 •         Use TSIEM for:
      –     Collecting logs & events from wide range of systems
            (UNIX, Windows, z/OS, firewalls, etc.)
      –     Enterprise-wide dashboard & reports; correlation
 •         Use Guardium for:
      –     All database-related security & compliance functions:
            real-time monitoring & auditing (including privileged
            user monitoring), vulnerability assessment, data
            discovery, configuration auditing, compliance
            reporting & workflow automation
      –     Feeding policy violations & audit logs to TSIEM

      20                                                            © 2009 IBM Corporation
IBM Acquires Guardium (11/30/09)

 •    Joining IBM's Information Management business
 •    Why Guardium? Unique ability to:
          Safeguard critical enterprise information
          Reduce operational costs by automating compliance processes
          Simplify governance with centralized policies for heterogeneous infrastructures
          Continuously monitor access and changes to high-value databases

 •    Trusted information lies at the center of today’s business
      transformations
          Guardium enables organizations to maintain trusted information infrastructures
          Business analytics and trusted information drive smarter business outcomes
          This supports IBM’s vision of creating a Smarter Planet: Smarter energy,
           smarter healthcare, smarter cities, smarter finance, smarter IT, and more




                                                                               © 2009 IBM Corporation
How Guardium Fits with IBM’s IM Portfolio: Governance




                                         Optim
                        InfoSphere
            Relating             Governing Guardium    Mastering
          Information           Information           Information

                                      Integrating
                                      Information




   22                                                               © 2009 IBM Corporation
How Guardium Fits with IBM’s Security Portfolio



                    Tivoli Identity Manager, Access Manager, zSecure, SIEM, …


                    Guardium DB Monitoring, Optim TDM & DP, AME, SIEM, …


                    Rational AppScan, Ounce Suite, WebSphere DataPower, …


                    Server Protection, Network Intrusion Prevention System (IPS, …




   23                                                                © 2009 IBM Corporation
PCI Compliance for McAfee.com
  •    Who: World’s largest dedicated security company
  •    Need: Safeguard millions of PCI transactions
       –  Maintain strict SLAs with ISP customers (Comcast, COX, etc.)
       –  Automate PCI controls
  •    Environment: Guardium deployed in less than 48 hours
       –  Multiple data centers; clustered databases
       –  Integrated with ArcSight SIEM
       –  Expanding coverage to SAP systems for SOX
  •    Previous Solution: Central database audit repository with native DBMS logs
       –  Massive data volumes; performance & reliability issues; SOD issues
  •    Results:
       –  “McAfee needed a solution with continuous real-time visibility into all sensitive
          cardholder data – in order to quickly spot unauthorized activity and comply with PCI-
          DSS – but given our significant transaction volumes, performance and reliability
          considerations were crucial.”
       –  “We were initially using a database auditing solution that collected information from
          native DBMS logs and stored it in an audit repository, but granular logging significantly
          impacted our database servers and the audit repository was simply unable to handle
          the massive transaction volume generated by our McAfee.com environment.”




                                                                                            © 2009 IBM Corporation
Financial Services Firm with 1M+ Sessions/Day
   •    Who: Global NYSE-traded company with 75M customers
   •    Need: Enhance SOX compliance & data governance
         –  Phase 1: Monitor all privileged user activities, especially DB changes.
         –  Phase 2: Focus on data privacy.
   •    Environment: 4 data centers managed by IBM Global Services
         –  122 database instances on 100+ servers
         –  Oracle, IBM DB2, Sybase, SQL Server on AIX, HP-UX, Solaris, Windows
         –  PeopleSoft plus 75 in-house applications
   •    Alternatives considered: Native auditing
         –  Not practical because of performance overhead; DB servers at 99% capacity
   •    Results: Now auditing 1M+ sessions per day (GRANTs, DDL, etc.)
         –  Caught DBAs accessing databases with Excel & shared credentials
         –  Producing daily automated reports for SOX with sign-off by oversight teams
         –  Automated change control reconciliation using ticket IDs
         –  Passed 2 external audits




                                                                                         © 2009 IBM Corporation
Securing Customer Data for European Telco
  •    Who: Global telco with 70M mobile customers; €30B revenue.
  •    Need: Ensure privacy of call records for compliance with data privacy laws.
       –  Phase 1: Safeguard OSS systems
       –  Phase 2: Safeguard BSS systems

  •    Environment: 15 heterogeneous, geographically-distributed data centers
       –  Oracle, SQL Server, Informix, Sybase
       –  HP-UX, HP Tru64, Solaris, Windows, UNIX
       –  SAP, Remedy plus in-house applications (billing, Web portal, etc.)

  •    Alternatives considered: Native auditing; Oracle Audit Vault.
       –  Not practical because of performance overhead; lack of granularity;
          non-support for older versions; need for multi-DBMS support.

  •    Results:
       –  Deployed to 12 initial data centers in only 2 weeks!
       –  Now auditing all traffic in high-traffic environment; centrally managed.
       –  Passed several external audits
       –  Future plans: Implement application user monitoring; 2-factor authentication; expand scope to
          other applications.


                                                                                                © 2009 IBM Corporation
Simplifying Enterprise Security for Dell

   •    Need:
        –  Improve database security for SOX, PCI & SAS70
        –  Simplify & automate compliance controls
   •    Guardium Deployment:                                              Published case study in Dell Power Solutions

        –  Phase 1: Deployed to 300 DB servers in 10 data centers
           (in 12 weeks)
        –  Phase 2: Deployed to additional 725 database servers
   •    Environment :
        –  Oracle & SQL Server on Windows, Linux; Oracle RAC, SQL Server clusters
        –  Oracle EBS, JDE, Hyperion plus in-house applications
   •    Previous Solution: Native logging (MS) or auditing (Oracle) with in-house scripts
        –  Supportability issues; DBA time required; massive data volumes; SOD issues.
   •    Results: Automated compliance reporting; real-time alerting; centralized
        cross-DBMS policies; closed-loop change control with Remedy integration
        –  Guardium “successfully met Dell’s requirements without causing outages to any databases;
           produced a significant reduction in auditing overhead in databases.”




                                                                                               © 2009 IBM Corporation
Addressing the Full Database Security Lifecycle


                Monitor                   Audit
                   &                        &
                Enforce                   Report
                             Critical
                              Data
                         Infrastructure


              Discover                    Assess
                 &                          &
              Classify                    Harden




  28                                               © 2009 IBM Corporation
Granular Policies with Detective & Preventive Controls




Application   Database
  Server        Server
10.10.9.244   10.10.9.56




                                                  © 2009 IBM Corporation
Enforcing Change Control Policies
                       Tag DBA actions with ticket IDs
                           Compare observed changes to
                           approved changes
                                                Identify unauthorized
                                                    changes (red)
                                                   or changes with
                                                  invalid ticket IDs




                                                         © 2009 IBM Corporation
  30
Auditing Database Configuration Changes




  •    Tracks changes to files, environment variables, registry
       settings, scripts, etc. that can affect security posture
  •    200+ pre-configured, customizable templates for all major
       OS/DBMS configurations



  31                                                        © 2009 IBM Corporation
Cross-DBMS, Data-Level Access Control (S-GATE)

                    Application
                                                                             Cross-DBMS policies
                       Servers               SQL               Oracle,       Block privileged user actions
                                                                DB2,
 Privileged                                                                  No database changes
                                                               MySQL,
   Users                                                       Sybase,
                                                                 etc.
                                                                             No application changes
              Issue SQL
                                           S-GATE                            Without risk of inline
                                                    Hold SQL                  appliances that can interfere
Outsourced DBA Connection terminated
                                                                              with application traffic
                                                           Check
                                                           Policy
                                                           On
                                                           Appliance
                              Policy Violation:
                                    Drop
                                Connection




                                                                                         Session Terminated
                                                                                              © 2009 IBM Corporation
Discovering & Classifying Sensitive Data

                                     Discover databases
                                     Discover sensitive data
                                     Policy-based actions
                                         Alerts
                                         Add to group of
                                           sensitive objects




   33                                               © 2009 IBM Corporation
Identifying Fraud at the Application Layer


           Joe            Marc


                                 • Issue: Application server uses generic service account
                                   to access DB
                                   –  Doesn’t identify who initiated transaction
                                      (connection pooling)
                                 • Solution: Guardium tracks access to application user
                User               associated with specific SQL commands
              (Generic)             –  Out-of-the-box support for all major enterprise
                                       applications (Oracle EBS, PeopleSoft, SAP, Siebel,
Application                            Business Objects, Cognos…) and custom
                      Database
  Server                               applications (WebSphere …)
                       Server
                                    –  No changes required to applications
                                    –  Deterministic tracking of user IDs
                                       Does not rely on time-based “best-guess”


      34                                                                           © 2009 IBM Corporation
Automated Sign-offs & Escalations for Compliance




 •  Automates entire compliance workflow
     •  Report distribution to oversight team
     •  Electronic sign-offs
     •  Escalations
     •  Comments & exception handling
 •  Addresses auditors’ requirements to document oversight processes
 •  Results of audit process stored with audit data in secure audit repository
 •  Streamlines and simplifies compliance processes
                                                                         © 2009 IBM Corporation
Database Servers = Majority of Compromised Records



                                                                                            SQL injection
                                                                                           played a role in
                                                                                           79% of records
                                                                                            compromised
                                                                                             during 2009
                                                                                              breaches
  2009 Data Breach Report from Verizon Business RISK Team
        http://www.verizonbusiness.com/resources/security/reports/2009_databreach_rp.pdf




                                                                                                      © 2009 IBM Corporation

Más contenido relacionado

La actualidad más candente

The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security Tripwire
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - PowerpointThierry Matusiak
 
Siem ppt
Siem pptSiem ppt
Siem pptkmehul
 
Strategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity RiskStrategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity RiskMighty Guides, Inc.
 
Secure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxSecure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxYitao Cen
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadarPencilData
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution hashnees
 
Palo Alto Networks CASB
Palo Alto Networks CASBPalo Alto Networks CASB
Palo Alto Networks CASBAlberto Rivai
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability ManagementMarcelo Martins
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security StrategyCapgemini
 
SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)Osama Ellahi
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Enterprise Management Associates
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM AlienVault
 
Forcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionForcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionMarketingArrowECS_CZ
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsDamon Small
 
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to RealityPriyanka Aash
 
Q radar architecture deep dive
Q radar architecture   deep diveQ radar architecture   deep dive
Q radar architecture deep diveKamal Mouline
 

La actualidad más candente (20)

The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - Powerpoint
 
Siem ppt
Siem pptSiem ppt
Siem ppt
 
Strategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity RiskStrategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity Risk
 
Secure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxSecure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptx
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
 
Palo Alto Networks CASB
Palo Alto Networks CASBPalo Alto Networks CASB
Palo Alto Networks CASB
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security Strategy
 
SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)SIEM (Security Information and Event Management)
SIEM (Security Information and Event Management)
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Forcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionForcepoint Dynamic Data Protection
Forcepoint Dynamic Data Protection
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to Basics
 
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
 
Q radar architecture deep dive
Q radar architecture   deep diveQ radar architecture   deep dive
Q radar architecture deep dive
 

Destacado

IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)Peter Tutty
 
Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10Avirot Mitamura
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!IBM Security
 
MID_Complex_Network_Security_Alex_de_Graaf_EN
MID_Complex_Network_Security_Alex_de_Graaf_ENMID_Complex_Network_Security_Alex_de_Graaf_EN
MID_Complex_Network_Security_Alex_de_Graaf_ENVladyslav Radetsky
 
Guardium
GuardiumGuardium
Guardiumgigamon
 
DB2 Real-Time Analytics Meeting Wayne, PA 2015 - IDAA & DB2 Tools Update
DB2 Real-Time Analytics Meeting Wayne, PA 2015 - IDAA & DB2 Tools UpdateDB2 Real-Time Analytics Meeting Wayne, PA 2015 - IDAA & DB2 Tools Update
DB2 Real-Time Analytics Meeting Wayne, PA 2015 - IDAA & DB2 Tools UpdateBaha Majid
 
Ibm portfolio piece
Ibm portfolio pieceIbm portfolio piece
Ibm portfolio pieceColson Rice
 
McAfee Иммунная система [ATD + TIE]
McAfee Иммунная система [ATD + TIE]McAfee Иммунная система [ATD + TIE]
McAfee Иммунная система [ATD + TIE]Vladyslav Radetsky
 
Hrvatska u doba carice marije terezije
Hrvatska u doba carice marije terezijeHrvatska u doba carice marije terezije
Hrvatska u doba carice marije terezijeStrukovnaskola
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerThierry Matusiak
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAJorge Sebastiao
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions Thierry Matusiak
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolioPatrick Bouillaud
 
Top 5 server performance problems and how to resolve them using OpManager
Top 5 server performance problems and how to resolve them using OpManagerTop 5 server performance problems and how to resolve them using OpManager
Top 5 server performance problems and how to resolve them using OpManagerManageEngine
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services OverviewCasey Lucas
 
Continuous Integration for z using Test Data Management and Application D...
Continuous  Integration for z  using  Test Data Management  and Application D...Continuous  Integration for z  using  Test Data Management  and Application D...
Continuous Integration for z using Test Data Management and Application D...DevOps for Enterprise Systems
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 

Destacado (18)

IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
 
Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!
 
MID_Complex_Network_Security_Alex_de_Graaf_EN
MID_Complex_Network_Security_Alex_de_Graaf_ENMID_Complex_Network_Security_Alex_de_Graaf_EN
MID_Complex_Network_Security_Alex_de_Graaf_EN
 
Guardium
GuardiumGuardium
Guardium
 
DB2 Real-Time Analytics Meeting Wayne, PA 2015 - IDAA & DB2 Tools Update
DB2 Real-Time Analytics Meeting Wayne, PA 2015 - IDAA & DB2 Tools UpdateDB2 Real-Time Analytics Meeting Wayne, PA 2015 - IDAA & DB2 Tools Update
DB2 Real-Time Analytics Meeting Wayne, PA 2015 - IDAA & DB2 Tools Update
 
Ibm portfolio piece
Ibm portfolio pieceIbm portfolio piece
Ibm portfolio piece
 
McAfee Иммунная система [ATD + TIE]
McAfee Иммунная система [ATD + TIE]McAfee Иммунная система [ATD + TIE]
McAfee Иммунная система [ATD + TIE]
 
Hrvatska u doba carice marije terezije
Hrvatska u doba carice marije terezijeHrvatska u doba carice marije terezije
Hrvatska u doba carice marije terezije
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One Pager
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSA
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolio
 
Top 5 server performance problems and how to resolve them using OpManager
Top 5 server performance problems and how to resolve them using OpManagerTop 5 server performance problems and how to resolve them using OpManager
Top 5 server performance problems and how to resolve them using OpManager
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services Overview
 
Continuous Integration for z using Test Data Management and Application D...
Continuous  Integration for z  using  Test Data Management  and Application D...Continuous  Integration for z  using  Test Data Management  and Application D...
Continuous Integration for z using Test Data Management and Application D...
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
IT Operations Management with OpManager
IT Operations Management with OpManagerIT Operations Management with OpManager
IT Operations Management with OpManager
 

Similar a IBM InfoSphere Guardium overview

Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloudUlf Mattsson
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Managementipspat
 
ISACA Los Angeles 2010 Compliance - Ulf Mattsson
ISACA Los Angeles  2010   Compliance - Ulf MattssonISACA Los Angeles  2010   Compliance - Ulf Mattsson
ISACA Los Angeles 2010 Compliance - Ulf MattssonUlf Mattsson
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementjustinkallhoff
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf MattssonUlf Mattsson
 
The day when 3rd party security providers disappear into cloud bright talk se...
The day when 3rd party security providers disappear into cloud bright talk se...The day when 3rd party security providers disappear into cloud bright talk se...
The day when 3rd party security providers disappear into cloud bright talk se...Ulf Mattsson
 
Cloud Webinar Neiditz Weitz Mitchell Goodman
Cloud Webinar Neiditz Weitz Mitchell GoodmanCloud Webinar Neiditz Weitz Mitchell Goodman
Cloud Webinar Neiditz Weitz Mitchell Goodmanjonneiditz
 
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...Data Con LA
 
Get Mainframe Visibility to Enhance SIEM Efforts in Splunk
Get Mainframe Visibility to Enhance SIEM Efforts in SplunkGet Mainframe Visibility to Enhance SIEM Efforts in Splunk
Get Mainframe Visibility to Enhance SIEM Efforts in SplunkPrecisely
 
Improve IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in SplunkImprove IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in SplunkPrecisely
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceEnergySec
 
2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business casepmcbrideva1
 
"Cryptography, Data Protection, and Security For Start-Ups In The Post Snowde...
"Cryptography, Data Protection, and Security For Start-Ups In The Post Snowde..."Cryptography, Data Protection, and Security For Start-Ups In The Post Snowde...
"Cryptography, Data Protection, and Security For Start-Ups In The Post Snowde...HackIT Ukraine
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Mukesh Chinta
 
Avoiding the Data Compliance "Hot Seat"
Avoiding the Data Compliance "Hot Seat"Avoiding the Data Compliance "Hot Seat"
Avoiding the Data Compliance "Hot Seat"IBM Security
 
Better to Ask Permission? Best Practices for Privacy and Security
Better to Ask Permission? Best Practices for Privacy and SecurityBetter to Ask Permission? Best Practices for Privacy and Security
Better to Ask Permission? Best Practices for Privacy and SecurityEric Kavanagh
 
Cybersecurity exchange briefing oct 2012 v2
Cybersecurity exchange briefing oct 2012 v2Cybersecurity exchange briefing oct 2012 v2
Cybersecurity exchange briefing oct 2012 v2Naba Barkakati
 

Similar a IBM InfoSphere Guardium overview (20)

Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
ISACA Los Angeles 2010 Compliance - Ulf Mattsson
ISACA Los Angeles  2010   Compliance - Ulf MattssonISACA Los Angeles  2010   Compliance - Ulf Mattsson
ISACA Los Angeles 2010 Compliance - Ulf Mattsson
 
Who will guard the guards
Who will guard the guardsWho will guard the guards
Who will guard the guards
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
 
Advanced persistent threats
Advanced persistent threatsAdvanced persistent threats
Advanced persistent threats
 
The day when 3rd party security providers disappear into cloud bright talk se...
The day when 3rd party security providers disappear into cloud bright talk se...The day when 3rd party security providers disappear into cloud bright talk se...
The day when 3rd party security providers disappear into cloud bright talk se...
 
Cloud Webinar Neiditz Weitz Mitchell Goodman
Cloud Webinar Neiditz Weitz Mitchell GoodmanCloud Webinar Neiditz Weitz Mitchell Goodman
Cloud Webinar Neiditz Weitz Mitchell Goodman
 
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
 
Get Mainframe Visibility to Enhance SIEM Efforts in Splunk
Get Mainframe Visibility to Enhance SIEM Efforts in SplunkGet Mainframe Visibility to Enhance SIEM Efforts in Splunk
Get Mainframe Visibility to Enhance SIEM Efforts in Splunk
 
Improve IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in SplunkImprove IT Security and Compliance with Mainframe Data in Splunk
Improve IT Security and Compliance with Mainframe Data in Splunk
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond Compliance
 
2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case2013 12 18 webcast - building the privileged identity management business case
2013 12 18 webcast - building the privileged identity management business case
 
"Cryptography, Data Protection, and Security For Start-Ups In The Post Snowde...
"Cryptography, Data Protection, and Security For Start-Ups In The Post Snowde..."Cryptography, Data Protection, and Security For Start-Ups In The Post Snowde...
"Cryptography, Data Protection, and Security For Start-Ups In The Post Snowde...
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2
 
Avoiding the Data Compliance "Hot Seat"
Avoiding the Data Compliance "Hot Seat"Avoiding the Data Compliance "Hot Seat"
Avoiding the Data Compliance "Hot Seat"
 
Better to Ask Permission? Best Practices for Privacy and Security
Better to Ask Permission? Best Practices for Privacy and SecurityBetter to Ask Permission? Best Practices for Privacy and Security
Better to Ask Permission? Best Practices for Privacy and Security
 
Cybersecurity exchange briefing oct 2012 v2
Cybersecurity exchange briefing oct 2012 v2Cybersecurity exchange briefing oct 2012 v2
Cybersecurity exchange briefing oct 2012 v2
 

Último

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Último (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

IBM InfoSphere Guardium overview

  • 1. Guardium Database Monitoring & Protection Karl Wehden IBM Infosphere Worldwide Data Governance Team 28 September 2010 1 © 2009 IBM Corporation
  • 2. Guardium Value Proposition: Continuously Monitor Access to High-Value Databases to … 1.  Prevent data breaches   Mitigate external & internal threats 2.  Assure data governance   Prevent unauthorized changes to sensitive data 3.  Reduce cost of compliance   Automate & centralize controls →  Across DBMS platforms & applications →  Across SOX, PCI, SAS70, …   Simplify processes © 2009 IBM Corporation
  • 3. Perimeter Defenses No Longer Sufficient “A fortress mentality will not work in cyber. We cannot retreat behind a Maginot Line of firewalls.” - William J. Lynn III, U.S. Deputy Defense Secretary Insiders (DBAs, developers, outsourcers, etc.) Outsourcing Stolen Credentials Web-Facing Apps (Zeus, etc.) Legacy App Integration/SOA Employee Self-Service, Partners & Suppliers 3 © 2009 IBM Corporation
  • 4. Defense in Depth Strategy for Privacy and Security: User access monitoring Prevention of unauthorized access Production data encryption Unstructured data redaction Non-production data masking Archiving and retention compliance 4 © 2009 IBM Corporation
  • 5. Balanced Control Objectives Visibility into Risk Costs Money: •  The Introduction of unchecked detective controls can introduce significant cost •  The lack of detective controls can create a comfortably underestimated level of risk •  Evaluate the total cost of Control introduction: –  Operational Cost –  Risk mitigation cost –  Risk Avoidance benefit –  Model out for longer than the benefit of the tools selected 5 © 2009 IBM Corporation
  • 6. Top Data Protection Challenges © 2009 IBM Corporation
  • 7. “Largest Hacking Case Ever Prosecuted” Stephen “Maksik” Albert Watt, author Gonzalez, Yastremskiy of “blabla” : 30 years in aka sniffer: 2 soupnazi Turkish years in prison prison & $170M in restitution •  Gonzalez sentenced to xx years for Operation Get Rich or Die Tryin’ –  Heartland, 7-Eleven, Hannaford: Stole 130M cards via SQL injection, network reconnaissance, malware, sniffers –  Dave & Buster’s: Stole admin password file from POS service provider –  TJX, OfficeMax + 6 other retailers: Stole 40M cards via SQL injection & war driving   Aided by former Barclay’s network security manager (“healthy childhood, white-collar success”) –  San Diego case: International ring (Ukraine, Estonia, PRC, Philippines, Thailand)   “Maksik” Yastremskiy sentenced to 30 years in Turkish prison; hacked 11 Turkish banks •  “Our most formidable challenge is getting companies to detect they have been compromised ...” Kimberly Kiefer Peretti, senior counsel, DoJ 7 © 2009 IBM Corporation
  • 8. Chosen by Leading Organizations Worldwide •  5 of the top 5 global banks •  Top government agencies •  2 of the top 3 global retailers •  Top 3 auto maker •  4 of the top 6 global insurers •  #1 dedicated security company •  2 of the world’s favorite beverage brands •  Leading energy suppliers •  The most recognized name in PCs •  Major health care providers •  25 of the world’s leading telcos •  Media & entertainment brands © 2009 IBM Corporation
  • 9. Key Drivers for Guardium •  SOX (Health Care payers) –  Prevent unauthorized changes to financial data •  Consumer privacy –  Prevent unauthorized viewing of personal data, especially by privileged users (DBAs, developers, outsourcers) –  New Massachusetts law requires monitoring controls to be in place for all Personally Identifiable Information (PII) –  HITECH adds teeth to HIPAA regulations •  PCI –  Track and monitor all access to cardholder data (Req.10) –  Protect stored cardholder data (Req. 3) –  Identify unpatched systems & enforce change controls (Req. 6) –  Compensating control for network segmentation (Req. 7) & column-level encryption (Req. 3) •  Cost savings –  Streamline compliance with automated & centralized controls –  < 6 months payback (typical) © 2009 IBM Corporation
  • 10. Addressing the Full Database Security Lifecycle Monitor Audit & & Enforce Report Critical Data Infrastructure Discover Assess & & Classify Harden 10 © 2009 IBM Corporation
  • 11. Real-Time Database Security & Monitoring SQL DB2 Server •  Non-invasive architecture •  Enforces separation of duties •  Outside database •  Does not rely on DBMS-resident logs that can •  Minimal performance impact (2-3%) easily be erased by attackers or rogue insiders •  No DBMS or application changes •  Granular, real-time policies & auditing •  Cross-DBMS solution •  Who, what, when, how •  Automated compliance reporting, sign-offs & •  100% visibility including local DBA access escalations (SOX, PCI, NIST, etc.) © 2009 IBM Corporation
  • 12. Scalable Multi-Tier Architecture Integration with LDAP/ AD, IAM, change management, SIEM, archiving, … © 2009 IBM Corporation
  • 13. © 2009 IBM Corporation
  • 14. Thank You! © 2009 IBM Corporation
  • 15. IBM/Guardium vs. Oracle Database Security Oracle Database Vault, Oracle Audit Vault IBM/Guardium Heterogeneous support Minimal performance impact or changes Enforces Separation of Duties (SoD) Real-time monitoring & alerting Extrusion/data leakage monitoring Application monitoring (EBS, PeopleSoft, SAP, etc.) Reduces DBA workload Oracle is a registered trademark of Oracle Corporation and/or its affiliates. © 2009 IBM Corporation
  • 16. Appendix 16 © 2009 IBM Corporation
  • 17. Blue Cross Blue Shield Case Study •  Who: BCBS organization with 475,000 members •  Need: Secure financial data for SOX; secure patient data for HIPAA; adhere to NIST –  Monitor all access to critical databases, including access by privileged users –  Create a centralized audit trail for all database systems –  Produce detailed compliance reports for auditors –  Implement proactive security via real-time alerts •  Environment: –  Oracle, SQL Server 2003/2005, IBM DB2, Sybase –  AIX & Windows –  LDAP & Microsoft MOM •  Alternatives considered –  Native logging: Rejected due to performance overhead & need for centralized management –  Application Security Inc (AppSec): Preferred Guardium’s appliance model •  Results: –  Monitoring 130 database instances on 100 servers (3 week implementation) –  Guardium helped client to interpret regulations and implement policies –  Integrated with Tivoli Storage Manager (TSM) for archiving of audit data 17 © 2009 IBM Corporation
  • 18. Global Manufacturer with 239% ROI •  Who: F500 consumer food manufacturer ($15B revenue) •  Need: Secure SAP & Siebel data –  Enforce change controls & implement consistent auditing across platforms Commissioned Forrester •  Environment: Consulting Case Study –  SAP, Siebel, Manugistics, IT2 + 21 other Key Financial Systems (KFS) –  Oracle & IBM DB2 on AIX; SQL Server on Windows •  Results: 239% ROI & 5.9 months payback, plus: –  Proactive security: Real-time alert when changes made to critical tables –  Simplified compliance: Passed 4 audits (internal & external)   “The ability to associate changes with a ticket number makes our job a lot easier … which is something the auditors ask about.” [Lead Security Analyst] –  Strategic focus on data security   “There’s a new and sharper focus on database security within the IT organization. Security is more top-of-mind among IT operations people and other staff such as developers.” © 2009 IBM Corporation
  • 19. Safeguarding Customer Information for Washington Metropolitan Area Transit Authority (Metro) •  Who: Operates 2nd largest U.S. rail transit system and transports more than a third of the federal government to work •  Need: Metro needed to safeguard sensitive customer data and simplify compliance with PCI-DSS -- without impacting performance or changing database configurations –  Protecting customer data –  Passing audits more quickly and easily –  Monitoring for potential fraud in PeopleSoft system •  Environment: –  More than 9 million transactions per year (Level 1 merchant) –  Complex, multi-tier heterogeneous environment •  Alternatives considered: Native logging and auditing impractical •  Customer Impact: “Our customers trust us to transport them safely and safeguard their personal information.” –  “We looked at native DBMS logging and auditing, but it’s impractical because of its high overhead, especially when you’re capturing every SELECT in a high-volume environment like ours. In addition, native auditing doesn’t enforce separation of duties or prevent unauthorized access by privileged insiders.” 19 © 2009 IBM Corporation
  • 20. How Does Guardium Complement Tivoli? •  Guardium is part of the “Data and Information” layer of the IBM Security Framework •  Integrates with Tivoli Security & Information Event Manager (TSIEM) for sharing of policy violation alerts & selected log information •  Use TSIEM for: –  Collecting logs & events from wide range of systems (UNIX, Windows, z/OS, firewalls, etc.) –  Enterprise-wide dashboard & reports; correlation •  Use Guardium for: –  All database-related security & compliance functions: real-time monitoring & auditing (including privileged user monitoring), vulnerability assessment, data discovery, configuration auditing, compliance reporting & workflow automation –  Feeding policy violations & audit logs to TSIEM 20 © 2009 IBM Corporation
  • 21. IBM Acquires Guardium (11/30/09) •  Joining IBM's Information Management business •  Why Guardium? Unique ability to:   Safeguard critical enterprise information   Reduce operational costs by automating compliance processes   Simplify governance with centralized policies for heterogeneous infrastructures   Continuously monitor access and changes to high-value databases •  Trusted information lies at the center of today’s business transformations   Guardium enables organizations to maintain trusted information infrastructures   Business analytics and trusted information drive smarter business outcomes   This supports IBM’s vision of creating a Smarter Planet: Smarter energy, smarter healthcare, smarter cities, smarter finance, smarter IT, and more © 2009 IBM Corporation
  • 22. How Guardium Fits with IBM’s IM Portfolio: Governance Optim InfoSphere Relating Governing Guardium Mastering Information Information Information Integrating Information 22 © 2009 IBM Corporation
  • 23. How Guardium Fits with IBM’s Security Portfolio Tivoli Identity Manager, Access Manager, zSecure, SIEM, … Guardium DB Monitoring, Optim TDM & DP, AME, SIEM, … Rational AppScan, Ounce Suite, WebSphere DataPower, … Server Protection, Network Intrusion Prevention System (IPS, … 23 © 2009 IBM Corporation
  • 24. PCI Compliance for McAfee.com •  Who: World’s largest dedicated security company •  Need: Safeguard millions of PCI transactions –  Maintain strict SLAs with ISP customers (Comcast, COX, etc.) –  Automate PCI controls •  Environment: Guardium deployed in less than 48 hours –  Multiple data centers; clustered databases –  Integrated with ArcSight SIEM –  Expanding coverage to SAP systems for SOX •  Previous Solution: Central database audit repository with native DBMS logs –  Massive data volumes; performance & reliability issues; SOD issues •  Results: –  “McAfee needed a solution with continuous real-time visibility into all sensitive cardholder data – in order to quickly spot unauthorized activity and comply with PCI- DSS – but given our significant transaction volumes, performance and reliability considerations were crucial.” –  “We were initially using a database auditing solution that collected information from native DBMS logs and stored it in an audit repository, but granular logging significantly impacted our database servers and the audit repository was simply unable to handle the massive transaction volume generated by our McAfee.com environment.” © 2009 IBM Corporation
  • 25. Financial Services Firm with 1M+ Sessions/Day •  Who: Global NYSE-traded company with 75M customers •  Need: Enhance SOX compliance & data governance –  Phase 1: Monitor all privileged user activities, especially DB changes. –  Phase 2: Focus on data privacy. •  Environment: 4 data centers managed by IBM Global Services –  122 database instances on 100+ servers –  Oracle, IBM DB2, Sybase, SQL Server on AIX, HP-UX, Solaris, Windows –  PeopleSoft plus 75 in-house applications •  Alternatives considered: Native auditing –  Not practical because of performance overhead; DB servers at 99% capacity •  Results: Now auditing 1M+ sessions per day (GRANTs, DDL, etc.) –  Caught DBAs accessing databases with Excel & shared credentials –  Producing daily automated reports for SOX with sign-off by oversight teams –  Automated change control reconciliation using ticket IDs –  Passed 2 external audits © 2009 IBM Corporation
  • 26. Securing Customer Data for European Telco •  Who: Global telco with 70M mobile customers; €30B revenue. •  Need: Ensure privacy of call records for compliance with data privacy laws. –  Phase 1: Safeguard OSS systems –  Phase 2: Safeguard BSS systems •  Environment: 15 heterogeneous, geographically-distributed data centers –  Oracle, SQL Server, Informix, Sybase –  HP-UX, HP Tru64, Solaris, Windows, UNIX –  SAP, Remedy plus in-house applications (billing, Web portal, etc.) •  Alternatives considered: Native auditing; Oracle Audit Vault. –  Not practical because of performance overhead; lack of granularity; non-support for older versions; need for multi-DBMS support. •  Results: –  Deployed to 12 initial data centers in only 2 weeks! –  Now auditing all traffic in high-traffic environment; centrally managed. –  Passed several external audits –  Future plans: Implement application user monitoring; 2-factor authentication; expand scope to other applications. © 2009 IBM Corporation
  • 27. Simplifying Enterprise Security for Dell •  Need: –  Improve database security for SOX, PCI & SAS70 –  Simplify & automate compliance controls •  Guardium Deployment: Published case study in Dell Power Solutions –  Phase 1: Deployed to 300 DB servers in 10 data centers (in 12 weeks) –  Phase 2: Deployed to additional 725 database servers •  Environment : –  Oracle & SQL Server on Windows, Linux; Oracle RAC, SQL Server clusters –  Oracle EBS, JDE, Hyperion plus in-house applications •  Previous Solution: Native logging (MS) or auditing (Oracle) with in-house scripts –  Supportability issues; DBA time required; massive data volumes; SOD issues. •  Results: Automated compliance reporting; real-time alerting; centralized cross-DBMS policies; closed-loop change control with Remedy integration –  Guardium “successfully met Dell’s requirements without causing outages to any databases; produced a significant reduction in auditing overhead in databases.” © 2009 IBM Corporation
  • 28. Addressing the Full Database Security Lifecycle Monitor Audit & & Enforce Report Critical Data Infrastructure Discover Assess & & Classify Harden 28 © 2009 IBM Corporation
  • 29. Granular Policies with Detective & Preventive Controls Application Database Server Server 10.10.9.244 10.10.9.56 © 2009 IBM Corporation
  • 30. Enforcing Change Control Policies Tag DBA actions with ticket IDs Compare observed changes to approved changes Identify unauthorized changes (red) or changes with invalid ticket IDs © 2009 IBM Corporation 30
  • 31. Auditing Database Configuration Changes •  Tracks changes to files, environment variables, registry settings, scripts, etc. that can affect security posture •  200+ pre-configured, customizable templates for all major OS/DBMS configurations 31 © 2009 IBM Corporation
  • 32. Cross-DBMS, Data-Level Access Control (S-GATE) Application   Cross-DBMS policies Servers SQL Oracle,   Block privileged user actions DB2, Privileged   No database changes MySQL, Users Sybase, etc.   No application changes Issue SQL S-GATE   Without risk of inline Hold SQL appliances that can interfere Outsourced DBA Connection terminated with application traffic Check Policy On Appliance Policy Violation: Drop Connection Session Terminated © 2009 IBM Corporation
  • 33. Discovering & Classifying Sensitive Data   Discover databases   Discover sensitive data   Policy-based actions   Alerts   Add to group of sensitive objects 33 © 2009 IBM Corporation
  • 34. Identifying Fraud at the Application Layer Joe Marc • Issue: Application server uses generic service account to access DB –  Doesn’t identify who initiated transaction (connection pooling) • Solution: Guardium tracks access to application user User associated with specific SQL commands (Generic) –  Out-of-the-box support for all major enterprise applications (Oracle EBS, PeopleSoft, SAP, Siebel, Application Business Objects, Cognos…) and custom Database Server applications (WebSphere …) Server –  No changes required to applications –  Deterministic tracking of user IDs   Does not rely on time-based “best-guess” 34 © 2009 IBM Corporation
  • 35. Automated Sign-offs & Escalations for Compliance •  Automates entire compliance workflow •  Report distribution to oversight team •  Electronic sign-offs •  Escalations •  Comments & exception handling •  Addresses auditors’ requirements to document oversight processes •  Results of audit process stored with audit data in secure audit repository •  Streamlines and simplifies compliance processes © 2009 IBM Corporation
  • 36. Database Servers = Majority of Compromised Records SQL injection played a role in 79% of records compromised during 2009 breaches 2009 Data Breach Report from Verizon Business RISK Team http://www.verizonbusiness.com/resources/security/reports/2009_databreach_rp.pdf © 2009 IBM Corporation