SlideShare una empresa de Scribd logo
1 de 7
Omnia AI Factory – Cyber AI Product Suite
March 2021
Copyright © 2021 Deloitte Development LLC. All rights reserved. 2
Artificial Intelligence (AI) is no longer on the horizon. It’s here, and it is already having a profound
impact on how we live, work, and do business.
AI can and will transform organizational decision-making, drive efficiencies, build new capabilities and
businesses, and power sustainable, value-driving activities.
AI only succeeds when organizations see the big picture in a new, holistic way. There also needs to be
an understanding of the change that will need to be managed across the organization to sustain the
new value. Deloitte’s Omnia AI leads all others in starting, enabling, accelerating, and sustaining the
journey.
Omnia AI Factory
The Omnia AI Factory is where strategy meets intelligent design. We coordinate and synthesize the
powers of Omnia AI to create unique and targeted products that optimize the way a business works.
Combining machine-learning capabilities with deep business and industry acumen allows us to solve
complex problems and build tangible, enterprising solutions. The AI Factory is a creation engine that is
continually learning, evolving and driving change. It’s built into our DNA and it informs our approach
to product design.
Copyright © 2021 Deloitte Development LLC. All rights reserved. 3
The Cyber AI product suite provides businesses with artificial intelligence (AI)-enabled cybersecurity solutions that protect your
most critical assets against emerging threats through predictive threat analysis and enhanced threat detection capabilities.
Cyber AI product suite incorporates advanced analytics techniques to empower you to proactively protect your organization from
both internal and external cybersecurity threats. Utilizing the power of AI, both products provide recommendations for remediation
and risk mitigation, showing how each action will positively affect your overall risk exposure.
Cyber AI APM
(Attack Path Modeling)
An AI-enabled solution that provides
a graphical visualization of your
network showing quantifiable risk
exposures via attack paths designed
to complement your crown jewel
protection strategy
Cyber AI IAM
(Identity Access Management)
An AI enabled role maintenance / role
mining solution that closely monitors
how end users consume the IAM
recommendations
Cyber AI Hunter
Cyber AI Hunter is an end-to-end
solution that leverages Artificial
Intelligence to help organizations
detect, monitor and prioritize
risks arising from User and Entity
Behavior
Cyber AI Phishing
Analytics
An AI enabled solution for
proactive detection of phishing
attacks that enables
organizations to augment their
security operations teams
more efficiently
Omnia Cyber AI Product Suite
Copyright © 2021 Deloitte Development LLC. All rights reserved. 4
Cyber AI APM is an AI-enabled solution for predictive, pre-emptive &
proactive threat identification and cyber risk management
4
Cyber AI APM (Attack Path Modelling) is an AI-led graph-based solution that
provides unified visualization of enterprise attack surface and ongoing cyber
risk assessment on organization’s critical assets/crown jewels.
Cyber AI APM uses advanced machine learning algorithms to predict potential
exposures and generates intelligent, prioritized recommendations to mitigate
these cyber risks. It can also augment existing vulnerability management and breach
assessment/simulation platforms. Cyber AI APM is a critical capability in your
cybersecurity toolkit to move from security of today to tomorrow—allowing you to
protect the organization from cyber threats before they occur.
Superior IT/OT Visibility
Correlation of multiple IT/OT data sources
with threat intelligence to provide unified
view of the enterprise IT/OT cyber risk
Predict Vulnerable Entry Points,
Compute Attack Paths, and Calculate
Risk Scores
Enhanced Risk Assessment
by aggregating safety and operational risk into risk
score models
Optimized Remediation Strategy
Actionable intelligence by providing the most
impactful recommendations
Integration with ticketing and orchestration
platforms for threat prevention
Differentiated offering addressing a market gap
C y b e r A I A P M
Copyright © 2021 Deloitte Development LLC. All rights reserved. 5
Cyber AI Hunter is an AI-enabled solution for monitoring and
detecting advanced cyber treats, NextGen SIEM and UEBA
5
Cyber AI Hunter is Deloitte’s AI-enabled cyber threat detection and behavior
Analytics UEBA Workbench that enables end-to-end detection, monitoring and
prioritization of insider threats by correlating organization’s data sources.
Cyber AI Hunter leverages native cloud capability to provide high performance
data streaming and batching for threats arising from threats on customers’ premises
or on the cloud. It also leverages Artificial Intelligence to identify known and
unknown threats, including data exfiltration, privilege misuse and fraud, via multi-
dimensional user and entity behavior analytics and detect anomalies in
user behaviour.
Cyber AI Hunter provides integrated cases management and investigation
workbench augmenting threat hunting teams with the ability to search for threat
actors or indicators of compromise with visual pivoting available on any entity in
order to develop valuable threat context.
C y b e r A I H u n t e r
Differentiated offering addressing a market gap
AI-enabled Behavior
Analytics
Risk-centered Approach to User
and Entity Behavior Analytics
Flexibility to assess the overall risk
of the organization by building a
comprehensive entity risk profile
Efficient, effective security
operations
Intelligent Investigation
Workbench
Rapid investigation of incidents by
pivoting on anomalous entities
and tracing associated events
Proactive detection of
abnormal user activities using
Machine Learning algorithms
De-prioritization of false
positives that aren’t
corroborated through risk-
based priority algorithms
Copyright © 2021 Deloitte Development LLC. All rights reserved. 6
Cyber AI Phishing Analytics is an AI-enabled solution for proactive
detection and prevention of phishing attacks, enabling effective and
timely mitigation strategies
6
Cyber AI Phishing Analytics is an Artificial Intelligence enabled solution for proactive
detection and prevention of phishing attacks which helps organizations better simulate,
detect, and respond to phishing attacks within their environment by leveraging
Natural Language Processing and Machine Learning.
Cyber AI Phishing Analytics leverages Artificial Intelligence to identify potential phishing
emails by analyzing sender fingerprint, detecting anomalies in user behaviour and
processing the content of emails. Cyber AI Phishing Analytics goes beyond detecting
threats and takes a risk-based approach to better understanding the behavior of users
and identifies the training and awareness efforts required for employees.
Proactive Defense
Robust risk based approach for detecting and
preventing phishing threats using Natural
Language Processing before users can engage
with them.
Effective Security Operations
Management
Seamless connectivity to enterprise
ticketing system, augmenting operations
teams with near real time visibility into high-
risk phishing threats.
Enable Targeted Security Awareness
Programs
Integration with security awareness
programs to train high-risk end users to
recognize and avoid phishing emails.
Differentiated offering addressing a market gap
6
6
C y b e r A I P h i s h i n g
Copyright © 2021 Deloitte Development LLC. All rights reserved. 7
Cyber AI IAM is an AI-enabled role maintenance solution delivering
data-driven insights to reduce access-based risk
7
Differentiated offering addressing a market gap
C y b e r A I I A M
Cyber AI IAM is Deloitte’s AI-enabled role maintenance solution that generates
informed and intelligent data-driven decisions to deliver role maintenance
recommendations and optimize pre-defined roles.
Cyber AI IAM performs dynamic calculation and evaluation of risk based on
identity, entitlement and usage data to generate proprietary impact scores as a
measure of the strength of recommendations relative to one another.
Our state of the art advanced analytics engine is powered with a closed loop
feedback mechanism to enable machine learning as we scale operations and is
configurable to deliver results tailored to your organization.
Data driven
recommendations
Provide recommendations for
entitlement level changes required
to existing role definitions
Enhanced
reporting
Generate real-time impact reporting
on high priority KPI’s and synthesize
accepted recommendations into
decision reports
Integration &
Automation
Couple with and ingest batch data
from leading IAM solutions to
automate role analysis and
definition
Impact scoring &
KPI analysis
Configure and tailor algorithms to
high priority KPI’s to analyze impact
on roles, users and overall system

Más contenido relacionado

La actualidad más candente

ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
PECB
 
Business Analyst Job Course.pptx
Business Analyst Job Course.pptxBusiness Analyst Job Course.pptx
Business Analyst Job Course.pptx
Rohit Dubey
 

La actualidad más candente (20)

Business Analyst' Job
Business Analyst' JobBusiness Analyst' Job
Business Analyst' Job
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
Application Management Service Offerings
Application Management Service OfferingsApplication Management Service Offerings
Application Management Service Offerings
 
Auditing SOX ITGC Compliance
Auditing SOX ITGC ComplianceAuditing SOX ITGC Compliance
Auditing SOX ITGC Compliance
 
Automated Application Integration with FME & Cityworks Webinar
Automated Application Integration with FME & Cityworks WebinarAutomated Application Integration with FME & Cityworks Webinar
Automated Application Integration with FME & Cityworks Webinar
 
Business Analysis in IT
Business Analysis in ITBusiness Analysis in IT
Business Analysis in IT
 
Best Practices For Business Analyst - Part 3
Best Practices For Business Analyst - Part 3Best Practices For Business Analyst - Part 3
Best Practices For Business Analyst - Part 3
 
What is Business Analysis
What is Business AnalysisWhat is Business Analysis
What is Business Analysis
 
Soc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organizationSoc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organization
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
Business Analysis Training - Introdcution
Business Analysis Training - IntrodcutionBusiness Analysis Training - Introdcution
Business Analysis Training - Introdcution
 
Application Management Services
Application Management ServicesApplication Management Services
Application Management Services
 
What is Application Performance Management?
What is Application Performance Management?What is Application Performance Management?
What is Application Performance Management?
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
 
IT Governance - COBIT 5 Capability Assessment
IT Governance - COBIT 5 Capability AssessmentIT Governance - COBIT 5 Capability Assessment
IT Governance - COBIT 5 Capability Assessment
 
Framework for a business process management competency centre
Framework for a business process management competency centreFramework for a business process management competency centre
Framework for a business process management competency centre
 
What is BPM?
What is BPM?What is BPM?
What is BPM?
 
What's new in BABoK 3.0?
What's new in BABoK 3.0?What's new in BABoK 3.0?
What's new in BABoK 3.0?
 
Business Analyst Job Course.pptx
Business Analyst Job Course.pptxBusiness Analyst Job Course.pptx
Business Analyst Job Course.pptx
 
IT Audit For Non-IT Auditors
IT Audit For Non-IT AuditorsIT Audit For Non-IT Auditors
IT Audit For Non-IT Auditors
 

Similar a Omnia AI Factory – Cyber AI Product Suite

Similar a Omnia AI Factory – Cyber AI Product Suite (20)

digital-transformation-and-ai-driven-security-strategies-for-enterprise-level...
digital-transformation-and-ai-driven-security-strategies-for-enterprise-level...digital-transformation-and-ai-driven-security-strategies-for-enterprise-level...
digital-transformation-and-ai-driven-security-strategies-for-enterprise-level...
 
Artificial Intelligence Solution For Your Business Growth
Artificial Intelligence Solution For Your Business GrowthArtificial Intelligence Solution For Your Business Growth
Artificial Intelligence Solution For Your Business Growth
 
AI Boosts Malware Detecion Rates By 70%.pptx
AI Boosts Malware Detecion Rates By 70%.pptxAI Boosts Malware Detecion Rates By 70%.pptx
AI Boosts Malware Detecion Rates By 70%.pptx
 
Aristiun Whitepaper- Automated Threat Modelling with Aribot
Aristiun Whitepaper- Automated Threat Modelling with AribotAristiun Whitepaper- Automated Threat Modelling with Aribot
Aristiun Whitepaper- Automated Threat Modelling with Aribot
 
Top AI Services
Top AI ServicesTop AI Services
Top AI Services
 
How AI is Changing the World of Cybersecurity.pdf
How AI is Changing the World of Cybersecurity.pdfHow AI is Changing the World of Cybersecurity.pdf
How AI is Changing the World of Cybersecurity.pdf
 
Reasons Businesses Choose To Implement Generative AI.pdf
Reasons Businesses Choose To Implement Generative AI.pdfReasons Businesses Choose To Implement Generative AI.pdf
Reasons Businesses Choose To Implement Generative AI.pdf
 
Reasons Businesses Choose To Implement Generative AI
Reasons Businesses Choose To Implement Generative AIReasons Businesses Choose To Implement Generative AI
Reasons Businesses Choose To Implement Generative AI
 
Reasons Businesses Choose To Implement Generative AI
Reasons Businesses Choose To Implement Generative AIReasons Businesses Choose To Implement Generative AI
Reasons Businesses Choose To Implement Generative AI
 
The Impact of Artificial Intelligence on Software Development
The Impact of Artificial Intelligence on Software DevelopmentThe Impact of Artificial Intelligence on Software Development
The Impact of Artificial Intelligence on Software Development
 
Securing Tomorrow _ Exploring the Future of AI in Cyber Security.pdf
Securing Tomorrow _ Exploring the Future of AI in Cyber Security.pdfSecuring Tomorrow _ Exploring the Future of AI in Cyber Security.pdf
Securing Tomorrow _ Exploring the Future of AI in Cyber Security.pdf
 
The Power of Artificial Intelligence Technology in Modern Business
The Power of Artificial Intelligence Technology in Modern BusinessThe Power of Artificial Intelligence Technology in Modern Business
The Power of Artificial Intelligence Technology in Modern Business
 
The Most Trustworthy Enterprise Security Solution Providers of India.pdf
The Most Trustworthy Enterprise Security Solution Providers of India.pdfThe Most Trustworthy Enterprise Security Solution Providers of India.pdf
The Most Trustworthy Enterprise Security Solution Providers of India.pdf
 
techinator-net-how-ai-use-in-cybersecurity-future-of-hacking-.pdf
techinator-net-how-ai-use-in-cybersecurity-future-of-hacking-.pdftechinator-net-how-ai-use-in-cybersecurity-future-of-hacking-.pdf
techinator-net-how-ai-use-in-cybersecurity-future-of-hacking-.pdf
 
How AI used in cybersecurity
How AI used in cybersecurityHow AI used in cybersecurity
How AI used in cybersecurity
 
How AI is influencing cyber security for business - CyberHive.pdf
How AI is influencing cyber security for business - CyberHive.pdfHow AI is influencing cyber security for business - CyberHive.pdf
How AI is influencing cyber security for business - CyberHive.pdf
 
How AI is influencing cyber security for business - CyberHive.pdf
How AI is influencing cyber security for business - CyberHive.pdfHow AI is influencing cyber security for business - CyberHive.pdf
How AI is influencing cyber security for business - CyberHive.pdf
 
The 10 most trusted cyber threat solution providers
The 10 most trusted cyber threat solution providersThe 10 most trusted cyber threat solution providers
The 10 most trusted cyber threat solution providers
 
How Can Businesses Adopt AI Technology to Achieve Their Goals
How Can Businesses Adopt AI Technology to Achieve Their GoalsHow Can Businesses Adopt AI Technology to Achieve Their Goals
How Can Businesses Adopt AI Technology to Achieve Their Goals
 
The 10 most trusted cyber security solution providers 2018
The 10 most trusted cyber security solution providers 2018The 10 most trusted cyber security solution providers 2018
The 10 most trusted cyber security solution providers 2018
 

Más de Neo4j

Más de Neo4j (20)

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
QIAGEN: Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
QIAGEN: Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansQIAGEN: Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
QIAGEN: Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
ISDEFE - GraphSummit Madrid - ARETA: Aviation Real-Time Emissions Token Accre...
ISDEFE - GraphSummit Madrid - ARETA: Aviation Real-Time Emissions Token Accre...ISDEFE - GraphSummit Madrid - ARETA: Aviation Real-Time Emissions Token Accre...
ISDEFE - GraphSummit Madrid - ARETA: Aviation Real-Time Emissions Token Accre...
 
BBVA - GraphSummit Madrid - Caso de éxito en BBVA: Optimizando con grafos
BBVA - GraphSummit Madrid - Caso de éxito en BBVA: Optimizando con grafosBBVA - GraphSummit Madrid - Caso de éxito en BBVA: Optimizando con grafos
BBVA - GraphSummit Madrid - Caso de éxito en BBVA: Optimizando con grafos
 
Graph Everywhere - Josep Taruella - Por qué Graph Data Science en tus modelos...
Graph Everywhere - Josep Taruella - Por qué Graph Data Science en tus modelos...Graph Everywhere - Josep Taruella - Por qué Graph Data Science en tus modelos...
Graph Everywhere - Josep Taruella - Por qué Graph Data Science en tus modelos...
 
GraphSummit Madrid - Product Vision and Roadmap - Luis Salvador Neo4j
GraphSummit Madrid - Product Vision and Roadmap - Luis Salvador Neo4jGraphSummit Madrid - Product Vision and Roadmap - Luis Salvador Neo4j
GraphSummit Madrid - Product Vision and Roadmap - Luis Salvador Neo4j
 
Neo4j_Exploring the Impact of Graph Technology on Financial Services.pdf
Neo4j_Exploring the Impact of Graph Technology on Financial Services.pdfNeo4j_Exploring the Impact of Graph Technology on Financial Services.pdf
Neo4j_Exploring the Impact of Graph Technology on Financial Services.pdf
 
Rabobank_Exploring the Impact of Graph Technology on Financial Services.pdf
Rabobank_Exploring the Impact of Graph Technology on Financial Services.pdfRabobank_Exploring the Impact of Graph Technology on Financial Services.pdf
Rabobank_Exploring the Impact of Graph Technology on Financial Services.pdf
 
Webinar - IA generativa e grafi Neo4j: RAG time!
Webinar - IA generativa e grafi Neo4j: RAG time!Webinar - IA generativa e grafi Neo4j: RAG time!
Webinar - IA generativa e grafi Neo4j: RAG time!
 
IA Generativa y Grafos de Neo4j: RAG time
IA Generativa y Grafos de Neo4j: RAG timeIA Generativa y Grafos de Neo4j: RAG time
IA Generativa y Grafos de Neo4j: RAG time
 
Neo4j: Data Engineering for RAG (retrieval augmented generation)
Neo4j: Data Engineering for RAG (retrieval augmented generation)Neo4j: Data Engineering for RAG (retrieval augmented generation)
Neo4j: Data Engineering for RAG (retrieval augmented generation)
 
Neo4j Graph Summit 2024 Workshop - EMEA - Breda_and_Munchen.pdf
Neo4j Graph Summit 2024 Workshop - EMEA - Breda_and_Munchen.pdfNeo4j Graph Summit 2024 Workshop - EMEA - Breda_and_Munchen.pdf
Neo4j Graph Summit 2024 Workshop - EMEA - Breda_and_Munchen.pdf
 
Enabling GenAI Breakthroughs with Knowledge Graphs
Enabling GenAI Breakthroughs with Knowledge GraphsEnabling GenAI Breakthroughs with Knowledge Graphs
Enabling GenAI Breakthroughs with Knowledge Graphs
 
Neo4j_Anurag Tandon_Product Vision and Roadmap.Benelux.pptx.pdf
Neo4j_Anurag Tandon_Product Vision and Roadmap.Benelux.pptx.pdfNeo4j_Anurag Tandon_Product Vision and Roadmap.Benelux.pptx.pdf
Neo4j_Anurag Tandon_Product Vision and Roadmap.Benelux.pptx.pdf
 
Neo4j Jesus Barrasa The Art of the Possible with Graph
Neo4j Jesus Barrasa The Art of the Possible with GraphNeo4j Jesus Barrasa The Art of the Possible with Graph
Neo4j Jesus Barrasa The Art of the Possible with Graph
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 

Omnia AI Factory – Cyber AI Product Suite

  • 1. Omnia AI Factory – Cyber AI Product Suite March 2021
  • 2. Copyright © 2021 Deloitte Development LLC. All rights reserved. 2 Artificial Intelligence (AI) is no longer on the horizon. It’s here, and it is already having a profound impact on how we live, work, and do business. AI can and will transform organizational decision-making, drive efficiencies, build new capabilities and businesses, and power sustainable, value-driving activities. AI only succeeds when organizations see the big picture in a new, holistic way. There also needs to be an understanding of the change that will need to be managed across the organization to sustain the new value. Deloitte’s Omnia AI leads all others in starting, enabling, accelerating, and sustaining the journey. Omnia AI Factory The Omnia AI Factory is where strategy meets intelligent design. We coordinate and synthesize the powers of Omnia AI to create unique and targeted products that optimize the way a business works. Combining machine-learning capabilities with deep business and industry acumen allows us to solve complex problems and build tangible, enterprising solutions. The AI Factory is a creation engine that is continually learning, evolving and driving change. It’s built into our DNA and it informs our approach to product design.
  • 3. Copyright © 2021 Deloitte Development LLC. All rights reserved. 3 The Cyber AI product suite provides businesses with artificial intelligence (AI)-enabled cybersecurity solutions that protect your most critical assets against emerging threats through predictive threat analysis and enhanced threat detection capabilities. Cyber AI product suite incorporates advanced analytics techniques to empower you to proactively protect your organization from both internal and external cybersecurity threats. Utilizing the power of AI, both products provide recommendations for remediation and risk mitigation, showing how each action will positively affect your overall risk exposure. Cyber AI APM (Attack Path Modeling) An AI-enabled solution that provides a graphical visualization of your network showing quantifiable risk exposures via attack paths designed to complement your crown jewel protection strategy Cyber AI IAM (Identity Access Management) An AI enabled role maintenance / role mining solution that closely monitors how end users consume the IAM recommendations Cyber AI Hunter Cyber AI Hunter is an end-to-end solution that leverages Artificial Intelligence to help organizations detect, monitor and prioritize risks arising from User and Entity Behavior Cyber AI Phishing Analytics An AI enabled solution for proactive detection of phishing attacks that enables organizations to augment their security operations teams more efficiently Omnia Cyber AI Product Suite
  • 4. Copyright © 2021 Deloitte Development LLC. All rights reserved. 4 Cyber AI APM is an AI-enabled solution for predictive, pre-emptive & proactive threat identification and cyber risk management 4 Cyber AI APM (Attack Path Modelling) is an AI-led graph-based solution that provides unified visualization of enterprise attack surface and ongoing cyber risk assessment on organization’s critical assets/crown jewels. Cyber AI APM uses advanced machine learning algorithms to predict potential exposures and generates intelligent, prioritized recommendations to mitigate these cyber risks. It can also augment existing vulnerability management and breach assessment/simulation platforms. Cyber AI APM is a critical capability in your cybersecurity toolkit to move from security of today to tomorrow—allowing you to protect the organization from cyber threats before they occur. Superior IT/OT Visibility Correlation of multiple IT/OT data sources with threat intelligence to provide unified view of the enterprise IT/OT cyber risk Predict Vulnerable Entry Points, Compute Attack Paths, and Calculate Risk Scores Enhanced Risk Assessment by aggregating safety and operational risk into risk score models Optimized Remediation Strategy Actionable intelligence by providing the most impactful recommendations Integration with ticketing and orchestration platforms for threat prevention Differentiated offering addressing a market gap C y b e r A I A P M
  • 5. Copyright © 2021 Deloitte Development LLC. All rights reserved. 5 Cyber AI Hunter is an AI-enabled solution for monitoring and detecting advanced cyber treats, NextGen SIEM and UEBA 5 Cyber AI Hunter is Deloitte’s AI-enabled cyber threat detection and behavior Analytics UEBA Workbench that enables end-to-end detection, monitoring and prioritization of insider threats by correlating organization’s data sources. Cyber AI Hunter leverages native cloud capability to provide high performance data streaming and batching for threats arising from threats on customers’ premises or on the cloud. It also leverages Artificial Intelligence to identify known and unknown threats, including data exfiltration, privilege misuse and fraud, via multi- dimensional user and entity behavior analytics and detect anomalies in user behaviour. Cyber AI Hunter provides integrated cases management and investigation workbench augmenting threat hunting teams with the ability to search for threat actors or indicators of compromise with visual pivoting available on any entity in order to develop valuable threat context. C y b e r A I H u n t e r Differentiated offering addressing a market gap AI-enabled Behavior Analytics Risk-centered Approach to User and Entity Behavior Analytics Flexibility to assess the overall risk of the organization by building a comprehensive entity risk profile Efficient, effective security operations Intelligent Investigation Workbench Rapid investigation of incidents by pivoting on anomalous entities and tracing associated events Proactive detection of abnormal user activities using Machine Learning algorithms De-prioritization of false positives that aren’t corroborated through risk- based priority algorithms
  • 6. Copyright © 2021 Deloitte Development LLC. All rights reserved. 6 Cyber AI Phishing Analytics is an AI-enabled solution for proactive detection and prevention of phishing attacks, enabling effective and timely mitigation strategies 6 Cyber AI Phishing Analytics is an Artificial Intelligence enabled solution for proactive detection and prevention of phishing attacks which helps organizations better simulate, detect, and respond to phishing attacks within their environment by leveraging Natural Language Processing and Machine Learning. Cyber AI Phishing Analytics leverages Artificial Intelligence to identify potential phishing emails by analyzing sender fingerprint, detecting anomalies in user behaviour and processing the content of emails. Cyber AI Phishing Analytics goes beyond detecting threats and takes a risk-based approach to better understanding the behavior of users and identifies the training and awareness efforts required for employees. Proactive Defense Robust risk based approach for detecting and preventing phishing threats using Natural Language Processing before users can engage with them. Effective Security Operations Management Seamless connectivity to enterprise ticketing system, augmenting operations teams with near real time visibility into high- risk phishing threats. Enable Targeted Security Awareness Programs Integration with security awareness programs to train high-risk end users to recognize and avoid phishing emails. Differentiated offering addressing a market gap 6 6 C y b e r A I P h i s h i n g
  • 7. Copyright © 2021 Deloitte Development LLC. All rights reserved. 7 Cyber AI IAM is an AI-enabled role maintenance solution delivering data-driven insights to reduce access-based risk 7 Differentiated offering addressing a market gap C y b e r A I I A M Cyber AI IAM is Deloitte’s AI-enabled role maintenance solution that generates informed and intelligent data-driven decisions to deliver role maintenance recommendations and optimize pre-defined roles. Cyber AI IAM performs dynamic calculation and evaluation of risk based on identity, entitlement and usage data to generate proprietary impact scores as a measure of the strength of recommendations relative to one another. Our state of the art advanced analytics engine is powered with a closed loop feedback mechanism to enable machine learning as we scale operations and is configurable to deliver results tailored to your organization. Data driven recommendations Provide recommendations for entitlement level changes required to existing role definitions Enhanced reporting Generate real-time impact reporting on high priority KPI’s and synthesize accepted recommendations into decision reports Integration & Automation Couple with and ingest batch data from leading IAM solutions to automate role analysis and definition Impact scoring & KPI analysis Configure and tailor algorithms to high priority KPI’s to analyze impact on roles, users and overall system