SlideShare ist ein Scribd-Unternehmen logo
1 von 26
Downloaden Sie, um offline zu lesen
Defend Your Company Against Cyber Threats
with Security Solutions
Ragy Magdy
Business Unit Executive
Security Systems – ME
ragym@ae.ibm.com
• Started my career in Security in 2003 by Joining ISS
• 2005 was named the ISS Regional Manager for the Middle East
• 2006 ISS was acquired by IBM
• Led the Security Team in GTS for the Middle East
• 2009 was tasked to build IBM Security Practice for the MEA region
• 2012, moved to SWG to lead the new Security Systems Division
•  Full Portfolio on Linkedin
January 2, 2013
Nightly News | April 04, 2013
Cyber attacks … A ‘major assault’ on
financial industry
…..An ongoing series of attacks on the financial industry
has resulted in 15 of the largest U.S. banks being offline
for a total of 249 hours in the last six weeks.
Database
Breach….

2,641,350
The Average Company Faces Per Week
Security Attacks
1. Health & Social Services
2. Transportation
3. Hospitality
4. Finance & Insurance
5. Manufacturing
6. Real Estate
7. Mining, Oil & Gas
Top 7 Most ATTACKED Industries
62Security Incidents
The Average Company
Experiences Per Week
1. End user didn’t think before clicking
2. Weak password / default password in use
3. Insecure configuration
4. Use of legacy hardware or software
5. Lack of basic network security protection or segmentation
Top 5 reasons WHY attacks were possible
Did you know...
Malicious Code
Sustained Probe or Scan
Unauthorized Access
Low-and-Slow Attack
Access/Credentials Abuse
Denial of Service
What IBM Sees
Categories of Attack
2011 : Was called the Year of Breach…
2012 Sampling of Security Incidents by Attack Type, Time and
Impact
Conjecture of relative breach impact is based on publicly disclosed information regarding leaked records and financial losses
2,641,350
The Average Company Faces Per Week
Security Attacks
1. Health & Social Services
2. Transportation
3. Hospitality
4. Finance & Insurance
5. Manufacturing
6. Real Estate
7. Mining, Oil & Gas
Top 7 Most ATTACKED Industries
62Security Incidents
The Average Company
Experiences Per Week
1. End user didn’t think before clicking
2. Weak password / default password in use
3. Insecure configuration
4. Use of legacy hardware or software
5. Lack of basic network security protection or segmentation
Top 5 reasons WHY attacks were possible
Did you know...
Malicious Code
Sustained Probe or Scan
Unauthorized Access
Low-and-Slow Attack
Access/Credentials Abuse
Denial of Service
What IBM Sees
Categories of Attack
Attackers follow a 5-Stage attack chain
1
Break-in Spear phishing and remote
exploits to gain access
Command
& Control (CnC)
2
Latch-on Malware and backdoors
installed to establish a foothold
3
Expand
Reconnaissance and
lateral movement to increase
access and maintain a presence
4
Gather Acquisition and aggregation
of confidential data
Command
& Control (CnC)
5
Exfiltrate Data exfiltration to
external networks
IBM Security Systems:
The industry’s most comprehensive Smart Security portfolio
Security
Consulting
Managed
Services
X-Force
and IBM
Research
IBM Security Portfolio
People Data Applications Infrastructure
IT Infrastructure – Operational Security Domains
IT Security and Compliance Analytics & Reporting
QRadar
SIEM
QRadar
Log Manager
QRadar
Risk Manager
IBM Privacy, Audit and
Compliance Assessment Services
Identity & Access
Management Suite
Federated
Identity Manager
Enterprise
Single Sign-On
Identity Assessment,
Deployment and
Hosting Services
Guardium
Database Security
Optim
Data Masking
Key Lifecycle
Manager
Data Security
Assessment Service
Encryption and
DLP Deployment
AppScan
Source Edition
AppScan
Standard Edition
Security
Policy Manager
Application
Assessment Service
AppScan OnDemand
Software as a
Service
Network
Intrusion Prevention
DataPower
Security Gateway
QRadar Anomaly
Detection / QFlow
Managed Firewall,
Unified Threat and
Intrusion Prevention
Services
Endpoint
Manager (BigFix)
zSecure, Server and
Virtualization
Security
Penetration
Testing Services
Native Server
Security (RACF, IBM
Systems)
Network Endpoint
Intgerating Security with BUSINESS Analytics
IBM OpenPages Algorithmics (recent acquisition) i2 Corporation (recent acquisition)
Stage 1: Break-in
Your Challenge
 Employees are always vulnerable to well-executed phishing attempts
 Even patched machines can be compromised by “zero-day attacks”
that leverage previously unknown vulnerabilities
 Antivirus has proven to be largely ineffective against zero-day malware
How IBM Can Help
 IBM Security Network IPS and IBM Security Network Protection
help block zero-day exploits using advanced behavioral analysis, and
block phishing and malware sites using a database of 13 billion URLs
 IBM Endpoint Manager helps limit attack surface by auditing and
enforcing compliance with patch and configuration policies
Break-in1
Latch-on2
Expand3
Gather4
Exfiltrate5
Stage 2: Latch-on
Your Challenge
 Once the attacker has breached your perimeter, they need to establish
a communication channel back to “home” and create redundant ways
to access your network
How IBM Can Help
 IBM Security QRadar continuously monitors the network and helps
identify anomalous activity in terms of location, applications accessed,
and more; logs network activity for future forensic investigations, to
help determine extent of breach
 IBM Security Network IPS uses advanced behavioral analysis to
detect subtle communications with malicious destinations
Break-in1
Latch-on2
Expand3
Gather4
Exfiltrate5
Stage 3: Expand
Your Challenge
 APTs usually don’t infect the host containing target data; thus the
attacker needs to find the target data and gain access to it
 They will perform reconnaissance to understand the network and
identify high-value assets
How IBM Can Help
 IBM Security Privileged Identity Manager helps lock down user
accounts with access to high-value systems and data
 IBM Security QRadar uses out-of-the-box analytics to look for
suspicious probing across the network – by correlating activity at big
data scale
 IBM Security AppScan helps reduce the attack surface of enterprise
applications by identifying and prioritizing application vulnerabilities
Break-in1
Latch-on2
Expand3
Gather4
Exfiltrate5
Stage 4: Gather
Your Challenge
 Once the attacker has compromised your users & gained access to
sensitive data repositories, they explore what is available and begin
copying target data
How IBM Can Help
 IBM InfoSphere Guardium continuously monitors databases and data
warehouses to identify suspicious access and protect sensitive data
 IBM Security Network IPS helps block malicious behavior within (and
beyond) the network
 IBM Security Privileged Identity Manager helps enforce access
policies
Break-in1
Latch-on2
Expand3
Gather4
Exfiltrate5
Stage 5: Exfiltrate
Your Challenge
 There are nearly unlimited ways to get acquired data off your network
How IBM Can Help
 IBM X-Force Threat Intelligence identifies malicious sites, to help
block communications
 IBM Security QRadar uses X-Force data to detect traffic to suspect
sites; performs activity baselining to help detect anomalous user
behavior based on type of activity, volume of data transfers, time of
day, location, etc.
 IBM Security Network IPS helps stop encrypted traffic associated
with suspicious entities, and sensitive data transmission (eg, credit
card numbers)
Break-in1
Latch-on2
Expand3
Gather4
Exfiltrate5
Security Is ……..
Security Solution - IBM Business Connect Qatar Defend your company against cyber threats with security solutions

Weitere ähnliche Inhalte

Was ist angesagt?

What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?IBM Security
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 ChallengesLeandro Bennaton
 
Cybercrime Threat Landscape: Cyber Criminals Never Sleep
Cybercrime Threat Landscape: Cyber Criminals Never SleepCybercrime Threat Landscape: Cyber Criminals Never Sleep
Cybercrime Threat Landscape: Cyber Criminals Never SleepIBM Security
 
Wannacry & Petya ransomware
Wannacry & Petya ransomwareWannacry & Petya ransomware
Wannacry & Petya ransomwareRaghavendra P.V
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018joshquarrie
 
Cyber security
Cyber securityCyber security
Cyber securityEduonix
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksJames Cash
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions ErnestStaats
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Core Security
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-managementMark Gibson
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatETech 7
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Knowledge Group
 
2021 Nonprofit Cybersecurity Incident Report
2021 Nonprofit Cybersecurity Incident Report2021 Nonprofit Cybersecurity Incident Report
2021 Nonprofit Cybersecurity Incident ReportCommunity IT Innovators
 
Cyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 minsCyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 minsINKPPT
 

Was ist angesagt? (19)

What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?
 
Webinar cybersecurity presentation-6-2018 (final)
Webinar cybersecurity presentation-6-2018 (final)Webinar cybersecurity presentation-6-2018 (final)
Webinar cybersecurity presentation-6-2018 (final)
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 
Cybercrime Threat Landscape: Cyber Criminals Never Sleep
Cybercrime Threat Landscape: Cyber Criminals Never SleepCybercrime Threat Landscape: Cyber Criminals Never Sleep
Cybercrime Threat Landscape: Cyber Criminals Never Sleep
 
Wannacry & Petya ransomware
Wannacry & Petya ransomwareWannacry & Petya ransomware
Wannacry & Petya ransomware
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018
 
Cyber security
Cyber securityCyber security
Cyber security
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber Attacks
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-management
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
 
2021 Nonprofit Cybersecurity Incident Report
2021 Nonprofit Cybersecurity Incident Report2021 Nonprofit Cybersecurity Incident Report
2021 Nonprofit Cybersecurity Incident Report
 
Cyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 minsCyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 mins
 

Andere mochten auch

Smarter processes - IBM Business Connect Qatar
Smarter processes - IBM Business Connect QatarSmarter processes - IBM Business Connect Qatar
Smarter processes - IBM Business Connect QatarDalia Reda
 
A Guide to Modern BPM Data Integration
A Guide to Modern BPM Data IntegrationA Guide to Modern BPM Data Integration
A Guide to Modern BPM Data IntegrationEric D. Schabell
 
A Guide to Modern BPM Integration
A Guide to Modern BPM IntegrationA Guide to Modern BPM Integration
A Guide to Modern BPM IntegrationEric D. Schabell
 
Network infrastructure security management solution - A holistic approach in ...
Network infrastructure security management solution - A holistic approach in ...Network infrastructure security management solution - A holistic approach in ...
Network infrastructure security management solution - A holistic approach in ...Twinkle Sebastian
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and SolutionsColin058
 

Andere mochten auch (7)

Smarter processes - IBM Business Connect Qatar
Smarter processes - IBM Business Connect QatarSmarter processes - IBM Business Connect Qatar
Smarter processes - IBM Business Connect Qatar
 
A Guide to Modern BPM Data Integration
A Guide to Modern BPM Data IntegrationA Guide to Modern BPM Data Integration
A Guide to Modern BPM Data Integration
 
A Guide to Modern BPM Integration
A Guide to Modern BPM IntegrationA Guide to Modern BPM Integration
A Guide to Modern BPM Integration
 
Network infrastructure security management solution - A holistic approach in ...
Network infrastructure security management solution - A holistic approach in ...Network infrastructure security management solution - A holistic approach in ...
Network infrastructure security management solution - A holistic approach in ...
 
Kaizen
KaizenKaizen
Kaizen
 
Network topology.ppt
Network topology.pptNetwork topology.ppt
Network topology.ppt
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 

Ähnlich wie Security Solution - IBM Business Connect Qatar Defend your company against cyber threats with security solutions

WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...IBM Security
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingSPI Conference
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021lior mazor
 
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowDefining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowIBM Security
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliJürgen Ambrosi
 
Take your SOC Beyond SIEM
Take your SOC Beyond SIEMTake your SOC Beyond SIEM
Take your SOC Beyond SIEMThomas Springer
 
Outpost24 webinar - A day in the life of an information security professional
Outpost24 webinar - A day in the life of an information security professional Outpost24 webinar - A day in the life of an information security professional
Outpost24 webinar - A day in the life of an information security professional Outpost24
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsToño Herrera
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
IBM Cyber Threat Analysis
IBM Cyber Threat AnalysisIBM Cyber Threat Analysis
IBM Cyber Threat AnalysisIBM Government
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultSOCVault
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTSimone Onofri
 
IBM security systems overview v1.0 - rohit nagarajan
IBM security systems overview v1.0 -  rohit nagarajanIBM security systems overview v1.0 -  rohit nagarajan
IBM security systems overview v1.0 - rohit nagarajanShwetank Jayaswal
 
Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareIBM Security
 
Aon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesAon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesCSNP
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 

Ähnlich wie Security Solution - IBM Business Connect Qatar Defend your company against cyber threats with security solutions (20)

WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
A New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm ApproachingA New Remedy for the Cyber Storm Approaching
A New Remedy for the Cyber Storm Approaching
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
 
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowDefining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentali
 
Take your SOC Beyond SIEM
Take your SOC Beyond SIEMTake your SOC Beyond SIEM
Take your SOC Beyond SIEM
 
Outpost24 webinar - A day in the life of an information security professional
Outpost24 webinar - A day in the life of an information security professional Outpost24 webinar - A day in the life of an information security professional
Outpost24 webinar - A day in the life of an information security professional
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
IBM Cyber Threat Analysis
IBM Cyber Threat AnalysisIBM Cyber Threat Analysis
IBM Cyber Threat Analysis
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
IBM security systems overview v1.0 - rohit nagarajan
IBM security systems overview v1.0 -  rohit nagarajanIBM security systems overview v1.0 -  rohit nagarajan
IBM security systems overview v1.0 - rohit nagarajan
 
Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated Ransomware
 
Aon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesAon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation Strategies
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 

Kürzlich hochgeladen

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 

Kürzlich hochgeladen (20)

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 

Security Solution - IBM Business Connect Qatar Defend your company against cyber threats with security solutions

  • 1.
  • 2. Defend Your Company Against Cyber Threats with Security Solutions Ragy Magdy Business Unit Executive Security Systems – ME ragym@ae.ibm.com
  • 3. • Started my career in Security in 2003 by Joining ISS • 2005 was named the ISS Regional Manager for the Middle East • 2006 ISS was acquired by IBM • Led the Security Team in GTS for the Middle East • 2009 was tasked to build IBM Security Practice for the MEA region • 2012, moved to SWG to lead the new Security Systems Division •  Full Portfolio on Linkedin
  • 4.
  • 5. January 2, 2013 Nightly News | April 04, 2013 Cyber attacks … A ‘major assault’ on financial industry …..An ongoing series of attacks on the financial industry has resulted in 15 of the largest U.S. banks being offline for a total of 249 hours in the last six weeks.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10.
  • 12.
  • 13.
  • 14. 2,641,350 The Average Company Faces Per Week Security Attacks 1. Health & Social Services 2. Transportation 3. Hospitality 4. Finance & Insurance 5. Manufacturing 6. Real Estate 7. Mining, Oil & Gas Top 7 Most ATTACKED Industries 62Security Incidents The Average Company Experiences Per Week 1. End user didn’t think before clicking 2. Weak password / default password in use 3. Insecure configuration 4. Use of legacy hardware or software 5. Lack of basic network security protection or segmentation Top 5 reasons WHY attacks were possible Did you know... Malicious Code Sustained Probe or Scan Unauthorized Access Low-and-Slow Attack Access/Credentials Abuse Denial of Service What IBM Sees Categories of Attack
  • 15. 2011 : Was called the Year of Breach… 2012 Sampling of Security Incidents by Attack Type, Time and Impact Conjecture of relative breach impact is based on publicly disclosed information regarding leaked records and financial losses
  • 16.
  • 17. 2,641,350 The Average Company Faces Per Week Security Attacks 1. Health & Social Services 2. Transportation 3. Hospitality 4. Finance & Insurance 5. Manufacturing 6. Real Estate 7. Mining, Oil & Gas Top 7 Most ATTACKED Industries 62Security Incidents The Average Company Experiences Per Week 1. End user didn’t think before clicking 2. Weak password / default password in use 3. Insecure configuration 4. Use of legacy hardware or software 5. Lack of basic network security protection or segmentation Top 5 reasons WHY attacks were possible Did you know... Malicious Code Sustained Probe or Scan Unauthorized Access Low-and-Slow Attack Access/Credentials Abuse Denial of Service What IBM Sees Categories of Attack
  • 18. Attackers follow a 5-Stage attack chain 1 Break-in Spear phishing and remote exploits to gain access Command & Control (CnC) 2 Latch-on Malware and backdoors installed to establish a foothold 3 Expand Reconnaissance and lateral movement to increase access and maintain a presence 4 Gather Acquisition and aggregation of confidential data Command & Control (CnC) 5 Exfiltrate Data exfiltration to external networks
  • 19. IBM Security Systems: The industry’s most comprehensive Smart Security portfolio Security Consulting Managed Services X-Force and IBM Research IBM Security Portfolio People Data Applications Infrastructure IT Infrastructure – Operational Security Domains IT Security and Compliance Analytics & Reporting QRadar SIEM QRadar Log Manager QRadar Risk Manager IBM Privacy, Audit and Compliance Assessment Services Identity & Access Management Suite Federated Identity Manager Enterprise Single Sign-On Identity Assessment, Deployment and Hosting Services Guardium Database Security Optim Data Masking Key Lifecycle Manager Data Security Assessment Service Encryption and DLP Deployment AppScan Source Edition AppScan Standard Edition Security Policy Manager Application Assessment Service AppScan OnDemand Software as a Service Network Intrusion Prevention DataPower Security Gateway QRadar Anomaly Detection / QFlow Managed Firewall, Unified Threat and Intrusion Prevention Services Endpoint Manager (BigFix) zSecure, Server and Virtualization Security Penetration Testing Services Native Server Security (RACF, IBM Systems) Network Endpoint Intgerating Security with BUSINESS Analytics IBM OpenPages Algorithmics (recent acquisition) i2 Corporation (recent acquisition)
  • 20. Stage 1: Break-in Your Challenge  Employees are always vulnerable to well-executed phishing attempts  Even patched machines can be compromised by “zero-day attacks” that leverage previously unknown vulnerabilities  Antivirus has proven to be largely ineffective against zero-day malware How IBM Can Help  IBM Security Network IPS and IBM Security Network Protection help block zero-day exploits using advanced behavioral analysis, and block phishing and malware sites using a database of 13 billion URLs  IBM Endpoint Manager helps limit attack surface by auditing and enforcing compliance with patch and configuration policies Break-in1 Latch-on2 Expand3 Gather4 Exfiltrate5
  • 21. Stage 2: Latch-on Your Challenge  Once the attacker has breached your perimeter, they need to establish a communication channel back to “home” and create redundant ways to access your network How IBM Can Help  IBM Security QRadar continuously monitors the network and helps identify anomalous activity in terms of location, applications accessed, and more; logs network activity for future forensic investigations, to help determine extent of breach  IBM Security Network IPS uses advanced behavioral analysis to detect subtle communications with malicious destinations Break-in1 Latch-on2 Expand3 Gather4 Exfiltrate5
  • 22. Stage 3: Expand Your Challenge  APTs usually don’t infect the host containing target data; thus the attacker needs to find the target data and gain access to it  They will perform reconnaissance to understand the network and identify high-value assets How IBM Can Help  IBM Security Privileged Identity Manager helps lock down user accounts with access to high-value systems and data  IBM Security QRadar uses out-of-the-box analytics to look for suspicious probing across the network – by correlating activity at big data scale  IBM Security AppScan helps reduce the attack surface of enterprise applications by identifying and prioritizing application vulnerabilities Break-in1 Latch-on2 Expand3 Gather4 Exfiltrate5
  • 23. Stage 4: Gather Your Challenge  Once the attacker has compromised your users & gained access to sensitive data repositories, they explore what is available and begin copying target data How IBM Can Help  IBM InfoSphere Guardium continuously monitors databases and data warehouses to identify suspicious access and protect sensitive data  IBM Security Network IPS helps block malicious behavior within (and beyond) the network  IBM Security Privileged Identity Manager helps enforce access policies Break-in1 Latch-on2 Expand3 Gather4 Exfiltrate5
  • 24. Stage 5: Exfiltrate Your Challenge  There are nearly unlimited ways to get acquired data off your network How IBM Can Help  IBM X-Force Threat Intelligence identifies malicious sites, to help block communications  IBM Security QRadar uses X-Force data to detect traffic to suspect sites; performs activity baselining to help detect anomalous user behavior based on type of activity, volume of data transfers, time of day, location, etc.  IBM Security Network IPS helps stop encrypted traffic associated with suspicious entities, and sensitive data transmission (eg, credit card numbers) Break-in1 Latch-on2 Expand3 Gather4 Exfiltrate5