SlideShare a Scribd company logo
1 of 23
Channel Partner Training:
“So Many Security Products to Sell to My Customers…So Why AlienVault? Why Now?”
JUSTIN ENDRES
SVP OF WORLDWIDE SALES
BEFORE WE GET STARTED…
* General Housekeeping
* Today’s session is interactive!
We have 1 hour together so please Ask Questions!!!
We’ll try to provide answers in context as we go along
* Today’s session is being recorded
Recorded session will be sent to all attendees to distribute
AGENDA
• The Threat Landscape: Our NEW Reality
• Are companies spending on IT Security?
• SIEM: ”A Failed Strategy”
• USM - Can 11,000 customers be wrong?
• Architecting the Perfect Sale with AlienVault
• Questions & Answers
ARE CUSTOMERS SPENDING ON IT SECURITY?
YES…and spending a lot. Some might suggest “Too Much”
“Network Security spending to surge in 2014” – ZDNet
- 62% of organizations expect to increase spend from 2013 to 2014
- 63% of organizations want to improve threat detection monitoring
- 57% of organizations want to buy from 1 vendor to simplify management
Despite the $67.2 Billion spent on IT security (Gartner) in the US alone each
year – are we gaining on the problem?
• More and more organizations are finding themselves in the crosshairs of various bad actors
for a variety of reasons.
• The number of organizations experiencing high profile breaches is unprecedented.
• The “security arms race” cannot continue indefinitely as the economics of securing your
organization is stacked so heavily in favor of those launching attacks that incremental security
investments are seen as impractical. We must turn the tables.
THREAT LANDSCAPE: “OUR NEW REALITY”
• Organizations (mid-market AND enterprise) are demanding solutions that are scalable, cost
effective, and manageable.
• Enterprises are shifting spend toward consolidated solutions that offer better
integration, manageability and economic leverage. (example UTM)
• Organizations are looking to augment their own in-house expertise with a vendor who
continues to offer their teams insight into issues across the threat landscape
THREAT LANDSCAPE: “OUR NEW REALITY” ‘continued’
84%
of organizations breached
had evidence of the
breach in their log files…
DESPITE THE BILLIONS SPENT…
** Mandiant MTrends 2013 Threat Report
Source: Verizon 2013 Data Breach Investigations Report
…VENDORS ARE FAILING CUSTOMERS
IN THE PAST YEAR…
• 90% of US businesses suffered some sort of hacking attack*
• 77% of victims attacked more than once*
• 198 US nuclear and power facilities attacked**
• $120B in damages to US businesses due to cybercrime***
• $1 Trillion in intellectual property worldwide stolen*
We’ve seen the stats; HOWEVER what’s lost of most is
the SOPHISTICATION of these attacks
…“BAD ACTORS” ARE MORE DANGEROUS THAN EVER
* = http://www.clubcloudcomputing.com/2013/01/infographic-on-hacking-statistics/
** = http://money.cnn.com/2013/01/09/technology/security/infrastructure-cyberattacks/
*** = http://mcaf.ee/1xk9a
TRADITIONAL SECURITY COMPLEX, EXPENSIVE
GIVEN THE 10 MOST RECOMMENDED TECHNOLOGIES
AND THE PRICING RANGE, AN ORGANIZATION COULD
EXPECT TO SPEND ANYWHERE FROM $225,000 TO
$1.46M IN ITS FIRST YEAR, INCLUDING TECHNOLOGY
AND STAFF.
SOURCE: THE REAL COST OF SECURITY, 451 RESEARCH,
APRIL 2013
FACTOR INTO THIS:
INITIAL LICENSING COSTS
IMPLEMENTATION / OPTIMIZATION COSTS
ONGOING MANAGEMENT COSTS
RENEWAL COSTS
INTEGRATION OF ALL SECURITY TECHNOLOGIES
TRAINING OF PERSONNEL/INCOMING PERSONNEL
HAS SIEM DELIVERED SECURITY “VISIBILITY”?
77%
of organizations
DON’T believe that SIEM
solutions are delivering
the value promised.
These same companies believe it’s the
product/vendor. Is it possible that neither are to
blame? Could it be the approach?
SO WHY ARE SIEM SOLUTIONS FAILING?
• High price-tag makes SIEM cost-prohibitive for most.
-- Ok, but what about those who can afford it?
• Events alone do not provide enough context to combat today’s threats.
-- Continuous threat data is needed, more context needed
• Complex usability directly contribute to high costs associated to ongoing
management
-- Dedicated resources are needed for all SIEM vendor solutions. Remember
the target market.
• Integration of multiple technologies challenging
-- Ok, but once they are all integrated; that shouldn’t be a concern right?
THE “BIGGEST” REASON SIEM SOLUTIONS FAIL?
• CORRELATION is left up to the end user to own. SIEM vendors DON’T help here.
What’s worse – they CAN’T.
Remember this Graph?
During the evaluation the vendor does:
• The deployment of the SIEM
• Integration of all the data sources
• Builds the correlation rules for the customer
• Develops the reports for the customer
• Leverages ‘point in time’ threat data
• Manages the system
So what’s wrong with that?
Nothing…as long as the vendor remains onsite; otherwise the cycle continues.
“PLEASE…NOT ANOTHER SECURITY PRODUCT.”
PRODUCT OVERVIEW
Unified Security Management
The complete set of integrated tools, crowd-sourced threat intelligence &
proprietary security research
Security made unified, simple and affordable
UNIFIED SECURITY MANAGEMENT
Unified Security
Management
5 Essential Capabilities for Unified Security Management
Asset
Discovery
Vulnerability
Assessment
Threat
Detection
Behavioral
Monitoring
Security
Intelligence
• All of this value combined into one solution
• Priced for any budget
• Designed for any type of user
• Continually updated with the latest threat intelligence
• Supported by a community of security peers and experts
Security Intelligence through integration we do, not
your end-user
Security
Intelligence
Asset
Discovery
Vulnerability
Assessment
Threat Detection
Behavioral
Monitoring
powered by
AV Labs Threat
Intelligence
USM • Active Network Scanning
• Passive Network Scanning
• Asset Inventory
• Host-based Software
Inventory
• Continuous
Vulnerability Monitoring
• Authenticated /
Unauthenticated Active
Scanning
• Log Collection
• Netflow Analysis
• Service Availability Monitoring
• SIEM Event Correlation
• Incident Response
• Network IDS
• Host IDS
• Wireless IDS
• File Integrity Monitoring
USM PRODUCT CAPABILITIES
OTX: WORLD’S LARGEST OPEN THREAT EXCHANGE
8,000 collection points in
140+ countries
100,000 malicious IPs
validated every day
500,000 malware samples
analyzed per day
• Sell through large MSSPs (Telcos)
Enterprise Class
Full Security Staff
Enterprise Class
Mid Market and Departmental
Enterprise
Limited Security Staff
• MSSPs
• Cloud providers
SMB
No Security Staff
AlienVault Community
 Engaged community of
customers, open source
users and threat sharing
contributors
WE SERVE ALL MARKETS: ENTERPRISE PRODUCT AT AN AFFORDABLE PRICE
There are millions of mid-market organizations around
the world
• $50M to $500M in revenue
• 500 to 5,000 employees
We also serve organizations of any size that lack:
⇾ Sufficient staff
⇾ Security expertise
⇾ Technology
⇾ Budget
CUSTOMERS
MSSPs End-User Customers
OUR COMPANY
Experienced Management Team
$66.4M in Financing
Our Mission
To build security products for the underserved mid-market
Engage AlienVault Early/Often
Inside of a Deal Cycle:
• Register deals early to lock in additional margins
• Leverage AlienVault Pre-Sales Engineers to support your demo
• Leverage AlienVault Pre-Sales Engineers to conduct evaluations
Other Engagements:
• Training for your internal sales team
• Marketing events in your region
• Webcasts/Joint-Webcasts to support lead generation within your customer base
• Online Marketing campaigns/templates
partners@alienvault.com
partners@alienvault.com
www.alienvault.com
30-Day Free Trial
(Fully featured)
THANK YOU

More Related Content

What's hot

Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)Ben Rothke
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapEric Johansen, CISSP
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmAlienVault
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Challenges of Vulnerability Management
 Challenges of Vulnerability Management Challenges of Vulnerability Management
Challenges of Vulnerability ManagementRahul Neel Mani
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment PresentationLionel Medina
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienVault
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverAlienVault
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlienVault
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmAlienVault
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardEMC
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMAlienVault
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 

What's hot (20)

Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
CO$T BENEFIT OF MSSP
CO$T BENEFIT OF MSSPCO$T BENEFIT OF MSSP
CO$T BENEFIT OF MSSP
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM Gap
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usm
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Challenges of Vulnerability Management
 Challenges of Vulnerability Management Challenges of Vulnerability Management
Challenges of Vulnerability Management
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment Presentation
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworks
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligence
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usm
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 

Viewers also liked

Cracking the code on high potential finding engaging and retaining your bes...
Cracking the code on high potential   finding engaging and retaining your bes...Cracking the code on high potential   finding engaging and retaining your bes...
Cracking the code on high potential finding engaging and retaining your bes...Human Capital Media
 
Cracking the Code of Marketing Performance
Cracking the Code of Marketing PerformanceCracking the Code of Marketing Performance
Cracking the Code of Marketing PerformanceAllocadia Software
 
Go Visual: the library as visual workplace
Go Visual: the library as visual workplaceGo Visual: the library as visual workplace
Go Visual: the library as visual workplacejgutacker
 
Cracking the Sales Management Code – Improved Sales Performance through Bette...
Cracking the Sales Management Code – Improved Sales Performance through Bette...Cracking the Sales Management Code – Improved Sales Performance through Bette...
Cracking the Sales Management Code – Improved Sales Performance through Bette...SAVO
 
11 Stats You Didn’t Know About Employee Recognition
11 Stats You Didn’t Know About Employee Recognition11 Stats You Didn’t Know About Employee Recognition
11 Stats You Didn’t Know About Employee RecognitionOfficevibe
 
3 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 20173 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 2017Drift
 
TEDx Manchester: AI & The Future of Work
TEDx Manchester: AI & The Future of WorkTEDx Manchester: AI & The Future of Work
TEDx Manchester: AI & The Future of WorkVolker Hirsch
 

Viewers also liked (8)

Cracking the code on high potential finding engaging and retaining your bes...
Cracking the code on high potential   finding engaging and retaining your bes...Cracking the code on high potential   finding engaging and retaining your bes...
Cracking the code on high potential finding engaging and retaining your bes...
 
Cracking the Code of Marketing Performance
Cracking the Code of Marketing PerformanceCracking the Code of Marketing Performance
Cracking the Code of Marketing Performance
 
Cracking the Sales Management Code
Cracking the Sales Management CodeCracking the Sales Management Code
Cracking the Sales Management Code
 
Go Visual: the library as visual workplace
Go Visual: the library as visual workplaceGo Visual: the library as visual workplace
Go Visual: the library as visual workplace
 
Cracking the Sales Management Code – Improved Sales Performance through Bette...
Cracking the Sales Management Code – Improved Sales Performance through Bette...Cracking the Sales Management Code – Improved Sales Performance through Bette...
Cracking the Sales Management Code – Improved Sales Performance through Bette...
 
11 Stats You Didn’t Know About Employee Recognition
11 Stats You Didn’t Know About Employee Recognition11 Stats You Didn’t Know About Employee Recognition
11 Stats You Didn’t Know About Employee Recognition
 
3 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 20173 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 2017
 
TEDx Manchester: AI & The Future of Work
TEDx Manchester: AI & The Future of WorkTEDx Manchester: AI & The Future of Work
TEDx Manchester: AI & The Future of Work
 

Similar to AlienVault Partner Update: So Many Security Products to Sell to My Customers…So Why AlienVault? Why Now?

Security in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareSecurity in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareMichael Coates
 
The Top 7 Causes of Major Security Breaches
The Top 7 Causes of Major Security BreachesThe Top 7 Causes of Major Security Breaches
The Top 7 Causes of Major Security BreachesKaseya
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)OnRamp
 
Data1 qbit investor presentation v1.3
Data1 qbit investor presentation v1.3Data1 qbit investor presentation v1.3
Data1 qbit investor presentation v1.3d1qb
 
Trending it security threats in the public sector
Trending it security threats in the public sectorTrending it security threats in the public sector
Trending it security threats in the public sectorCore Security
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2Manish Kumar
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityDell EMC World
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldSafeNet
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...PECB
 
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)Fujitsu Middle East
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionInfo-Tech Research Group
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
Protect your Business from Hackers!
Protect your Business from Hackers!Protect your Business from Hackers!
Protect your Business from Hackers!SkyWireInc
 
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...SaraPia5
 

Similar to AlienVault Partner Update: So Many Security Products to Sell to My Customers…So Why AlienVault? Why Now? (20)

Security in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareSecurity in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of Software
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
 
The Top 7 Causes of Major Security Breaches
The Top 7 Causes of Major Security BreachesThe Top 7 Causes of Major Security Breaches
The Top 7 Causes of Major Security Breaches
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)
 
Data1 qbit investor presentation v1.3
Data1 qbit investor presentation v1.3Data1 qbit investor presentation v1.3
Data1 qbit investor presentation v1.3
 
Trending it security threats in the public sector
Trending it security threats in the public sectorTrending it security threats in the public sector
Trending it security threats in the public sector
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in Cybersecurity
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative World
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
Radical Innovation In Security (New Techniques Applied To Tomorrow’s Risk)
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection Solution
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Protect your Business from Hackers!
Protect your Business from Hackers!Protect your Business from Hackers!
Protect your Business from Hackers!
 
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
 

More from AlienVault

Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?AlienVault
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMAlienVault
 
Insider Threat Detection Recommendations
Insider Threat Detection RecommendationsInsider Threat Detection Recommendations
Insider Threat Detection RecommendationsAlienVault
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuideAlienVault
 
The State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHICThe State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHICAlienVault
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides finalAlienVault
 
Improve Security Visibility with AlienVault USM Correlation Directives
Improve Security Visibility with AlienVault USM Correlation DirectivesImprove Security Visibility with AlienVault USM Correlation Directives
Improve Security Visibility with AlienVault USM Correlation DirectivesAlienVault
 
How Malware Works
How Malware WorksHow Malware Works
How Malware WorksAlienVault
 
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
 New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than EverAlienVault
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAlienVault
 
Improve Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USMImprove Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USMAlienVault
 
Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationAlienVault
 
IDS for Security Analysts: How to Get Actionable Insights from your IDS
IDS for Security Analysts: How to Get Actionable Insights from your IDSIDS for Security Analysts: How to Get Actionable Insights from your IDS
IDS for Security Analysts: How to Get Actionable Insights from your IDSAlienVault
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMAlienVault
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsAlienVault
 
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”AlienVault
 
How to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMHow to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMAlienVault
 
Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown AlienVault
 
Demo how to detect ransomware with alien vault usm_gg
Demo  how to detect ransomware with alien vault usm_ggDemo  how to detect ransomware with alien vault usm_gg
Demo how to detect ransomware with alien vault usm_ggAlienVault
 

More from AlienVault (19)

Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
 
Insider Threat Detection Recommendations
Insider Threat Detection RecommendationsInsider Threat Detection Recommendations
Insider Threat Detection Recommendations
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step Guide
 
The State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHICThe State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHIC
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
 
Improve Security Visibility with AlienVault USM Correlation Directives
Improve Security Visibility with AlienVault USM Correlation DirectivesImprove Security Visibility with AlienVault USM Correlation Directives
Improve Security Visibility with AlienVault USM Correlation Directives
 
How Malware Works
How Malware WorksHow Malware Works
How Malware Works
 
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
 New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
 
Improve Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USMImprove Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USM
 
Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM Installation
 
IDS for Security Analysts: How to Get Actionable Insights from your IDS
IDS for Security Analysts: How to Get Actionable Insights from your IDSIDS for Security Analysts: How to Get Actionable Insights from your IDS
IDS for Security Analysts: How to Get Actionable Insights from your IDS
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue Teams
 
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
 
How to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMHow to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USM
 
Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown
 
Demo how to detect ransomware with alien vault usm_gg
Demo  how to detect ransomware with alien vault usm_ggDemo  how to detect ransomware with alien vault usm_gg
Demo how to detect ransomware with alien vault usm_gg
 

Recently uploaded

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 

Recently uploaded (20)

DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 

AlienVault Partner Update: So Many Security Products to Sell to My Customers…So Why AlienVault? Why Now?

  • 1. Channel Partner Training: “So Many Security Products to Sell to My Customers…So Why AlienVault? Why Now?” JUSTIN ENDRES SVP OF WORLDWIDE SALES
  • 2. BEFORE WE GET STARTED… * General Housekeeping * Today’s session is interactive! We have 1 hour together so please Ask Questions!!! We’ll try to provide answers in context as we go along * Today’s session is being recorded Recorded session will be sent to all attendees to distribute
  • 3. AGENDA • The Threat Landscape: Our NEW Reality • Are companies spending on IT Security? • SIEM: ”A Failed Strategy” • USM - Can 11,000 customers be wrong? • Architecting the Perfect Sale with AlienVault • Questions & Answers
  • 4. ARE CUSTOMERS SPENDING ON IT SECURITY? YES…and spending a lot. Some might suggest “Too Much” “Network Security spending to surge in 2014” – ZDNet - 62% of organizations expect to increase spend from 2013 to 2014 - 63% of organizations want to improve threat detection monitoring - 57% of organizations want to buy from 1 vendor to simplify management Despite the $67.2 Billion spent on IT security (Gartner) in the US alone each year – are we gaining on the problem?
  • 5. • More and more organizations are finding themselves in the crosshairs of various bad actors for a variety of reasons. • The number of organizations experiencing high profile breaches is unprecedented. • The “security arms race” cannot continue indefinitely as the economics of securing your organization is stacked so heavily in favor of those launching attacks that incremental security investments are seen as impractical. We must turn the tables. THREAT LANDSCAPE: “OUR NEW REALITY”
  • 6. • Organizations (mid-market AND enterprise) are demanding solutions that are scalable, cost effective, and manageable. • Enterprises are shifting spend toward consolidated solutions that offer better integration, manageability and economic leverage. (example UTM) • Organizations are looking to augment their own in-house expertise with a vendor who continues to offer their teams insight into issues across the threat landscape THREAT LANDSCAPE: “OUR NEW REALITY” ‘continued’ 84% of organizations breached had evidence of the breach in their log files…
  • 7. DESPITE THE BILLIONS SPENT… ** Mandiant MTrends 2013 Threat Report Source: Verizon 2013 Data Breach Investigations Report …VENDORS ARE FAILING CUSTOMERS
  • 8. IN THE PAST YEAR… • 90% of US businesses suffered some sort of hacking attack* • 77% of victims attacked more than once* • 198 US nuclear and power facilities attacked** • $120B in damages to US businesses due to cybercrime*** • $1 Trillion in intellectual property worldwide stolen* We’ve seen the stats; HOWEVER what’s lost of most is the SOPHISTICATION of these attacks …“BAD ACTORS” ARE MORE DANGEROUS THAN EVER * = http://www.clubcloudcomputing.com/2013/01/infographic-on-hacking-statistics/ ** = http://money.cnn.com/2013/01/09/technology/security/infrastructure-cyberattacks/ *** = http://mcaf.ee/1xk9a
  • 9. TRADITIONAL SECURITY COMPLEX, EXPENSIVE GIVEN THE 10 MOST RECOMMENDED TECHNOLOGIES AND THE PRICING RANGE, AN ORGANIZATION COULD EXPECT TO SPEND ANYWHERE FROM $225,000 TO $1.46M IN ITS FIRST YEAR, INCLUDING TECHNOLOGY AND STAFF. SOURCE: THE REAL COST OF SECURITY, 451 RESEARCH, APRIL 2013 FACTOR INTO THIS: INITIAL LICENSING COSTS IMPLEMENTATION / OPTIMIZATION COSTS ONGOING MANAGEMENT COSTS RENEWAL COSTS INTEGRATION OF ALL SECURITY TECHNOLOGIES TRAINING OF PERSONNEL/INCOMING PERSONNEL
  • 10. HAS SIEM DELIVERED SECURITY “VISIBILITY”? 77% of organizations DON’T believe that SIEM solutions are delivering the value promised. These same companies believe it’s the product/vendor. Is it possible that neither are to blame? Could it be the approach?
  • 11. SO WHY ARE SIEM SOLUTIONS FAILING? • High price-tag makes SIEM cost-prohibitive for most. -- Ok, but what about those who can afford it? • Events alone do not provide enough context to combat today’s threats. -- Continuous threat data is needed, more context needed • Complex usability directly contribute to high costs associated to ongoing management -- Dedicated resources are needed for all SIEM vendor solutions. Remember the target market. • Integration of multiple technologies challenging -- Ok, but once they are all integrated; that shouldn’t be a concern right?
  • 12. THE “BIGGEST” REASON SIEM SOLUTIONS FAIL? • CORRELATION is left up to the end user to own. SIEM vendors DON’T help here. What’s worse – they CAN’T. Remember this Graph? During the evaluation the vendor does: • The deployment of the SIEM • Integration of all the data sources • Builds the correlation rules for the customer • Develops the reports for the customer • Leverages ‘point in time’ threat data • Manages the system So what’s wrong with that? Nothing…as long as the vendor remains onsite; otherwise the cycle continues.
  • 14. PRODUCT OVERVIEW Unified Security Management The complete set of integrated tools, crowd-sourced threat intelligence & proprietary security research Security made unified, simple and affordable
  • 15. UNIFIED SECURITY MANAGEMENT Unified Security Management 5 Essential Capabilities for Unified Security Management Asset Discovery Vulnerability Assessment Threat Detection Behavioral Monitoring Security Intelligence • All of this value combined into one solution • Priced for any budget • Designed for any type of user • Continually updated with the latest threat intelligence • Supported by a community of security peers and experts Security Intelligence through integration we do, not your end-user
  • 16. Security Intelligence Asset Discovery Vulnerability Assessment Threat Detection Behavioral Monitoring powered by AV Labs Threat Intelligence USM • Active Network Scanning • Passive Network Scanning • Asset Inventory • Host-based Software Inventory • Continuous Vulnerability Monitoring • Authenticated / Unauthenticated Active Scanning • Log Collection • Netflow Analysis • Service Availability Monitoring • SIEM Event Correlation • Incident Response • Network IDS • Host IDS • Wireless IDS • File Integrity Monitoring USM PRODUCT CAPABILITIES
  • 17. OTX: WORLD’S LARGEST OPEN THREAT EXCHANGE 8,000 collection points in 140+ countries 100,000 malicious IPs validated every day 500,000 malware samples analyzed per day
  • 18. • Sell through large MSSPs (Telcos) Enterprise Class Full Security Staff Enterprise Class Mid Market and Departmental Enterprise Limited Security Staff • MSSPs • Cloud providers SMB No Security Staff AlienVault Community  Engaged community of customers, open source users and threat sharing contributors WE SERVE ALL MARKETS: ENTERPRISE PRODUCT AT AN AFFORDABLE PRICE There are millions of mid-market organizations around the world • $50M to $500M in revenue • 500 to 5,000 employees We also serve organizations of any size that lack: ⇾ Sufficient staff ⇾ Security expertise ⇾ Technology ⇾ Budget
  • 20. OUR COMPANY Experienced Management Team $66.4M in Financing Our Mission To build security products for the underserved mid-market
  • 21. Engage AlienVault Early/Often Inside of a Deal Cycle: • Register deals early to lock in additional margins • Leverage AlienVault Pre-Sales Engineers to support your demo • Leverage AlienVault Pre-Sales Engineers to conduct evaluations Other Engagements: • Training for your internal sales team • Marketing events in your region • Webcasts/Joint-Webcasts to support lead generation within your customer base • Online Marketing campaigns/templates partners@alienvault.com

Editor's Notes

  1. Most organizations look like this… there’s a myriad of security solutions in their environment all promising to deliver greater visibility.
  2. Most organizations look like this… there’s a myriad of security solutions in their environment all promising to deliver greater visibility.
  3. Most organizations look like this… there’s a myriad of security solutions in their environment all promising to deliver greater visibility.
  4. PARTNER EXAMPLES:Top of pyramid: TelefonicaO2DeloitteMiddle of pyramid – our core segment:FishnetAccuvantWestconBottom of pyramid – SMB:Sword & ShieldGoGridEvryTerra Verde Services
  5. As you know, it’s never easy to fight for budget, especially when that budget is shrinking. We hear from many customers who say that they’re looking to achieve more with less – less people, less time, less budget. The respondents in our survey echoed this refrain. Thanks to AlienVault, they’re getting a better handle on their environment, our solution was easy to deploy and more than half agreed that they’re now able to do more with less.