SlideShare ist ein Scribd-Unternehmen logo
1 von 18
Downloaden Sie, um offline zu lesen
Continuous Monitoring Product and
                                 Capabilities
                                                   January 2013

Superlative Technologies, Inc. | www.suprtek.com
Contents

    • What Are the Challenges?
    • How Continuous Monitoring Can Help
    • SuprTEK’s Continuous Monitoring
      Experience
    • Overview of SuprTEK’s PanOptes Continuous
      Monitoring Platform



Superlative Technologies, Inc. | www.suprtek.com
                                                   2
What are the Challenges?

Today’s system owners have to manage the security
posture of their systems and maintain acceptable
levels of risks in a constantly evolving environment
with limited time and resources

Valuable time and resources are spent using manual
processes and disparate tools to support:
      Certification and Accreditation
      Vulnerability Management
      Inventory and Configuration Management
      Compliance and Reporting

                                                       3
Certification and Accreditation
Challenges
 • Hundreds of man-hours spent
   each year on a system to select,                        1. Categorize
   assess, and monitor against                              Information
                                                              System
   security controls
                                         6. Monitor                           2. Select Security
    –   NIST 800-53                   Security Controls                            Controls

    –   DISA STIGs
    –   CAG Top 20
    –   Etc. …                          5. Authorize
                                                                               3. Implement
                                        Information
                                                                              Security Controls
                                           System
 • How often do you actually
                                                             4. Assess
   monitor and reassess against                           Security Controls

   selected controls?

 • Dysfunctional POA&M processes
                                                                                               4
Vulnerability Management Challenges

• Hundreds of vulnerability alerts
  issued each day …
   – Which ones need immediate attention?
   – How pervasive is this vulnerability across
     my enterprise?
   – What’s the potential operational impact?

• Time intensive manual tracking and
  reporting
   –   Affected assets
   –   Remediated assets
   –   Mitigated assets
   –   Open assets

                                                  5
Inventory and Configuration
Management Challenges
 • What’s really deployed across the
   enterprise?
    – Hardware
    – Software
    – Patches

 • How are the systems configured?

 • System administrators constantly
   inundated with requirements to lock
   down and patch
    –   Operating systems
    –   Databases
    –   Applications
    –   Network devices
                                         6
Compliance and Reporting Challenges

• Endless directives, policies,
  and regulations for reporting
  and compliance

• Manual reporting procedures
  that are resource intensive,
  slow, and inaccurate

• Lack of unified enterprise-wide visibility into security posture
  of systems and networks

• Too much time spent on reporting rather than actually
  trying to respond to threats on the networks

                                                                     7
Continuous Monitoring to the Rescue …

NIST SP 800-137:
   “Information security continuous monitoring is defined as
   maintaining ongoing awareness of information security,
   vulnerabilities, and threats to support organizational risk
   management decisions.”

NIST IR 7756:
   “Continuous security monitoring is a risk management
   approach to Cybersecurity that maintains an accurate
   picture of an organization’s security risk posture, provides
   visibility into assets, and leverages use of automated data
   feeds to measure security, ensure effectiveness of security
   controls, and enable prioritization of remedies.”
                                                                  8
SuprTEK’s Continuous Monitoring
Experience
 •   SuprTEK has been at the forefront of Continuous                 Transforming and improving
     Monitoring, working with and integrating technologies and       the DoD’s cyber security
     standards from organizations such as the Defense                processes …
     Information Systems Agency (DISA), National Institute of         • Risk Management
     Standards (NIST), National Security Agency (NSA), United         • Vulnerability Management
     States Cyber Command (USCYBERCOM), and Department                • Certification &
     of State (DoS)                                                     Accreditation
                                                                      • Compliance and Reporting
                                                                      • Configuration Management
 •   Since 2010 SuprTEK has been working with DISA PEO-MA             • Inventory Management
     to develop and field the Department of Defense’s                Improving security posture and
     Continuous Monitoring and Risk Scoring (CMRS) system            reducing costs through
     that enables USCYBERCOM and other DoD Enterprise level          continuous monitoring
     users to monitor and analyze the security posture of            automation.
     millions of devices deployed across the DoD’s networks.


 •   CMRS utilizes SCAP standards such as XCCDF, OVAL, CPE, and CVE to continuously and
     automatically determine whether an asset is susceptible to vulnerabilities, its compliance
     level against required patches, and compliance against IAVAs, STIGs, and other enterprise
     security policies.

                                                                                                      9
SuprTEK’s Continuous Monitoring
Reference Model




Superlative Technologies, Inc. | www.suprtek.com   10
Reference Model Capabilities
                               • What Needs to be Secured
    Policy Management          • Policy management supports creation and management of the policies that
                                 define what needs to be secured across the enterprise.

                               •What’s My Risk
                               • Risk management scores the enterprise based on overall security posture and
     Risk Management             risk using information on what’s been fixed, what hasn’t been addressed, and
                                 operational impact as well as taking into account what’s unknown.

                               •Remediate Findings
 Remediation and Exception     • Remediation and exception management supports the remediation/mitigation
      Management                 of non-compliant items and vulnerabilities as well as providing the capabilities
                                 to define exceptions and defer fix actions, e.g. POA&Ms.

                               •What am I Vulnerable to
                               • Vulnerability management identifies which assets are exposed to what
 Vulnerability Management        vulnerabilities and helps to prioritize vulnerabilities based on their potential
                                 impact to the enterprise.

                               •Am I Compliant
                               • Compliance assessment utilizes asset inventory and configuration management
  Compliance Assessment          as well as other audit and scan data to determine if assets are compliant
                                 against enterprise security policies.

                               •What’s on My Networks
    Asset Inventory and        • Asset inventory and configuration management utilizes all the data that has
 Configuration Management        been gathered to provide an accurate and up-to-date understanding f what’s
                                 deployed on the networks.

                               •Gather All My Data
     Data Integration,         • Data integration, consumption, and correlation supports gathering information
Consumption, and Correlation     about an enterprise’s IT assets that often reside in a variety of disparate
                                 systems.                                                                           11
Introducing SuprTEK PanOptes

• A highly scalable platform developed specifically to address Defense,
  Intelligence, and Federal agencies’ requirements for continuous
  monitoring; e.g. risk, vulnerability, compliance, inventory and
  configuration management

• Developed leveraging expertise and technologies incubated from
  collaboration with pioneers in continuous monitoring
    –   Defense Information Systems Agency (DISA)
    –   United States Cyber Command (USCYBERCOM)
    –   National Security Agency (NSA)
    –   Department of State (DoS)




                                                                          12
Unique Features and Benefits

 • State of the art capabilities developed from U.S. Government pioneers
   in continuous monitoring technologies
     – NIST SCAP; DOS iPost/PRSM; DHS CAESARS; NSA/DISA ARCAT, ARF, ASR

 • Direct support for DoD policies for continuous monitoring
     – As we work with USCYBERCOM and DISA to define and pilot the policies and
       processes, we’ll build the capabilities to support them directly into the product

 • Seamless integration with other DoD enterprise cyber security tools
     – E.g. HBSS, ACAS, Flying Squirrel, eMASS, VMS, etc.

 • Breadth and depth of monitoring and reporting
     – Ability to monitor at a macro-level across an enterprise (millions of devices) to detect
       patterns and systemic problems and drill down to individual devices for remediation

 • Support for federated compliance reporting requirements common in
   government organizations
     – Summary- and metrics- level reporting at the enterprise and device-level details for
       internal tracking

                                                                                                  13
PanOptes Continuous Monitoring
Architecture



                                                            Advanced Analytics


                                                                           Organization
                                                                                                    Location




                           Data Ingest Web Service                                   Asset
                                                                                                                 System


                                                                                                                  Other
                                                                                                               dimensions ...
                                                                           Compliance        Software
                                                                             Results         Inventory




                           XML
                                                            Scalable Data Storage/Processing                                                XML



                                                                                                                                            Sensor
                    Sensor
                                                                                                                                            system
                    system                                                                                                                                  inventory
                                          vulnerabilities
         vulnerabilities                                                                                                        inventory
                                                                            XML


                                                                                                                                            inventory
                                 vulnerabilities                          Sensor
                                                               STIGS      system                         STIGS                                    Enclave
                    Enclave                                 compliance                            compliance
                                                                             STIGS
                                                                         compliance
Superlative Technologies, Inc. | www.suprtek.com                                                                                                                        14
                                                                             Enclave
PanOptes’ Capabilities
                        • Custom policy builder
Policy Management       • Import policies and vulnerability alerts from other sources
                        • Assign relevant policies to selected assets
                        •   Hierarchical risk scoring based on best practices established at Department of State
                        •   Rollup and drilldown scores along multiple custom-defined hierarchies
Risk Management         •   Rich visualization risk scoring dashboards showing graded, average, and raw scores
                        •   Customizable risk scoring algorithms
                        •   Disseminate information on remediation guidance and desired state across the enterprise
Remediation and         •   Track and report on remediation actions
                        •
Exception Management    •
                            Define exceptions for policies and compliance findings
                            Report on exceptions at the enterprise, organizational or asset level
                        •   View enterprise, organizational and specific asset vulnerability metrics
                        •   Import vulnerability alerts
Vulnerability           •   Identify affected and fixed assets
                        •
Management              •
                            Custom reports and ad hoc queries against vulnerability metrics
                            Pinpoint problematic organizations and assets
                        •   Calculate risk based on vulnerability metrics
                        •   View enterprise, organizational, and specific asset compliance against security policies
                        •   Custom reports and ad hoc queries against policy compliance results
Compliance Assessment   •   Pinpoint problematic organizations and assets
                        •   Integrates with any SCAP-compliant policy scanner using XCCDF/OVAL standards
                        •   Calculate risk based on compliance results
                        • View enterprise, organizational and asset-level details on hardware/software inventory and
Asset Inventory and       configurations
Configuration           • Manage inventory by custom-definable hierarchies
                        • Custom reports and ad hoc queries against inventory and configuration data
Management              • Assign operational metadata to assets

                        •
Data Integration,       •
                            Service-Oriented Architecture (SOA)-based publish/subscribe framework for data integration
                            Integrates with SCAP-compliant data sources using XCCDF, OVAL, CPE, CVE, ASR, ARF standards
Consumption, and        •
                        •
                            Correlation of asset data from multiple sources
                            Scalable backend architecture to support processing and reporting on millions of devices
Correlation                                                                                                               15
Advanced Risk Scoring Algorithms
  Eight score components across four categories of security controls
Security Control         Score Component                                                     Description
Malware Defenses AVR    Anti-Virus Reporting            Score based on how recently the device has completed and reported an anti-virus scan
                 AVS    Anti-Virus - Up-to-date         Score based on currency of .DAT file versions on anti-virus software
Vulnerability    IAR    IAVM Reporting                  Score based on how recently the device has completed and reported a vulnerability scan
Mgmt             IAV    IAVM Compliance Results         Score based on calculated IAVM compliance of the device
Secure           SCR    Security Compliance Reporting   Score based on how recently the device has completed and reported a policy scan
Configuration    SCM    Security Compliance             Score based on Benchmark/STIG and Benchmark/IAVM compliance of the device
Standard         SOR    SOE Reporting                   Score based on how recently the device has completed and reported a SOE compliance scan
Operating        SOE    Standard Operating              Score based on compliance of the device against SOE product and version
Environment             Environment Compliance

     •    Based on Department of State’s risk scoring best practices
     •    Adapted to support DoD requirements
     •    Highly customizable
            –      Additional score components
            –      Scoring formulas
            –      Risk weights
            –      Grade ranges
     •    Calculated at the device level, can be aggregated up multiple hierarchies to any
          level
     •    Slice and dice against multiple dimensions (owning/administrating/ defending
          orgs, location, time, etc.)
                                                                                                                                                  16
Scalable Architecture

Multiple architectural options to support organizations of various sizes




      Small to medium
       organizations                         Large organizations
    (less than 100,000 devices)                (100,000 to 2M devices)   Very large organizations
                                                                              (Over 2M devices)
Superlative Technologies, Inc. | www.suprtek.com
                                                                                                    17
45195 Research Place, Ashburn, VA 20147
Phone: 703.564.2012 | Fax: 703.840.0501
Continuous.monitoring@SuprTEK.com

Weitere ähnliche Inhalte

Was ist angesagt?

It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and proceduresCAS
 
RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) Donald E. Hester
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniYaser Alrefai
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Bossrbrockway
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life CycleUnderstanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life CycleDonald E. Hester
 
SANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls SurveySANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls SurveyEdgar Alejandro Villegas
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Donald E. Hester
 
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2NetLockSmith
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2newbie2019
 
Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityEnclaveSecurity
 
Understanding the NIST Risk Management Framework: 800-37 Rev. 2
Understanding the NIST Risk Management Framework: 800-37 Rev. 2Understanding the NIST Risk Management Framework: 800-37 Rev. 2
Understanding the NIST Risk Management Framework: 800-37 Rev. 2Denise Tawwab
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...Donald E. Hester
 
SOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_DigitalSOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_DigitalOscar Williams
 
It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detailecarrow
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: IntroductionUnderstanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: IntroductionDonald E. Hester
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Donald E. Hester
 
Security metrics
Security metrics Security metrics
Security metrics PRAYAGRAJ11
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Donald E. Hester
 

Was ist angesagt? (20)

It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and procedures
 
Securitymetrics
SecuritymetricsSecuritymetrics
Securitymetrics
 
RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1)
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life CycleUnderstanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
Understanding the Risk Management Framework & (ISC)2 CAP Module 4: Life Cycle
 
SANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls SurveySANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls Survey
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
 
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
 
Nist.sp.800 37r2
Nist.sp.800 37r2Nist.sp.800 37r2
Nist.sp.800 37r2
 
Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device security
 
Understanding the NIST Risk Management Framework: 800-37 Rev. 2
Understanding the NIST Risk Management Framework: 800-37 Rev. 2Understanding the NIST Risk Management Framework: 800-37 Rev. 2
Understanding the NIST Risk Management Framework: 800-37 Rev. 2
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 7: Select Con...
 
SOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_DigitalSOC3D_Brochure_NEW_Digital
SOC3D_Brochure_NEW_Digital
 
It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detail
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: IntroductionUnderstanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
Security metrics
Security metrics Security metrics
Security metrics
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
 

Andere mochten auch

Caption story project
Caption story projectCaption story project
Caption story projectsofiamckentry
 
ноябрь
ноябрьноябрь
ноябрьlesik1990
 
Import Guide - Cloud for Customer Edge and Starter Edition - Guide v2.6
Import Guide - Cloud for Customer Edge and Starter Edition - Guide v2.6Import Guide - Cloud for Customer Edge and Starter Edition - Guide v2.6
Import Guide - Cloud for Customer Edge and Starter Edition - Guide v2.6Tiziano Menconi
 
Brecha tecnológica y discapacidad.
Brecha tecnológica y discapacidad.Brecha tecnológica y discapacidad.
Brecha tecnológica y discapacidad.José María
 
生日快乐
生日快乐生日快乐
生日快乐Paul Ni
 
Get AMP’ed for AMP!
Get AMP’ed for AMP!Get AMP’ed for AMP!
Get AMP’ed for AMP!Greenlane
 
PHP Hypertext Preprocessor
PHP Hypertext PreprocessorPHP Hypertext Preprocessor
PHP Hypertext Preprocessoradeel990
 
Investing 101: How to Prepare for Retirement
Investing 101: How to Prepare for RetirementInvesting 101: How to Prepare for Retirement
Investing 101: How to Prepare for RetirementExperian_US
 
3 d pie chart circular puzzle with hole in center process stages 11 style 3 p...
3 d pie chart circular puzzle with hole in center process stages 11 style 3 p...3 d pie chart circular puzzle with hole in center process stages 11 style 3 p...
3 d pie chart circular puzzle with hole in center process stages 11 style 3 p...SlideTeam.net
 
20140905 AWS Night in ITHD LT2
20140905 AWS Night in ITHD LT220140905 AWS Night in ITHD LT2
20140905 AWS Night in ITHD LT2Nobuyuki Matsui
 
Event Report - Salesforce Dreamforce 2016 - Einstein is show, platform progre...
Event Report - Salesforce Dreamforce 2016 - Einstein is show, platform progre...Event Report - Salesforce Dreamforce 2016 - Einstein is show, platform progre...
Event Report - Salesforce Dreamforce 2016 - Einstein is show, platform progre...Holger Mueller
 

Andere mochten auch (16)

Caption story project
Caption story projectCaption story project
Caption story project
 
Glossary
GlossaryGlossary
Glossary
 
Tata scip
Tata scipTata scip
Tata scip
 
ноябрь
ноябрьноябрь
ноябрь
 
Import Guide - Cloud for Customer Edge and Starter Edition - Guide v2.6
Import Guide - Cloud for Customer Edge and Starter Edition - Guide v2.6Import Guide - Cloud for Customer Edge and Starter Edition - Guide v2.6
Import Guide - Cloud for Customer Edge and Starter Edition - Guide v2.6
 
The Link Between Processed Meat and Cancer Risk
The Link Between Processed Meat and Cancer RiskThe Link Between Processed Meat and Cancer Risk
The Link Between Processed Meat and Cancer Risk
 
Brecha tecnológica y discapacidad.
Brecha tecnológica y discapacidad.Brecha tecnológica y discapacidad.
Brecha tecnológica y discapacidad.
 
生日快乐
生日快乐生日快乐
生日快乐
 
Comic analysis powerpoint
Comic analysis powerpointComic analysis powerpoint
Comic analysis powerpoint
 
Get AMP’ed for AMP!
Get AMP’ed for AMP!Get AMP’ed for AMP!
Get AMP’ed for AMP!
 
ตารางแนวทางกำหนดการจัดเวทีฯ
ตารางแนวทางกำหนดการจัดเวทีฯตารางแนวทางกำหนดการจัดเวทีฯ
ตารางแนวทางกำหนดการจัดเวทีฯ
 
PHP Hypertext Preprocessor
PHP Hypertext PreprocessorPHP Hypertext Preprocessor
PHP Hypertext Preprocessor
 
Investing 101: How to Prepare for Retirement
Investing 101: How to Prepare for RetirementInvesting 101: How to Prepare for Retirement
Investing 101: How to Prepare for Retirement
 
3 d pie chart circular puzzle with hole in center process stages 11 style 3 p...
3 d pie chart circular puzzle with hole in center process stages 11 style 3 p...3 d pie chart circular puzzle with hole in center process stages 11 style 3 p...
3 d pie chart circular puzzle with hole in center process stages 11 style 3 p...
 
20140905 AWS Night in ITHD LT2
20140905 AWS Night in ITHD LT220140905 AWS Night in ITHD LT2
20140905 AWS Night in ITHD LT2
 
Event Report - Salesforce Dreamforce 2016 - Einstein is show, platform progre...
Event Report - Salesforce Dreamforce 2016 - Einstein is show, platform progre...Event Report - Salesforce Dreamforce 2016 - Einstein is show, platform progre...
Event Report - Salesforce Dreamforce 2016 - Einstein is show, platform progre...
 

Ähnlich wie SuprTEK Continuous Monitoring

Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
L1_Introduction.pptx
L1_Introduction.pptxL1_Introduction.pptx
L1_Introduction.pptxStevenTharp2
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management ProgramTripwire
 
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfSidneyGiovanniSimas1
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security BreakfastRackspace
 
4 Operations Security
4 Operations Security4 Operations Security
4 Operations SecurityAlfred Ouyang
 
Solving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity DilemmaSolving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity DilemmaJohn Gilligan
 
I Series User Management
I Series User ManagementI Series User Management
I Series User ManagementSJeffrey23
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis Belsis MPhil/MRes/BSc
 
Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...John M. Willis
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyEnclaveSecurity
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Scott Carlson
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfssuserf98dd4
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security ManagementJonathan Coleman
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsAlgoSec
 

Ähnlich wie SuprTEK Continuous Monitoring (20)

Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
L1_Introduction.pptx
L1_Introduction.pptxL1_Introduction.pptx
L1_Introduction.pptx
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
Institute of Internal Auditors Presentation 2014
Institute of Internal Auditors Presentation 2014Institute of Internal Auditors Presentation 2014
Institute of Internal Auditors Presentation 2014
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
4 Operations Security
4 Operations Security4 Operations Security
4 Operations Security
 
Solving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity DilemmaSolving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity Dilemma
 
I Series User Management
I Series User ManagementI Series User Management
I Series User Management
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
 
Vulnerability Management V0.1
Vulnerability Management V0.1Vulnerability Management V0.1
Vulnerability Management V0.1
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdf
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation Firewalls
 

Kürzlich hochgeladen

Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 

Kürzlich hochgeladen (20)

Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 

SuprTEK Continuous Monitoring

  • 1. Continuous Monitoring Product and Capabilities January 2013 Superlative Technologies, Inc. | www.suprtek.com
  • 2. Contents • What Are the Challenges? • How Continuous Monitoring Can Help • SuprTEK’s Continuous Monitoring Experience • Overview of SuprTEK’s PanOptes Continuous Monitoring Platform Superlative Technologies, Inc. | www.suprtek.com 2
  • 3. What are the Challenges? Today’s system owners have to manage the security posture of their systems and maintain acceptable levels of risks in a constantly evolving environment with limited time and resources Valuable time and resources are spent using manual processes and disparate tools to support:  Certification and Accreditation  Vulnerability Management  Inventory and Configuration Management  Compliance and Reporting 3
  • 4. Certification and Accreditation Challenges • Hundreds of man-hours spent each year on a system to select, 1. Categorize assess, and monitor against Information System security controls 6. Monitor 2. Select Security – NIST 800-53 Security Controls Controls – DISA STIGs – CAG Top 20 – Etc. … 5. Authorize 3. Implement Information Security Controls System • How often do you actually 4. Assess monitor and reassess against Security Controls selected controls? • Dysfunctional POA&M processes 4
  • 5. Vulnerability Management Challenges • Hundreds of vulnerability alerts issued each day … – Which ones need immediate attention? – How pervasive is this vulnerability across my enterprise? – What’s the potential operational impact? • Time intensive manual tracking and reporting – Affected assets – Remediated assets – Mitigated assets – Open assets 5
  • 6. Inventory and Configuration Management Challenges • What’s really deployed across the enterprise? – Hardware – Software – Patches • How are the systems configured? • System administrators constantly inundated with requirements to lock down and patch – Operating systems – Databases – Applications – Network devices 6
  • 7. Compliance and Reporting Challenges • Endless directives, policies, and regulations for reporting and compliance • Manual reporting procedures that are resource intensive, slow, and inaccurate • Lack of unified enterprise-wide visibility into security posture of systems and networks • Too much time spent on reporting rather than actually trying to respond to threats on the networks 7
  • 8. Continuous Monitoring to the Rescue … NIST SP 800-137: “Information security continuous monitoring is defined as maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions.” NIST IR 7756: “Continuous security monitoring is a risk management approach to Cybersecurity that maintains an accurate picture of an organization’s security risk posture, provides visibility into assets, and leverages use of automated data feeds to measure security, ensure effectiveness of security controls, and enable prioritization of remedies.” 8
  • 9. SuprTEK’s Continuous Monitoring Experience • SuprTEK has been at the forefront of Continuous Transforming and improving Monitoring, working with and integrating technologies and the DoD’s cyber security standards from organizations such as the Defense processes … Information Systems Agency (DISA), National Institute of • Risk Management Standards (NIST), National Security Agency (NSA), United • Vulnerability Management States Cyber Command (USCYBERCOM), and Department • Certification & of State (DoS) Accreditation • Compliance and Reporting • Configuration Management • Since 2010 SuprTEK has been working with DISA PEO-MA • Inventory Management to develop and field the Department of Defense’s Improving security posture and Continuous Monitoring and Risk Scoring (CMRS) system reducing costs through that enables USCYBERCOM and other DoD Enterprise level continuous monitoring users to monitor and analyze the security posture of automation. millions of devices deployed across the DoD’s networks. • CMRS utilizes SCAP standards such as XCCDF, OVAL, CPE, and CVE to continuously and automatically determine whether an asset is susceptible to vulnerabilities, its compliance level against required patches, and compliance against IAVAs, STIGs, and other enterprise security policies. 9
  • 10. SuprTEK’s Continuous Monitoring Reference Model Superlative Technologies, Inc. | www.suprtek.com 10
  • 11. Reference Model Capabilities • What Needs to be Secured Policy Management • Policy management supports creation and management of the policies that define what needs to be secured across the enterprise. •What’s My Risk • Risk management scores the enterprise based on overall security posture and Risk Management risk using information on what’s been fixed, what hasn’t been addressed, and operational impact as well as taking into account what’s unknown. •Remediate Findings Remediation and Exception • Remediation and exception management supports the remediation/mitigation Management of non-compliant items and vulnerabilities as well as providing the capabilities to define exceptions and defer fix actions, e.g. POA&Ms. •What am I Vulnerable to • Vulnerability management identifies which assets are exposed to what Vulnerability Management vulnerabilities and helps to prioritize vulnerabilities based on their potential impact to the enterprise. •Am I Compliant • Compliance assessment utilizes asset inventory and configuration management Compliance Assessment as well as other audit and scan data to determine if assets are compliant against enterprise security policies. •What’s on My Networks Asset Inventory and • Asset inventory and configuration management utilizes all the data that has Configuration Management been gathered to provide an accurate and up-to-date understanding f what’s deployed on the networks. •Gather All My Data Data Integration, • Data integration, consumption, and correlation supports gathering information Consumption, and Correlation about an enterprise’s IT assets that often reside in a variety of disparate systems. 11
  • 12. Introducing SuprTEK PanOptes • A highly scalable platform developed specifically to address Defense, Intelligence, and Federal agencies’ requirements for continuous monitoring; e.g. risk, vulnerability, compliance, inventory and configuration management • Developed leveraging expertise and technologies incubated from collaboration with pioneers in continuous monitoring – Defense Information Systems Agency (DISA) – United States Cyber Command (USCYBERCOM) – National Security Agency (NSA) – Department of State (DoS) 12
  • 13. Unique Features and Benefits • State of the art capabilities developed from U.S. Government pioneers in continuous monitoring technologies – NIST SCAP; DOS iPost/PRSM; DHS CAESARS; NSA/DISA ARCAT, ARF, ASR • Direct support for DoD policies for continuous monitoring – As we work with USCYBERCOM and DISA to define and pilot the policies and processes, we’ll build the capabilities to support them directly into the product • Seamless integration with other DoD enterprise cyber security tools – E.g. HBSS, ACAS, Flying Squirrel, eMASS, VMS, etc. • Breadth and depth of monitoring and reporting – Ability to monitor at a macro-level across an enterprise (millions of devices) to detect patterns and systemic problems and drill down to individual devices for remediation • Support for federated compliance reporting requirements common in government organizations – Summary- and metrics- level reporting at the enterprise and device-level details for internal tracking 13
  • 14. PanOptes Continuous Monitoring Architecture Advanced Analytics Organization Location Data Ingest Web Service Asset System Other dimensions ... Compliance Software Results Inventory XML Scalable Data Storage/Processing XML Sensor Sensor system system inventory vulnerabilities vulnerabilities inventory XML inventory vulnerabilities Sensor STIGS system STIGS Enclave Enclave compliance compliance STIGS compliance Superlative Technologies, Inc. | www.suprtek.com 14 Enclave
  • 15. PanOptes’ Capabilities • Custom policy builder Policy Management • Import policies and vulnerability alerts from other sources • Assign relevant policies to selected assets • Hierarchical risk scoring based on best practices established at Department of State • Rollup and drilldown scores along multiple custom-defined hierarchies Risk Management • Rich visualization risk scoring dashboards showing graded, average, and raw scores • Customizable risk scoring algorithms • Disseminate information on remediation guidance and desired state across the enterprise Remediation and • Track and report on remediation actions • Exception Management • Define exceptions for policies and compliance findings Report on exceptions at the enterprise, organizational or asset level • View enterprise, organizational and specific asset vulnerability metrics • Import vulnerability alerts Vulnerability • Identify affected and fixed assets • Management • Custom reports and ad hoc queries against vulnerability metrics Pinpoint problematic organizations and assets • Calculate risk based on vulnerability metrics • View enterprise, organizational, and specific asset compliance against security policies • Custom reports and ad hoc queries against policy compliance results Compliance Assessment • Pinpoint problematic organizations and assets • Integrates with any SCAP-compliant policy scanner using XCCDF/OVAL standards • Calculate risk based on compliance results • View enterprise, organizational and asset-level details on hardware/software inventory and Asset Inventory and configurations Configuration • Manage inventory by custom-definable hierarchies • Custom reports and ad hoc queries against inventory and configuration data Management • Assign operational metadata to assets • Data Integration, • Service-Oriented Architecture (SOA)-based publish/subscribe framework for data integration Integrates with SCAP-compliant data sources using XCCDF, OVAL, CPE, CVE, ASR, ARF standards Consumption, and • • Correlation of asset data from multiple sources Scalable backend architecture to support processing and reporting on millions of devices Correlation 15
  • 16. Advanced Risk Scoring Algorithms Eight score components across four categories of security controls Security Control Score Component Description Malware Defenses AVR Anti-Virus Reporting Score based on how recently the device has completed and reported an anti-virus scan AVS Anti-Virus - Up-to-date Score based on currency of .DAT file versions on anti-virus software Vulnerability IAR IAVM Reporting Score based on how recently the device has completed and reported a vulnerability scan Mgmt IAV IAVM Compliance Results Score based on calculated IAVM compliance of the device Secure SCR Security Compliance Reporting Score based on how recently the device has completed and reported a policy scan Configuration SCM Security Compliance Score based on Benchmark/STIG and Benchmark/IAVM compliance of the device Standard SOR SOE Reporting Score based on how recently the device has completed and reported a SOE compliance scan Operating SOE Standard Operating Score based on compliance of the device against SOE product and version Environment Environment Compliance • Based on Department of State’s risk scoring best practices • Adapted to support DoD requirements • Highly customizable – Additional score components – Scoring formulas – Risk weights – Grade ranges • Calculated at the device level, can be aggregated up multiple hierarchies to any level • Slice and dice against multiple dimensions (owning/administrating/ defending orgs, location, time, etc.) 16
  • 17. Scalable Architecture Multiple architectural options to support organizations of various sizes Small to medium organizations Large organizations (less than 100,000 devices) (100,000 to 2M devices) Very large organizations (Over 2M devices) Superlative Technologies, Inc. | www.suprtek.com 17
  • 18. 45195 Research Place, Ashburn, VA 20147 Phone: 703.564.2012 | Fax: 703.840.0501 Continuous.monitoring@SuprTEK.com