SlideShare a Scribd company logo
1 of 43
Download to read offline
Operational Security:
State of the Union
Chris Duvall, The Chertoff Group
Rob Juncker, VP of R&D, Ivanti
Chris Goettl, Manager of Product Management, Security, Ivanti
State of the Union
Chris Duvall
Director, The Chertoff Group
Are we secure? How do we know?
How are we doing versus our peers?
Do we have appropriate controls on sensitive data?
How should we prioritize our security investments?
Can security help us create competitive advantage?
The questions we hear from senior leaders…
The Three T’s of the Digital Economy
Technology
New platforms
driving innovation
and risk
Technology
New platforms
driving innovation
and risk
Threat
The bad guys are in
– and some are
yours
Threat
The bad guys are in
– and some are
yours
Trust
…is eroding.
Privacy does matter
Trust
…is eroding.
Privacy does matter
Impacting Strategy, Policy, & Opinions
The Second T - Threat
• Nation States
• Criminals and Gangs
• Hacktivists
• Lone Wolves
From Outside
• Supply chain
• Embedded technologies
• Insecure software
• Vendor Indifference
Your
Information
and
Infrastructure
• Poor cyber hygiene
• Clueless users
• Disgruntled employees
From Inside
• Theft
• Policy violations
• Poor controls
• Unauthorized use
Who
How
Five Trends and Implications
Less Control over Data and Devices
Networks are More and Less
Secure
The World of InSecure Things
Government Will Not be Coming to
the Rescue
Security is Both a Risk and an
Opportunity
Cloud
“TECH”TONIC
SHIFTS
Mobility
Internet of
Things
Artificial
Intelligence
Open Source
Chertoff Group & Ivanti Survey Results
BOTH
Only
Security
Security
Alerts
Only IT
Privilege
Management
Setting IT Access
Control Policies
Application
Whitelisting
Server OS
Patching
Who owns these tasks in your organization?
Incorporating Security &
Risk Management
Security Risk Management Guidance: Must Be Applied in the Real World
eCommerce company with strong security scoreeCommerce company with strong security score
The NIST Cybersecurity Framework, BitSight, Security ScoreCard, PCI DSS, third party assessments, pen tests, MSSPs
are all effective tools … as long as you understand the limitations of what they tell you
The NIST Cybersecurity Framework, BitSight, Security ScoreCard, PCI DSS, third party assessments, pen tests, MSSPs
are all effective tools … as long as you understand the limitations of what they tell you
Pen test successfully accesses core customer
databases
Pen test successfully accesses core customer
databases
Large retailer with seemingly strong policy framework, 24x7
SOC, PCI compliance
Large retailer with seemingly strong policy framework, 24x7
SOC, PCI compliance Significant breach of PCI dataSignificant breach of PCI data
eCommerce company with vulnerability management program,
two-factor authentication, MSSP and pen test program
eCommerce company with vulnerability management program,
two-factor authentication, MSSP and pen test program Significant ransomware compromiseSignificant ransomware compromise
Financial services company with mature security program (e.g.,
application whitelisting) and strong security score
Financial services company with mature security program (e.g.,
application whitelisting) and strong security score
Pen test captures numerous sensitive
credentials
Pen test captures numerous sensitive
credentials
Manufacturing company with MSSP & data loss prevention toolsManufacturing company with MSSP & data loss prevention tools Significant theft of intellectual propertySignificant theft of intellectual property
Fortune 50 company that conformed program to NIST
Cybersecurity Framework
Fortune 50 company that conformed program to NIST
Cybersecurity Framework
Pen test compromises Active Directory
Domain Controller
Pen test compromises Active Directory
Domain Controller
Security Risk and Program PERCEPTION Security Risk and Program REALITY
Significant vulnerabilities can lurk behind seemingly adequate security performance
We Take a Risk-Based Approach Focused around Business Impact and Threat
Reconnaissance,
Weaponization
Entry
Entry
C2
Communications
Lateral
Movement,
Persistence,
Escalation
Exfiltration
Corruption
Destruction
1. The starting point is understanding an enterprise’s inherent risk profile…
2. We then consider how assets could be compromised…
3. We then consider whether an effective program is in place to manage cyber risk…
Governance Controls Evaluation
The nature
of the
threat and
how it can
cause
harm
Critical
assets and
the impact
of a
compromise
How
business
and
technology
drivers
impact risk
What Makes This So Hard? Six Risks to Achieving Cyber Effectiveness
By tailoring an assessment to these risks, we help address them head-on
Proprietary & Confidential | 12
Governance
Controls
Evaluation
Strategy
Oversight
Risk Management
Risk Reduction
Value
Internet Proximity Foundational
Level of
Effectiveness
Level of
Implementation
Gaps in Inherent Risk
Understanding
Gaps in Inherent Risk
Understanding
Flawed Planning
Process
Flawed Planning
Process
Operational BurdensOperational Burdens
Dependencies on IT
Staff
Dependencies on IT
Staff
Lack of Stakeholder
Alignment
Lack of Stakeholder
Alignment
Lack of Control
Transparency
Lack of Control
Transparency
EffectivenessRisks
11
22
33
44
55
66
Established Frameworks Define “Best” Security Controls
ProcessProcess
TechnologyTechnology
PeoplePeople
And are widely understood by security teams…
Using a risk management framework such as…
…to look at your organization’s…
…is the most effective path to comprehensive risk
management.
Ivanti Operational Security
Rob Juncker, VP of R&D
Chris Goettl, Manager of PM, Security
Your security risk is higher than ever.
40% 1 in 2
executives
experience a
ransomware attack
IBM
of spam contains
ransomware
IBM
$19.95/mo.
buys hackers easy-to-
use “as-a-service”
options for attacks
ZDNet
of recipients open phishing messages.
click on
attachments.
Verizon 2016 DBIR
You can’t afford to be wrong on this one.
70%93%
of data breaches
compromise
organizations in
minutes or less
of businesses hit
pay the ransom
$1B USD
in ransom paid in
2016
2016 Verizon DBIR IBM FBI estimate
“We have to tear down the
traditional view of what an
IT operations entity is and what
a security entity is.”
Feedback from a survey of 100 CIO/CSOs
“IT wants things to work smoothly,
while security wants security.
At the endpoint, they have to work
together to maintain both.”
Feedback from a survey of 100 CIO/CSOs
“You do not need
15 best-in-breed products
for a successful layered approach
to cybersecurity.”
Feedback from a survey of 100 CIO/CSOs
Unfocused security strategies lead to Expense in Depth.
Make sense of endpoint security.
Report key takeaways:
 Endpoint security is critical to
defend against data breaches.
 Security pros seek to balance
prevention and detection.
 Consolidating technologies leads
to more effective suites.
Source: Forrester TechRadar™: Endpoint Security, Q1 2017, by Chris Sherman, January 27, 2017
Focused strategies lead to strategic IT success.
Provide defense in depth.
• Integrate the environment to discover
the breadth of risk.
• Provide tech that reduces the attack
surface.
• Analyze data for insight into issues.
• Take action to solve problems.
Balance security with user needs.
• Learn about users and discover their
needs.
• Provide security without interfering
with jobs.
• Silently provide service through
upgrades and risk evasion.
• Increase productivity with the right
tools.
Our approach to security
Take actionProvide insightDiscover
Use best-in-breed tools to
act swiftly.
Clearly identify risk.
Easily find and quantify
the assets you need
secured.
Integrated, easy-to-use security offering
Our defense-in-depth solutions
Patch &
Vulnerability
Management
Application
Control &
Privilege
Management
Endpoint Security
Secure Program
Management
Patch and secure the
OSes and 3rd-party apps
that you can.
Prevent all other apps
from running while
practicing the principles
of least privilege.
Add advanced anti-
malware and AV
capabilities, device
control, and global
policy for all devices.
Marry security
capabilities with
workflows and asset
management processes
to complete a secure
lifecycle.
• Patch management
• Vulnerability
management
• Application control
• Privilege management
• Device control
• Anti-malware
• Threat alerting
• Asset management
• Service management
• Secure configuration
management
Discovery
Cut through the mass of information to the critical insights that matter.
 Pre-built connectors for nearly
every tool you use
 Customized connectors too
 No coding, business intelligence gurus,
spreadsheets, or data silos
Tie it all together with real-time dashboard reporting.
Our defense-in-depth products
Patch &
Vulnerability
Management
Application
Control &
Privilege
Management
Endpoint Security
Secure Program
Management
• Ivanti Patch for
Endpoints
• Ivanti Patch for
Servers
• Ivanti Patch for SCCM
• Ivanti Application
Control for Endpoints
• Ivanti Application
Control for Servers
• Ivanti Application
control for SCCM
• Ivanti Endpoint
Security
• Ivanti Server Security
• Ivanti Service Manager
• Ivanti Asset Manager
Discovery
A Roadmap to Effective Cyber Security
Critical Security Controls (CSC)
The Center for Internet Security
Critical Security Controls ensure
a more secure environment.
 Prioritized list of focused
actions
 Compliant with all industry
and government security
requirements
 Based on experience with
actual attacks
 Block initial compromises
and detect compromised
devices
The first 5 controls
I n v e n t o r y o f a u t h o r i z e d a n d u n a u t h o r i z e d d e v i c e s
I n v e n t o r y o f a u t h o r i z e d a n d u n a u t h o r i z e d s o f t w a r e
S e c u r e c o n f i g u r a t i o n
C o n t r o l l e d u s e o f a d m i n i s t r a t i o n p r i v i l e g e s
C o n t i n u o u s v u l n e r a b i l i t y a s s e s s m e n t a n d r e m e d i a t i o n
CIS, US-CERT, ASD, and other authorities prioritize these five elements of cyber hygiene to significantly
reduce security threats.
Our defense-in-depth solutions
Patch &
Vulnerability
Management
Application
Control &
Privilege
Management
Endpoint Security
Secure Program
Management
Patch and secure the
OSes and 3rd-party apps
that you can.
Prevent all other apps
from running while
practicing the principles
of least privilege.
Add advanced anti-
malware and AV
capabilities, device
control, and global
policy for all devices.
Marry security
capabilities with
workflows and asset
management processes
to complete a secure
lifecycle.
• Patch management
• Vulnerability
management
• Application control
• Privilege management
• Device control
• Anti-malware
• Threat alerting
• Asset management
• Service management
• Secure configuration
management
Discovery
Security Roadmap (Patch and Vuln Management)
 Integrate Windows EngineContent (Single Windows Engine
across portfolio)
 More content, faster
 Faster more efficient engine
Security Roadmap (Patch and Vuln Management)
 Microsoft Unified Update Platform
 Express patching for Windows 10!
 Smaller incremental updates
Security Roadmap (Patch and Vuln Management)
 Expand our API strategy
 Interoperability with other solutions
 Pave the way for DevOps, Container Patching, Open Source
Our defense-in-depth solutions
Patch &
Vulnerability
Management
Application
Control &
Privilege
Management
Endpoint Security
Secure Program
Management
Patch and secure the
OSes and 3rd-party apps
that you can.
Prevent all other apps
from running while
practicing the principles
of least privilege.
Add advanced anti-
malware and AV
capabilities, device
control, and global
policy for all devices.
Marry security
capabilities with
workflows and asset
management processes
to complete a secure
lifecycle.
• Patch management
• Vulnerability
management
• Application control
• Privilege management
• Device control
• Anti-malware
• Threat alerting
• Asset management
• Service management
• Secure configuration
management
Discovery
Security Roadmap (Application Control & Priv Mgmt)
 Integrate AC features into one engine!
 Trust models (Trusted Owner, Vendor, Updater)
 Memory Injection Protection
 Privilege Management
Security Roadmap (Application Control & Priv Mgmt)
 Enhance out of box experience with content
 Trusted Vendors List
 Server workloadsprofiles
Our defense-in-depth solutions
Patch &
Vulnerability
Management
Application
Control &
Privilege
Management
Endpoint Security
Secure Program
Management
Patch and secure the
OSes and 3rd-party apps
that you can.
Prevent all other apps
from running while
practicing the principles
of least privilege.
Add advanced anti-
malware and AV
capabilities, device
control, and global
policy for all devices.
Marry security
capabilities with
workflows and asset
management processes
to complete a secure
lifecycle.
• Patch management
• Vulnerability
management
• Application control
• Privilege management
• Device control
• Anti-malware
• Threat alerting
• Asset management
• Service management
• Secure configuration
management
Discovery
Security Roadmap (Endpoint Security)
 Integrate DC features into one engine!
 Deeper device control feature set
Security Roadmap (Endpoint Security)
 Next-Gen Threat Protection
 Behavior Detection of Malware
 Memory Injection Protection
 Continue to Enhance Detect and Respond capabilities
Our defense-in-depth solutions
Patch &
Vulnerability
Management
Application
Control &
Privilege
Management
Endpoint Security
Secure Program
Management
Patch and secure the
OSes and 3rd-party apps
that you can.
Prevent all other apps
from running while
practicing the principles
of least privilege.
Add advanced anti-
malware and AV
capabilities, device
control, and global
policy for all devices.
Marry security
capabilities with
workflows and asset
management processes
to complete a secure
lifecycle.
• Patch management
• Vulnerability
management
• Application control
• Privilege management
• Device control
• Anti-malware
• Threat alerting
• Asset management
• Service management
• Secure configuration
management
Discovery
Security Roadmap (Secure Program Management)
 Secure Asset Management
 Secure Incident Management
 Risk Management
 Adaptive Workflows
OSB50: Operational Security: State of the Union

More Related Content

What's hot

The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryPriyanka Aash
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentConSanFrancisco123
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesJoseph DeFever
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodologyPiyush Jain
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Lancope, Inc.
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?John Gilligan
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber ResiliencePeter Wood
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeShawn Tuma
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEMJoseph DeFever
 
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...EC-Council
 
Demonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDemonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDoug Copley
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationShritam Bhowmick
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanningVladimir Jirasek
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementMighty Guides, Inc.
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapFireEye, Inc.
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationPriyanka Aash
 
Next generation security analytics
Next generation security analyticsNext generation security analytics
Next generation security analyticsChristian Have
 

What's hot (20)

The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software Development
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & Practices
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?
 
Incident Response
Incident ResponseIncident Response
Incident Response
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should Include
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEM
 
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
Security Metrics Rehab: Breaking Free from Top ‘X’ Lists, Cultivating Organic...
 
Demonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDemonstrating Information Security Program Effectiveness
Demonstrating Information Security Program Effectiveness
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat Management
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
 
Next generation security analytics
Next generation security analyticsNext generation security analytics
Next generation security analytics
 

Similar to OSB50: Operational Security: State of the Union

What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultSOCVault
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...Kaspersky
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfTheWalkerGroup1
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackamrutharam
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
COVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.comCOVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.comPentest-Tools.com
 
How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..Sprintzeal
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
Bit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printBit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printjames morris
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilienceSymantec
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
Cyber innovation without a new product to buy-Michael Boeckx - cybersec europ...
Cyber innovation without a new product to buy-Michael Boeckx - cybersec europ...Cyber innovation without a new product to buy-Michael Boeckx - cybersec europ...
Cyber innovation without a new product to buy-Michael Boeckx - cybersec europ...NRBsanv
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018Panda Security
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 

Similar to OSB50: Operational Security: State of the Union (20)

What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdf
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
COVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.comCOVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.com
 
Avoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of ITAvoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of IT
 
How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Bit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printBit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_print
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Cyber innovation without a new product to buy-Michael Boeckx - cybersec europ...
Cyber innovation without a new product to buy-Michael Boeckx - cybersec europ...Cyber innovation without a new product to buy-Michael Boeckx - cybersec europ...
Cyber innovation without a new product to buy-Michael Boeckx - cybersec europ...
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 

More from Ivanti

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de AbrilIvanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - AvrilIvanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia AprileIvanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - MarsIvanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de MarzoIvanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia MarzoIvanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch TuesdayIvanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de FebreroIvanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - FévrierIvanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioIvanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch TuesdayIvanti
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch TuesdayIvanti
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch TuesdayIvanti
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch TuesdayIvanti
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de EneroIvanti
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – JanvierIvanti
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch TuesdayIvanti
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de DiciembreIvanti
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – DécembreIvanti
 

More from Ivanti (20)

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
 

Recently uploaded

Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...confluent
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odishasmiwainfosol
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceBrainSell Technologies
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfDrew Moseley
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZABSYZ Inc
 
Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...Rob Geurden
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalLionel Briand
 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxAndreas Kunz
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Angel Borroy López
 
Post Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on IdentityPost Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on Identityteam-WIBU
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Hr365.us smith
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Cizo Technology Services
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfInnovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfYashikaSharma391629
 

Recently uploaded (20)

Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. Salesforce
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdf
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZ
 
Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive Goal
 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
 
Post Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on IdentityPost Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on Identity
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfInnovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
 

OSB50: Operational Security: State of the Union

  • 1.
  • 2. Operational Security: State of the Union Chris Duvall, The Chertoff Group Rob Juncker, VP of R&D, Ivanti Chris Goettl, Manager of Product Management, Security, Ivanti
  • 3. State of the Union Chris Duvall Director, The Chertoff Group
  • 4. Are we secure? How do we know? How are we doing versus our peers? Do we have appropriate controls on sensitive data? How should we prioritize our security investments? Can security help us create competitive advantage? The questions we hear from senior leaders…
  • 5. The Three T’s of the Digital Economy Technology New platforms driving innovation and risk Technology New platforms driving innovation and risk Threat The bad guys are in – and some are yours Threat The bad guys are in – and some are yours Trust …is eroding. Privacy does matter Trust …is eroding. Privacy does matter Impacting Strategy, Policy, & Opinions
  • 6. The Second T - Threat • Nation States • Criminals and Gangs • Hacktivists • Lone Wolves From Outside • Supply chain • Embedded technologies • Insecure software • Vendor Indifference Your Information and Infrastructure • Poor cyber hygiene • Clueless users • Disgruntled employees From Inside • Theft • Policy violations • Poor controls • Unauthorized use Who How
  • 7. Five Trends and Implications Less Control over Data and Devices Networks are More and Less Secure The World of InSecure Things Government Will Not be Coming to the Rescue Security is Both a Risk and an Opportunity Cloud “TECH”TONIC SHIFTS Mobility Internet of Things Artificial Intelligence Open Source
  • 8. Chertoff Group & Ivanti Survey Results BOTH Only Security Security Alerts Only IT Privilege Management Setting IT Access Control Policies Application Whitelisting Server OS Patching Who owns these tasks in your organization?
  • 10. Security Risk Management Guidance: Must Be Applied in the Real World eCommerce company with strong security scoreeCommerce company with strong security score The NIST Cybersecurity Framework, BitSight, Security ScoreCard, PCI DSS, third party assessments, pen tests, MSSPs are all effective tools … as long as you understand the limitations of what they tell you The NIST Cybersecurity Framework, BitSight, Security ScoreCard, PCI DSS, third party assessments, pen tests, MSSPs are all effective tools … as long as you understand the limitations of what they tell you Pen test successfully accesses core customer databases Pen test successfully accesses core customer databases Large retailer with seemingly strong policy framework, 24x7 SOC, PCI compliance Large retailer with seemingly strong policy framework, 24x7 SOC, PCI compliance Significant breach of PCI dataSignificant breach of PCI data eCommerce company with vulnerability management program, two-factor authentication, MSSP and pen test program eCommerce company with vulnerability management program, two-factor authentication, MSSP and pen test program Significant ransomware compromiseSignificant ransomware compromise Financial services company with mature security program (e.g., application whitelisting) and strong security score Financial services company with mature security program (e.g., application whitelisting) and strong security score Pen test captures numerous sensitive credentials Pen test captures numerous sensitive credentials Manufacturing company with MSSP & data loss prevention toolsManufacturing company with MSSP & data loss prevention tools Significant theft of intellectual propertySignificant theft of intellectual property Fortune 50 company that conformed program to NIST Cybersecurity Framework Fortune 50 company that conformed program to NIST Cybersecurity Framework Pen test compromises Active Directory Domain Controller Pen test compromises Active Directory Domain Controller Security Risk and Program PERCEPTION Security Risk and Program REALITY Significant vulnerabilities can lurk behind seemingly adequate security performance
  • 11. We Take a Risk-Based Approach Focused around Business Impact and Threat Reconnaissance, Weaponization Entry Entry C2 Communications Lateral Movement, Persistence, Escalation Exfiltration Corruption Destruction 1. The starting point is understanding an enterprise’s inherent risk profile… 2. We then consider how assets could be compromised… 3. We then consider whether an effective program is in place to manage cyber risk… Governance Controls Evaluation The nature of the threat and how it can cause harm Critical assets and the impact of a compromise How business and technology drivers impact risk
  • 12. What Makes This So Hard? Six Risks to Achieving Cyber Effectiveness By tailoring an assessment to these risks, we help address them head-on Proprietary & Confidential | 12 Governance Controls Evaluation Strategy Oversight Risk Management Risk Reduction Value Internet Proximity Foundational Level of Effectiveness Level of Implementation Gaps in Inherent Risk Understanding Gaps in Inherent Risk Understanding Flawed Planning Process Flawed Planning Process Operational BurdensOperational Burdens Dependencies on IT Staff Dependencies on IT Staff Lack of Stakeholder Alignment Lack of Stakeholder Alignment Lack of Control Transparency Lack of Control Transparency EffectivenessRisks 11 22 33 44 55 66
  • 13. Established Frameworks Define “Best” Security Controls ProcessProcess TechnologyTechnology PeoplePeople And are widely understood by security teams… Using a risk management framework such as… …to look at your organization’s… …is the most effective path to comprehensive risk management.
  • 14. Ivanti Operational Security Rob Juncker, VP of R&D Chris Goettl, Manager of PM, Security
  • 15. Your security risk is higher than ever. 40% 1 in 2 executives experience a ransomware attack IBM of spam contains ransomware IBM $19.95/mo. buys hackers easy-to- use “as-a-service” options for attacks ZDNet
  • 16. of recipients open phishing messages. click on attachments. Verizon 2016 DBIR
  • 17. You can’t afford to be wrong on this one. 70%93% of data breaches compromise organizations in minutes or less of businesses hit pay the ransom $1B USD in ransom paid in 2016 2016 Verizon DBIR IBM FBI estimate
  • 18. “We have to tear down the traditional view of what an IT operations entity is and what a security entity is.” Feedback from a survey of 100 CIO/CSOs
  • 19. “IT wants things to work smoothly, while security wants security. At the endpoint, they have to work together to maintain both.” Feedback from a survey of 100 CIO/CSOs
  • 20. “You do not need 15 best-in-breed products for a successful layered approach to cybersecurity.” Feedback from a survey of 100 CIO/CSOs
  • 21. Unfocused security strategies lead to Expense in Depth.
  • 22. Make sense of endpoint security. Report key takeaways:  Endpoint security is critical to defend against data breaches.  Security pros seek to balance prevention and detection.  Consolidating technologies leads to more effective suites. Source: Forrester TechRadar™: Endpoint Security, Q1 2017, by Chris Sherman, January 27, 2017
  • 23. Focused strategies lead to strategic IT success. Provide defense in depth. • Integrate the environment to discover the breadth of risk. • Provide tech that reduces the attack surface. • Analyze data for insight into issues. • Take action to solve problems. Balance security with user needs. • Learn about users and discover their needs. • Provide security without interfering with jobs. • Silently provide service through upgrades and risk evasion. • Increase productivity with the right tools.
  • 24. Our approach to security Take actionProvide insightDiscover Use best-in-breed tools to act swiftly. Clearly identify risk. Easily find and quantify the assets you need secured. Integrated, easy-to-use security offering
  • 25. Our defense-in-depth solutions Patch & Vulnerability Management Application Control & Privilege Management Endpoint Security Secure Program Management Patch and secure the OSes and 3rd-party apps that you can. Prevent all other apps from running while practicing the principles of least privilege. Add advanced anti- malware and AV capabilities, device control, and global policy for all devices. Marry security capabilities with workflows and asset management processes to complete a secure lifecycle. • Patch management • Vulnerability management • Application control • Privilege management • Device control • Anti-malware • Threat alerting • Asset management • Service management • Secure configuration management Discovery
  • 26. Cut through the mass of information to the critical insights that matter.  Pre-built connectors for nearly every tool you use  Customized connectors too  No coding, business intelligence gurus, spreadsheets, or data silos Tie it all together with real-time dashboard reporting.
  • 27. Our defense-in-depth products Patch & Vulnerability Management Application Control & Privilege Management Endpoint Security Secure Program Management • Ivanti Patch for Endpoints • Ivanti Patch for Servers • Ivanti Patch for SCCM • Ivanti Application Control for Endpoints • Ivanti Application Control for Servers • Ivanti Application control for SCCM • Ivanti Endpoint Security • Ivanti Server Security • Ivanti Service Manager • Ivanti Asset Manager Discovery
  • 28. A Roadmap to Effective Cyber Security
  • 29. Critical Security Controls (CSC) The Center for Internet Security Critical Security Controls ensure a more secure environment.  Prioritized list of focused actions  Compliant with all industry and government security requirements  Based on experience with actual attacks  Block initial compromises and detect compromised devices
  • 30. The first 5 controls I n v e n t o r y o f a u t h o r i z e d a n d u n a u t h o r i z e d d e v i c e s I n v e n t o r y o f a u t h o r i z e d a n d u n a u t h o r i z e d s o f t w a r e S e c u r e c o n f i g u r a t i o n C o n t r o l l e d u s e o f a d m i n i s t r a t i o n p r i v i l e g e s C o n t i n u o u s v u l n e r a b i l i t y a s s e s s m e n t a n d r e m e d i a t i o n CIS, US-CERT, ASD, and other authorities prioritize these five elements of cyber hygiene to significantly reduce security threats.
  • 31. Our defense-in-depth solutions Patch & Vulnerability Management Application Control & Privilege Management Endpoint Security Secure Program Management Patch and secure the OSes and 3rd-party apps that you can. Prevent all other apps from running while practicing the principles of least privilege. Add advanced anti- malware and AV capabilities, device control, and global policy for all devices. Marry security capabilities with workflows and asset management processes to complete a secure lifecycle. • Patch management • Vulnerability management • Application control • Privilege management • Device control • Anti-malware • Threat alerting • Asset management • Service management • Secure configuration management Discovery
  • 32. Security Roadmap (Patch and Vuln Management)  Integrate Windows EngineContent (Single Windows Engine across portfolio)  More content, faster  Faster more efficient engine
  • 33. Security Roadmap (Patch and Vuln Management)  Microsoft Unified Update Platform  Express patching for Windows 10!  Smaller incremental updates
  • 34. Security Roadmap (Patch and Vuln Management)  Expand our API strategy  Interoperability with other solutions  Pave the way for DevOps, Container Patching, Open Source
  • 35. Our defense-in-depth solutions Patch & Vulnerability Management Application Control & Privilege Management Endpoint Security Secure Program Management Patch and secure the OSes and 3rd-party apps that you can. Prevent all other apps from running while practicing the principles of least privilege. Add advanced anti- malware and AV capabilities, device control, and global policy for all devices. Marry security capabilities with workflows and asset management processes to complete a secure lifecycle. • Patch management • Vulnerability management • Application control • Privilege management • Device control • Anti-malware • Threat alerting • Asset management • Service management • Secure configuration management Discovery
  • 36. Security Roadmap (Application Control & Priv Mgmt)  Integrate AC features into one engine!  Trust models (Trusted Owner, Vendor, Updater)  Memory Injection Protection  Privilege Management
  • 37. Security Roadmap (Application Control & Priv Mgmt)  Enhance out of box experience with content  Trusted Vendors List  Server workloadsprofiles
  • 38. Our defense-in-depth solutions Patch & Vulnerability Management Application Control & Privilege Management Endpoint Security Secure Program Management Patch and secure the OSes and 3rd-party apps that you can. Prevent all other apps from running while practicing the principles of least privilege. Add advanced anti- malware and AV capabilities, device control, and global policy for all devices. Marry security capabilities with workflows and asset management processes to complete a secure lifecycle. • Patch management • Vulnerability management • Application control • Privilege management • Device control • Anti-malware • Threat alerting • Asset management • Service management • Secure configuration management Discovery
  • 39. Security Roadmap (Endpoint Security)  Integrate DC features into one engine!  Deeper device control feature set
  • 40. Security Roadmap (Endpoint Security)  Next-Gen Threat Protection  Behavior Detection of Malware  Memory Injection Protection  Continue to Enhance Detect and Respond capabilities
  • 41. Our defense-in-depth solutions Patch & Vulnerability Management Application Control & Privilege Management Endpoint Security Secure Program Management Patch and secure the OSes and 3rd-party apps that you can. Prevent all other apps from running while practicing the principles of least privilege. Add advanced anti- malware and AV capabilities, device control, and global policy for all devices. Marry security capabilities with workflows and asset management processes to complete a secure lifecycle. • Patch management • Vulnerability management • Application control • Privilege management • Device control • Anti-malware • Threat alerting • Asset management • Service management • Secure configuration management Discovery
  • 42. Security Roadmap (Secure Program Management)  Secure Asset Management  Secure Incident Management  Risk Management  Adaptive Workflows