SlideShare ist ein Scribd-Unternehmen logo
1 von 29
Downloaden Sie, um offline zu lesen
© 2013 IBM Corporation
IBM Security Strategy
Tom Turner, Vice President of Marketing
7. Mai 2013
© 2013 IBM Corporation
Bring your
own IT
Social
business
Cloud and
virtualization
1 billion mobile
workers
1 trillion
connected
objects
Innovative technology changes everything
© 2013 IBM Corporation
Motivations and sophistication are rapidly evolving
National
Security
Nation-state
actors
Stuxnet
Espionage,
Activism
Competitors and
Hacktivists
Aurora
Monetary
Gain
Organized
crime
Zeus
Revenge,
Curiosity
Insiders and
Script-kiddies
Code Red
© 2013 IBM Corporation
© 2013 IBM Corporation
Security challenges are a complex, four-dimensional puzzle
that requires a new approach
Applications
Web
Applications
Systems
Applications
Web 2.0 Mobile
Applications
Infrastructure
Datacenters PCs Laptops Mobile Cloud Non-traditional
Data At rest In motionUnstructuredStructured
People
Hackers Suppliers
Consultants Terrorists
Employees Outsourcers
Customers
Employees
Unstructured
Web 2.0Systems
Applications
Outsourcers
Structured In motion
Customers
Mobile
Applications
© 2013 IBM Corporation
Thinking differently about security
Then Now
Collect and Analyze Everything
People
Data
Applications
Infrastructure
Administration
Basic-
control
Bolt-on
Thicker
walls
Insight
Laser-
focused
Built-in
Smarter
defenses
© 2013 IBM Corporation
c69d172078b439545dfff28f3d3aacc1
51e65e6c798b03452ef7ae3d03343d8f
6bb6b9ce713a00d3773cfcecef515e02
c5907f5e2b715bb66b7d4b87ba6e91e7
bf30759c3b0e482813f0d1c324698ae8
6391908ec103847c69646dcbc667df42
23c4dc14d14c5d54e14ea38db2da7115
208066ea6c0c4e875d777276a111543e
00b3bd8d75afd437c1939d8617edc22f
01e22cce71206cf01f9e863dcbf0fd3f
117.0.178.252
83.14.12.218
94.23.71.55
103.23.244.254
62.28.6.52
202.231.248.207
175.106.81.66
217.112.94.236
119.252.46.32
180.214.243.243
dogpile.com
kewww.com.cn
ynnsuue.com
wpoellk.com
moveinent.com
moptesoft.com
varygas.com
earexcept.com
fullrow.com
colonytop.com
ynnsuue.com
117.0.178.252
51e65e6c798b03452ef7ae3d03343d8f
6bb6b9ce713a00d3773cfcecef515e02
Domain IP Address File Checksum
IBM Security Systems
Now: Situational Awareness
• Consume real-time intelligence about the
latest threats
• Correlate alerts against external behavior
and reputation
• Proactively block bad domains, IP address
and malware
Then: Reaction
• Read about the latest threats from
blogs and news
• Match against known signatures
and bad actors
Monitor Everything
Advanced Research
© 2013 IBM Corporation
ADP
Strengthens security with identity management initiative
Business need:
Manual identity management processes made it time-consuming and costly to
track when and if access rights are revoked.
Solution:
With a view to becoming “identity aware”, ADP worked with IBM Business Partner
Pontis Research and IBM to automate processes for user account provisioning,
de-provisioning and access management in its Active Directory, remote access
and facility management systems.
© 2013 IBM Corporation
ADP
Strengthens security with identity management initiative
Benefits:
Vastly increases security by reducing time to revoke
access from weeks to seconds
Reduces administration and help-desk costs while
enhancing visibility of user access
Provides zero-day and zero-based provisioning and
federated access to resources
Enables identity awareness
“IBM separated itself
from the crowd. IBM
Security Identity
Manager was up and
running within two
days even though we
gave each vendor a
week to complete the
Proof of Concept.“
Kyle F. Kennedy,
Director of Global
Directory and Identity
Services, ADP
© 2013 IBM Corporation10
Cisco
Scaling application vulnerability management across a large enterprise
Business need:
With a small security team and an application portfolio of nearly 2,500 applications,
security staff worried they were becoming a “bottleneck” in application security
testing.
Solution:
Using IBM® Security AppScan® Enterprise, Cisco empowered its developers and
QA personnel to test applications and address security issues before deployment.
© 2013 IBM Corporation11
Cisco
Scaling application vulnerability management across a large enterprise
Benefits:
Drove a 33 percent decrease in number of security
issues found; reduced post-deployment remediation
costs significantly; freed security experts to focus on
deep application vulnerability assessments
Scaling application vulnerability scanning across a large
enterprise
"AppScan helped us
create a self-service
model. We could take
the product and put it
in the hands of the
developers and QA
testers so that they
could identify and fix
security
vulnerabilities before
production."
Sujata Ramamoorthy,
Director, Information
Security, Cisco
© 2013 IBM Corporation
Logs
Events Alerts
Configuration
information
System
audit trails
External
threat feeds
E-mail and
social activity
Network flows
and anomalies
Identity
context
Business
process data
Malware
information
Now: Intelligence
•Real-time monitoring
•Context-aware anomaly detection
•Automated correlation and analytics
Then: Collection
•Log collection
•Signature-based detection
Security Intelligence
© 2013 IBM Corporation
Business challenge:
Detect wide range of security threats affecting public-
facing Web applications
Help identify subtle changes in user behavior that
could indicate fraud or misuse
Solution: (QRadar SIEM, QFlow, X-Force, Network IPS)
Real-time correlation of hundreds of data sources, anomaly
detection to help identify “low and slow” threats, flexibility for easy
customization and expansion
Saved 50-80% on
staffing vs. alternative
solutions
Reduces one billion
incidents per day to
20-30 investigations
Optimize risk management
Equifax
Hardening defenses against threats and fraud
© 2013 IBM Corporation
© 2013 IBM Corporation
Intelligence
Integration
Expertise
IBM delivers solutions across a security framework
© 2013 IBM CorporationProducts Services
Intelligence: A comprehensive portfolio of products and services
New in 2012
© 2013 IBM Corporation
Customize protection capabili-
ties to block specific vulner-
abilities using scan results
Converge access management
with web service gateways
Link identity information with
database security
Stay ahead of the changing
threat landscape
Designed to help detect the
latest vulnerabilities, exploits
and malware
Add security intelligence to
non-intelligent systems
Consolidate and correlate siloed
information from hundreds of
sources
Designed to help detect, notify
and respond to threats missed
by other security solutions
Automate compliance tasks and
assess risks
Integration: Increase security, collapse silos, and reduce complexity
JK2012-04-26
© 2013 IBM Corporation
Expertise: At IBM, the world is our Security lab
6,000 researchers, developers and subject matter experts
working security initiatives worldwide
© 2013 IBM Corporation
IBM Security Research
Dr. Andreas Wespi
CTO Office, IBM SWG Europe
7. Mai 2013
© 2013 IBM Corporation20
IBM Security Research
Watson
Cryptography Virtualization, Cloud
Biometrics Information Security
Security Analytics Ethical Hacking
Security Engineering Secure Hardware
Zurich
Cryptography Authentication Solutions
Virtualization, Cloud Key Management
Security Analytics Storage Security
Privacy Business Processes
Haifa
Information Security
Tokyo
Security Services
China
Internet of Things
© 2013 IBM Corporation
21
Sophisticated attackers are bypassing traditional
security defenses
• Attack related to article about
Wen Jiabao, China’s prime minister
• Attack was not detected for 4 months
• 45 pieces of malware used, only one
detected by anti-virus system
• All employee passwords stolen
• Computers of 53 employees accessed
• University computers used as proxies
© 2013 IBM Corporation
Break-in
Spoofed email with malicious file
attachment sent to users
Latch-on
Anomalous system behavior
and network communications
Expand
Device contacting internal hosts in
strange patterns
Gather
Abnormal user behavior and data
access patterns
Exfiltrate
Movement of data in chunks or
streams to unknown hosts
The anatomy of an Advanced Persistent Threat
Command
& Control (CnC)
Command
& Control (CnC)
1
2
3
4
5
© 2013 IBM Corporation
Initiatives Differentiating Capabilities
1. Identify mission-critical enterprise assets and very
sensitive data
Automate the discovery of high value assets: Enterprise
Information Security Management (EISM)
2. Build fine-grained perimeters Security Technologies for Converged Infrastructure
(Pure Systems) and Software Defined Environments
3. Monitor access paths to high value assets to develop
situational awareness and close the loop
Cybersecurity Analytics for Networks, Devices, Usage
and Entitlements, Social Networks, Applications and
Business Processes
4. End-to-end Security Mobile Security and Data-centric Security for the
Contextual Enterprise
5. Secure by Design Fully Homomorphic Encryption, Privacy, and Security
Engineering
23
Evolution and Demonstration of Differentiating Capabilities
Enterprise Data Center Network Cloud Operating Environment Smarter Planet
IBM Research’s Cybersecurity Agenda
© 2013 IBM Corporation24
1. Enterprise Information Security Management (EISM)
Identifying very sensitive data in the enterprise
SPI
SPI Patent
Confidential
Create Taxonomy
based on data business value
Interview subject matter experts
to prioritize data classes
(Semi-) automatically classify
data across all storage
instances
Objective
Apply the same protection level irrespective of the data location
© 2013 IBM Corporation25
3. Cybersecurity Analytics Platform
Dash-boarding,
Visualizing and Reporting
Stored Data &
Threat ProfilesStreaming Threats
Real-time
Security Software
+
10-40-100
Gb/S 100% packet Inspection
Real-time
Analytics
Massive (pbyte)
Scale Analytics Engine
© 2013 IBM Corporation26
Security Analytics is becoming a Big Data problem
© 2013 IBM Corporation27
Monitor system behavior across multiple layers
Real-Time Operation
Behavior Classification
Reputation Propagation
Risk Scoring
Data Aggregation
Historical Analysis / Model Building
Predictive Models
Benign & Malicious
Behavior Models
Forensic Analysis
Social
User
NetDev
Assets
Fraud
Data in motion
Data
Data at rest
© 2013 IBM Corporation
28
5. Secure by Design
Fully homomorphic encryption
• Fully homomorphic encryption is a privacy
enabling technology
• Allows encrypted user data to be processed
without the server knowing or reading the content
• Results returned to authorized user for decryption
• Privacy-enhanced cloud services, privacy
preserving aggregation for smarter planet
Craig Gentry
a 35-year-old IBM researcher,
solved this 30-year cryptographic problem
2010 ACM Distinguished Dissertation Award
2010 Best Paper Award – IACR Crypto
2010 Privacy Enhancing Technology Award
2009 Privacy Innovation Award from the
Intl. Association of Privacy Professionals
© 2013 IBM Corporation
Customer projects
Creating an impact for our
clients
Advanced Security Solutions
First-Of-A-Kind Projects
Collaborative Research
Collaborating to change the
way the world works
EU FP7 Projects
Standardization
Academic Research
Discovering the answers to
our greatest challenges
Security Foundations
(Cryptography, Distributed
Systems, )
IBM Security Research
From theory to practice or vice versa
29
IBM Research
Impact for IBM’s products and services

Weitere ähnliche Inhalte

Was ist angesagt?

Trust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A SurveyTrust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A Surveyinventionjournals
 
Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6David Spinks
 
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...Minh Le
 
Seven deadly threats and vulnerabilities in cloud
Seven deadly threats and vulnerabilities in cloudSeven deadly threats and vulnerabilities in cloud
Seven deadly threats and vulnerabilities in cloudcloudresearcher
 
Security solutions for a smarter planet
Security solutions for a smarter planetSecurity solutions for a smarter planet
Security solutions for a smarter planetVincent Kwon
 
Advanced Network Security with Netmagic – Netmagic
Advanced Network Security with Netmagic – NetmagicAdvanced Network Security with Netmagic – Netmagic
Advanced Network Security with Netmagic – NetmagicNetmagic Solutions Pvt. Ltd.
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Securityscoopnewsgroup
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewPriyanka Aash
 
Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Global Business Events
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challengexKinAnx
 
The Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security CertificationsThe Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security CertificationsMercury Solutions Limited
 
Rochester Security Event
Rochester Security EventRochester Security Event
Rochester Security Eventcalebbarlow
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoTAmy Daly
 
IBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterIBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterAnna Landolfi
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security DemystifiedMichael Torres
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemIJERA Editor
 
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...CODE BLUE
 

Was ist angesagt? (19)

Trust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A SurveyTrust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A Survey
 
Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6
 
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
 
Seven deadly threats and vulnerabilities in cloud
Seven deadly threats and vulnerabilities in cloudSeven deadly threats and vulnerabilities in cloud
Seven deadly threats and vulnerabilities in cloud
 
Security solutions for a smarter planet
Security solutions for a smarter planetSecurity solutions for a smarter planet
Security solutions for a smarter planet
 
Advanced Network Security with Netmagic – Netmagic
Advanced Network Security with Netmagic – NetmagicAdvanced Network Security with Netmagic – Netmagic
Advanced Network Security with Netmagic – Netmagic
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Security
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overview
 
Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
 
The Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security CertificationsThe Ultimate Guide To Cyber Security Certifications
The Ultimate Guide To Cyber Security Certifications
 
Rochester Security Event
Rochester Security EventRochester Security Event
Rochester Security Event
 
Class activity 4
Class activity 4 Class activity 4
Class activity 4
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoT
 
TrendMicro
TrendMicroTrendMicro
TrendMicro
 
IBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterIBM per la sicurezza del Datacenter
IBM per la sicurezza del Datacenter
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security System
 
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
 

Andere mochten auch

IBM MobileFirst and Case Studies_Frank Müller_IBM Symposium 2013
IBM MobileFirst and Case Studies_Frank Müller_IBM Symposium 2013IBM MobileFirst and Case Studies_Frank Müller_IBM Symposium 2013
IBM MobileFirst and Case Studies_Frank Müller_IBM Symposium 2013IBM Switzerland
 
Presentation_ISDC 2014_Arndt Groth_PubliGroupe
Presentation_ISDC 2014_Arndt Groth_PubliGroupePresentation_ISDC 2014_Arndt Groth_PubliGroupe
Presentation_ISDC 2014_Arndt Groth_PubliGroupeIBM Switzerland
 
Künftige Datacenter Trends_Hans-Dieter Wehle_IBM Symposium 2013
Künftige Datacenter Trends_Hans-Dieter Wehle_IBM Symposium 2013Künftige Datacenter Trends_Hans-Dieter Wehle_IBM Symposium 2013
Künftige Datacenter Trends_Hans-Dieter Wehle_IBM Symposium 2013IBM Switzerland
 
Presentation_ISDC 2014_Jonathan Wisler_SoftLayer
Presentation_ISDC 2014_Jonathan Wisler_SoftLayerPresentation_ISDC 2014_Jonathan Wisler_SoftLayer
Presentation_ISDC 2014_Jonathan Wisler_SoftLayerIBM Switzerland
 
The ROI of Empowering Associates Through In-Store Mobility
The ROI of Empowering Associates Through In-Store MobilityThe ROI of Empowering Associates Through In-Store Mobility
The ROI of Empowering Associates Through In-Store MobilityG3 Communications
 
Why your business need mobile application to grow?
Why your business need mobile application to grow?Why your business need mobile application to grow?
Why your business need mobile application to grow?Arnold Smith
 
Allied Consultants - Mobile Development Services
Allied Consultants - Mobile Development ServicesAllied Consultants - Mobile Development Services
Allied Consultants - Mobile Development ServicesAllied Consultants
 

Andere mochten auch (7)

IBM MobileFirst and Case Studies_Frank Müller_IBM Symposium 2013
IBM MobileFirst and Case Studies_Frank Müller_IBM Symposium 2013IBM MobileFirst and Case Studies_Frank Müller_IBM Symposium 2013
IBM MobileFirst and Case Studies_Frank Müller_IBM Symposium 2013
 
Presentation_ISDC 2014_Arndt Groth_PubliGroupe
Presentation_ISDC 2014_Arndt Groth_PubliGroupePresentation_ISDC 2014_Arndt Groth_PubliGroupe
Presentation_ISDC 2014_Arndt Groth_PubliGroupe
 
Künftige Datacenter Trends_Hans-Dieter Wehle_IBM Symposium 2013
Künftige Datacenter Trends_Hans-Dieter Wehle_IBM Symposium 2013Künftige Datacenter Trends_Hans-Dieter Wehle_IBM Symposium 2013
Künftige Datacenter Trends_Hans-Dieter Wehle_IBM Symposium 2013
 
Presentation_ISDC 2014_Jonathan Wisler_SoftLayer
Presentation_ISDC 2014_Jonathan Wisler_SoftLayerPresentation_ISDC 2014_Jonathan Wisler_SoftLayer
Presentation_ISDC 2014_Jonathan Wisler_SoftLayer
 
The ROI of Empowering Associates Through In-Store Mobility
The ROI of Empowering Associates Through In-Store MobilityThe ROI of Empowering Associates Through In-Store Mobility
The ROI of Empowering Associates Through In-Store Mobility
 
Why your business need mobile application to grow?
Why your business need mobile application to grow?Why your business need mobile application to grow?
Why your business need mobile application to grow?
 
Allied Consultants - Mobile Development Services
Allied Consultants - Mobile Development ServicesAllied Consultants - Mobile Development Services
Allied Consultants - Mobile Development Services
 

Ähnlich wie IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi

Security Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorSecurity Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorIBMGovernmentCA
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee Prolifics
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...IBM Security
 
QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfssuserf5beb3
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorFMA Summits
 
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Security
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdfMetaorange
 
Pulse 2014.mobile first.security
Pulse 2014.mobile first.securityPulse 2014.mobile first.security
Pulse 2014.mobile first.securitySreeni Pamidala
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Lookout Mobile Endpoint Security Datasheet (US - v2.5)
Lookout Mobile Endpoint Security Datasheet (US - v2.5)Lookout Mobile Endpoint Security Datasheet (US - v2.5)
Lookout Mobile Endpoint Security Datasheet (US - v2.5)Arnold Bijlsma
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptxMetaorange
 
Big Data - Amplifying Security Intelligence
Big Data - Amplifying Security IntelligenceBig Data - Amplifying Security Intelligence
Big Data - Amplifying Security IntelligenceIBM Danmark
 
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowDefining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowIBM Security
 
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013Andris Soroka
 
IBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst PresentationIBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst PresentationRon Favali
 

Ähnlich wie IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi (20)

Security Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorSecurity Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public Sector
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdf
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
 
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
 
Pulse 2014.mobile first.security
Pulse 2014.mobile first.securityPulse 2014.mobile first.security
Pulse 2014.mobile first.security
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Lookout Mobile Endpoint Security Datasheet (US - v2.5)
Lookout Mobile Endpoint Security Datasheet (US - v2.5)Lookout Mobile Endpoint Security Datasheet (US - v2.5)
Lookout Mobile Endpoint Security Datasheet (US - v2.5)
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Big Data - Amplifying Security Intelligence
Big Data - Amplifying Security IntelligenceBig Data - Amplifying Security Intelligence
Big Data - Amplifying Security Intelligence
 
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to KnowDefining Security Intelligence for the Enterprise - What CISOs Need to Know
Defining Security Intelligence for the Enterprise - What CISOs Need to Know
 
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
 
CloudWALL Profile ENG
CloudWALL Profile ENGCloudWALL Profile ENG
CloudWALL Profile ENG
 
IBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst PresentationIBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst Presentation
 

Mehr von IBM Switzerland

ISDC_2015_Philippe Aerni_Cyber Versicherung
ISDC_2015_Philippe Aerni_Cyber VersicherungISDC_2015_Philippe Aerni_Cyber Versicherung
ISDC_2015_Philippe Aerni_Cyber VersicherungIBM Switzerland
 
ISDC_2015_Niklaus Santschi_Digitalisierung des Zahlungsverkehrst
ISDC_2015_Niklaus Santschi_Digitalisierung des ZahlungsverkehrstISDC_2015_Niklaus Santschi_Digitalisierung des Zahlungsverkehrst
ISDC_2015_Niklaus Santschi_Digitalisierung des ZahlungsverkehrstIBM Switzerland
 
ISDC_2015_Frank Biernat_Joern Skerswetat_Apple&IBM Partnerschaft
ISDC_2015_Frank Biernat_Joern Skerswetat_Apple&IBM PartnerschaftISDC_2015_Frank Biernat_Joern Skerswetat_Apple&IBM Partnerschaft
ISDC_2015_Frank Biernat_Joern Skerswetat_Apple&IBM PartnerschaftIBM Switzerland
 
ISDC_2015_Monica Glisenti_Kundinnen und Kunden bestimmen
ISDC_2015_Monica Glisenti_Kundinnen und Kunden bestimmenISDC_2015_Monica Glisenti_Kundinnen und Kunden bestimmen
ISDC_2015_Monica Glisenti_Kundinnen und Kunden bestimmenIBM Switzerland
 
ISDC_2015_Behrang Khorsandian_The business value of social data
ISDC_2015_Behrang Khorsandian_The business value of social dataISDC_2015_Behrang Khorsandian_The business value of social data
ISDC_2015_Behrang Khorsandian_The business value of social dataIBM Switzerland
 
ISDC_2015_Glenn Brouwer_Digital Transformation
ISDC_2015_Glenn Brouwer_Digital TransformationISDC_2015_Glenn Brouwer_Digital Transformation
ISDC_2015_Glenn Brouwer_Digital TransformationIBM Switzerland
 
ISDC_2015_Jessica Douglas_Reinventing Customer Experience
ISDC_2015_Jessica Douglas_Reinventing Customer ExperienceISDC_2015_Jessica Douglas_Reinventing Customer Experience
ISDC_2015_Jessica Douglas_Reinventing Customer ExperienceIBM Switzerland
 
ISDC_2015_Samuel Gähwiller_The most innovative Social TV in Europe
ISDC_2015_Samuel Gähwiller_The most innovative Social TV in EuropeISDC_2015_Samuel Gähwiller_The most innovative Social TV in Europe
ISDC_2015_Samuel Gähwiller_The most innovative Social TV in EuropeIBM Switzerland
 
Presentation_ISDC 2014_Thomas Landolt_IBM
Presentation_ISDC 2014_Thomas Landolt_IBMPresentation_ISDC 2014_Thomas Landolt_IBM
Presentation_ISDC 2014_Thomas Landolt_IBMIBM Switzerland
 
Presentation_ISDC 2014_Peter Kasahara_IBM
Presentation_ISDC 2014_Peter Kasahara_IBMPresentation_ISDC 2014_Peter Kasahara_IBM
Presentation_ISDC 2014_Peter Kasahara_IBMIBM Switzerland
 
Presentation_ISDC 2014_Félix Mauron_Abraxas
Presentation_ISDC 2014_Félix Mauron_AbraxasPresentation_ISDC 2014_Félix Mauron_Abraxas
Presentation_ISDC 2014_Félix Mauron_AbraxasIBM Switzerland
 
Presentation_ISDC 2014_Haig Alexander Peter_IBM
Presentation_ISDC 2014_Haig Alexander Peter_IBMPresentation_ISDC 2014_Haig Alexander Peter_IBM
Presentation_ISDC 2014_Haig Alexander Peter_IBMIBM Switzerland
 
Ibm bis 2014 jm tassetto moo cs momentum
Ibm bis 2014  jm tassetto moo cs momentumIbm bis 2014  jm tassetto moo cs momentum
Ibm bis 2014 jm tassetto moo cs momentumIBM Switzerland
 
Ibm bis 2014 o. goulay engagement des collaborateurs
Ibm bis 2014  o. goulay engagement des collaborateursIbm bis 2014  o. goulay engagement des collaborateurs
Ibm bis 2014 o. goulay engagement des collaborateursIBM Switzerland
 
Ibm bis 2014_spot_me_p_metrailler_transformativeeventswithacloudsauce
Ibm bis 2014_spot_me_p_metrailler_transformativeeventswithacloudsauceIbm bis 2014_spot_me_p_metrailler_transformativeeventswithacloudsauce
Ibm bis 2014_spot_me_p_metrailler_transformativeeventswithacloudsauceIBM Switzerland
 
Ibm bis 2014 o.bethmann le cloud juste un nuage
Ibm bis 2014 o.bethmann le cloud juste un nuageIbm bis 2014 o.bethmann le cloud juste un nuage
Ibm bis 2014 o.bethmann le cloud juste un nuageIBM Switzerland
 
Ibm bis 2014 m.ben mrad cmo study
Ibm bis 2014 m.ben mrad cmo studyIbm bis 2014 m.ben mrad cmo study
Ibm bis 2014 m.ben mrad cmo studyIBM Switzerland
 
Ibm bis 2014 m. rolfe cfo insights from ibm global c suite study
Ibm bis 2014 m. rolfe cfo insights from ibm global c suite studyIbm bis 2014 m. rolfe cfo insights from ibm global c suite study
Ibm bis 2014 m. rolfe cfo insights from ibm global c suite studyIBM Switzerland
 
Ibm bis 2014 g.l arpino stay relevant in a digital worldt
Ibm bis 2014 g.l arpino stay relevant in a digital worldtIbm bis 2014 g.l arpino stay relevant in a digital worldt
Ibm bis 2014 g.l arpino stay relevant in a digital worldtIBM Switzerland
 
Ibm bis 14 p.milcent réseaux sociaux
Ibm bis 14 p.milcent réseaux sociauxIbm bis 14 p.milcent réseaux sociaux
Ibm bis 14 p.milcent réseaux sociauxIBM Switzerland
 

Mehr von IBM Switzerland (20)

ISDC_2015_Philippe Aerni_Cyber Versicherung
ISDC_2015_Philippe Aerni_Cyber VersicherungISDC_2015_Philippe Aerni_Cyber Versicherung
ISDC_2015_Philippe Aerni_Cyber Versicherung
 
ISDC_2015_Niklaus Santschi_Digitalisierung des Zahlungsverkehrst
ISDC_2015_Niklaus Santschi_Digitalisierung des ZahlungsverkehrstISDC_2015_Niklaus Santschi_Digitalisierung des Zahlungsverkehrst
ISDC_2015_Niklaus Santschi_Digitalisierung des Zahlungsverkehrst
 
ISDC_2015_Frank Biernat_Joern Skerswetat_Apple&IBM Partnerschaft
ISDC_2015_Frank Biernat_Joern Skerswetat_Apple&IBM PartnerschaftISDC_2015_Frank Biernat_Joern Skerswetat_Apple&IBM Partnerschaft
ISDC_2015_Frank Biernat_Joern Skerswetat_Apple&IBM Partnerschaft
 
ISDC_2015_Monica Glisenti_Kundinnen und Kunden bestimmen
ISDC_2015_Monica Glisenti_Kundinnen und Kunden bestimmenISDC_2015_Monica Glisenti_Kundinnen und Kunden bestimmen
ISDC_2015_Monica Glisenti_Kundinnen und Kunden bestimmen
 
ISDC_2015_Behrang Khorsandian_The business value of social data
ISDC_2015_Behrang Khorsandian_The business value of social dataISDC_2015_Behrang Khorsandian_The business value of social data
ISDC_2015_Behrang Khorsandian_The business value of social data
 
ISDC_2015_Glenn Brouwer_Digital Transformation
ISDC_2015_Glenn Brouwer_Digital TransformationISDC_2015_Glenn Brouwer_Digital Transformation
ISDC_2015_Glenn Brouwer_Digital Transformation
 
ISDC_2015_Jessica Douglas_Reinventing Customer Experience
ISDC_2015_Jessica Douglas_Reinventing Customer ExperienceISDC_2015_Jessica Douglas_Reinventing Customer Experience
ISDC_2015_Jessica Douglas_Reinventing Customer Experience
 
ISDC_2015_Samuel Gähwiller_The most innovative Social TV in Europe
ISDC_2015_Samuel Gähwiller_The most innovative Social TV in EuropeISDC_2015_Samuel Gähwiller_The most innovative Social TV in Europe
ISDC_2015_Samuel Gähwiller_The most innovative Social TV in Europe
 
Presentation_ISDC 2014_Thomas Landolt_IBM
Presentation_ISDC 2014_Thomas Landolt_IBMPresentation_ISDC 2014_Thomas Landolt_IBM
Presentation_ISDC 2014_Thomas Landolt_IBM
 
Presentation_ISDC 2014_Peter Kasahara_IBM
Presentation_ISDC 2014_Peter Kasahara_IBMPresentation_ISDC 2014_Peter Kasahara_IBM
Presentation_ISDC 2014_Peter Kasahara_IBM
 
Presentation_ISDC 2014_Félix Mauron_Abraxas
Presentation_ISDC 2014_Félix Mauron_AbraxasPresentation_ISDC 2014_Félix Mauron_Abraxas
Presentation_ISDC 2014_Félix Mauron_Abraxas
 
Presentation_ISDC 2014_Haig Alexander Peter_IBM
Presentation_ISDC 2014_Haig Alexander Peter_IBMPresentation_ISDC 2014_Haig Alexander Peter_IBM
Presentation_ISDC 2014_Haig Alexander Peter_IBM
 
Ibm bis 2014 jm tassetto moo cs momentum
Ibm bis 2014  jm tassetto moo cs momentumIbm bis 2014  jm tassetto moo cs momentum
Ibm bis 2014 jm tassetto moo cs momentum
 
Ibm bis 2014 o. goulay engagement des collaborateurs
Ibm bis 2014  o. goulay engagement des collaborateursIbm bis 2014  o. goulay engagement des collaborateurs
Ibm bis 2014 o. goulay engagement des collaborateurs
 
Ibm bis 2014_spot_me_p_metrailler_transformativeeventswithacloudsauce
Ibm bis 2014_spot_me_p_metrailler_transformativeeventswithacloudsauceIbm bis 2014_spot_me_p_metrailler_transformativeeventswithacloudsauce
Ibm bis 2014_spot_me_p_metrailler_transformativeeventswithacloudsauce
 
Ibm bis 2014 o.bethmann le cloud juste un nuage
Ibm bis 2014 o.bethmann le cloud juste un nuageIbm bis 2014 o.bethmann le cloud juste un nuage
Ibm bis 2014 o.bethmann le cloud juste un nuage
 
Ibm bis 2014 m.ben mrad cmo study
Ibm bis 2014 m.ben mrad cmo studyIbm bis 2014 m.ben mrad cmo study
Ibm bis 2014 m.ben mrad cmo study
 
Ibm bis 2014 m. rolfe cfo insights from ibm global c suite study
Ibm bis 2014 m. rolfe cfo insights from ibm global c suite studyIbm bis 2014 m. rolfe cfo insights from ibm global c suite study
Ibm bis 2014 m. rolfe cfo insights from ibm global c suite study
 
Ibm bis 2014 g.l arpino stay relevant in a digital worldt
Ibm bis 2014 g.l arpino stay relevant in a digital worldtIbm bis 2014 g.l arpino stay relevant in a digital worldt
Ibm bis 2014 g.l arpino stay relevant in a digital worldt
 
Ibm bis 14 p.milcent réseaux sociaux
Ibm bis 14 p.milcent réseaux sociauxIbm bis 14 p.milcent réseaux sociaux
Ibm bis 14 p.milcent réseaux sociaux
 

Kürzlich hochgeladen

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 

Kürzlich hochgeladen (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi

  • 1. © 2013 IBM Corporation IBM Security Strategy Tom Turner, Vice President of Marketing 7. Mai 2013
  • 2. © 2013 IBM Corporation Bring your own IT Social business Cloud and virtualization 1 billion mobile workers 1 trillion connected objects Innovative technology changes everything
  • 3. © 2013 IBM Corporation Motivations and sophistication are rapidly evolving National Security Nation-state actors Stuxnet Espionage, Activism Competitors and Hacktivists Aurora Monetary Gain Organized crime Zeus Revenge, Curiosity Insiders and Script-kiddies Code Red
  • 4. © 2013 IBM Corporation
  • 5. © 2013 IBM Corporation Security challenges are a complex, four-dimensional puzzle that requires a new approach Applications Web Applications Systems Applications Web 2.0 Mobile Applications Infrastructure Datacenters PCs Laptops Mobile Cloud Non-traditional Data At rest In motionUnstructuredStructured People Hackers Suppliers Consultants Terrorists Employees Outsourcers Customers Employees Unstructured Web 2.0Systems Applications Outsourcers Structured In motion Customers Mobile Applications
  • 6. © 2013 IBM Corporation Thinking differently about security Then Now Collect and Analyze Everything People Data Applications Infrastructure Administration Basic- control Bolt-on Thicker walls Insight Laser- focused Built-in Smarter defenses
  • 7. © 2013 IBM Corporation c69d172078b439545dfff28f3d3aacc1 51e65e6c798b03452ef7ae3d03343d8f 6bb6b9ce713a00d3773cfcecef515e02 c5907f5e2b715bb66b7d4b87ba6e91e7 bf30759c3b0e482813f0d1c324698ae8 6391908ec103847c69646dcbc667df42 23c4dc14d14c5d54e14ea38db2da7115 208066ea6c0c4e875d777276a111543e 00b3bd8d75afd437c1939d8617edc22f 01e22cce71206cf01f9e863dcbf0fd3f 117.0.178.252 83.14.12.218 94.23.71.55 103.23.244.254 62.28.6.52 202.231.248.207 175.106.81.66 217.112.94.236 119.252.46.32 180.214.243.243 dogpile.com kewww.com.cn ynnsuue.com wpoellk.com moveinent.com moptesoft.com varygas.com earexcept.com fullrow.com colonytop.com ynnsuue.com 117.0.178.252 51e65e6c798b03452ef7ae3d03343d8f 6bb6b9ce713a00d3773cfcecef515e02 Domain IP Address File Checksum IBM Security Systems Now: Situational Awareness • Consume real-time intelligence about the latest threats • Correlate alerts against external behavior and reputation • Proactively block bad domains, IP address and malware Then: Reaction • Read about the latest threats from blogs and news • Match against known signatures and bad actors Monitor Everything Advanced Research
  • 8. © 2013 IBM Corporation ADP Strengthens security with identity management initiative Business need: Manual identity management processes made it time-consuming and costly to track when and if access rights are revoked. Solution: With a view to becoming “identity aware”, ADP worked with IBM Business Partner Pontis Research and IBM to automate processes for user account provisioning, de-provisioning and access management in its Active Directory, remote access and facility management systems.
  • 9. © 2013 IBM Corporation ADP Strengthens security with identity management initiative Benefits: Vastly increases security by reducing time to revoke access from weeks to seconds Reduces administration and help-desk costs while enhancing visibility of user access Provides zero-day and zero-based provisioning and federated access to resources Enables identity awareness “IBM separated itself from the crowd. IBM Security Identity Manager was up and running within two days even though we gave each vendor a week to complete the Proof of Concept.“ Kyle F. Kennedy, Director of Global Directory and Identity Services, ADP
  • 10. © 2013 IBM Corporation10 Cisco Scaling application vulnerability management across a large enterprise Business need: With a small security team and an application portfolio of nearly 2,500 applications, security staff worried they were becoming a “bottleneck” in application security testing. Solution: Using IBM® Security AppScan® Enterprise, Cisco empowered its developers and QA personnel to test applications and address security issues before deployment.
  • 11. © 2013 IBM Corporation11 Cisco Scaling application vulnerability management across a large enterprise Benefits: Drove a 33 percent decrease in number of security issues found; reduced post-deployment remediation costs significantly; freed security experts to focus on deep application vulnerability assessments Scaling application vulnerability scanning across a large enterprise "AppScan helped us create a self-service model. We could take the product and put it in the hands of the developers and QA testers so that they could identify and fix security vulnerabilities before production." Sujata Ramamoorthy, Director, Information Security, Cisco
  • 12. © 2013 IBM Corporation Logs Events Alerts Configuration information System audit trails External threat feeds E-mail and social activity Network flows and anomalies Identity context Business process data Malware information Now: Intelligence •Real-time monitoring •Context-aware anomaly detection •Automated correlation and analytics Then: Collection •Log collection •Signature-based detection Security Intelligence
  • 13. © 2013 IBM Corporation Business challenge: Detect wide range of security threats affecting public- facing Web applications Help identify subtle changes in user behavior that could indicate fraud or misuse Solution: (QRadar SIEM, QFlow, X-Force, Network IPS) Real-time correlation of hundreds of data sources, anomaly detection to help identify “low and slow” threats, flexibility for easy customization and expansion Saved 50-80% on staffing vs. alternative solutions Reduces one billion incidents per day to 20-30 investigations Optimize risk management Equifax Hardening defenses against threats and fraud
  • 14. © 2013 IBM Corporation
  • 15. © 2013 IBM Corporation Intelligence Integration Expertise IBM delivers solutions across a security framework
  • 16. © 2013 IBM CorporationProducts Services Intelligence: A comprehensive portfolio of products and services New in 2012
  • 17. © 2013 IBM Corporation Customize protection capabili- ties to block specific vulner- abilities using scan results Converge access management with web service gateways Link identity information with database security Stay ahead of the changing threat landscape Designed to help detect the latest vulnerabilities, exploits and malware Add security intelligence to non-intelligent systems Consolidate and correlate siloed information from hundreds of sources Designed to help detect, notify and respond to threats missed by other security solutions Automate compliance tasks and assess risks Integration: Increase security, collapse silos, and reduce complexity JK2012-04-26
  • 18. © 2013 IBM Corporation Expertise: At IBM, the world is our Security lab 6,000 researchers, developers and subject matter experts working security initiatives worldwide
  • 19. © 2013 IBM Corporation IBM Security Research Dr. Andreas Wespi CTO Office, IBM SWG Europe 7. Mai 2013
  • 20. © 2013 IBM Corporation20 IBM Security Research Watson Cryptography Virtualization, Cloud Biometrics Information Security Security Analytics Ethical Hacking Security Engineering Secure Hardware Zurich Cryptography Authentication Solutions Virtualization, Cloud Key Management Security Analytics Storage Security Privacy Business Processes Haifa Information Security Tokyo Security Services China Internet of Things
  • 21. © 2013 IBM Corporation 21 Sophisticated attackers are bypassing traditional security defenses • Attack related to article about Wen Jiabao, China’s prime minister • Attack was not detected for 4 months • 45 pieces of malware used, only one detected by anti-virus system • All employee passwords stolen • Computers of 53 employees accessed • University computers used as proxies
  • 22. © 2013 IBM Corporation Break-in Spoofed email with malicious file attachment sent to users Latch-on Anomalous system behavior and network communications Expand Device contacting internal hosts in strange patterns Gather Abnormal user behavior and data access patterns Exfiltrate Movement of data in chunks or streams to unknown hosts The anatomy of an Advanced Persistent Threat Command & Control (CnC) Command & Control (CnC) 1 2 3 4 5
  • 23. © 2013 IBM Corporation Initiatives Differentiating Capabilities 1. Identify mission-critical enterprise assets and very sensitive data Automate the discovery of high value assets: Enterprise Information Security Management (EISM) 2. Build fine-grained perimeters Security Technologies for Converged Infrastructure (Pure Systems) and Software Defined Environments 3. Monitor access paths to high value assets to develop situational awareness and close the loop Cybersecurity Analytics for Networks, Devices, Usage and Entitlements, Social Networks, Applications and Business Processes 4. End-to-end Security Mobile Security and Data-centric Security for the Contextual Enterprise 5. Secure by Design Fully Homomorphic Encryption, Privacy, and Security Engineering 23 Evolution and Demonstration of Differentiating Capabilities Enterprise Data Center Network Cloud Operating Environment Smarter Planet IBM Research’s Cybersecurity Agenda
  • 24. © 2013 IBM Corporation24 1. Enterprise Information Security Management (EISM) Identifying very sensitive data in the enterprise SPI SPI Patent Confidential Create Taxonomy based on data business value Interview subject matter experts to prioritize data classes (Semi-) automatically classify data across all storage instances Objective Apply the same protection level irrespective of the data location
  • 25. © 2013 IBM Corporation25 3. Cybersecurity Analytics Platform Dash-boarding, Visualizing and Reporting Stored Data & Threat ProfilesStreaming Threats Real-time Security Software + 10-40-100 Gb/S 100% packet Inspection Real-time Analytics Massive (pbyte) Scale Analytics Engine
  • 26. © 2013 IBM Corporation26 Security Analytics is becoming a Big Data problem
  • 27. © 2013 IBM Corporation27 Monitor system behavior across multiple layers Real-Time Operation Behavior Classification Reputation Propagation Risk Scoring Data Aggregation Historical Analysis / Model Building Predictive Models Benign & Malicious Behavior Models Forensic Analysis Social User NetDev Assets Fraud Data in motion Data Data at rest
  • 28. © 2013 IBM Corporation 28 5. Secure by Design Fully homomorphic encryption • Fully homomorphic encryption is a privacy enabling technology • Allows encrypted user data to be processed without the server knowing or reading the content • Results returned to authorized user for decryption • Privacy-enhanced cloud services, privacy preserving aggregation for smarter planet Craig Gentry a 35-year-old IBM researcher, solved this 30-year cryptographic problem 2010 ACM Distinguished Dissertation Award 2010 Best Paper Award – IACR Crypto 2010 Privacy Enhancing Technology Award 2009 Privacy Innovation Award from the Intl. Association of Privacy Professionals
  • 29. © 2013 IBM Corporation Customer projects Creating an impact for our clients Advanced Security Solutions First-Of-A-Kind Projects Collaborative Research Collaborating to change the way the world works EU FP7 Projects Standardization Academic Research Discovering the answers to our greatest challenges Security Foundations (Cryptography, Distributed Systems, ) IBM Security Research From theory to practice or vice versa 29 IBM Research Impact for IBM’s products and services