SlideShare ist ein Scribd-Unternehmen logo
1 von 35
Downloaden Sie, um offline zu lesen
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 1
Protect Sensitive and
Critical Financial Data
with Privileged Access
Adam White l July 10, 2018
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 2
‱ Cyber Breaches and the Finance Industry
‱ Leading Attack Pathways
‱ Survey Findings: 2018 Privileged Access
Threat Report
‱ Regulatory Requirements - Access +
Credentials
‱ Privilege Access Management – A Solution
(include use cases)
‱ Demo
‱ Q&A
‱ Additional Resources
Agenda
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 3
‱ MONEY!
‱ Data, Data, Data
‱ Legacy security practices
‱ Legacy solutions
Why Financial
Organizations Are So
Attractive To Hackers
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 4
“Actor motives have historically been driven by financial gain,
followed by strategic advantage aka espionage. Just under 90% of
breaches fall into these two motives, with money once again
leading the charge.”
2018 Data Breach Investigations Report, Verizon
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 5
‱ Organizations are too trusting of insiders
and vendors
‱ The amount of sensitive data processed and
managed by financial institutions
‱ Cyber attacks today are more sophisticated
and well-funded given the increased value of
the compromised data on the black market
Risk Factors Affecting Financial
Cyber Security
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 6
A Matter of Trust
2018 Privileged Access Threat Report, Bomgar
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 7
A Matter of Trust
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 8
In the
News
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 9
In the News
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 10
Stolen credentials leading the way

2018 Data Breach Investigations Report, Verizon
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 11
Cyber Breaches Show No Sign Of Slowing Down
‱ Targeted attacks on corporate IT networks have
increased in scale and public visibility
‱ Hacker objective = bypass perimeter security,
by stealing legitimate credentials to gain access
‱ Phishing tactics are increasingly sophisticated
and often involve social engineering
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 12
The privileged access
threat landscape is growing
with a higher risk of
enabling cyberattacks and
severe consequences
Gartner, “Architecting Privileged Access Management
for Cyber Defense, March 12, 2018
“ “
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 13
‱ The least privilege principle ensures a user account is provisioned with
minimum entitlements that are essential to perform its intended function
‱ Enforces general access control requirements across different environments
and platforms to eliminate unnecessary access for privileged users
Enforcing “Least Privilege” Reduces Attack Surface
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 14
‱ Solutions that manage privileged
access cannot compromise the
user experience
‱ Adoption success is directly
impacted by the product’s ability to
support privileged users in
completing their job tasks
But “Least Privilege” Must Also Be Productive
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 15
“We immediately saw that with Bomgar Privileged Access, we
could tighten our control over what privileged users could and
could not do, as well as audit their actions. It’s a far superior
approach than just giving them unrestricted VPN access.”
VP of IS&T, AMOCO Federal Credit Union
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 16
Case Study – AMOCO Federal Credit Union
‱ Eliminated use of VPN’s for
vendor access
‱ Gained Control of Privileged
Access
‱ Improved Productivity
‱ Enhanced Security
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 17
Support Users. Access Endpoints. Protect Credentials
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 18
Bomgar Remote Support
SUPPORT MORE
More devices, more platforms, more people, more locations. Provide
instant remote support to end-users on or off your network using
Windows, Mac, iOS, Android and more.
PROVIDE SUPERIOR SERVICE
Improve service levels and customer satisfaction with seamless,
high-quality remote support for every end-user.
SECURE YOUR BUSINESS
Securing in remote access tools is crucial in protecting your network
from threats and meeting compliance regulations.
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 19
Bomgar Privileged Access
PROTECT THE ACCESS
Enable role-based access to specific systems and define session
parameters, such as access timeframes, required approvals, and
permitted functions.
MANAGE ACTIVITY
Actively manage the ongoing operational use of network devices and
hardware on the network.
ANALYZE & AUDIT DATA
Understand what privileged users are actually doing within the
network and audit for misuse, while meeting audit trail requirements.
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 20
Bomgar Privileged Identity
SEAMLESSLY INJECT CREDENTIALS
When integrated with Bomgar Privileged Access of Remote
Support, users can directly inject credentials into end servers
and systems without exposing plain text passwords.
ROTATE & DISCOVER AT SCALE
Rotate privileged identities at scale- up to thousands per minute- and
easily randomize local account passwords while continuously
detecting systems, devices and accounts as they come on and off
the network.
MANAGE SERVICE ACCOUNTS
Automatically discover service accounts and their dependencies- both
clustered and individual services- to achieve optimal system uptime.
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 21
How Do You Secure
Privileged Users?
PRIVILEGED USER
CORPORATE NETWORK
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 22
How Do You Secure
Privileged Users?
PRIVILEGED USER
CORPORATE NETWORK
✓Broker the connection
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 23
How Do You Secure
Privileged Users?
PRIVILEGED USER
CORPORATE NETWORK
✓Outbound connections
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 24
How Do You Secure
Privileged Users?
PRIVILEGED USER
CORPORATE NETWORK
✓Multifactor authentication
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 25
How Do You Secure
Privileged Users?
PRIVILEGED USER
CORPORATE NETWORK
✓Access to specific systems
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 26
How Do You Secure
Privileged Users?
PRIVILEGED USER
CORPORATE NETWORK
✓Application whitelist / blacklist
✓
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 27
How Do You Secure
Privileged Users?
PRIVILEGED USER
CORPORATE NETWORK
✓
✓Access timeframes
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 28
How Do You Secure
Privileged Users?
PRIVILEGED USER
CORPORATE NETWORK
✓
✓Access approval workflow
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 29
How Do You Secure
Privileged Users?
PRIVILEGED USER
CORPORATE NETWORK
✓
✓Full audit trail with video
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 30
Windows, Mac, Linux
SSH Telnet
iOS & Android Mobile
Amazon AWS
Microsoft Azure
Public Cloud
Private Cloud
VM Ware vSphere
Citrix XenServer
Microsoft Hyper-V
Traditional Systems
PCs, Servers etc.
Secure & Manage Access Across Hybrid
Environments
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 31
DEMO
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 32
But, Success Is Based On More Than
Features
“Usable Security”
‱ Is the product easy for
people to use?
‱ Does it make their jobs
easier, not harder?
Make “least privileged”
productive, not a
hindrance
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 33
‱ 2018 Privileged Access Threat
Report
‱ Bomgar Privileged Access
Management
‱ Seamless Credential Injection
‱ Bomgar Architecture for Secure
Access
‱ Bomgar Compliance Matrix
Additional Resources
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 34
Thank You
©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 35
Questions?
Adam White l July 10, 2018
@Bomgar
#bomgarwebinar

Weitere Àhnliche Inhalte

Was ist angesagt?

The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime SecureAuth
 
Ping Identity: Corporate Overview Financial Services
Ping Identity: Corporate Overview Financial ServicesPing Identity: Corporate Overview Financial Services
Ping Identity: Corporate Overview Financial ServicesBenjamin Canner
 
GDPR & Capacity Management
GDPR & Capacity ManagementGDPR & Capacity Management
GDPR & Capacity ManagementPrecisely
 
Identity Live Sydney 2017 - Tim Sheedy
Identity Live Sydney 2017 - Tim SheedyIdentity Live Sydney 2017 - Tim Sheedy
Identity Live Sydney 2017 - Tim SheedyForgeRock
 
Denver ISSA Chapter Meetings - Changing the Security Paradigm
Denver  ISSA Chapter Meetings - Changing the Security ParadigmDenver  ISSA Chapter Meetings - Changing the Security Paradigm
Denver ISSA Chapter Meetings - Changing the Security ParadigmIdentity Defined Security Alliance
 
FIDO Certified Program: The Value of Certification
FIDO Certified Program: The Value of Certification FIDO Certified Program: The Value of Certification
FIDO Certified Program: The Value of Certification FIDO Alliance
 
FIDO's Role in the Global Regulatory Landscape for Strong Authentication
FIDO's Role in the Global Regulatory Landscape for Strong AuthenticationFIDO's Role in the Global Regulatory Landscape for Strong Authentication
FIDO's Role in the Global Regulatory Landscape for Strong AuthenticationFIDO Alliance
 
PCI DSS Certification
PCI DSS CertificationPCI DSS Certification
PCI DSS Certificationhodonoghue
 
The Threat is Real: Protect Valuable Systems and Data from the Inside and Out
The Threat is Real: Protect Valuable Systems and Data from the Inside and OutThe Threat is Real: Protect Valuable Systems and Data from the Inside and Out
The Threat is Real: Protect Valuable Systems and Data from the Inside and OutBomgar
 
Emerging Trends in Information Security and Privacy
Emerging Trends in Information Security and PrivacyEmerging Trends in Information Security and Privacy
Emerging Trends in Information Security and Privacylgcdcpas
 
Slideshare fintech-may26th-def
Slideshare fintech-may26th-defSlideshare fintech-may26th-def
Slideshare fintech-may26th-defQafis
 
Cybersecurity Series SEIM Log Analysis
Cybersecurity Series  SEIM Log AnalysisCybersecurity Series  SEIM Log Analysis
Cybersecurity Series SEIM Log AnalysisJim Kaplan CIA CFE
 
A Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsA Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsVictor Oluwajuwon Badejo
 
Ins and outs of ObserveIT
Ins and outs of ObserveITIns and outs of ObserveIT
Ins and outs of ObserveITObserveIT
 
FIDO Authentication Account Recovery Framework at Yahoo Japan
FIDO Authentication Account Recovery Framework at Yahoo JapanFIDO Authentication Account Recovery Framework at Yahoo Japan
FIDO Authentication Account Recovery Framework at Yahoo JapanFIDO Alliance
 
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...Ken Lam
 
FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Alliance
 
The Future of Authentication for IoT
The Future of Authentication for IoTThe Future of Authentication for IoT
The Future of Authentication for IoTFIDO Alliance
 
Protecting customer accounts from cyber attacks
Protecting customer accounts from cyber attacksProtecting customer accounts from cyber attacks
Protecting customer accounts from cyber attacksDeepak Gupta
 
GDPR Webinar - feb
GDPR Webinar - febGDPR Webinar - feb
GDPR Webinar - febSophos Benelux
 

Was ist angesagt? (20)

The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime
 
Ping Identity: Corporate Overview Financial Services
Ping Identity: Corporate Overview Financial ServicesPing Identity: Corporate Overview Financial Services
Ping Identity: Corporate Overview Financial Services
 
GDPR & Capacity Management
GDPR & Capacity ManagementGDPR & Capacity Management
GDPR & Capacity Management
 
Identity Live Sydney 2017 - Tim Sheedy
Identity Live Sydney 2017 - Tim SheedyIdentity Live Sydney 2017 - Tim Sheedy
Identity Live Sydney 2017 - Tim Sheedy
 
Denver ISSA Chapter Meetings - Changing the Security Paradigm
Denver  ISSA Chapter Meetings - Changing the Security ParadigmDenver  ISSA Chapter Meetings - Changing the Security Paradigm
Denver ISSA Chapter Meetings - Changing the Security Paradigm
 
FIDO Certified Program: The Value of Certification
FIDO Certified Program: The Value of Certification FIDO Certified Program: The Value of Certification
FIDO Certified Program: The Value of Certification
 
FIDO's Role in the Global Regulatory Landscape for Strong Authentication
FIDO's Role in the Global Regulatory Landscape for Strong AuthenticationFIDO's Role in the Global Regulatory Landscape for Strong Authentication
FIDO's Role in the Global Regulatory Landscape for Strong Authentication
 
PCI DSS Certification
PCI DSS CertificationPCI DSS Certification
PCI DSS Certification
 
The Threat is Real: Protect Valuable Systems and Data from the Inside and Out
The Threat is Real: Protect Valuable Systems and Data from the Inside and OutThe Threat is Real: Protect Valuable Systems and Data from the Inside and Out
The Threat is Real: Protect Valuable Systems and Data from the Inside and Out
 
Emerging Trends in Information Security and Privacy
Emerging Trends in Information Security and PrivacyEmerging Trends in Information Security and Privacy
Emerging Trends in Information Security and Privacy
 
Slideshare fintech-may26th-def
Slideshare fintech-may26th-defSlideshare fintech-may26th-def
Slideshare fintech-may26th-def
 
Cybersecurity Series SEIM Log Analysis
Cybersecurity Series  SEIM Log AnalysisCybersecurity Series  SEIM Log Analysis
Cybersecurity Series SEIM Log Analysis
 
A Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsA Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security Standards
 
Ins and outs of ObserveIT
Ins and outs of ObserveITIns and outs of ObserveIT
Ins and outs of ObserveIT
 
FIDO Authentication Account Recovery Framework at Yahoo Japan
FIDO Authentication Account Recovery Framework at Yahoo JapanFIDO Authentication Account Recovery Framework at Yahoo Japan
FIDO Authentication Account Recovery Framework at Yahoo Japan
 
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
 
FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical Overview
 
The Future of Authentication for IoT
The Future of Authentication for IoTThe Future of Authentication for IoT
The Future of Authentication for IoT
 
Protecting customer accounts from cyber attacks
Protecting customer accounts from cyber attacksProtecting customer accounts from cyber attacks
Protecting customer accounts from cyber attacks
 
GDPR Webinar - feb
GDPR Webinar - febGDPR Webinar - feb
GDPR Webinar - feb
 

Ähnlich wie Privilegedaccessinfinancejuly2018bomgarwebinar 180710190904

Keith Casey - Transform the customer experience with a modern customer identi...
Keith Casey - Transform the customer experience with a modern customer identi...Keith Casey - Transform the customer experience with a modern customer identi...
Keith Casey - Transform the customer experience with a modern customer identi...SaaStock
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management Lyra Infosystems Pvt. Ltd
 
Next generation access controls
Next generation access controlsNext generation access controls
Next generation access controlsTranscendent Group
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsDenim Group
 
Gartner - ForgeRock Identity Live 2017 - Dusseldorf
Gartner - ForgeRock Identity Live 2017 - DusseldorfGartner - ForgeRock Identity Live 2017 - Dusseldorf
Gartner - ForgeRock Identity Live 2017 - DusseldorfForgeRock
 
Your Service Desk is Privileged, Too
Your Service Desk is Privileged, TooYour Service Desk is Privileged, Too
Your Service Desk is Privileged, TooBomgar
 
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceGDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceCloudera, Inc.
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applicationsForcepoint LLC
 
Three ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chThree ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chZscaler
 
Monitoring and Securing Active Directory Government Webinar for the US Army
Monitoring and Securing Active Directory Government Webinar for the US ArmyMonitoring and Securing Active Directory Government Webinar for the US Army
Monitoring and Securing Active Directory Government Webinar for the US ArmySolarWinds
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint e-Xpert Solutions SA
 
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...Symantec
 
Open Banking UK “Identity Product” Internals #fapisum - Japan/UK Open Banking...
Open Banking UK “Identity Product” Internals #fapisum - Japan/UK Open Banking...Open Banking UK “Identity Product” Internals #fapisum - Japan/UK Open Banking...
Open Banking UK “Identity Product” Internals #fapisum - Japan/UK Open Banking...FinTechLabs.io
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check PointHarry Gunns
 
FIDO Authentication and GDPR
FIDO Authentication and GDPRFIDO Authentication and GDPR
FIDO Authentication and GDPRFIDO Alliance
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTTechnofutur TIC
 
Establishing sustainable GDPR compliance
Establishing sustainable GDPR complianceEstablishing sustainable GDPR compliance
Establishing sustainable GDPR complianceCloudera, Inc.
 
Software Development & Testing Challenges in Finance & Banking
Software Development & Testing Challenges in Finance & BankingSoftware Development & Testing Challenges in Finance & Banking
Software Development & Testing Challenges in Finance & BankingAdam Sandman
 
2019 09-26 leveraging the power of automated intelligence for privacy management
2019 09-26 leveraging the power of automated intelligence for privacy management2019 09-26 leveraging the power of automated intelligence for privacy management
2019 09-26 leveraging the power of automated intelligence for privacy managementTrustArc
 

Ähnlich wie Privilegedaccessinfinancejuly2018bomgarwebinar 180710190904 (20)

Keith Casey - Transform the customer experience with a modern customer identi...
Keith Casey - Transform the customer experience with a modern customer identi...Keith Casey - Transform the customer experience with a modern customer identi...
Keith Casey - Transform the customer experience with a modern customer identi...
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
 
Next generation access controls
Next generation access controlsNext generation access controls
Next generation access controls
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained Environments
 
Gartner - ForgeRock Identity Live 2017 - Dusseldorf
Gartner - ForgeRock Identity Live 2017 - DusseldorfGartner - ForgeRock Identity Live 2017 - Dusseldorf
Gartner - ForgeRock Identity Live 2017 - Dusseldorf
 
Your Service Desk is Privileged, Too
Your Service Desk is Privileged, TooYour Service Desk is Privileged, Too
Your Service Desk is Privileged, Too
 
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceGDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applications
 
Three ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chThree ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-ch
 
Monitoring and Securing Active Directory Government Webinar for the US Army
Monitoring and Securing Active Directory Government Webinar for the US ArmyMonitoring and Securing Active Directory Government Webinar for the US Army
Monitoring and Securing Active Directory Government Webinar for the US Army
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint
 
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
 
Open Banking UK “Identity Product” Internals #fapisum - Japan/UK Open Banking...
Open Banking UK “Identity Product” Internals #fapisum - Japan/UK Open Banking...Open Banking UK “Identity Product” Internals #fapisum - Japan/UK Open Banking...
Open Banking UK “Identity Product” Internals #fapisum - Japan/UK Open Banking...
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
 
FIDO Authentication and GDPR
FIDO Authentication and GDPRFIDO Authentication and GDPR
FIDO Authentication and GDPR
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINT
 
Establishing sustainable GDPR compliance
Establishing sustainable GDPR complianceEstablishing sustainable GDPR compliance
Establishing sustainable GDPR compliance
 
Software Development & Testing Challenges in Finance & Banking
Software Development & Testing Challenges in Finance & BankingSoftware Development & Testing Challenges in Finance & Banking
Software Development & Testing Challenges in Finance & Banking
 
2019 09-26 leveraging the power of automated intelligence for privacy management
2019 09-26 leveraging the power of automated intelligence for privacy management2019 09-26 leveraging the power of automated intelligence for privacy management
2019 09-26 leveraging the power of automated intelligence for privacy management
 

KĂŒrzlich hochgeladen

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 

KĂŒrzlich hochgeladen (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls đŸ„° 8617370543 Service Offer VIP Hot Model
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 

Privilegedaccessinfinancejuly2018bomgarwebinar 180710190904

  • 1. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 1 Protect Sensitive and Critical Financial Data with Privileged Access Adam White l July 10, 2018
  • 2. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 2 ‱ Cyber Breaches and the Finance Industry ‱ Leading Attack Pathways ‱ Survey Findings: 2018 Privileged Access Threat Report ‱ Regulatory Requirements - Access + Credentials ‱ Privilege Access Management – A Solution (include use cases) ‱ Demo ‱ Q&A ‱ Additional Resources Agenda
  • 3. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 3 ‱ MONEY! ‱ Data, Data, Data ‱ Legacy security practices ‱ Legacy solutions Why Financial Organizations Are So Attractive To Hackers
  • 4. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 4 “Actor motives have historically been driven by financial gain, followed by strategic advantage aka espionage. Just under 90% of breaches fall into these two motives, with money once again leading the charge.” 2018 Data Breach Investigations Report, Verizon
  • 5. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 5 ‱ Organizations are too trusting of insiders and vendors ‱ The amount of sensitive data processed and managed by financial institutions ‱ Cyber attacks today are more sophisticated and well-funded given the increased value of the compromised data on the black market Risk Factors Affecting Financial Cyber Security
  • 6. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 6 A Matter of Trust 2018 Privileged Access Threat Report, Bomgar
  • 7. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 7 A Matter of Trust
  • 8. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 8 In the News
  • 9. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 9 In the News
  • 10. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 10 Stolen credentials leading the way
 2018 Data Breach Investigations Report, Verizon
  • 11. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 11 Cyber Breaches Show No Sign Of Slowing Down ‱ Targeted attacks on corporate IT networks have increased in scale and public visibility ‱ Hacker objective = bypass perimeter security, by stealing legitimate credentials to gain access ‱ Phishing tactics are increasingly sophisticated and often involve social engineering
  • 12. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 12 The privileged access threat landscape is growing with a higher risk of enabling cyberattacks and severe consequences Gartner, “Architecting Privileged Access Management for Cyber Defense, March 12, 2018 “ “
  • 13. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 13 ‱ The least privilege principle ensures a user account is provisioned with minimum entitlements that are essential to perform its intended function ‱ Enforces general access control requirements across different environments and platforms to eliminate unnecessary access for privileged users Enforcing “Least Privilege” Reduces Attack Surface
  • 14. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 14 ‱ Solutions that manage privileged access cannot compromise the user experience ‱ Adoption success is directly impacted by the product’s ability to support privileged users in completing their job tasks But “Least Privilege” Must Also Be Productive
  • 15. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 15 “We immediately saw that with Bomgar Privileged Access, we could tighten our control over what privileged users could and could not do, as well as audit their actions. It’s a far superior approach than just giving them unrestricted VPN access.” VP of IS&T, AMOCO Federal Credit Union
  • 16. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 16 Case Study – AMOCO Federal Credit Union ‱ Eliminated use of VPN’s for vendor access ‱ Gained Control of Privileged Access ‱ Improved Productivity ‱ Enhanced Security
  • 17. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 17 Support Users. Access Endpoints. Protect Credentials
  • 18. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 18 Bomgar Remote Support SUPPORT MORE More devices, more platforms, more people, more locations. Provide instant remote support to end-users on or off your network using Windows, Mac, iOS, Android and more. PROVIDE SUPERIOR SERVICE Improve service levels and customer satisfaction with seamless, high-quality remote support for every end-user. SECURE YOUR BUSINESS Securing in remote access tools is crucial in protecting your network from threats and meeting compliance regulations.
  • 19. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 19 Bomgar Privileged Access PROTECT THE ACCESS Enable role-based access to specific systems and define session parameters, such as access timeframes, required approvals, and permitted functions. MANAGE ACTIVITY Actively manage the ongoing operational use of network devices and hardware on the network. ANALYZE & AUDIT DATA Understand what privileged users are actually doing within the network and audit for misuse, while meeting audit trail requirements.
  • 20. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 20 Bomgar Privileged Identity SEAMLESSLY INJECT CREDENTIALS When integrated with Bomgar Privileged Access of Remote Support, users can directly inject credentials into end servers and systems without exposing plain text passwords. ROTATE & DISCOVER AT SCALE Rotate privileged identities at scale- up to thousands per minute- and easily randomize local account passwords while continuously detecting systems, devices and accounts as they come on and off the network. MANAGE SERVICE ACCOUNTS Automatically discover service accounts and their dependencies- both clustered and individual services- to achieve optimal system uptime.
  • 21. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 21 How Do You Secure Privileged Users? PRIVILEGED USER CORPORATE NETWORK
  • 22. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 22 How Do You Secure Privileged Users? PRIVILEGED USER CORPORATE NETWORK ✓Broker the connection
  • 23. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 23 How Do You Secure Privileged Users? PRIVILEGED USER CORPORATE NETWORK ✓Outbound connections
  • 24. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 24 How Do You Secure Privileged Users? PRIVILEGED USER CORPORATE NETWORK ✓Multifactor authentication
  • 25. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 25 How Do You Secure Privileged Users? PRIVILEGED USER CORPORATE NETWORK ✓Access to specific systems
  • 26. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 26 How Do You Secure Privileged Users? PRIVILEGED USER CORPORATE NETWORK ✓Application whitelist / blacklist ✓
  • 27. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 27 How Do You Secure Privileged Users? PRIVILEGED USER CORPORATE NETWORK ✓ ✓Access timeframes
  • 28. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 28 How Do You Secure Privileged Users? PRIVILEGED USER CORPORATE NETWORK ✓ ✓Access approval workflow
  • 29. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 29 How Do You Secure Privileged Users? PRIVILEGED USER CORPORATE NETWORK ✓ ✓Full audit trail with video
  • 30. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 30 Windows, Mac, Linux SSH Telnet iOS & Android Mobile Amazon AWS Microsoft Azure Public Cloud Private Cloud VM Ware vSphere Citrix XenServer Microsoft Hyper-V Traditional Systems PCs, Servers etc. Secure & Manage Access Across Hybrid Environments
  • 31. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 31 DEMO
  • 32. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 32 But, Success Is Based On More Than Features “Usable Security” ‱ Is the product easy for people to use? ‱ Does it make their jobs easier, not harder? Make “least privileged” productive, not a hindrance
  • 33. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 33 ‱ 2018 Privileged Access Threat Report ‱ Bomgar Privileged Access Management ‱ Seamless Credential Injection ‱ Bomgar Architecture for Secure Access ‱ Bomgar Compliance Matrix Additional Resources
  • 34. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 34 Thank You
  • 35. ©2018 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 35 Questions? Adam White l July 10, 2018 @Bomgar #bomgarwebinar