SlideShare ist ein Scribd-Unternehmen logo
1 von 24
Yves Van Tongerloo // Sales Manager Belgium|Netherlands|Luxembourg
yves.van.tongerloo@balabit.com
 15 years in network security
 Global leader in
 privileged user monitoring and
 log management
 +30% annual growth in the last 5 years
 1 million (!) installations worldwide
 Half of Fortune50 among clients
 Headcount: 170
 60% developers and system engineers
 Global partner network
 100 partners in 40+ countries
THE SYSLOG-NG
COMPANY
Partnerships & Certifications
 ISO 9001:2009 certified company
 Awarded to Deloitte Technology Fast 50 CE List (2009-2013)
 Appliance performance validated by West Coast Labs (leading test facility, US)
 SCB in TOP25 Must Have Software Applications by Computer Technology Review
 Citrix Ready PLUS Partner
 VMware Technology Alliance Partner
 Microsoft Communication Protocol Program (MCPP) Partner
 Lieberman Technology Integration Partner
 Thycotic Technology Alliance Partner
TELCO / IT
REFERENCES ///
FINANCE
6
OTHER
INDUSTRIES
New Trends - New Human Threats
„50% of enterprises use
hybrid cloud by 2017”
„87% of connected devices
sales by 2017 will be
tablets and smartphones”
„1 in 5 enterprises have
experienced an APT attack”
Privileged User Fraud
88% of all internal misuses are caused by privilege abuse
71% of all internal misuses are made via LAN access (21% via remote access)
Use of stolen credentials was the top threat action in 2013
Only 1% of security incidents are discovered through log reviews*
* Source: Verizon 2014 Data Breach Investigations Report
SHELL CONTROL
BOX
9
CONTROL
MONITORING
PREVENTION 9
TRANSPARENT
PROXY SOLUTION
USE
STANDARD TOOLS
10
IT Staff
Outsourcing
partners
Managers
Firewall,
Network devices,
Databases,
Web/file servers,
Citrix serverVDI users
IT Staff
Outsourcing
partners
Managers
Firewall,
Network devices,
Databases,
Web/file servers,
Citrix serverVDI users
NO AGENTS
11
TRANSPARENT
PROXY SOLUTION
TRANSPARENT
PROXY SOLUTION
TAMPER-PROOF
EVIDENCE
12
IT Staff
Outsourcing
partners
Managers
Firewall,
Network devices,
Databases,
Web/file servers,
Citrix serverVDI users
GRANULAR
CONTROL
ENHANCED
AUDIT
EASY
DEPLOYMENT
MULTI PROTOCOL
TRANSPARENT
INDEPENDENT
PROXY GATEWAY
4 EYES
AUTOLOGON
CHANNEL CONTROL
FILE TRANSFER
ANALYZE
REAL TIME
BLOCKING &
ALERTING
MALICIOUS
ACTIONS
MOVIE-LIKE PLAYBACK
FULL-TEXT SEARCH
PCAP EXPORT
FILE RETRIEVAL
KEY // BENEFITS
13
Our Key Customers Say
Purchasing Drivers
Compliance
International standards
Local legislation
Company policy
Security
Monitor IT staff
Control outsource & cloud admins
Audit terminal services users
Operational Efficiency
Fast Troubleshooting &
Forensics
Quick audits
Telenor Group
 Challenge: Control third-party providers’ (encrypted) access to critical network zones
 Solution: Monitoring encrypted (SSH) administrative sessions by SCB
 Benefit: transparent audit of a key admin protocol that otherwise is inaccessible to audit.
Central Bank of Hungary
 Challenge: Enhancing the protection of the mission-critical currency-system
 Solution: SCB to audit IT operators working in VMware View (thin-client) environment
 Benefit: Increased accountability of the banking IT staff
Ankara University, Turkey
 Challenge: Prevent another data loss on externally managed servers
 Solution: SCB to control and monitor remote desktop (RDP) and SSH connections of
externally supported servers
 Benefit: Mitigated risk of data loss in IT outsourcing processes
Use Cases – Security
https://www.balabit.com/company/references
Leading bank, Germany
 Challenge: The bank’s ATM network broke down due to a wrong command
executed by a remote ATM admin
 Solution: Record all actions of ATM admins by SCB
 Benefit: By searching & replaying the relevant working session, the bank
identified and solved the problem in hours.
Major mobile provider, Russia
 Challenge: The provider’s mobile network partially stopped after a junior operator
misconfigured a critical network router
 Solution: Record all actions of network operators by SCB
 Benefit: By replaying the relevant session, the provider identified the problem and
restored the network rapidly.
Use Cases – Operational Efficiency
https://www.balabit.com/company/references
Use Cases – Compliance
https://www.balabit.com/company/references
Fiducia IT AG – financial IT services provider, Germany
 Challenge: Audit administrative access to private banking information to comply with BaFin
requirements
 Solution: SCB monitors all internal & external administrative access to data center (8,000 UNIX/
Linux servers)
 Benefits: Smoothly passing supervisory audits
SIA SSB Group - financial provider, Italy
 Challenge: Audit access of 200 administrators’ to credit card data for PCI DSS compliance
 Solution: SCB controls and monitors the administrators’ sessions to sensitive servers
 Benefit: Full compliance with PCI DSS w/o business disruption
Major telecommunication provider, Taiwan
 Challenge: Audit remote accesses to the 3G network infrastructure for ISO 27011 compliance
 Solution: SCB monitors remote access of internal and external network operators
 Benefit: Full compliance with ISO 27011 and with company access policies.
CONTROL
4-EYES
///
15
Authorizer Auditor
SHARED
ACCOUNTS
///
External IM
AD / LDAP …
WHO?
16
Client
Server side
auto-logon
Hiding the
password
Server
Retrieve credentials
for the host-user pair
Credential Store
(local or remote)
Audited connection paused until
gateway authentication is successful
Gateway authentication on SCB
Authentication on
the server using
data from the
Credential Store
REAL-TIME
ANALYSIS
///
>1234 5678 9123 4567
>scp financial.db
Command detection
Screen-content detection
>cat cred
Window-title detection
17
Never
reaches
other side
LICENSE // APPLIANCE
T1 T4 T10 VM
Single QuadCore CPU Single QuadCore CPU Dual 6-Core CPU n/a
8 GB 8 GB 32 GB n/a
1 TB
Software RAID
4 TB
Hardware RAID
10 TB
Hardware RAID
n/a
Redundant PSU
Redundant PSU
Spare disk
n/a
HA HA HA NO
10 -> 500
Protected Hosts
10 -> 5000
Protected Hosts
100 -> Unlimited
Protected Hosts
10 -> Unlimited
Protected Hosts
19
Benefits for the IT
 Turnkey appliance for privileged user monitoring
 Centralized authentication & access control
 Faster and higher quality security audits
 Lower troubleshooting and forensics costs
 Fast deployment, low OPEX
 Easy scalability and HA option
 Direct 7/24 vendor support (option)
Benefits for the Business
 Greater chance of passing supervisory audits
 Closer employee & partner control – verified SLAs
 Improved accountability of staff
 Reduced number of human errors
 Strong evidence in legal proceedings
 Enhanced security against human threats
Thank you for your attention!
Yves Van Tongerloo // Sales Manager Belgium|Netherlands|Luxembourg
yves.van.tongerloo@balabit.com

Weitere ähnliche Inhalte

Was ist angesagt?

How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365SecureAuth
 
CyberArk Cleveland Defend Non-Human ID Exploitations
CyberArk Cleveland Defend Non-Human ID ExploitationsCyberArk Cleveland Defend Non-Human ID Exploitations
CyberArk Cleveland Defend Non-Human ID ExploitationsChad Bowerman
 
Building an application security program
Building an application security programBuilding an application security program
Building an application security programOutpost24
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber EssentialsJisc
 
Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account securityRaleigh ISSA
 
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania presoFortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania presoNetwork Performance Channel GmbH
 
Top 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOTop 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOSecureAuth
 
Windows 10 and the cloud: Why the future needs hybrid solutions
Windows 10 and the cloud: Why the future needs hybrid solutionsWindows 10 and the cloud: Why the future needs hybrid solutions
Windows 10 and the cloud: Why the future needs hybrid solutionsAlexander Benoit
 
CyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-FactorCyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-FactorChad Bowerman
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security EvasionInvincea, Inc.
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectioninfoLock Technologies
 
EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkErni Susanti
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 
F-Secure E-mail and Server Security
F-Secure E-mail and Server SecurityF-Secure E-mail and Server Security
F-Secure E-mail and Server SecurityF-Secure Corporation
 
Business Suite - Gain control of your IT security
Business Suite - Gain control of your IT securityBusiness Suite - Gain control of your IT security
Business Suite - Gain control of your IT securityF-Secure Corporation
 

Was ist angesagt? (20)

How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
CyberArk Cleveland Defend Non-Human ID Exploitations
CyberArk Cleveland Defend Non-Human ID ExploitationsCyberArk Cleveland Defend Non-Human ID Exploitations
CyberArk Cleveland Defend Non-Human ID Exploitations
 
kapil mehandiratta_CV
kapil mehandiratta_CVkapil mehandiratta_CV
kapil mehandiratta_CV
 
Ekran 4.1
Ekran 4.1Ekran 4.1
Ekran 4.1
 
Building an application security program
Building an application security programBuilding an application security program
Building an application security program
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber Essentials
 
Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account security
 
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania presoFortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
 
QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
QualysGuard InfoDay 2012 - Secure Digital Vault for QualysQualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
 
Top 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOTop 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSO
 
Windows 10 and the cloud: Why the future needs hybrid solutions
Windows 10 and the cloud: Why the future needs hybrid solutionsWindows 10 and the cloud: Why the future needs hybrid solutions
Windows 10 and the cloud: Why the future needs hybrid solutions
 
CyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-FactorCyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-Factor
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security Evasion
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber Ark
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
F-Secure E-mail and Server Security
F-Secure E-mail and Server SecurityF-Secure E-mail and Server Security
F-Secure E-mail and Server Security
 
Business Suite - Gain control of your IT security
Business Suite - Gain control of your IT securityBusiness Suite - Gain control of your IT security
Business Suite - Gain control of your IT security
 
Zero Trust Networks
Zero Trust NetworksZero Trust Networks
Zero Trust Networks
 

Ähnlich wie BalaBit 2015: Control Your IT Staff

Contact Center Capabilities
Contact Center CapabilitiesContact Center Capabilities
Contact Center Capabilitiesservice007
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesKai Wähner
 
Didiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - EnglishDidiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - EnglishDidiet Kusumadihardja
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present DangersPeter Wood
 
Introduction to Symantec Endpoint Management75.pptx
Introduction to Symantec Endpoint Management75.pptxIntroduction to Symantec Endpoint Management75.pptx
Introduction to Symantec Endpoint Management75.pptxArrow ECS UK
 
Cisco Connect 2018 Thailand - Enabling the next gen data center transformatio...
Cisco Connect 2018 Thailand - Enabling the next gen data center transformatio...Cisco Connect 2018 Thailand - Enabling the next gen data center transformatio...
Cisco Connect 2018 Thailand - Enabling the next gen data center transformatio...NetworkCollaborators
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft MonitoringSystem Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft MonitoringAmit Gatenyo
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
Accel Frontline Remote Infrastructure Capabilities
Accel Frontline Remote Infrastructure CapabilitiesAccel Frontline Remote Infrastructure Capabilities
Accel Frontline Remote Infrastructure Capabilitiesshaun_raghavan
 
3 steps to hosted success
3 steps to hosted success3 steps to hosted success
3 steps to hosted successVXSuite
 
Hitachi ID Suite 9.0 Features and Technology
Hitachi ID Suite 9.0 Features and TechnologyHitachi ID Suite 9.0 Features and Technology
Hitachi ID Suite 9.0 Features and TechnologyHitachi ID Systems, Inc.
 
Internet of Things Microservices
Internet of Things MicroservicesInternet of Things Microservices
Internet of Things MicroservicesCapgemini
 
J Bdemo101215
J Bdemo101215J Bdemo101215
J Bdemo101215kgirt
 
CCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptxCCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptxEBERTE
 
IRJET- E-Gatepass System
IRJET- E-Gatepass SystemIRJET- E-Gatepass System
IRJET- E-Gatepass SystemIRJET Journal
 
CIC _ 2.0 ver 1.06-AI
CIC _ 2.0 ver 1.06-AICIC _ 2.0 ver 1.06-AI
CIC _ 2.0 ver 1.06-AIAhmed Ismail
 

Ähnlich wie BalaBit 2015: Control Your IT Staff (20)

Contact Center Capabilities
Contact Center CapabilitiesContact Center Capabilities
Contact Center Capabilities
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed Microservices
 
Didiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - EnglishDidiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - English
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
 
Introduction to Symantec Endpoint Management75.pptx
Introduction to Symantec Endpoint Management75.pptxIntroduction to Symantec Endpoint Management75.pptx
Introduction to Symantec Endpoint Management75.pptx
 
Cisco Connect 2018 Thailand - Enabling the next gen data center transformatio...
Cisco Connect 2018 Thailand - Enabling the next gen data center transformatio...Cisco Connect 2018 Thailand - Enabling the next gen data center transformatio...
Cisco Connect 2018 Thailand - Enabling the next gen data center transformatio...
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft MonitoringSystem Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Accel Frontline Remote Infrastructure Capabilities
Accel Frontline Remote Infrastructure CapabilitiesAccel Frontline Remote Infrastructure Capabilities
Accel Frontline Remote Infrastructure Capabilities
 
Afl rim capabilities
Afl rim capabilitiesAfl rim capabilities
Afl rim capabilities
 
IBM Connect 2014 SPOT114: No Compromise on Compliance: Streamline Administrat...
IBM Connect 2014 SPOT114: No Compromise on Compliance: Streamline Administrat...IBM Connect 2014 SPOT114: No Compromise on Compliance: Streamline Administrat...
IBM Connect 2014 SPOT114: No Compromise on Compliance: Streamline Administrat...
 
3 steps to hosted success
3 steps to hosted success3 steps to hosted success
3 steps to hosted success
 
Hitachi ID Suite 9.0 Features and Technology
Hitachi ID Suite 9.0 Features and TechnologyHitachi ID Suite 9.0 Features and Technology
Hitachi ID Suite 9.0 Features and Technology
 
Internet of Things Microservices
Internet of Things MicroservicesInternet of Things Microservices
Internet of Things Microservices
 
Taw opening session
Taw opening sessionTaw opening session
Taw opening session
 
J Bdemo101215
J Bdemo101215J Bdemo101215
J Bdemo101215
 
CCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptxCCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptx
 
IRJET- E-Gatepass System
IRJET- E-Gatepass SystemIRJET- E-Gatepass System
IRJET- E-Gatepass System
 
CIC _ 2.0 ver 1.06-AI
CIC _ 2.0 ver 1.06-AICIC _ 2.0 ver 1.06-AI
CIC _ 2.0 ver 1.06-AI
 

Kürzlich hochgeladen

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 

Kürzlich hochgeladen (20)

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 

BalaBit 2015: Control Your IT Staff

  • 1. Yves Van Tongerloo // Sales Manager Belgium|Netherlands|Luxembourg yves.van.tongerloo@balabit.com
  • 2.  15 years in network security  Global leader in  privileged user monitoring and  log management  +30% annual growth in the last 5 years  1 million (!) installations worldwide  Half of Fortune50 among clients  Headcount: 170  60% developers and system engineers  Global partner network  100 partners in 40+ countries THE SYSLOG-NG COMPANY
  • 3. Partnerships & Certifications  ISO 9001:2009 certified company  Awarded to Deloitte Technology Fast 50 CE List (2009-2013)  Appliance performance validated by West Coast Labs (leading test facility, US)  SCB in TOP25 Must Have Software Applications by Computer Technology Review  Citrix Ready PLUS Partner  VMware Technology Alliance Partner  Microsoft Communication Protocol Program (MCPP) Partner  Lieberman Technology Integration Partner  Thycotic Technology Alliance Partner
  • 4. TELCO / IT REFERENCES /// FINANCE 6 OTHER INDUSTRIES
  • 5. New Trends - New Human Threats „50% of enterprises use hybrid cloud by 2017” „87% of connected devices sales by 2017 will be tablets and smartphones” „1 in 5 enterprises have experienced an APT attack”
  • 6. Privileged User Fraud 88% of all internal misuses are caused by privilege abuse 71% of all internal misuses are made via LAN access (21% via remote access) Use of stolen credentials was the top threat action in 2013 Only 1% of security incidents are discovered through log reviews* * Source: Verizon 2014 Data Breach Investigations Report
  • 9. TRANSPARENT PROXY SOLUTION USE STANDARD TOOLS 10 IT Staff Outsourcing partners Managers Firewall, Network devices, Databases, Web/file servers, Citrix serverVDI users
  • 10. IT Staff Outsourcing partners Managers Firewall, Network devices, Databases, Web/file servers, Citrix serverVDI users NO AGENTS 11 TRANSPARENT PROXY SOLUTION
  • 12. GRANULAR CONTROL ENHANCED AUDIT EASY DEPLOYMENT MULTI PROTOCOL TRANSPARENT INDEPENDENT PROXY GATEWAY 4 EYES AUTOLOGON CHANNEL CONTROL FILE TRANSFER ANALYZE REAL TIME BLOCKING & ALERTING MALICIOUS ACTIONS MOVIE-LIKE PLAYBACK FULL-TEXT SEARCH PCAP EXPORT FILE RETRIEVAL KEY // BENEFITS 13
  • 14. Purchasing Drivers Compliance International standards Local legislation Company policy Security Monitor IT staff Control outsource & cloud admins Audit terminal services users Operational Efficiency Fast Troubleshooting & Forensics Quick audits
  • 15. Telenor Group  Challenge: Control third-party providers’ (encrypted) access to critical network zones  Solution: Monitoring encrypted (SSH) administrative sessions by SCB  Benefit: transparent audit of a key admin protocol that otherwise is inaccessible to audit. Central Bank of Hungary  Challenge: Enhancing the protection of the mission-critical currency-system  Solution: SCB to audit IT operators working in VMware View (thin-client) environment  Benefit: Increased accountability of the banking IT staff Ankara University, Turkey  Challenge: Prevent another data loss on externally managed servers  Solution: SCB to control and monitor remote desktop (RDP) and SSH connections of externally supported servers  Benefit: Mitigated risk of data loss in IT outsourcing processes Use Cases – Security https://www.balabit.com/company/references
  • 16. Leading bank, Germany  Challenge: The bank’s ATM network broke down due to a wrong command executed by a remote ATM admin  Solution: Record all actions of ATM admins by SCB  Benefit: By searching & replaying the relevant working session, the bank identified and solved the problem in hours. Major mobile provider, Russia  Challenge: The provider’s mobile network partially stopped after a junior operator misconfigured a critical network router  Solution: Record all actions of network operators by SCB  Benefit: By replaying the relevant session, the provider identified the problem and restored the network rapidly. Use Cases – Operational Efficiency https://www.balabit.com/company/references
  • 17. Use Cases – Compliance https://www.balabit.com/company/references Fiducia IT AG – financial IT services provider, Germany  Challenge: Audit administrative access to private banking information to comply with BaFin requirements  Solution: SCB monitors all internal & external administrative access to data center (8,000 UNIX/ Linux servers)  Benefits: Smoothly passing supervisory audits SIA SSB Group - financial provider, Italy  Challenge: Audit access of 200 administrators’ to credit card data for PCI DSS compliance  Solution: SCB controls and monitors the administrators’ sessions to sensitive servers  Benefit: Full compliance with PCI DSS w/o business disruption Major telecommunication provider, Taiwan  Challenge: Audit remote accesses to the 3G network infrastructure for ISO 27011 compliance  Solution: SCB monitors remote access of internal and external network operators  Benefit: Full compliance with ISO 27011 and with company access policies.
  • 19. SHARED ACCOUNTS /// External IM AD / LDAP … WHO? 16 Client Server side auto-logon Hiding the password Server Retrieve credentials for the host-user pair Credential Store (local or remote) Audited connection paused until gateway authentication is successful Gateway authentication on SCB Authentication on the server using data from the Credential Store
  • 20. REAL-TIME ANALYSIS /// >1234 5678 9123 4567 >scp financial.db Command detection Screen-content detection >cat cred Window-title detection 17 Never reaches other side
  • 21. LICENSE // APPLIANCE T1 T4 T10 VM Single QuadCore CPU Single QuadCore CPU Dual 6-Core CPU n/a 8 GB 8 GB 32 GB n/a 1 TB Software RAID 4 TB Hardware RAID 10 TB Hardware RAID n/a Redundant PSU Redundant PSU Spare disk n/a HA HA HA NO 10 -> 500 Protected Hosts 10 -> 5000 Protected Hosts 100 -> Unlimited Protected Hosts 10 -> Unlimited Protected Hosts 19
  • 22. Benefits for the IT  Turnkey appliance for privileged user monitoring  Centralized authentication & access control  Faster and higher quality security audits  Lower troubleshooting and forensics costs  Fast deployment, low OPEX  Easy scalability and HA option  Direct 7/24 vendor support (option)
  • 23. Benefits for the Business  Greater chance of passing supervisory audits  Closer employee & partner control – verified SLAs  Improved accountability of staff  Reduced number of human errors  Strong evidence in legal proceedings  Enhanced security against human threats
  • 24. Thank you for your attention! Yves Van Tongerloo // Sales Manager Belgium|Netherlands|Luxembourg yves.van.tongerloo@balabit.com

Hinweis der Redaktion

  1. BalaBit – headquartered in Luxembourg – is a European IT security innovator, specialized in advanced monitoring technologies. BalaBit IT Security is an innovative information security company, a global leader in the development of privileged activity monitoring, trusted logging and proxy-based gateway technologies. BalaBit is a fast-growing IT security vendor that was founded in 2000 when the co-founders finished university. The main development centers are based in Hungary. The company is widely-known for syslog-ng™, its open source log management solution, used by more than a million installations worldwide. This significant user base provides a solid ground for the business expansion which is fueled by Shell Control Box™, a pioneering development for the rapidly-growing niche of privileged activity monitoring market. BalaBit has customers all over the world including 23 percent of the Fortune 100 companies. Today, the company employs approximately 150 people but we are growing fast both in terms of employees and revenue. Last year, revenues increased 45%. It has sales offices in France, Germany, Hungary, Russia, in the UK and the United States and partners in 40+ countries.
  2. The world is changing. New IT trends represent new and increasing security risks to your company. In a global environment IT responsibilities are increasingly connected to third party providers, which require connection to your networks. In addition Companies tend to move increasing portion of sensitive data into the cloud for cost efficiency reasons. There are an increasing number of employees running with tablets, smartphones, notebooks with the need to access the companies internal systems. Last but not least, the booming danger of Advanced Persistent Threat attackers, who are very well-prepared organized cyber criminals and can easily bypass the traditional security lines. These are big challenges for security managers: You have to protect your sensitive databases, you have to control privileged access to your cloud environment, you have to monitor the increasing mass of employees with mobile devices, you have to know what are your service providers doing in your IT systems.
  3. The market challenge can be seen in the news almost every day. There are too many security blindspots that allow users – especially privileged users – to access your sensitive data or negatively impact your network. It happens event at many of the largest and most tightly managed organizations, such as NSA and Bank of New York… Companies invest a lot in access control solutions like firewalls, authentication systems etc. YET THERE ARE SIMPLY TOO MANY BLINDSPOTS OF USER ACTIONS THAT ARE NOT AUDITED Related Articles: http://www.reuters.com/article/2013/09/18/us-usa-security-snowden-idUSBRE98H0J220130918 http://articles.washingtonpost.com/2013-05-27/world/39554997_1_u-s-missile-defenses-weapons-combat-aircraft http://www.crn.com/slide-shows/security/300073375/the-10-biggest-data-breaches-of-2014-so-far.htm?cid=nl_sec http://www.nytimes.com/2014/03/14/business/target-missed-signs-of-a-data-breach.html?_r=0
  4. On this slide you can see why SCB is unique comparing with similar solutions on the market: It’s a transparent, multi-protocol solution No changes need to be made to the existing IT environment, the IT staff doesn’t need to change their working processes. Customers only need to deploy one single solution to cover all well-known platforms and protocols. Granular access control This means that IT security managers can control who can access what and when based on the protocol being used. It’s possible to control file-transfers and other unusual traffic. For example, you can allow or deny protocol channels such as disk redirect, port-forwards and file-transfers based on the user group membership or the time of day. 4-eyes: This is achieved by requiring an authorizer to allow the administrators to access the server. The authorizer also has the possibility to monitor the work of the administrator real-time, just like they were watching the same screen. High quality auditing and forensics Forensics investigations can be made much easier by searching the audit trails generated by Shell Control Box. It’s very easy to search for any type of commands entered or screen content. This feature is available for all supported protocols including graphical sessions thanks to the inbuilt optical character recognition engine. SCB is able to extract valuable information real-time during the session or via a post-processing analysis. The audit trails can be time-stamped, encrypted and digitally signed and can only be accessed by authorized personnel.
  5. These are the market drivers we have related to SCB: regulations, company policies, forensics, IT partner management and sometimes general distrust in staff. These key words have in our customers’ mind and influence the buying process. Compliance: Pressure for compliance of local regulations and/or industry standards. (for example PCI specifies that every bank, merchants or government organization handling credit card data must audit admin activity, as well!) Company Policy enforcement: Enformcement of internal rules, company policies, security strategy (who, when, how, from where can access which resources?). Strict Security requirements are typical at big service providers (bank, telco, gov.) which manage sensitive data (personal files, credit card info, etc.) IT staff control: IT Admins are the most powerful users in IT systems with unrestricted acess rights. Controlling them is essential. Outsourcing partner control: Monitoring of 3rd party contractors or outsourcing partners (e.g. Hosting providers, remote admins, etc.) (e.g. Demonstration of the mistake of an external system admin) + SLA control Business users audit: control of average users' working sessions (for example in call centers there is a huge fluctuation – users must be carefully controlled or controlling of remote worker access is also a must in many companies) Forensics: Identifying and presenting evidences found in IT systems through a „legal” procedure (for example a quick investigation after an accidental misconfiguration)
  6. Detailed SCB use cases can be found here: http://www.balabit.com/support/documentation
  7. Detailed SCB use cases can be found here: http://www.balabit.com/support/documentation
  8. Detailed SCB use cases can be found here: https://www.balabit.com/company/references
  9. A complete solution for activity monitoring, eliminating the need for investment in 3rd party tools. Central authentication and control: centrailized, strong authentication and access control point in your environment to improve security and reduce user administration costs. Fast and quality audits: Making all user activities exactly traceable by recording them in high quality, tamper-proof and confidential audit trails. Gathering all necessary information for reporting, troubleshooting or forensic situations. Lowering troublesh/Forensics costs: When something wrong happens everybody wants to know the real story. Analyzing text- based logs can be a nightmare and may call for the participation of external experts. The ability to easily reconstruct the actions taken in an exact timeframe allows companies to shorten investigation time and avoid unexpected cost.
  10. Compliance audit is one of the most painful event in many companies. If the company doesn’t comply with the local or international regulations, company leaders – including top-level and financial directors – typically take the responsibility. Employee control: SCB audits, controls and records who, when and what have done e.g. in the financial or SAP system. Aware of this, the employees will do their work with greater sense of responsibility, so the number of human errors can be reduced. By having a tamper-proof activity record, accountability issues can also be eliminated. Bullet-proof evidence: If a disputed issue related to computer systems (e.g. data theft, external attack or employee sabotage) leads to legal proceedings, SCB helps in reconstructing events and providing evidence.