SlideShare ist ein Scribd-Unternehmen logo
1 von 8
Downloaden Sie, um offline zu lesen
© 2015 IBM Corporation
The first CASB solution with integrated access control,
visibility, and threat protection
Patrick Wardrop, Chief Product Architect
October 7th, 2015
IBM Cloud Security Enforcer
2© 2015 IBM Corporation
MOBILE
BYOD
ON PREM
RISKY APPS
APPROVED APPS
A new SaaS solution to help securely deploy cloud services
EMPLOYEES
Identity and
Access Control
Threat
Prevention
Policy
Enforcement
Discovery
and Visibility
Cloud Event
Correlation
DETECT CONNECT PROTECT
3© 2015 IBM Corporation
Integrating leading IBM security technology into a single platform
•  Risk scoring for
1000’s of apps
•  Continuous stream
of cloud activity data
•  Mapping of network
data to specific users
•  Mobile integration to
uncover blind spots
•  Federated cloud SSO
•  Connectors to
popular cloud apps
•  Simplified
access controls
•  Self-service catalogs
•  Delegated administration
•  User activity and
traffic monitoring
•  Behavioral analysis
and correlation to
company policies
•  Alerting, reporting,
and auditing
•  Intrusion Prevention
and global threat
intelligence from
IBM X-Force
•  Threat signatures,
network analysis,
and zero-day
threat protection
•  User coaching
•  Redirection for
out-of-policy usage
•  Policy and anomaly
rule implementation
Identity and
Access Control
Threat
Prevention
Policy
Enforcement
Discovery
and Visibility
Cloud Event
Correlation
DETECT CONNECT PROTECT
4© 2015 IBM Corporation
IBM Cloud Security Enforcer – Discovery and monitoring
Microsoft
Active Directory
Enterprise
Cloud,
SaaS, & Private
Applications
Secure
Gateway
. . .(plus many more)
- Users authenticate against Active Directory
- All Cloud, SaaS & Private Applications traffic is
logged by the Secure Gateway (e.g., Bluecoat,
WebSense, McAfee, XGS … etc)
- Active Directory, Secure Gateway logs can be
manually uploaded to IBM Cloud Security Enforcer
or an appliance can be deployed to continually
upload them automatically on a scheduled basis
Enterprise Bridge Appliance
Log
Collection
ID
Bridge
Directory
Sync
IBM Cloud Security Enforcer
Application
Discovery
Optional SIEM
(or other
log
archiving)
5© 2015 IBM Corporation
IBM Cloud Security Enforcer – World Wide Mobile Cloud Proxy
Home WiFi /
Cellular Data
Network
Cloud,
SaaS, & Private
Applications
. . .(plus many more)
- Users use mobile device at the office and out of
the office via their home WiFi or cellular data
networks.
- This creates a ‘mobile blind spot’ for most
corporations.
- Without a secure gateway or IPS there is a risk of
malware being downloaded or other threats.
- Leveraging the built-in mobile VPN clients we will
direct traffic to our WW deployments of Cloud
Proxies to inspect, monitor, and provide controls on
the traffic.
IBM Cloud Security Enforcer
World Wide Mobile Cloud Proxy
Client Gateway
[VPN]
Intrusion Prevention
System
6© 2015 IBM Corporation
Live Walkthrough
Discovery and Visibility
7© 2015 IBM Corporation
IBM Cloud Security Enforcer – Single Sign-On & Launchpad
Microsoft
Active Directory
Enterprise
Cloud,
SaaS, & Private
Applications
Secure
Gateway
. . .(plus many more)
- SSO from either the Enterprise Bridge Identity
Bridge component or via a federation product
(TFIM, ADFS or Ping)
- User arrives at launch pad and can single click on
an entitled application or browser application
catalog
Enterprise Bridge Appliance
Log
Collection
ID
Bridge
Directory
Sync
IBM Cloud Security Enforcer
Launchpad &
Catalog
SSO
[Service
Provider]
SSO
[Identity
Provider]
FIM
(or
federation
product)
Optional
8© 2015 IBM Corporation
Live Walkthrough
Single Sign-on & Access Control

Weitere ähnliche Inhalte

Was ist angesagt?

10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should KnowIBM Security
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionBitglass
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...IBM Security
 
3 Reasons It's Time for a New Remote Access Model
3 Reasons It's Time for a New Remote Access Model3 Reasons It's Time for a New Remote Access Model
3 Reasons It's Time for a New Remote Access ModelAkamai Technologies
 
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...Akamai Technologies
 
Webinar bitglass - complete deck-2
Webinar   bitglass - complete deck-2Webinar   bitglass - complete deck-2
Webinar bitglass - complete deck-2Bitglass
 
3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart ThemIBM Security
 
3 Reasons You Need Proactive Protection Against Malware
3 Reasons You Need Proactive Protection Against Malware3 Reasons You Need Proactive Protection Against Malware
3 Reasons You Need Proactive Protection Against MalwareAkamai Technologies
 
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...IBM Security
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Technologies
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseIBM Security
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...IBM Security
 
Security as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor TechnologySecurity as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor TechnologyDavid J Rosenthal
 
Management of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessManagement of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessRobert Crane
 
The Internet of Security Things (A Story about Change)
The Internet of Security Things (A Story about Change) The Internet of Security Things (A Story about Change)
The Internet of Security Things (A Story about Change) Lori MacVittie
 
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Security
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to CyberthreatsIBM Security
 
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)Bitglass
 

Was ist angesagt? (20)

10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat Protection
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
 
3 Reasons It's Time for a New Remote Access Model
3 Reasons It's Time for a New Remote Access Model3 Reasons It's Time for a New Remote Access Model
3 Reasons It's Time for a New Remote Access Model
 
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
 
Webinar bitglass - complete deck-2
Webinar   bitglass - complete deck-2Webinar   bitglass - complete deck-2
Webinar bitglass - complete deck-2
 
3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them
 
3 Reasons You Need Proactive Protection Against Malware
3 Reasons You Need Proactive Protection Against Malware3 Reasons You Need Proactive Protection Against Malware
3 Reasons You Need Proactive Protection Against Malware
 
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge Security
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the Mouse
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
 
IBM MaaS360 with Watson
IBM MaaS360 with WatsonIBM MaaS360 with Watson
IBM MaaS360 with Watson
 
Community IT - Single Sign On
Community IT - Single Sign OnCommunity IT - Single Sign On
Community IT - Single Sign On
 
Security as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor TechnologySecurity as a Service with Microsoft Presented by Razor Technology
Security as a Service with Microsoft Presented by Razor Technology
 
Management of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 BusinessManagement of all the devices using Microsoft 365 Business
Management of all the devices using Microsoft 365 Business
 
The Internet of Security Things (A Story about Change)
The Internet of Security Things (A Story about Change) The Internet of Security Things (A Story about Change)
The Internet of Security Things (A Story about Change)
 
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats
 
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
Beyond the Firewall: Securing the cloud with a CASB (in partnership with CSA)
 

Ähnlich wie IBM Cloud Security Enforcer

Enabling Secure Use of Cloud Applications
Enabling Secure Use of Cloud ApplicationsEnabling Secure Use of Cloud Applications
Enabling Secure Use of Cloud ApplicationsSonia Baratas Alves
 
Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)gule mariam
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itIBM Security
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challengexKinAnx
 
Security Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference ArchitectureSecurity Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference ArchitectureStefaan Van daele
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud ApplicationsIBM Security
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...IBM Security
 
IBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst PresentationIBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst PresentationRon Favali
 
Ibm fiberlink analyst presentation nov 13 final
Ibm fiberlink analyst presentation nov 13 finalIbm fiberlink analyst presentation nov 13 final
Ibm fiberlink analyst presentation nov 13 finalCleophas Kipruto
 
Améliorer la productivité des employés et se protéger contre les menaces ...
Améliorer la productivité des employés et se protéger contre les menaces ...Améliorer la productivité des employés et se protéger contre les menaces ...
Améliorer la productivité des employés et se protéger contre les menaces ...AGILLY
 
IBM MaaS360 with watson
IBM MaaS360 with watsonIBM MaaS360 with watson
IBM MaaS360 with watsonPrime Infoserv
 
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...IBM Danmark
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee Prolifics
 
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)Glenn Ambler
 
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...IBM Security
 
Cloud for the Military - Projects, Promise
Cloud for the Military - Projects, PromiseCloud for the Military - Projects, Promise
Cloud for the Military - Projects, PromiseJohn Palfreyman
 

Ähnlich wie IBM Cloud Security Enforcer (20)

Enabling Secure Use of Cloud Applications
Enabling Secure Use of Cloud ApplicationsEnabling Secure Use of Cloud Applications
Enabling Secure Use of Cloud Applications
 
Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Security Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference ArchitectureSecurity Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference Architecture
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
 
IBM Cloud Security Enforcer
IBM Cloud Security EnforcerIBM Cloud Security Enforcer
IBM Cloud Security Enforcer
 
IBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst PresentationIBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst Presentation
 
Ibm fiberlink analyst presentation nov 13 final
Ibm fiberlink analyst presentation nov 13 finalIbm fiberlink analyst presentation nov 13 final
Ibm fiberlink analyst presentation nov 13 final
 
Améliorer la productivité des employés et se protéger contre les menaces ...
Améliorer la productivité des employés et se protéger contre les menaces ...Améliorer la productivité des employés et se protéger contre les menaces ...
Améliorer la productivité des employés et se protéger contre les menaces ...
 
IBM MaaS360 with watson
IBM MaaS360 with watsonIBM MaaS360 with watson
IBM MaaS360 with watson
 
IBM Maas360 with Watson
IBM Maas360 with WatsonIBM Maas360 with Watson
IBM Maas360 with Watson
 
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
Mobile Security - Words like Bring Your Own Device, and Federation sounds fam...
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee
 
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
 
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
In Today's Complex Multi Perimeter World, Are You Doing Enough to Secure Acce...
 
Cloud for the Military - Projects, Promise
Cloud for the Military - Projects, PromiseCloud for the Military - Projects, Promise
Cloud for the Military - Projects, Promise
 

Mehr von Francisco González Jiménez

5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016Francisco González Jiménez
 
IBM - FlashSystem - Su cliente lo quiere ya, ¿puedes entregarlo?
IBM - FlashSystem - Su cliente lo quiere ya, ¿puedes entregarlo?IBM - FlashSystem - Su cliente lo quiere ya, ¿puedes entregarlo?
IBM - FlashSystem - Su cliente lo quiere ya, ¿puedes entregarlo?Francisco González Jiménez
 
IBM Spectrum - La clave para liberar todo el poder de sus datos
IBM Spectrum - La clave para liberar todo el poder de sus datosIBM Spectrum - La clave para liberar todo el poder de sus datos
IBM Spectrum - La clave para liberar todo el poder de sus datosFrancisco González Jiménez
 
IBM Sametime 9 Complete - Basic Features Installation
IBM Sametime 9 Complete - Basic Features InstallationIBM Sametime 9 Complete - Basic Features Installation
IBM Sametime 9 Complete - Basic Features InstallationFrancisco González Jiménez
 

Mehr von Francisco González Jiménez (20)

LinkedIn Executive Playbook
LinkedIn Executive PlaybookLinkedIn Executive Playbook
LinkedIn Executive Playbook
 
New IBM Mainframe 2016 - Z13
New IBM Mainframe 2016 - Z13 New IBM Mainframe 2016 - Z13
New IBM Mainframe 2016 - Z13
 
IBM - 2016 - guide to consumer products
IBM - 2016 - guide to consumer productsIBM - 2016 - guide to consumer products
IBM - 2016 - guide to consumer products
 
IBM - 2016 - Retail Industry Solutions Guide
IBM - 2016 - Retail Industry Solutions GuideIBM - 2016 - Retail Industry Solutions Guide
IBM - 2016 - Retail Industry Solutions Guide
 
IBM - 2016 - Guide to Consumer Products
IBM - 2016 - Guide to Consumer ProductsIBM - 2016 - Guide to Consumer Products
IBM - 2016 - Guide to Consumer Products
 
Cognitive analytics: What's coming in 2016?
Cognitive analytics: What's coming in 2016?Cognitive analytics: What's coming in 2016?
Cognitive analytics: What's coming in 2016?
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
IBM - Warranty service upgrade
IBM - Warranty service upgradeIBM - Warranty service upgrade
IBM - Warranty service upgrade
 
IBM 2016 - Six reasons to upgrade your database
IBM 2016 - Six reasons to upgrade your databaseIBM 2016 - Six reasons to upgrade your database
IBM 2016 - Six reasons to upgrade your database
 
IBM - FlashSystem - Su cliente lo quiere ya, ¿puedes entregarlo?
IBM - FlashSystem - Su cliente lo quiere ya, ¿puedes entregarlo?IBM - FlashSystem - Su cliente lo quiere ya, ¿puedes entregarlo?
IBM - FlashSystem - Su cliente lo quiere ya, ¿puedes entregarlo?
 
IBM Spectrum - La clave para liberar todo el poder de sus datos
IBM Spectrum - La clave para liberar todo el poder de sus datosIBM Spectrum - La clave para liberar todo el poder de sus datos
IBM Spectrum - La clave para liberar todo el poder de sus datos
 
Ovum Decision Matrix
Ovum Decision MatrixOvum Decision Matrix
Ovum Decision Matrix
 
IBM - Cognitive Computing in Insurance
IBM - Cognitive Computing in InsuranceIBM - Cognitive Computing in Insurance
IBM - Cognitive Computing in Insurance
 
IBM - Tiempo es dinero
IBM - Tiempo es dineroIBM - Tiempo es dinero
IBM - Tiempo es dinero
 
IBM - Introduction to Cloudant
IBM - Introduction to CloudantIBM - Introduction to Cloudant
IBM - Introduction to Cloudant
 
Bluemix - Overview & Benefits
Bluemix - Overview & BenefitsBluemix - Overview & Benefits
Bluemix - Overview & Benefits
 
IBM Watson
IBM Watson IBM Watson
IBM Watson
 
IBM Sametime 9 Complete - Basic Features Installation
IBM Sametime 9 Complete - Basic Features InstallationIBM Sametime 9 Complete - Basic Features Installation
IBM Sametime 9 Complete - Basic Features Installation
 
IBM Subscription and Support - English
IBM Subscription and Support - EnglishIBM Subscription and Support - English
IBM Subscription and Support - English
 
Mitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-RadarMitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-Radar
 

Kürzlich hochgeladen

SQL Injection Introduction and Prevention
SQL Injection Introduction and PreventionSQL Injection Introduction and Prevention
SQL Injection Introduction and PreventionMohammed Fazuluddin
 
Malaysia E-Invoice digital signature docpptx
Malaysia E-Invoice digital signature docpptxMalaysia E-Invoice digital signature docpptx
Malaysia E-Invoice digital signature docpptxMok TH
 
Lessons Learned from Building a Serverless Notifications System.pdf
Lessons Learned from Building a Serverless Notifications System.pdfLessons Learned from Building a Serverless Notifications System.pdf
Lessons Learned from Building a Serverless Notifications System.pdfSrushith Repakula
 
How to install and activate eGrabber JobGrabber
How to install and activate eGrabber JobGrabberHow to install and activate eGrabber JobGrabber
How to install and activate eGrabber JobGrabbereGrabber
 
Microsoft365_Dev_Security_2024_05_16.pdf
Microsoft365_Dev_Security_2024_05_16.pdfMicrosoft365_Dev_Security_2024_05_16.pdf
Microsoft365_Dev_Security_2024_05_16.pdfMarkus Moeller
 
Secure Software Ecosystem Teqnation 2024
Secure Software Ecosystem Teqnation 2024Secure Software Ecosystem Teqnation 2024
Secure Software Ecosystem Teqnation 2024Soroosh Khodami
 
Optimizing Operations by Aligning Resources with Strategic Objectives Using O...
Optimizing Operations by Aligning Resources with Strategic Objectives Using O...Optimizing Operations by Aligning Resources with Strategic Objectives Using O...
Optimizing Operations by Aligning Resources with Strategic Objectives Using O...OnePlan Solutions
 
What need to be mastered as AI-Powered Java Developers
What need to be mastered as AI-Powered Java DevelopersWhat need to be mastered as AI-Powered Java Developers
What need to be mastered as AI-Powered Java DevelopersEmilyJiang23
 
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product UpdatesGraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product UpdatesNeo4j
 
10 Essential Software Testing Tools You Need to Know About.pdf
10 Essential Software Testing Tools You Need to Know About.pdf10 Essential Software Testing Tools You Need to Know About.pdf
10 Essential Software Testing Tools You Need to Know About.pdfkalichargn70th171
 
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...rajkumar669520
 
Microsoft 365 Copilot; An AI tool changing the world of work _PDF.pdf
Microsoft 365 Copilot; An AI tool changing the world of work _PDF.pdfMicrosoft 365 Copilot; An AI tool changing the world of work _PDF.pdf
Microsoft 365 Copilot; An AI tool changing the world of work _PDF.pdfQ-Advise
 
Workforce Efficiency with Employee Time Tracking Software.pdf
Workforce Efficiency with Employee Time Tracking Software.pdfWorkforce Efficiency with Employee Time Tracking Software.pdf
Workforce Efficiency with Employee Time Tracking Software.pdfDeskTrack
 
AI/ML Infra Meetup | ML explainability in Michelangelo
AI/ML Infra Meetup | ML explainability in MichelangeloAI/ML Infra Meetup | ML explainability in Michelangelo
AI/ML Infra Meetup | ML explainability in MichelangeloAlluxio, Inc.
 
CompTIA Security+ (Study Notes) for cs.pdf
CompTIA Security+ (Study Notes) for cs.pdfCompTIA Security+ (Study Notes) for cs.pdf
CompTIA Security+ (Study Notes) for cs.pdfFurqanuddin10
 
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdf
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdfImplementing KPIs and Right Metrics for Agile Delivery Teams.pdf
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdfVictor Lopez
 
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi.pdf
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi.pdfStrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi.pdf
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi.pdfsteffenkarlsson2
 
architecting-ai-in-the-enterprise-apis-and-applications.pdf
architecting-ai-in-the-enterprise-apis-and-applications.pdfarchitecting-ai-in-the-enterprise-apis-and-applications.pdf
architecting-ai-in-the-enterprise-apis-and-applications.pdfWSO2
 

Kürzlich hochgeladen (20)

SQL Injection Introduction and Prevention
SQL Injection Introduction and PreventionSQL Injection Introduction and Prevention
SQL Injection Introduction and Prevention
 
AI Hackathon.pptx
AI                        Hackathon.pptxAI                        Hackathon.pptx
AI Hackathon.pptx
 
Malaysia E-Invoice digital signature docpptx
Malaysia E-Invoice digital signature docpptxMalaysia E-Invoice digital signature docpptx
Malaysia E-Invoice digital signature docpptx
 
Lessons Learned from Building a Serverless Notifications System.pdf
Lessons Learned from Building a Serverless Notifications System.pdfLessons Learned from Building a Serverless Notifications System.pdf
Lessons Learned from Building a Serverless Notifications System.pdf
 
How to install and activate eGrabber JobGrabber
How to install and activate eGrabber JobGrabberHow to install and activate eGrabber JobGrabber
How to install and activate eGrabber JobGrabber
 
Microsoft365_Dev_Security_2024_05_16.pdf
Microsoft365_Dev_Security_2024_05_16.pdfMicrosoft365_Dev_Security_2024_05_16.pdf
Microsoft365_Dev_Security_2024_05_16.pdf
 
Secure Software Ecosystem Teqnation 2024
Secure Software Ecosystem Teqnation 2024Secure Software Ecosystem Teqnation 2024
Secure Software Ecosystem Teqnation 2024
 
Optimizing Operations by Aligning Resources with Strategic Objectives Using O...
Optimizing Operations by Aligning Resources with Strategic Objectives Using O...Optimizing Operations by Aligning Resources with Strategic Objectives Using O...
Optimizing Operations by Aligning Resources with Strategic Objectives Using O...
 
What need to be mastered as AI-Powered Java Developers
What need to be mastered as AI-Powered Java DevelopersWhat need to be mastered as AI-Powered Java Developers
What need to be mastered as AI-Powered Java Developers
 
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product UpdatesGraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
GraphSummit Stockholm - Neo4j - Knowledge Graphs and Product Updates
 
10 Essential Software Testing Tools You Need to Know About.pdf
10 Essential Software Testing Tools You Need to Know About.pdf10 Essential Software Testing Tools You Need to Know About.pdf
10 Essential Software Testing Tools You Need to Know About.pdf
 
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
Facemoji Keyboard released its 2023 State of Emoji report, outlining the most...
 
Microsoft 365 Copilot; An AI tool changing the world of work _PDF.pdf
Microsoft 365 Copilot; An AI tool changing the world of work _PDF.pdfMicrosoft 365 Copilot; An AI tool changing the world of work _PDF.pdf
Microsoft 365 Copilot; An AI tool changing the world of work _PDF.pdf
 
Workforce Efficiency with Employee Time Tracking Software.pdf
Workforce Efficiency with Employee Time Tracking Software.pdfWorkforce Efficiency with Employee Time Tracking Software.pdf
Workforce Efficiency with Employee Time Tracking Software.pdf
 
AI/ML Infra Meetup | ML explainability in Michelangelo
AI/ML Infra Meetup | ML explainability in MichelangeloAI/ML Infra Meetup | ML explainability in Michelangelo
AI/ML Infra Meetup | ML explainability in Michelangelo
 
CompTIA Security+ (Study Notes) for cs.pdf
CompTIA Security+ (Study Notes) for cs.pdfCompTIA Security+ (Study Notes) for cs.pdf
CompTIA Security+ (Study Notes) for cs.pdf
 
5 Reasons Driving Warehouse Management Systems Demand
5 Reasons Driving Warehouse Management Systems Demand5 Reasons Driving Warehouse Management Systems Demand
5 Reasons Driving Warehouse Management Systems Demand
 
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdf
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdfImplementing KPIs and Right Metrics for Agile Delivery Teams.pdf
Implementing KPIs and Right Metrics for Agile Delivery Teams.pdf
 
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi.pdf
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi.pdfStrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi.pdf
StrimziCon 2024 - Transition to Apache Kafka on Kubernetes with Strimzi.pdf
 
architecting-ai-in-the-enterprise-apis-and-applications.pdf
architecting-ai-in-the-enterprise-apis-and-applications.pdfarchitecting-ai-in-the-enterprise-apis-and-applications.pdf
architecting-ai-in-the-enterprise-apis-and-applications.pdf
 

IBM Cloud Security Enforcer

  • 1. © 2015 IBM Corporation The first CASB solution with integrated access control, visibility, and threat protection Patrick Wardrop, Chief Product Architect October 7th, 2015 IBM Cloud Security Enforcer
  • 2. 2© 2015 IBM Corporation MOBILE BYOD ON PREM RISKY APPS APPROVED APPS A new SaaS solution to help securely deploy cloud services EMPLOYEES Identity and Access Control Threat Prevention Policy Enforcement Discovery and Visibility Cloud Event Correlation DETECT CONNECT PROTECT
  • 3. 3© 2015 IBM Corporation Integrating leading IBM security technology into a single platform •  Risk scoring for 1000’s of apps •  Continuous stream of cloud activity data •  Mapping of network data to specific users •  Mobile integration to uncover blind spots •  Federated cloud SSO •  Connectors to popular cloud apps •  Simplified access controls •  Self-service catalogs •  Delegated administration •  User activity and traffic monitoring •  Behavioral analysis and correlation to company policies •  Alerting, reporting, and auditing •  Intrusion Prevention and global threat intelligence from IBM X-Force •  Threat signatures, network analysis, and zero-day threat protection •  User coaching •  Redirection for out-of-policy usage •  Policy and anomaly rule implementation Identity and Access Control Threat Prevention Policy Enforcement Discovery and Visibility Cloud Event Correlation DETECT CONNECT PROTECT
  • 4. 4© 2015 IBM Corporation IBM Cloud Security Enforcer – Discovery and monitoring Microsoft Active Directory Enterprise Cloud, SaaS, & Private Applications Secure Gateway . . .(plus many more) - Users authenticate against Active Directory - All Cloud, SaaS & Private Applications traffic is logged by the Secure Gateway (e.g., Bluecoat, WebSense, McAfee, XGS … etc) - Active Directory, Secure Gateway logs can be manually uploaded to IBM Cloud Security Enforcer or an appliance can be deployed to continually upload them automatically on a scheduled basis Enterprise Bridge Appliance Log Collection ID Bridge Directory Sync IBM Cloud Security Enforcer Application Discovery Optional SIEM (or other log archiving)
  • 5. 5© 2015 IBM Corporation IBM Cloud Security Enforcer – World Wide Mobile Cloud Proxy Home WiFi / Cellular Data Network Cloud, SaaS, & Private Applications . . .(plus many more) - Users use mobile device at the office and out of the office via their home WiFi or cellular data networks. - This creates a ‘mobile blind spot’ for most corporations. - Without a secure gateway or IPS there is a risk of malware being downloaded or other threats. - Leveraging the built-in mobile VPN clients we will direct traffic to our WW deployments of Cloud Proxies to inspect, monitor, and provide controls on the traffic. IBM Cloud Security Enforcer World Wide Mobile Cloud Proxy Client Gateway [VPN] Intrusion Prevention System
  • 6. 6© 2015 IBM Corporation Live Walkthrough Discovery and Visibility
  • 7. 7© 2015 IBM Corporation IBM Cloud Security Enforcer – Single Sign-On & Launchpad Microsoft Active Directory Enterprise Cloud, SaaS, & Private Applications Secure Gateway . . .(plus many more) - SSO from either the Enterprise Bridge Identity Bridge component or via a federation product (TFIM, ADFS or Ping) - User arrives at launch pad and can single click on an entitled application or browser application catalog Enterprise Bridge Appliance Log Collection ID Bridge Directory Sync IBM Cloud Security Enforcer Launchpad & Catalog SSO [Service Provider] SSO [Identity Provider] FIM (or federation product) Optional
  • 8. 8© 2015 IBM Corporation Live Walkthrough Single Sign-on & Access Control