SlideShare ist ein Scribd-Unternehmen logo
1 von 2
Downloaden Sie, um offline zu lesen
Cyber Security Command and Control (C2) Solution
Detects and responds to cyber security threats in near real-time.
Provides network situational awareness and mission visibility to act on
security breaches with confidence.


                   At-A-Glance


                     The Cyber Security C2 Solution enables situational awareness across
                     large network environments, providing command and control capabilities
                     for cyber security threat response. The solution rapidly processes large
                     volumes of disparate data across the enterprise and delivers near real-
                     time network operational insight for decision-makers to intervene, mitigate
                     risks and determine impact to mission operations.

                   Your business challenges                                    •	Map enterprise events to event models defining
                   The best time to stop an attack is before it happens and      relationships between applications, services and
                   causes significant damage to the mission. To proactively      servers – the infrastructure used to accomplish the
                   enable action in a 24x7 mission-critical environment, a       mission
                   solution needs to implement best practices with known       •	Apply rule sets to enable pattern recognition and
                   results quickly across the enterprise to protect the          data correlation based on current and historical
                   network in case of an attack.                                 events

                   Governments and businesses use large, geographically        •	Provide consulting services to assist in achieving
                   distributed networks to perform their missions. Mission       enterprise outcomes
                   success depends on timely event detection, correlation      Features
                   and rapid responses with known results. Existing            •	Enables near-real-time visibility across the enterprise
                   monitoring and security systems help components of the
                                                                               •	Uses leading threat-detection algorithms to identify
                   enterprise achieve success, but they generate enormous
                                                                                 complex, stealth cyber attacks
                   volumes of data in various formats and locations. In
                   many cases, the context of this information is limited to   •	Correlates mission impact to prioritize responses in a
                   what the operator knows. As a result, both commanders         multi-threat environment
                   and operators are increasingly challenged or                •	Enables predictive analytics to see the cyber storm
                   overwhelmed by the sequences of manually integrated           coming before it hits
                   tasks needed to communicate, share and understand           •	Features a streamlined, operator-friendly console to
                   their risk posture at a particular moment.                    simplify monitoring network health and respond to
                   What we offer                                                 incidents with quick action
                   The Cyber Security C2 Solution provides a focused,          •	Incorporates scalable design to support enterprises
                   user-definable view into the status and health of             of all sizes
                   sophisticated network environments and the missions         •	Uses extendible interfaces to handle custom systems
                   they support. Using a combination of complex event            as well as standard monitoring platforms
                   processing, event correlation and information fusion
                   technologies, the solution dramatically improves            •	Leverages existing investments in systems and training
                   situational awareness across the enterprise to give         Benefits
                   commanders and operational decision-makers near             •	Provides near real-time operational intelligence for
                   real-time insight to cyber threats or attacks. The            networks and missions
                   solution builds on existing investments in monitoring
                                                                               •	Enables predictive threat analyses to respond before
                   and detection systems to:
                                                                                 the attacks impact mission operations
                   •	Collect, filter and correlate seemingly unrelated
                     event patterns to identify disparate cyber attack         •	Identifies threats that go undetected by typical systems
                     signatures                                                •	Makes log data actionable, enabling operators to
                                                                                 concentrate on the mission, not on mechanics of
                   •	Identify both technical and mission impacts of an
                     incident and recommend immediate courses of action          situational awareness
                                                                               •	Provides scalable design to overcome limitations with
                   •	Put correlating events into context of other events,
                     processes and best practices                                point solutions to address data sets of all sizes
Business outcomes                                        Monitor and manage — Uses an incident dashboard
                                     •	Allows decision-makers to react to actual threats in   to show complex incidents, along with impact level,
                                       seconds, before the damage is done                     incident type, a unique identifier for that specific
                                     •	Enables shared understanding of network operations incident, incident status, the primary individual who
                                       from a single, user-definable operational picture      has been tasked with management of the incident
                                       (UDOP)                                                 along with the time of last update, and the name
                                                                                              of the last person to update information about the
                                     •	Provides proactive command and control capability
                                                                                              complex incident. To the right, more details are
                                       for near real-time situational network operation
                                                                                              described regarding the impact of whichever complex
                                     •	Uses rule sets based on best-practice threat detection incident is selected from the pane.
                                       to warn operators of significant events
                                                                                              Locate and respond — Displays information about
                                     •	Aggregates data sources, detects anomalies and
                                                                                              individual contributing events that make up a single
                                       provides actionable recommendations to the
                                                                                              complex incident along with details for each event.
                                       operator
                                                                                              Geographic information related to the complex
                                     •	Enables both human intervention and automated          incident are displayed on a map, which can provide
                                       responses to address cyber intrusion incidents         overlay information about how effects on cyber assets
                                     •	Leverages existing network investments to display      impact kinetic operations. Recommended courses of
                                       past, present and potential future cyber security      action, based on best practices, guide the operator
                                       threats                                                and enable a high-performing cyber security team.

                                     Visibility into the enterprise network                                     Analyze activity — Shows modules that can be
                                                                                                                configured to display any one of a number of different
                                                                                                                data outputs. In this case, summary statistics on the
                                                                                                                types of security events being detected at the current
                                                                                                                point in time are shown, along with trending data
                                                                                                                to indicate rising or falling trends. News feeds from
                                                                                                                various open sources are shown on the right side.



                                                                                                                For more information
                                                                                                                To read more about Cyber Security Command and
                                                                                                                Control, go to www.hp.com/go/cybersecurity
                                                                                                                or contact: Sam Chun at samuel.chun@hp.com




                                     The user-defined operational picture (UDOP) enables
                                     rapid event processing by operators and commanders
                                     and has three main sections aligned with typical activities:




Technology for better business outcomes
To learn more, visit www.hp.com
© Copyright 2009 Hewlett-Packard Development Company, L.P. The information contained herein is subject to
change without notice. The only warranties for HP products and services are set forth in the express warranty
statements accompanying such products and services. Nothing herein should be construed as constituting an
additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein.
USPS808301,Nov 2009

Weitere ähnliche Inhalte

Was ist angesagt?

Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guideYury Chemerkin
 
CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1Ian Sommerville
 
CS 5032 L12 security testing and dependability cases 2013
CS 5032 L12  security testing and dependability cases 2013CS 5032 L12  security testing and dependability cases 2013
CS 5032 L12 security testing and dependability cases 2013Ian Sommerville
 
Best practices for building network operations center
Best practices for building  network operations centerBest practices for building  network operations center
Best practices for building network operations centerSatish Chavan
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentationAndrew Wong
 
Responding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacksResponding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacksIBM
 
Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksResilient Systems
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGtovmug
 
Moving target-defense
Moving target-defenseMoving target-defense
Moving target-defenseZsolt Nemeth
 
eForensics Free Magazine 01.12. teaser
eForensics Free Magazine 01.12. teasereForensics Free Magazine 01.12. teaser
eForensics Free Magazine 01.12. teasereForensicsMag
 
Business Intelligence In Cloud Computing A Tokenization Approach Final
Business Intelligence In Cloud Computing  A Tokenization Approach FinalBusiness Intelligence In Cloud Computing  A Tokenization Approach Final
Business Intelligence In Cloud Computing A Tokenization Approach FinalHossam Hassanien
 
Security case buffer overflow
Security case buffer overflowSecurity case buffer overflow
Security case buffer overflowIan Sommerville
 
Air defense advanced forensics module spec sheet
Air defense advanced forensics module spec sheetAir defense advanced forensics module spec sheet
Air defense advanced forensics module spec sheetAdvantec Distribution
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Anindya Ghosh,
 
SCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systemsSCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systemsZsolt Nemeth
 
CS5032 L9 security engineering 1 2013
CS5032 L9 security engineering 1 2013CS5032 L9 security engineering 1 2013
CS5032 L9 security engineering 1 2013Ian Sommerville
 
WP82 Physical Security in Mission Critical Facilities
WP82   Physical Security in Mission Critical FacilitiesWP82   Physical Security in Mission Critical Facilities
WP82 Physical Security in Mission Critical FacilitiesSE_NAM_Training
 
Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Global Business Events
 

Was ist angesagt? (20)

Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guide
 
CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1
 
CS 5032 L12 security testing and dependability cases 2013
CS 5032 L12  security testing and dependability cases 2013CS 5032 L12  security testing and dependability cases 2013
CS 5032 L12 security testing and dependability cases 2013
 
Best practices for building network operations center
Best practices for building  network operations centerBest practices for building  network operations center
Best practices for building network operations center
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
 
Responding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacksResponding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacks
 
Desktop Services
Desktop ServicesDesktop Services
Desktop Services
 
Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber Attacks
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUG
 
Moving target-defense
Moving target-defenseMoving target-defense
Moving target-defense
 
eForensics Free Magazine 01.12. teaser
eForensics Free Magazine 01.12. teasereForensics Free Magazine 01.12. teaser
eForensics Free Magazine 01.12. teaser
 
Business Intelligence In Cloud Computing A Tokenization Approach Final
Business Intelligence In Cloud Computing  A Tokenization Approach FinalBusiness Intelligence In Cloud Computing  A Tokenization Approach Final
Business Intelligence In Cloud Computing A Tokenization Approach Final
 
Security case buffer overflow
Security case buffer overflowSecurity case buffer overflow
Security case buffer overflow
 
Air defense advanced forensics module spec sheet
Air defense advanced forensics module spec sheetAir defense advanced forensics module spec sheet
Air defense advanced forensics module spec sheet
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1
 
SCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systemsSCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systems
 
CS5032 L9 security engineering 1 2013
CS5032 L9 security engineering 1 2013CS5032 L9 security engineering 1 2013
CS5032 L9 security engineering 1 2013
 
WP82 Physical Security in Mission Critical Facilities
WP82   Physical Security in Mission Critical FacilitiesWP82   Physical Security in Mission Critical Facilities
WP82 Physical Security in Mission Critical Facilities
 
Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?
 

Andere mochten auch

Gprs security threats and solutions
Gprs security threats and solutionsGprs security threats and solutions
Gprs security threats and solutionsJauwadSyed
 
Wireless network security threats countermeasure
Wireless network security threats countermeasureWireless network security threats countermeasure
Wireless network security threats countermeasureEdie II
 
Security Solution - IBM Business Connect Qatar Defend your company against cy...
Security Solution - IBM Business Connect Qatar Defend your company against cy...Security Solution - IBM Business Connect Qatar Defend your company against cy...
Security Solution - IBM Business Connect Qatar Defend your company against cy...Dalia Reda
 
Rashed al kamdah network security threats
Rashed al kamdah network security threatsRashed al kamdah network security threats
Rashed al kamdah network security threatsrashidalkamdah
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research PaperPankaj Jha
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and SolutionsColin058
 

Andere mochten auch (6)

Gprs security threats and solutions
Gprs security threats and solutionsGprs security threats and solutions
Gprs security threats and solutions
 
Wireless network security threats countermeasure
Wireless network security threats countermeasureWireless network security threats countermeasure
Wireless network security threats countermeasure
 
Security Solution - IBM Business Connect Qatar Defend your company against cy...
Security Solution - IBM Business Connect Qatar Defend your company against cy...Security Solution - IBM Business Connect Qatar Defend your company against cy...
Security Solution - IBM Business Connect Qatar Defend your company against cy...
 
Rashed al kamdah network security threats
Rashed al kamdah network security threatsRashed al kamdah network security threats
Rashed al kamdah network security threats
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research Paper
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 

Ähnlich wie Cyber Security C2

Migrating To Cloud & Security @ FOBE 2011
Migrating To Cloud & Security @ FOBE 2011Migrating To Cloud & Security @ FOBE 2011
Migrating To Cloud & Security @ FOBE 2011commandersaini
 
Neuralstar- Network Management System
Neuralstar- Network Management SystemNeuralstar- Network Management System
Neuralstar- Network Management SystemManish Jha
 
CA Nimsoft Monitor for Vblock
CA Nimsoft Monitor for VblockCA Nimsoft Monitor for Vblock
CA Nimsoft Monitor for VblockCA Nimsoft
 
InfoSec Technology Management of User Space and Services Through Security Thr...
InfoSec Technology Management of User Space and Services Through Security Thr...InfoSec Technology Management of User Space and Services Through Security Thr...
InfoSec Technology Management of User Space and Services Through Security Thr...ecarrow
 
Network Operations Solutions - Perydot - Integrated Network Management for D...
Network Operations Solutions - Perydot -  Integrated Network Management for D...Network Operations Solutions - Perydot -  Integrated Network Management for D...
Network Operations Solutions - Perydot - Integrated Network Management for D...Perydot
 
How to implement effective ITSM System
How to implement effective ITSM SystemHow to implement effective ITSM System
How to implement effective ITSM SystemAna Meskovska
 
NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012Nicolai Henriksen
 
NCI Network Engineering
NCI Network EngineeringNCI Network Engineering
NCI Network EngineeringChris Young
 
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYjmical
 
IT Security Risk Mitigation Report: Virtualization Security
IT Security Risk Mitigation Report: Virtualization SecurityIT Security Risk Mitigation Report: Virtualization Security
IT Security Risk Mitigation Report: Virtualization SecurityBooz Allen Hamilton
 
Tridium Telecom Profile
Tridium Telecom ProfileTridium Telecom Profile
Tridium Telecom Profilemcl221
 
Protecting Utilities from Risk - Iain Morton, Tyco Integrated Security
Protecting Utilities from Risk - Iain Morton, Tyco Integrated SecurityProtecting Utilities from Risk - Iain Morton, Tyco Integrated Security
Protecting Utilities from Risk - Iain Morton, Tyco Integrated SecurityEnergy Network marcus evans
 
NSX 9 Core Use Cases
NSX 9 Core Use CasesNSX 9 Core Use Cases
NSX 9 Core Use CasesKevin Groat
 
Symantec_2004_AnnualReport
Symantec_2004_AnnualReportSymantec_2004_AnnualReport
Symantec_2004_AnnualReportfinance40
 
PCTY 2012, Overvågning af forretningssystemer i et virtuelt miljø v. Hans Ped...
PCTY 2012, Overvågning af forretningssystemer i et virtuelt miljø v. Hans Ped...PCTY 2012, Overvågning af forretningssystemer i et virtuelt miljø v. Hans Ped...
PCTY 2012, Overvågning af forretningssystemer i et virtuelt miljø v. Hans Ped...IBM Danmark
 
Distributed Enterprise Solutions
Distributed Enterprise SolutionsDistributed Enterprise Solutions
Distributed Enterprise Solutionsseanbrookes
 
New Threats, New Approaches in Modern Data Centers
New Threats, New Approaches in Modern Data CentersNew Threats, New Approaches in Modern Data Centers
New Threats, New Approaches in Modern Data CentersIben Rodriguez
 

Ähnlich wie Cyber Security C2 (20)

Migrating To Cloud & Security @ FOBE 2011
Migrating To Cloud & Security @ FOBE 2011Migrating To Cloud & Security @ FOBE 2011
Migrating To Cloud & Security @ FOBE 2011
 
Neuralstar- Network Management System
Neuralstar- Network Management SystemNeuralstar- Network Management System
Neuralstar- Network Management System
 
CA Nimsoft Monitor for Vblock
CA Nimsoft Monitor for VblockCA Nimsoft Monitor for Vblock
CA Nimsoft Monitor for Vblock
 
NetWitness Overview
NetWitness OverviewNetWitness Overview
NetWitness Overview
 
InfoSec Technology Management of User Space and Services Through Security Thr...
InfoSec Technology Management of User Space and Services Through Security Thr...InfoSec Technology Management of User Space and Services Through Security Thr...
InfoSec Technology Management of User Space and Services Through Security Thr...
 
Network Operations Solutions - Perydot - Integrated Network Management for D...
Network Operations Solutions - Perydot -  Integrated Network Management for D...Network Operations Solutions - Perydot -  Integrated Network Management for D...
Network Operations Solutions - Perydot - Integrated Network Management for D...
 
How to implement effective ITSM System
How to implement effective ITSM SystemHow to implement effective ITSM System
How to implement effective ITSM System
 
NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012
 
The Vigilant Enterprise
The Vigilant EnterpriseThe Vigilant Enterprise
The Vigilant Enterprise
 
NCI Network Engineering
NCI Network EngineeringNCI Network Engineering
NCI Network Engineering
 
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
 
IT Security Risk Mitigation Report: Virtualization Security
IT Security Risk Mitigation Report: Virtualization SecurityIT Security Risk Mitigation Report: Virtualization Security
IT Security Risk Mitigation Report: Virtualization Security
 
Eska bridge
Eska bridgeEska bridge
Eska bridge
 
Tridium Telecom Profile
Tridium Telecom ProfileTridium Telecom Profile
Tridium Telecom Profile
 
Protecting Utilities from Risk - Iain Morton, Tyco Integrated Security
Protecting Utilities from Risk - Iain Morton, Tyco Integrated SecurityProtecting Utilities from Risk - Iain Morton, Tyco Integrated Security
Protecting Utilities from Risk - Iain Morton, Tyco Integrated Security
 
NSX 9 Core Use Cases
NSX 9 Core Use CasesNSX 9 Core Use Cases
NSX 9 Core Use Cases
 
Symantec_2004_AnnualReport
Symantec_2004_AnnualReportSymantec_2004_AnnualReport
Symantec_2004_AnnualReport
 
PCTY 2012, Overvågning af forretningssystemer i et virtuelt miljø v. Hans Ped...
PCTY 2012, Overvågning af forretningssystemer i et virtuelt miljø v. Hans Ped...PCTY 2012, Overvågning af forretningssystemer i et virtuelt miljø v. Hans Ped...
PCTY 2012, Overvågning af forretningssystemer i et virtuelt miljø v. Hans Ped...
 
Distributed Enterprise Solutions
Distributed Enterprise SolutionsDistributed Enterprise Solutions
Distributed Enterprise Solutions
 
New Threats, New Approaches in Modern Data Centers
New Threats, New Approaches in Modern Data CentersNew Threats, New Approaches in Modern Data Centers
New Threats, New Approaches in Modern Data Centers
 

Cyber Security C2

  • 1. Cyber Security Command and Control (C2) Solution Detects and responds to cyber security threats in near real-time. Provides network situational awareness and mission visibility to act on security breaches with confidence. At-A-Glance The Cyber Security C2 Solution enables situational awareness across large network environments, providing command and control capabilities for cyber security threat response. The solution rapidly processes large volumes of disparate data across the enterprise and delivers near real- time network operational insight for decision-makers to intervene, mitigate risks and determine impact to mission operations. Your business challenges • Map enterprise events to event models defining The best time to stop an attack is before it happens and relationships between applications, services and causes significant damage to the mission. To proactively servers – the infrastructure used to accomplish the enable action in a 24x7 mission-critical environment, a mission solution needs to implement best practices with known • Apply rule sets to enable pattern recognition and results quickly across the enterprise to protect the data correlation based on current and historical network in case of an attack. events Governments and businesses use large, geographically • Provide consulting services to assist in achieving distributed networks to perform their missions. Mission enterprise outcomes success depends on timely event detection, correlation Features and rapid responses with known results. Existing • Enables near-real-time visibility across the enterprise monitoring and security systems help components of the • Uses leading threat-detection algorithms to identify enterprise achieve success, but they generate enormous complex, stealth cyber attacks volumes of data in various formats and locations. In many cases, the context of this information is limited to • Correlates mission impact to prioritize responses in a what the operator knows. As a result, both commanders multi-threat environment and operators are increasingly challenged or • Enables predictive analytics to see the cyber storm overwhelmed by the sequences of manually integrated coming before it hits tasks needed to communicate, share and understand • Features a streamlined, operator-friendly console to their risk posture at a particular moment. simplify monitoring network health and respond to What we offer incidents with quick action The Cyber Security C2 Solution provides a focused, • Incorporates scalable design to support enterprises user-definable view into the status and health of of all sizes sophisticated network environments and the missions • Uses extendible interfaces to handle custom systems they support. Using a combination of complex event as well as standard monitoring platforms processing, event correlation and information fusion technologies, the solution dramatically improves • Leverages existing investments in systems and training situational awareness across the enterprise to give Benefits commanders and operational decision-makers near • Provides near real-time operational intelligence for real-time insight to cyber threats or attacks. The networks and missions solution builds on existing investments in monitoring • Enables predictive threat analyses to respond before and detection systems to: the attacks impact mission operations • Collect, filter and correlate seemingly unrelated event patterns to identify disparate cyber attack • Identifies threats that go undetected by typical systems signatures • Makes log data actionable, enabling operators to concentrate on the mission, not on mechanics of • Identify both technical and mission impacts of an incident and recommend immediate courses of action situational awareness • Provides scalable design to overcome limitations with • Put correlating events into context of other events, processes and best practices point solutions to address data sets of all sizes
  • 2. Business outcomes Monitor and manage — Uses an incident dashboard • Allows decision-makers to react to actual threats in to show complex incidents, along with impact level, seconds, before the damage is done incident type, a unique identifier for that specific • Enables shared understanding of network operations incident, incident status, the primary individual who from a single, user-definable operational picture has been tasked with management of the incident (UDOP) along with the time of last update, and the name of the last person to update information about the • Provides proactive command and control capability complex incident. To the right, more details are for near real-time situational network operation described regarding the impact of whichever complex • Uses rule sets based on best-practice threat detection incident is selected from the pane. to warn operators of significant events Locate and respond — Displays information about • Aggregates data sources, detects anomalies and individual contributing events that make up a single provides actionable recommendations to the complex incident along with details for each event. operator Geographic information related to the complex • Enables both human intervention and automated incident are displayed on a map, which can provide responses to address cyber intrusion incidents overlay information about how effects on cyber assets • Leverages existing network investments to display impact kinetic operations. Recommended courses of past, present and potential future cyber security action, based on best practices, guide the operator threats and enable a high-performing cyber security team. Visibility into the enterprise network Analyze activity — Shows modules that can be configured to display any one of a number of different data outputs. In this case, summary statistics on the types of security events being detected at the current point in time are shown, along with trending data to indicate rising or falling trends. News feeds from various open sources are shown on the right side. For more information To read more about Cyber Security Command and Control, go to www.hp.com/go/cybersecurity or contact: Sam Chun at samuel.chun@hp.com The user-defined operational picture (UDOP) enables rapid event processing by operators and commanders and has three main sections aligned with typical activities: Technology for better business outcomes To learn more, visit www.hp.com © Copyright 2009 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein. USPS808301,Nov 2009