SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
Brochure

Advanced
protection
against
advanced threats
Industry-leading enterprise security solutions
Figure 1
The building blocks for a security intelligence platform

ge

G o v e r n a n ce

k
ris

A p p lic a tio n s

Ma

na

Your network is under persistent security attacks. From the
inside, there are the physical attacks of tampering and theft from
terminated or disgruntled employees, the misuse of organizational
resources, and the constant struggle to balance employee
convenience versus enterprise security as the growing use of
personal mobile devices puts organizations at risk and leaves you
vulnerable to attacks. And from the outside, hackers are looking
for easy targets, employees of third parties might be able to access
unencrypted data, and a lack of transparency in cloud services can
all put your organization at risk. Attackers don’t come from one
place at one time, they come fast and furious. And, if you want to
defend against them, you have to be ready on all fronts.

B u i ld s
Infr

e c u r e ly

a s t r u c t u re

Test se curit y

PHP file include

SQL injection
Co r a te
re l
events

ll i g

en

ce

Teams, tools, and solutions you use to respond to ever-increasing
risks must be quick, decisive, and adaptive. Disparate teams must
come together; information must be shared; and, it all must happen
in near real time. An effective enterprise security solution must be
greater than the sum of its parts and strategically built to deliver
market-leading threat intelligence, software security, network
security, encryption, and real-time security information and event
management to bridge functional and technological divides.

Add
context

B lo c k a t t a c k s

Collect
logs
Automate
pon
res se

Detect exploits

in

te

Persistent enterprise security threats

ri

ty

Providing an integrated response
The threats that you face are complex and your defenses must
be adaptive, integrated, and up to date with the latest threat
intelligence. You also must know what all of this means to your
business as a whole. A solution with a top-to-bottom view of the
activity occurring in your organization right now and for historical
analysis through coordinated monitoring and response at the user,
application, system, and network layers provides the comprehensive
security you need to meet unlimited and always-evolving threats.
Rolling all of this information into a business-focused view gives you
the intelligence you need to help you move from responding in the
here and now to preparing for the future.
Our new approach is radically changing the enterprise security
landscape with a market-leading security intelligence platform.
The HP Security Intelligence Platform uniquely leverages advanced
threat research and powerful correlation of security events and
vulnerabilities with contextual data to deliver security intelligence
spanning IT operations, applications, and infrastructure.
Based on market-leading products from ArcSight, Fortify, Atalla, and
TippingPoint, the HP Security Intelligence Platform enables you to
take a proactive approach that integrates security correlation, deep
application security analysis, and network-level defense mechanisms,
all backed by our best-of-breed range of information security services.

De

li v

e

e
rs

cu

See everything—protect everything
Looking for a partner you can trust for security and risk management?
Our broad portfolio spans advanced security technology, IT
operations, application security, and managed, professional, and
cloud services—as well as user devices such as printers, laptops, and
other mobile devices. We complement this portfolio with a worldwide
ecosystem of product and service providers.
•	 ArcSight
This product suite is designed to help organizations understand
who is on the network, what information they are seeing, and
which actions they are taking with the information. Three hundred
sixty degree security monitoring to detect incidents empowers
a level of visibility that can protect the business while reducing
operating costs. The products are used today across the globe,
preventing threats and securing information.
“The HP ArcSight platform has enabled us to reduce the
40 million security events we receive each day down to
just 45 critical events. That’s about a million-to-one
improvement ratio!”

	
	

2

	
	
	
	

I-fang Wu, Deputy Managing Director, Data Communications
Business Group, Chunghwa Telecom
•	 Fortify
Applications are the most common target of cyber attacks
and constitute the single biggest security headache for your
enterprise. Combining proactive security testing to protect
applications with deep application security expertise and
extensive software development experience has created awardwinning products and assessment services that provide software
security from development to production. This product suite
fortifies software for the most demanding customer deployments,
including the world’s largest, most varied code bases.
	
	
	
	
	
	
	
	

“HP Fortify is a very important technology partner, one
that contributes significantly to the success of our business
as an IT company in the travel world. From a business
perspective, HP Fortify helps us gain competitive advantage,
thanks to the secure software we release. With HP Fortify as
part of our overall process, I am confident that we are
generating code that is even more secure, more robust, and
more reviewed and tested than the travel industry standard.”

	
Ariel Silverstone, Information Security Director
	Travelport
•	 TippingPoint
New vulnerabilities and zero-day attacks are discovered every
day, and in order to block the exploitation of these vulnerabilities
your network defenses must constantly adapt. The ability to
defend your network automatically in a constantly changing
world where an IP address is completely safe one minute and then
infected with malware the next is key to managing risk in your
enterprise. With its combination of deep research capabilities and
intrusion-prevention products, this product suite delivers these
advanced network defense capabilities to our customers.
	
	
	
	
	
	
	

“The HP Enterprise Security solution that we have
implemented at HHS provides global situational awareness
and a common operational picture, greatly enhancing
our ability to protect critical department data. HP
ArcSight and HP TippingPoint technologies, and the HP
subject matter experts that support them, are central to
the success of our cyber-security program.”

	
	

Dan Galik, Chief Information Security Officer
U.S. Department of Health and Human Services

•	

•	 Atalla
Secure card information can help your organization validate,
securely process, and encrypt stores of authentication, stripe,
personal identification, and personal account numbers. Securely
managing encryption keys throughout their lifecycle, this product
suite can be embedded in hardware to safeguard sensitive data,
such as financial transactions over private and public networks
and to offload all security processing from the server.
	
	
	
	
	

“Security should not be seen as the icing on the cake, being
added at the last minute to make an application attractive,
but instead as the basic vital ingredient needed to ensure
the success of the recipe and therefore incorporated right at
the beginning.”

	
Luc Porchon, Banking Applications Project Manager
	Parkeon

Figure 2
The HP Security Intelligence Platform

IT Governance

Risk management

IT Performance
Suite

Security intelligence
Collect

Threat research
Information
security

Application
security

Operational
security

Platform integration to manage risk
Our comprehensive and customizable solutions suite combines
the correlation of information, context, and technologies to give
you the tools you need to deliver security intelligence and manage
risk. Integrations between the platform technologies break down
security silos between network security, application testing, and
security monitoring. The complete visibility, deep context, and
automated response functions of the platform have the net effect of
substantially improving your security risk posture.

3
Mitigate risk in today’s hybrid
IT environment
Mitigating risks in today’s hybrid environments requires security
and compliance solutions that can defend against any advanced
threats—even threats you don’t even realize are out there.
By combining market-leading products from ArcSight, Fortify,
TippingPoint, and Atalla, you’ll get advanced correlation, application
protection, and network defense technology to protect today’s
applications and IT infrastructures from sophisticated cyber threats.
	
	
	
	
	
	

“We are extremely pleased to have HP ArcSight ESM as
the basis for our security foundation. Its versatility and
raw ability to combat cyber threats and risk make it an
excellent choice.”
Scott Carlson, former Principal Engineer
Apollo Group Data Center Architecture

HP Services
HP ESP Global Services offerings take a holistic approach to building
and operating cyber security and response solutions and capabilities
that support the cyber threat management and regulatory
compliance needs of the world’s largest enterprises. We use a
combination of operational expertise—yours and ours—and proven
methodologies to deliver fast, effective results and demonstrate
ROI. Our proven, use-case-driven solutions combine market-leading
technology together with sustainable business and technical
process executed by trained and organized people.
Learn more about HP ESP Global Services at hpenterprisesecurity.com.

For more information
To read more about HP Enterprise Security Products, go to
hpenterprisesecurity.com.

The HP Enterprise Security vision
Only HP can deliver all the pieces to deliver security intelligence and
risk management to the modern enterprise—market-leading security
solutions, market-dominating security research, and the support of
an ecosystem of security industry partners that is second to none. As
a result, we are the only vendor that can deliver on the vision of full
context and intelligence for monitoring and managing security risk in
applications, operations, and even business processes.

About HP Enterprise Security
HP is a leading provider of security and compliance solutions for
the modern enterprise that wants to mitigate risk in its hybrid
environment and defend against advanced threats. Based on
market-leading products from HP ArcSight, HP Fortify, HP Atalla,
and HP TippingPoint, the HP Security Intelligence Platform uniquely
delivers the advanced correlation, application protection, and
network defenses to protect today’s hybrid IT infrastructure from
sophisticated cyber threats.

Get connected	
hp.com/go/getconnected	
Get the insider view on tech trends,
support alerts, and HP solutions.
© Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.
The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and
services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors
or omissions contained herein.
4AA4-3558ENW, Created September 2012

This is an HP Indigo digital print.

Weitere ähnliche Inhalte

Mehr von Scott Carlson

RSA 2016 Realities of Data Security
RSA 2016 Realities of Data SecurityRSA 2016 Realities of Data Security
RSA 2016 Realities of Data SecurityScott Carlson
 
Will Your Cloud Be Compliant? OpenStack Security
Will Your Cloud Be Compliant?  OpenStack SecurityWill Your Cloud Be Compliant?  OpenStack Security
Will Your Cloud Be Compliant? OpenStack SecurityScott Carlson
 
Interop Las Vegas Cloud Connect Summit 2014 - Software Defined Data Center
Interop Las Vegas Cloud Connect Summit 2014 - Software Defined Data CenterInterop Las Vegas Cloud Connect Summit 2014 - Software Defined Data Center
Interop Las Vegas Cloud Connect Summit 2014 - Software Defined Data CenterScott Carlson
 
Can Security & Agility Co-Exist
Can Security & Agility Co-ExistCan Security & Agility Co-Exist
Can Security & Agility Co-ExistScott Carlson
 
You Can't Correlate what you don't have - ArcSight Protect 2011
You Can't Correlate what you don't have - ArcSight Protect 2011You Can't Correlate what you don't have - ArcSight Protect 2011
You Can't Correlate what you don't have - ArcSight Protect 2011Scott Carlson
 
HP Enterprise Security Customer Case Study - Apollo Group
HP Enterprise Security Customer Case Study - Apollo GroupHP Enterprise Security Customer Case Study - Apollo Group
HP Enterprise Security Customer Case Study - Apollo GroupScott Carlson
 
Marriage of ESX and OpenStack - PayPal - VMWorld US 2013
Marriage of ESX and OpenStack - PayPal - VMWorld US 2013Marriage of ESX and OpenStack - PayPal - VMWorld US 2013
Marriage of ESX and OpenStack - PayPal - VMWorld US 2013Scott Carlson
 
McAfee Focus 2011 - Security in the Age of a Mobile Workforce and Mobile Devices
McAfee Focus 2011 - Security in the Age of a Mobile Workforce and Mobile DevicesMcAfee Focus 2011 - Security in the Age of a Mobile Workforce and Mobile Devices
McAfee Focus 2011 - Security in the Age of a Mobile Workforce and Mobile DevicesScott Carlson
 
Marriage of Openstack with KVM and ESX at PayPal OpenStack Summit Hong Kong F...
Marriage of Openstack with KVM and ESX at PayPal OpenStack Summit Hong Kong F...Marriage of Openstack with KVM and ESX at PayPal OpenStack Summit Hong Kong F...
Marriage of Openstack with KVM and ESX at PayPal OpenStack Summit Hong Kong F...Scott Carlson
 
High Availability OpenStack at PayPal - OpenStack Summit Fall Hong Kong 2013
High Availability OpenStack at PayPal - OpenStack Summit Fall Hong Kong 2013High Availability OpenStack at PayPal - OpenStack Summit Fall Hong Kong 2013
High Availability OpenStack at PayPal - OpenStack Summit Fall Hong Kong 2013Scott Carlson
 

Mehr von Scott Carlson (10)

RSA 2016 Realities of Data Security
RSA 2016 Realities of Data SecurityRSA 2016 Realities of Data Security
RSA 2016 Realities of Data Security
 
Will Your Cloud Be Compliant? OpenStack Security
Will Your Cloud Be Compliant?  OpenStack SecurityWill Your Cloud Be Compliant?  OpenStack Security
Will Your Cloud Be Compliant? OpenStack Security
 
Interop Las Vegas Cloud Connect Summit 2014 - Software Defined Data Center
Interop Las Vegas Cloud Connect Summit 2014 - Software Defined Data CenterInterop Las Vegas Cloud Connect Summit 2014 - Software Defined Data Center
Interop Las Vegas Cloud Connect Summit 2014 - Software Defined Data Center
 
Can Security & Agility Co-Exist
Can Security & Agility Co-ExistCan Security & Agility Co-Exist
Can Security & Agility Co-Exist
 
You Can't Correlate what you don't have - ArcSight Protect 2011
You Can't Correlate what you don't have - ArcSight Protect 2011You Can't Correlate what you don't have - ArcSight Protect 2011
You Can't Correlate what you don't have - ArcSight Protect 2011
 
HP Enterprise Security Customer Case Study - Apollo Group
HP Enterprise Security Customer Case Study - Apollo GroupHP Enterprise Security Customer Case Study - Apollo Group
HP Enterprise Security Customer Case Study - Apollo Group
 
Marriage of ESX and OpenStack - PayPal - VMWorld US 2013
Marriage of ESX and OpenStack - PayPal - VMWorld US 2013Marriage of ESX and OpenStack - PayPal - VMWorld US 2013
Marriage of ESX and OpenStack - PayPal - VMWorld US 2013
 
McAfee Focus 2011 - Security in the Age of a Mobile Workforce and Mobile Devices
McAfee Focus 2011 - Security in the Age of a Mobile Workforce and Mobile DevicesMcAfee Focus 2011 - Security in the Age of a Mobile Workforce and Mobile Devices
McAfee Focus 2011 - Security in the Age of a Mobile Workforce and Mobile Devices
 
Marriage of Openstack with KVM and ESX at PayPal OpenStack Summit Hong Kong F...
Marriage of Openstack with KVM and ESX at PayPal OpenStack Summit Hong Kong F...Marriage of Openstack with KVM and ESX at PayPal OpenStack Summit Hong Kong F...
Marriage of Openstack with KVM and ESX at PayPal OpenStack Summit Hong Kong F...
 
High Availability OpenStack at PayPal - OpenStack Summit Fall Hong Kong 2013
High Availability OpenStack at PayPal - OpenStack Summit Fall Hong Kong 2013High Availability OpenStack at PayPal - OpenStack Summit Fall Hong Kong 2013
High Availability OpenStack at PayPal - OpenStack Summit Fall Hong Kong 2013
 

Kürzlich hochgeladen

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 

Kürzlich hochgeladen (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

HP Enterprise Security - ArcSight ESM and Others

  • 2. Figure 1 The building blocks for a security intelligence platform ge G o v e r n a n ce k ris A p p lic a tio n s Ma na Your network is under persistent security attacks. From the inside, there are the physical attacks of tampering and theft from terminated or disgruntled employees, the misuse of organizational resources, and the constant struggle to balance employee convenience versus enterprise security as the growing use of personal mobile devices puts organizations at risk and leaves you vulnerable to attacks. And from the outside, hackers are looking for easy targets, employees of third parties might be able to access unencrypted data, and a lack of transparency in cloud services can all put your organization at risk. Attackers don’t come from one place at one time, they come fast and furious. And, if you want to defend against them, you have to be ready on all fronts. B u i ld s Infr e c u r e ly a s t r u c t u re Test se curit y PHP file include SQL injection Co r a te re l events ll i g en ce Teams, tools, and solutions you use to respond to ever-increasing risks must be quick, decisive, and adaptive. Disparate teams must come together; information must be shared; and, it all must happen in near real time. An effective enterprise security solution must be greater than the sum of its parts and strategically built to deliver market-leading threat intelligence, software security, network security, encryption, and real-time security information and event management to bridge functional and technological divides. Add context B lo c k a t t a c k s Collect logs Automate pon res se Detect exploits in te Persistent enterprise security threats ri ty Providing an integrated response The threats that you face are complex and your defenses must be adaptive, integrated, and up to date with the latest threat intelligence. You also must know what all of this means to your business as a whole. A solution with a top-to-bottom view of the activity occurring in your organization right now and for historical analysis through coordinated monitoring and response at the user, application, system, and network layers provides the comprehensive security you need to meet unlimited and always-evolving threats. Rolling all of this information into a business-focused view gives you the intelligence you need to help you move from responding in the here and now to preparing for the future. Our new approach is radically changing the enterprise security landscape with a market-leading security intelligence platform. The HP Security Intelligence Platform uniquely leverages advanced threat research and powerful correlation of security events and vulnerabilities with contextual data to deliver security intelligence spanning IT operations, applications, and infrastructure. Based on market-leading products from ArcSight, Fortify, Atalla, and TippingPoint, the HP Security Intelligence Platform enables you to take a proactive approach that integrates security correlation, deep application security analysis, and network-level defense mechanisms, all backed by our best-of-breed range of information security services. De li v e e rs cu See everything—protect everything Looking for a partner you can trust for security and risk management? Our broad portfolio spans advanced security technology, IT operations, application security, and managed, professional, and cloud services—as well as user devices such as printers, laptops, and other mobile devices. We complement this portfolio with a worldwide ecosystem of product and service providers. • ArcSight This product suite is designed to help organizations understand who is on the network, what information they are seeing, and which actions they are taking with the information. Three hundred sixty degree security monitoring to detect incidents empowers a level of visibility that can protect the business while reducing operating costs. The products are used today across the globe, preventing threats and securing information. “The HP ArcSight platform has enabled us to reduce the 40 million security events we receive each day down to just 45 critical events. That’s about a million-to-one improvement ratio!” 2 I-fang Wu, Deputy Managing Director, Data Communications Business Group, Chunghwa Telecom
  • 3. • Fortify Applications are the most common target of cyber attacks and constitute the single biggest security headache for your enterprise. Combining proactive security testing to protect applications with deep application security expertise and extensive software development experience has created awardwinning products and assessment services that provide software security from development to production. This product suite fortifies software for the most demanding customer deployments, including the world’s largest, most varied code bases. “HP Fortify is a very important technology partner, one that contributes significantly to the success of our business as an IT company in the travel world. From a business perspective, HP Fortify helps us gain competitive advantage, thanks to the secure software we release. With HP Fortify as part of our overall process, I am confident that we are generating code that is even more secure, more robust, and more reviewed and tested than the travel industry standard.” Ariel Silverstone, Information Security Director Travelport • TippingPoint New vulnerabilities and zero-day attacks are discovered every day, and in order to block the exploitation of these vulnerabilities your network defenses must constantly adapt. The ability to defend your network automatically in a constantly changing world where an IP address is completely safe one minute and then infected with malware the next is key to managing risk in your enterprise. With its combination of deep research capabilities and intrusion-prevention products, this product suite delivers these advanced network defense capabilities to our customers. “The HP Enterprise Security solution that we have implemented at HHS provides global situational awareness and a common operational picture, greatly enhancing our ability to protect critical department data. HP ArcSight and HP TippingPoint technologies, and the HP subject matter experts that support them, are central to the success of our cyber-security program.” Dan Galik, Chief Information Security Officer U.S. Department of Health and Human Services • • Atalla Secure card information can help your organization validate, securely process, and encrypt stores of authentication, stripe, personal identification, and personal account numbers. Securely managing encryption keys throughout their lifecycle, this product suite can be embedded in hardware to safeguard sensitive data, such as financial transactions over private and public networks and to offload all security processing from the server. “Security should not be seen as the icing on the cake, being added at the last minute to make an application attractive, but instead as the basic vital ingredient needed to ensure the success of the recipe and therefore incorporated right at the beginning.” Luc Porchon, Banking Applications Project Manager Parkeon Figure 2 The HP Security Intelligence Platform IT Governance Risk management IT Performance Suite Security intelligence Collect Threat research Information security Application security Operational security Platform integration to manage risk Our comprehensive and customizable solutions suite combines the correlation of information, context, and technologies to give you the tools you need to deliver security intelligence and manage risk. Integrations between the platform technologies break down security silos between network security, application testing, and security monitoring. The complete visibility, deep context, and automated response functions of the platform have the net effect of substantially improving your security risk posture. 3
  • 4. Mitigate risk in today’s hybrid IT environment Mitigating risks in today’s hybrid environments requires security and compliance solutions that can defend against any advanced threats—even threats you don’t even realize are out there. By combining market-leading products from ArcSight, Fortify, TippingPoint, and Atalla, you’ll get advanced correlation, application protection, and network defense technology to protect today’s applications and IT infrastructures from sophisticated cyber threats. “We are extremely pleased to have HP ArcSight ESM as the basis for our security foundation. Its versatility and raw ability to combat cyber threats and risk make it an excellent choice.” Scott Carlson, former Principal Engineer Apollo Group Data Center Architecture HP Services HP ESP Global Services offerings take a holistic approach to building and operating cyber security and response solutions and capabilities that support the cyber threat management and regulatory compliance needs of the world’s largest enterprises. We use a combination of operational expertise—yours and ours—and proven methodologies to deliver fast, effective results and demonstrate ROI. Our proven, use-case-driven solutions combine market-leading technology together with sustainable business and technical process executed by trained and organized people. Learn more about HP ESP Global Services at hpenterprisesecurity.com. For more information To read more about HP Enterprise Security Products, go to hpenterprisesecurity.com. The HP Enterprise Security vision Only HP can deliver all the pieces to deliver security intelligence and risk management to the modern enterprise—market-leading security solutions, market-dominating security research, and the support of an ecosystem of security industry partners that is second to none. As a result, we are the only vendor that can deliver on the vision of full context and intelligence for monitoring and managing security risk in applications, operations, and even business processes. About HP Enterprise Security HP is a leading provider of security and compliance solutions for the modern enterprise that wants to mitigate risk in its hybrid environment and defend against advanced threats. Based on market-leading products from HP ArcSight, HP Fortify, HP Atalla, and HP TippingPoint, the HP Security Intelligence Platform uniquely delivers the advanced correlation, application protection, and network defenses to protect today’s hybrid IT infrastructure from sophisticated cyber threats. Get connected hp.com/go/getconnected Get the insider view on tech trends, support alerts, and HP solutions. © Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein. 4AA4-3558ENW, Created September 2012 This is an HP Indigo digital print.