SlideShare ist ein Scribd-Unternehmen logo
1 von 23
Downloaden Sie, um offline zu lesen
Out with the Old, in with the New
    CISO Strategy for 2013
             presented by




                           Gidi Cohen
                           CEO and Founder, Skybox Security
                           December 7, 2012



        www.skyboxsecurity.com
             © 2012 Skybox Security                           1
Skybox Security Overview

Leader in Proactive
Security Risk Management
• Predictive risk analytics for best decision support
• Designed for continuous, scalable operation
• Complete portfolio on a common platform


Global 2000 Customers
• Proven effective in complex networks
• Financial Services, Government, Defense, Tech,
  Energy, Retail, Service Providers, Manufacturing
• “ This is the best tool we have for getting all of our risk
  information in one place.” - USAID


             © 2012 Skybox Security                     2
Security Challenges
              in a Changing World

100% Uptime                                      BYOD Demands




Rapidly Mutating                                 BYOC (Cloud)
Threats                                          data and apps




Roll-out New Services

                        © 2012 Skybox Security               3
2013 Top Goals for the CISO




 Protect Information         Deliver Business           Be a Trusted
 Assets                      Value                      Advisor

                 Common thread... RISK
• Identify risks           • Timely, cost-effective    • Communicate risks
• Ensure effective           risk mitigation             in business language
  risk controls            • Supports business
                             goals


         (Source: Forrester, Role Job Description: CISO, March 2012)

                              © 2012 Skybox Security                   4
Strong Security Risk Management
      Program is Essential


           Continuous, Scalable




Threats       Infrastructure           Impact


Change          Mitigation              Exec
Requests        Options                Reports

              © 2012 Skybox Security             5
How Do You Manage
    Risks Today?



                           Vulnerability Scanners

  Protect
Information                         SIEM

   Assets
                                    IT GRC




           © 2012 Skybox Security                   6
2012 Skybox Survey:
                        Vulnerability Management Challenges
                        How often do you scan? How much coverage?
            350

            300
                                                                        To keep pace with threats?
            250                                                         Daily updates
                                                                        90%+ hosts
            200
                               Too Little, Too Late
            150
                                                                  Critical systems, DMZ
            100                Partner/External networks          Avg. scan: 30 days
Frequency




                               Avg. scan: 60-90 days              50-75% of hosts
            50                 <50% of hosts
x/year




             0
                  10%    20%      30%     40%       50%       60%      70%    80%     90%

                  % of Network Scanned

                                         © 2012 Skybox Security                               7
Vulnerability Assessments:
                       Just Not Effective
                       Reasons that respondents don’t scan
                       more often
    We are concerned about disruptions from
                     scanning                                                      59%
 We don’t have the resources to analyze more
             frequent scan data                                                    58%
     We don't have the resources to deal with
          Disruptive, Inaccurate Picture of Risk
             broader patching activity       41%
Some hosts are not scannable due to their use
                                                                             34%
             The cost of licenses is prohibitive
                                                                       29%
   Unable to gain credentialed access to scan
             portions of the network                             12%
             We just don’t need to scan more
                                                            5%




                                       © 2012 Skybox Security                      8
Is a Vulnerability Scanner Sufficient
      for Security Risk Management?


           Updated Continuously


                Lacks network
                context



Threats        Infrastructure           Impact


Change           Mitigation              Exec
Requests         Options                Reports

               © 2012 Skybox Security             9
SIEM – Monitoring, not Prevention

       Pre-event                                 Post-event
                            Event!
       Anticipate risks                          Monitor events
       Prevent attacks                           Incident response


      Reactive, Incomplete Risk Picture
(Regarding SIEM) "If the question is, 'Does it stop
hackers?' then the answer is no. It's not supposed
to stop anything.“
                                               Dr. Anton Chuvakin, Gartner



                      © 2012 Skybox Security                         10
Is a GRC Tool Sufficient
           for Security Risk Management?


               Updated Continuously          Policy view only


                     Lacks network
                     context



 Threats           Infrastructure             Impact


Change No operationalMitigation               Exec
Requests guidance Options                    Reports

                    © 2012 Skybox Security                11
“Insanity: Doing the same
thing over and over again
and expecting different
results."
                        -- Albert Einstein


          © 2012 Skybox Security         12
Success Story –
                  Global Brewing Company
                                     On the surface…
                                     • Firewall rulesets bloated
                                     • Service performance issues


                                     Dig deeper…
                                     • Unable to see infrastructure
                                     • Unable to anticipate impact of
                                       planned changes


                                     CISO’s visionary goal
                                     • Fundamentally different approach
Operations on all continents
                                       to security management
Many centralized services

                               © 2012 Skybox Security               13
Brewing Company – Integrated Approach
          for Security Management

                                                      Enabled by modeling
               Updated Continuously                   and simulation




Threats                Infrastructure                  Impact


Change      Change       Mitigation
                          Firewall                       ExecRisk
                                                Operational
Requests    Planning      Optimization
                         Options                             Metrics
                                                Metrics Reports



                       © 2012 Skybox Security                      14
Brewing Company - Results

             Clear Visibility
               • Enabled clear view of the infrastructure
                 for network architecture planning

             Improved Security
               • Able to quickly assess potential risks of
                 changes

             Lower Maintenance Time
               • Consolidated and optimized firewalls

             Improved Performance
               • Increased use of centralized resources

             Better Internal Communications
               • Reports on operational and risk metrics

       © 2012 Skybox Security                     15
Leveraging Risk Analytics, Modeling
         and Simulation

           Vulnerabilities                          Change Exposes
           • CVE 2011-203                           a Vulnerability
           • CVE 2009-722
           • CVE 2012-490




IPS Signatures
Not Enabled




                                                              Likely Attack
                                                Available     Scenario
                                                Access Path
                       © 2012 Skybox Security                           16
Common Use Cases for SRM



                               Continuous Risk
                               Mitigation          • Threat
• Compliance                                         intelligence
• Change               • Vulnerability             • Attack prediction
                         discovery
  Management                                       • APT and
• Optimization         • Prioritization              Malware
                       • Remediation                 simulation
                         planning
    Network Security
                                                            Future SOC
    Management




                   Enabled by Risk Analytics
                          © 2012 Skybox Security                  17
Blueprint for Network Security
                Management



                                                                   ITSM Integration
                              Network Security
                            Change Management
Corporate
Policies                                                           Business
                       Compliance & Risk Analytics                 Metrics
Best Practice
Policy                                                             Operational
                                                                   Metrics
                              Normalized device
                            configuration repository               Compliance
                                                                   Reports




                Firewalls                        Network Devices
                                                                          18
Enabling Business Needs, Securely




        © 2012 Skybox Security      19
Continuous Risk Mitigation
                  (Next-Gen Vulnerability Management)


                                         Most Critical
                                         Actions




Vulnerabilities
                                                     Threats




                          © 2012 Skybox Security               20
Risk-Driven Security Operations Center


                       IT GRC/Security
               Dashboard – consolidated reporting




Security Risk                                 Security Information &
Management (SRM)                              Event Management (SIEM)

Proactive, pre-attack                         Post-attack incident
risk mitigation                               management




                    © 2012 Skybox Security - Confidential            21
Adapt and Thrive


Enable Business Needs
• Support roll-out of new business services
• Quantify risks and communicate options


Manage Risks Effectively
• Monitor risks continuously
• Include proactive risk-management in operations


Treat Security as a Business
 • Communicate security impact in business terms
 • Drive cost-efficient operations


            © 2012 Skybox Security                  22
Automate daily security tasks
Maintain compliance, prevent attacks

Thank you!

www.skyboxsecurity.com




             © 2012 Skybox Security   23

Weitere ähnliche Inhalte

Was ist angesagt?

Gainful Information Security 2012 services
Gainful Information Security 2012 servicesGainful Information Security 2012 services
Gainful Information Security 2012 servicesCade Zvavanjanja
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud SecurityIT@Intel
 
The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...Radware
 
Symantec Web Security Solutions
Symantec Web Security SolutionsSymantec Web Security Solutions
Symantec Web Security SolutionsSymantec
 
Whitepaper - Data Security while outsourcing
Whitepaper - Data Security while outsourcingWhitepaper - Data Security while outsourcing
Whitepaper - Data Security while outsourcingRaghuraman Ramamurthy
 
Cloud Security: Perception VS Reality
Cloud Security: Perception VS RealityCloud Security: Perception VS Reality
Cloud Security: Perception VS RealityKVH Co. Ltd.
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience InsuranceAccenture Insurance
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalRobin Lutchansky
 
Threat Hunting ve EDR Etkinliği Carbon Black Sunumu
Threat Hunting ve EDR Etkinliği Carbon Black SunumuThreat Hunting ve EDR Etkinliği Carbon Black Sunumu
Threat Hunting ve EDR Etkinliği Carbon Black SunumuBGA Cyber Security
 
Oil and gas cyber security nov 2012
Oil and gas cyber security nov 2012Oil and gas cyber security nov 2012
Oil and gas cyber security nov 2012Dale Butler
 
Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from...
Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from...Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from...
Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from...Mighty Guides, Inc.
 
Web Application Security: Connecting the Dots
Web Application Security: Connecting the DotsWeb Application Security: Connecting the Dots
Web Application Security: Connecting the DotsInnoTech
 
Carbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint SecurityCarbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint SecurityMighty Guides, Inc.
 
Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Amazon Web Services
 
Axoss Network Penetration Testing Services
Axoss Network Penetration Testing ServicesAxoss Network Penetration Testing Services
Axoss Network Penetration Testing ServicesBulent Buyukkahraman
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 ThreatscapePeter Wood
 
Carbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksCarbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksMighty Guides, Inc.
 

Was ist angesagt? (20)

Gainful Information Security 2012 services
Gainful Information Security 2012 servicesGainful Information Security 2012 services
Gainful Information Security 2012 services
 
16231
1623116231
16231
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud Security
 
The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...The Expanding Role and Importance of Application Delivery Controllers [Resear...
The Expanding Role and Importance of Application Delivery Controllers [Resear...
 
Symantec Web Security Solutions
Symantec Web Security SolutionsSymantec Web Security Solutions
Symantec Web Security Solutions
 
Whitepaper - Data Security while outsourcing
Whitepaper - Data Security while outsourcingWhitepaper - Data Security while outsourcing
Whitepaper - Data Security while outsourcing
 
Cloud Security: Perception VS Reality
Cloud Security: Perception VS RealityCloud Security: Perception VS Reality
Cloud Security: Perception VS Reality
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance
 
Security operations center inhouse vs outsource
Security operations center   inhouse vs outsourceSecurity operations center   inhouse vs outsource
Security operations center inhouse vs outsource
 
Thread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final FinalThread Fix Tour Presentation Final Final
Thread Fix Tour Presentation Final Final
 
Threat Hunting ve EDR Etkinliği Carbon Black Sunumu
Threat Hunting ve EDR Etkinliği Carbon Black SunumuThreat Hunting ve EDR Etkinliği Carbon Black Sunumu
Threat Hunting ve EDR Etkinliği Carbon Black Sunumu
 
Oil and gas cyber security nov 2012
Oil and gas cyber security nov 2012Oil and gas cyber security nov 2012
Oil and gas cyber security nov 2012
 
Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from...
Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from...Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from...
Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from...
 
Web Application Security: Connecting the Dots
Web Application Security: Connecting the DotsWeb Application Security: Connecting the Dots
Web Application Security: Connecting the Dots
 
Carbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint SecurityCarbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint Security
 
Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro
 
Convergence of Security Risks
Convergence of Security RisksConvergence of Security Risks
Convergence of Security Risks
 
Axoss Network Penetration Testing Services
Axoss Network Penetration Testing ServicesAxoss Network Penetration Testing Services
Axoss Network Penetration Testing Services
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
 
Carbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksCarbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down Attacks
 

Andere mochten auch

Andere mochten auch (6)

7 drug abuse
7   drug abuse7   drug abuse
7 drug abuse
 
Own business idea
Own business ideaOwn business idea
Own business idea
 
Do you want to lose weight ppsx
Do you want to lose weight ppsxDo you want to lose weight ppsx
Do you want to lose weight ppsx
 
E civitaplus english
E civitaplus englishE civitaplus english
E civitaplus english
 
Kingman county success story 2012
Kingman county success story 2012Kingman county success story 2012
Kingman county success story 2012
 
20 01 archivo de fotos lobsang rampa www.gftaognosticaespiritual.org
20 01 archivo de fotos  lobsang rampa  www.gftaognosticaespiritual.org20 01 archivo de fotos  lobsang rampa  www.gftaognosticaespiritual.org
20 01 archivo de fotos lobsang rampa www.gftaognosticaespiritual.org
 

Ähnlich wie Out With the Old, In With the New – Reinvent and Justify Your 2013 Security Strategy

Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Skybox Security
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Skybox Security
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...Skybox Security
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloudInterop
 
Managing risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business contextManaging risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business contextAlgoSec
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurSkybox Security
 
Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...cVidya Networks
 
Building a Strong Foundation for Your Cloud with Identity Management
Building a Strong Foundation for Your Cloud with Identity ManagementBuilding a Strong Foundation for Your Cloud with Identity Management
Building a Strong Foundation for Your Cloud with Identity ManagementNishant Kaushik
 
Cloud securityperspectives cmg
Cloud securityperspectives cmgCloud securityperspectives cmg
Cloud securityperspectives cmgNeha Dhawan
 
Building a Secure Cloud with Identity Management
Building a Secure Cloud with Identity ManagementBuilding a Secure Cloud with Identity Management
Building a Secure Cloud with Identity ManagementOracleIDM
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012DaveEdwards12
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Intel IT Center
 
CLUSIR DU 12 JUIN
CLUSIR DU 12  JUIN CLUSIR DU 12  JUIN
CLUSIR DU 12 JUIN ndelannoy
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009apompliano
 
Od webcast-cloud-fraud final
Od webcast-cloud-fraud finalOd webcast-cloud-fraud final
Od webcast-cloud-fraud finalOracleIDM
 
Seizing the BYOD Opportunity
Seizing the BYOD OpportunitySeizing the BYOD Opportunity
Seizing the BYOD OpportunityJuniper Networks
 

Ähnlich wie Out With the Old, In With the New – Reinvent and Justify Your 2013 Security Strategy (20)

Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloud
 
Managing risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business contextManaging risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business context
 
Security of,for & by cloud
Security of,for & by cloudSecurity of,for & by cloud
Security of,for & by cloud
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 
Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...
 
Building a Strong Foundation for Your Cloud with Identity Management
Building a Strong Foundation for Your Cloud with Identity ManagementBuilding a Strong Foundation for Your Cloud with Identity Management
Building a Strong Foundation for Your Cloud with Identity Management
 
Cloud securityperspectives cmg
Cloud securityperspectives cmgCloud securityperspectives cmg
Cloud securityperspectives cmg
 
Building a Secure Cloud with Identity Management
Building a Secure Cloud with Identity ManagementBuilding a Secure Cloud with Identity Management
Building a Secure Cloud with Identity Management
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 
CLUSIR DU 12 JUIN
CLUSIR DU 12  JUIN CLUSIR DU 12  JUIN
CLUSIR DU 12 JUIN
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009
 
Cloud Security by CK
Cloud Security by CKCloud Security by CK
Cloud Security by CK
 
Od webcast-cloud-fraud final
Od webcast-cloud-fraud finalOd webcast-cloud-fraud final
Od webcast-cloud-fraud final
 
Sw keynote
Sw keynoteSw keynote
Sw keynote
 
Seizing the BYOD Opportunity
Seizing the BYOD OpportunitySeizing the BYOD Opportunity
Seizing the BYOD Opportunity
 

Mehr von Skybox Security

Network Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next LevelNetwork Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next LevelSkybox Security
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Skybox Security
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of VulnerabilitySkybox Security
 
Network Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack SurfaceNetwork Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack SurfaceSkybox Security
 
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskCAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskSkybox Security
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItSkybox Security
 
Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSkybox Security
 
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...Skybox Security
 
Risk Analytics: One Intelligent View
Risk Analytics: One Intelligent ViewRisk Analytics: One Intelligent View
Risk Analytics: One Intelligent ViewSkybox Security
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Skybox Security
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementSkybox Security
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoverySkybox Security
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesSkybox Security
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Skybox Security
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecuritySkybox Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkSkybox Security
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply Skybox Security
 
RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewSkybox Security
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management Skybox Security
 

Mehr von Skybox Security (20)

Network Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next LevelNetwork Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next Level
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
 
Network Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack SurfaceNetwork Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack Surface
 
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskCAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
 
Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual Intelligence
 
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
 
Risk Analytics: One Intelligent View
Risk Analytics: One Intelligent ViewRisk Analytics: One Intelligent View
Risk Analytics: One Intelligent View
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security?
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change Management
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply
 
RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics Overview
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
 

Kürzlich hochgeladen

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 

Kürzlich hochgeladen (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

Out With the Old, In With the New – Reinvent and Justify Your 2013 Security Strategy

  • 1. Out with the Old, in with the New CISO Strategy for 2013 presented by Gidi Cohen CEO and Founder, Skybox Security December 7, 2012 www.skyboxsecurity.com © 2012 Skybox Security 1
  • 2. Skybox Security Overview Leader in Proactive Security Risk Management • Predictive risk analytics for best decision support • Designed for continuous, scalable operation • Complete portfolio on a common platform Global 2000 Customers • Proven effective in complex networks • Financial Services, Government, Defense, Tech, Energy, Retail, Service Providers, Manufacturing • “ This is the best tool we have for getting all of our risk information in one place.” - USAID © 2012 Skybox Security 2
  • 3. Security Challenges in a Changing World 100% Uptime BYOD Demands Rapidly Mutating BYOC (Cloud) Threats data and apps Roll-out New Services © 2012 Skybox Security 3
  • 4. 2013 Top Goals for the CISO Protect Information Deliver Business Be a Trusted Assets Value Advisor Common thread... RISK • Identify risks • Timely, cost-effective • Communicate risks • Ensure effective risk mitigation in business language risk controls • Supports business goals (Source: Forrester, Role Job Description: CISO, March 2012) © 2012 Skybox Security 4
  • 5. Strong Security Risk Management Program is Essential Continuous, Scalable Threats Infrastructure Impact Change Mitigation Exec Requests Options Reports © 2012 Skybox Security 5
  • 6. How Do You Manage Risks Today? Vulnerability Scanners Protect Information SIEM Assets IT GRC © 2012 Skybox Security 6
  • 7. 2012 Skybox Survey: Vulnerability Management Challenges How often do you scan? How much coverage? 350 300 To keep pace with threats? 250 Daily updates 90%+ hosts 200 Too Little, Too Late 150 Critical systems, DMZ 100 Partner/External networks Avg. scan: 30 days Frequency Avg. scan: 60-90 days 50-75% of hosts 50 <50% of hosts x/year 0 10% 20% 30% 40% 50% 60% 70% 80% 90% % of Network Scanned © 2012 Skybox Security 7
  • 8. Vulnerability Assessments: Just Not Effective Reasons that respondents don’t scan more often We are concerned about disruptions from scanning 59% We don’t have the resources to analyze more frequent scan data 58% We don't have the resources to deal with Disruptive, Inaccurate Picture of Risk broader patching activity 41% Some hosts are not scannable due to their use 34% The cost of licenses is prohibitive 29% Unable to gain credentialed access to scan portions of the network 12% We just don’t need to scan more 5% © 2012 Skybox Security 8
  • 9. Is a Vulnerability Scanner Sufficient for Security Risk Management? Updated Continuously Lacks network context Threats Infrastructure Impact Change Mitigation Exec Requests Options Reports © 2012 Skybox Security 9
  • 10. SIEM – Monitoring, not Prevention Pre-event Post-event Event! Anticipate risks Monitor events Prevent attacks Incident response Reactive, Incomplete Risk Picture (Regarding SIEM) "If the question is, 'Does it stop hackers?' then the answer is no. It's not supposed to stop anything.“ Dr. Anton Chuvakin, Gartner © 2012 Skybox Security 10
  • 11. Is a GRC Tool Sufficient for Security Risk Management? Updated Continuously Policy view only Lacks network context Threats Infrastructure Impact Change No operationalMitigation Exec Requests guidance Options Reports © 2012 Skybox Security 11
  • 12. “Insanity: Doing the same thing over and over again and expecting different results." -- Albert Einstein © 2012 Skybox Security 12
  • 13. Success Story – Global Brewing Company On the surface… • Firewall rulesets bloated • Service performance issues Dig deeper… • Unable to see infrastructure • Unable to anticipate impact of planned changes CISO’s visionary goal • Fundamentally different approach Operations on all continents to security management Many centralized services © 2012 Skybox Security 13
  • 14. Brewing Company – Integrated Approach for Security Management Enabled by modeling Updated Continuously and simulation Threats Infrastructure Impact Change Change Mitigation Firewall ExecRisk Operational Requests Planning Optimization Options Metrics Metrics Reports © 2012 Skybox Security 14
  • 15. Brewing Company - Results Clear Visibility • Enabled clear view of the infrastructure for network architecture planning Improved Security • Able to quickly assess potential risks of changes Lower Maintenance Time • Consolidated and optimized firewalls Improved Performance • Increased use of centralized resources Better Internal Communications • Reports on operational and risk metrics © 2012 Skybox Security 15
  • 16. Leveraging Risk Analytics, Modeling and Simulation Vulnerabilities Change Exposes • CVE 2011-203 a Vulnerability • CVE 2009-722 • CVE 2012-490 IPS Signatures Not Enabled Likely Attack Available Scenario Access Path © 2012 Skybox Security 16
  • 17. Common Use Cases for SRM Continuous Risk Mitigation • Threat • Compliance intelligence • Change • Vulnerability • Attack prediction discovery Management • APT and • Optimization • Prioritization Malware • Remediation simulation planning Network Security Future SOC Management Enabled by Risk Analytics © 2012 Skybox Security 17
  • 18. Blueprint for Network Security Management ITSM Integration Network Security Change Management Corporate Policies Business Compliance & Risk Analytics Metrics Best Practice Policy Operational Metrics Normalized device configuration repository Compliance Reports Firewalls Network Devices 18
  • 19. Enabling Business Needs, Securely © 2012 Skybox Security 19
  • 20. Continuous Risk Mitigation (Next-Gen Vulnerability Management) Most Critical Actions Vulnerabilities Threats © 2012 Skybox Security 20
  • 21. Risk-Driven Security Operations Center IT GRC/Security Dashboard – consolidated reporting Security Risk Security Information & Management (SRM) Event Management (SIEM) Proactive, pre-attack Post-attack incident risk mitigation management © 2012 Skybox Security - Confidential 21
  • 22. Adapt and Thrive Enable Business Needs • Support roll-out of new business services • Quantify risks and communicate options Manage Risks Effectively • Monitor risks continuously • Include proactive risk-management in operations Treat Security as a Business • Communicate security impact in business terms • Drive cost-efficient operations © 2012 Skybox Security 22
  • 23. Automate daily security tasks Maintain compliance, prevent attacks Thank you! www.skyboxsecurity.com © 2012 Skybox Security 23