SlideShare a Scribd company logo
1 of 49
Download to read offline
Good Morning!


“Real time IT security risk and compliance
management”

Thomas Wendrich, Director Nordics & CIS, Lumension Security


       PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
SORRY, WE DON’T ACCEPT CREDIT CARDS!
1. NEW GENERATION
2. ENDPOINT SECURITY




                    Traditional
                 Endpoint Security




                            Blacklisting
                            As The Core



   Zero Day                                          Volume of
                                                      Malware




               3rd Party                   Malware
              Application                   As a
                 Risk                      Service
A Perfect Storm At The Endpoint




           Rising            Increasing
           Costs              Threats




               Ineffectiveness of
                    AntiVirus



5
QUESTION?



     “How many Malware Signatures identified?

     … yearly
     … monthly
     … daily
Cyber Crime Altering Threat Landscape

                                  Virus and Bots    PUP   Trojan
500,000




400,000



300,000




200,000



100,000




             2000          2001    2002      2003     2004     2005          2006   2007

                            Malware Growth (Main Variations)
77                                                           November 28, 2011
     Source: McAfee Labs
Cyber Crime Altering Threat Landscape

                                    Virus and Bots   PUP   Trojan
 2,200,000

 2,000,000

 1,800,000

 1,600,000

 1,400,000

 1,200,000

 1,000,000

 800,000

 600,000

 400,000

 200,000



               2000          2001    2002      20032008
                                                     2004      2005          2006   2007

                              Malware Growth (Main Variations)
  8                                                          November 28, 2011
       Source: McAfee Labs
Cyber Crime Altering Threat Landscape

                                 Virus and Bots    PUP     Trojan
 3,200,000
 3,000,000
 2,800,000
 2,600,000
 2,400,000
 2,200,000
 2,000,000
 1,800,000
 1,600,000
 1,400,000
 1,200,000
 1,000,000
 800,000
 600,000
 400,000
 200,000


                                                    2008
                                                  2009
                             Malware Growth (Main Variations)
 99                                                          November 28, 2011
       Source: McAfee Labs
Macintosh
Macintosh




            Major Wave of Fake-AV
Question?



      “How many Malware Signatures identified?

      … yearly
      … monthly
      … daily              +55.000
Zeus Tracker   (https://zeustracker.abuse.ch/)
3. DATA LOCATION
…but which cloud will it be?
…Agenda




16
      PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
… confidential bank account information
IT Networks today …globally & virtually distributed

                                                    Cloud-based
                                                     Computing



                                                                  Remote Offices
Mobile Endpoints                                                  & Subsidiaries




                   Internet                        WAN




                              Corporate
                                 HQ

                                           Data
                                          Center
4. COMPLIANCE




PCI DSS, PA DSS, 27001, CoBiT, Basel II, SOX, VbV, MC SecureCode
               National Bank regulations … … …
Mounting External Compliance Regulations
                                                                                                                                                                     PII Security
3 out 4 organizations must comply with two or                                                                                                                        Standards

more regulations and corresponding audits.                                                                                                                           Sarbanes-Oxley,
                                                                                                                                                                     Section 404

                                                                                                                                                 PCI Data Security   PCI Data Security
43% of organizations comply with 3 or more                                                                                                       Standards (DSS)     Standards (DSS)

regulations.                                                                                                                                     Basel II            Basel II



                                                                                                                              SB1386             SB1386              SB1386
                                                                                                                              (CA Privacy Act)   (CA Privacy Act)    (CA Privacy Act)

                                                                                                            USA Patriot Act   USA Patriot Act    USA Patriot Act     USA Patriot Act


                                                                                          Gramm Leach       Gramm Leach       Gramm Leach        Gramm Leach         Gramm Leach
                                                                                          Bliley (GLBA)     Bliley (GLBA)     Bliley (GLBA)      Bliley (GLBA)       Bliley (GLBA)

                                                            21CFR11                       21CFR11           21CFR11           21CFR11            21CFR11             21CFR11



                              HIPAA                         HIPAA                         HIPAA             HIPAA             HIPAA              HIPAA               HIPAA



EU Directive                  EU Directive                  EU Directive                  EU Directive      EU Directive      EU Directive       EU Directive        EU Directive


*The Struggle to Manage Security Compliance for Multiple Regulations”..SecurityCompliance.com


                                                                                                          Time
Today Organizations Spend 30-50%
More On Compliance Than They Should




   Our IT Networks Were Never Designed With
              Compliance In Mind
5. CRISIS




  !! SUMMARY !!
Thank you!
Lumension-at-a-Glance

                                                                          » 18% 4-Year Revenue
» Founded 1991                                                              CAGR
» 300 Employees Worldwide                                                 » Industry-Leading Patented
                                                                            Technology
» Dedicated Operations                                                    » Over 5,000 worldwide
  in 8 Countries                                                            customers
» Deloitte Tech Fast 500                                                  » ~14M Nodes Managed


Diversified customer base in Public Sector, Financial Services, Professional Services and Healthcare




 24
               PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Lumension Leads the Way




            Market Share Leader: Patch Management, Enterprise Risk Management, Device Control




   First cross-platform        First credentialed-          First to introduce           First Patent pending      First
   and application patch       based vulnerability          whitelisting / patented      Risk Intelligence         Intelligent
   management solution         scanner                      file “shadowing”             Engine                    Whitelisting
                                                            technology




1991                                                 2007                             2009                      2010

  25
                   PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
What do these Companies have in Common
How about these technologies …

•Ethernet
•Graphical user interface
•Mouse
•Laser printing
•Object-oriented programming
•WYSIWYG & file formatting
•Fiber Optics
•Encryption Systems
•Optical storage
•WORM
•Natural Language processing
•Solid –State Laser
Putting the Enterprise Back in Control
                                                                                     Malware
                                                                                     Signatures



                                        Reduce Costs with
                                       dynamically deployed
                                       IWL in an operational
                                           environment
                                                                                     Costs of dealing
                                                                                     w/ Incidents
                                                                                     Effectiveness
                                                                                     of current
                                                                                     technologies

                                                                                 2009
            2004
                                                                         30 million Malware
     3 million Malware
                                                                             signatures
28
        signatures
              PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
The State of Endpoint Insecurity

                                                           “Over 90% of cyber attacks exploit known
                                                           security flaws for which a remediation is
                                                           available” Gartner
                                                            » Malware has increased by 500% and major
                                                              AV firms are falling behind on documenting
                                                              known signatures. 1
                                                            » 2M+ malware signatures identified monthly
                                                            » Nearly 90% of vulnerabilities could be
                                                              exploited remotely 2.
                                                            » 19 new vulnerabilities are released per day. 3
                                                            » Average cost of a data breach $6.75M. 4
                                                            » 70% of all serious data incidents sparked by
Sources:
                                                              an insider. 5
1 : AV-test.org
2 : Aberdeen Group Vulnerability Management Report, 2008
3 : National Vulnerability Database, April 9, 2010
4 : Ponemon Institute ,2010
5 : IDC Security Report, 2007



 29
The State of Endpoint Complexity
                                                                     “Point technologies tax IT resources with additional
                                                                     administration, integration, and maintenance,
                                                                     burden while limiting user productivity”

                                                                       » 3-5 different software consoles are used
                                                                         in the day to day management of endpoint
                                                                         security & operational functions.*
                                                                       » The average endpoint has 3-5 agents
                                                                         installed.*
                                                                       » 49% of endpoint TCO is associated with
                                                                         security and operational management.**
                                                                       » 52% of IT Operations professionals cite a
                                                                         lack of integration across technologies as
                                                                         the #1 security risk.*
*Ponemon Institute, State of The Endpoint, 2009
** Aberdeen Research, Endpoint Security, Endpoint Management, 2009




30
Lumension® Endpoint Management Platform

 Single endpoint management
 solution on a unified platform




                                                                                                           Patch & Remediation

                                                                                                                                 Power Management
                                                                                     Application Control
     » Ease of management
     » Feature extensibility via separately




                                                                                                                                                         n Module
                                                                         Antivirus
       licensed modules
     » Integrated endpoint security
       workflows


Reduced management overhead
     » Integrated console                                                   Lumension® Endpoint
                                                                            Management Platform
     » Centralized visibility and control
     » Single agent architecture



31                                                                                                                                                  31
              PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Unified Management Console
 Unified Management Console

                                                                       » Role-based workflows

                                                                       » Consolidated data

                                                                       » Intuitive web interface
2009 Integration
                                                                       » Central control &
                                                                         visibility
    Endpoint Operations
                                                                       » Operational & strategic
      Endpoint Security
                                                                         reporting
         Compliance
                                                                       » Improved productivity


                                                                                          32
            PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Modular Agent - Pluggable Enterprise Service Bus

                                                             •Single common agent delivers
                                                              and manages many capabilities
                                                              via pluggable services
                  Patch and Remediation
   Event Queue




                  Application Control                        •Provides single, integrated
                  Client Transport
                                                              communication mechanism
                                                              between the L.E.M.S.S. agent
           COMM




                  Security
                                                              and the server

                                                             •Monitors and secures L.E.M.S.S.
                                                              modules on the endpoint



                                                                                        33
                   PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Lumension Endpoint Management and Security Suite: Dashboard




34
         PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Lumension Endpoint Management Platform




                Endpoint           Lumension               Lumension
     Platform




                             IWL




                                                  IT GRC
                Management         Intelligent             Risk
                Security           Whitelisting            Manager
                Suite




35
OBJECTIVE? COMPLIANCE? …where we are?
                                       Today Most Businesses & Governments are Compliance-Centric
Business value expectations




                               Business transformation                                                  Risk
                                                                                                       Centric


                               Control and efficiency                                                 Security
                                                                                                       Centric

                               Operations
                               support                                                               Compliance
                                                                                                       Centric
                              Forrester 2010
                                                                         IT Security Capability
36
                                          PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Challenges in Compliance and Risk Management

Business Interests


    Databases
                                    ISO 27001
    Applications
    Partners                        Internal Policy
    Processes                                         Auditor
                                    PCI DSS
    Workstations
    Facilities                      VbV
    Networks
                                    MC SecureCode
    Servers
                                    ...
                     Stakeholders
What is your Security Posture?
     Organizations lack the visibility across Compliance & IT Risk exposure and are
                             unable to take proactive action

                                                                                    Key Questions to ask
                                                                                        Can you currently assess your
                                                                                    ?   Compliance & IT Risk posture?

                                                                                        What’s your security posture?
                                                                                    ?   How are your departments
                                        ?
                                   Executive
                                                                                    ?   doing in complying with
                                                                                        policy?
                                  Management


                                                                                    ?   What and where are your
                                                                                        deficiencies?

                                                                                        What is the impact to your
                                                                                    ?   business if you have a data
                                                                                        breach?


     2009 Enterprise Management Associates Survey of IT Governance Risk & Control
38
                       PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Lumension® Risk Manager: Vision and Strategy
What is the Security Posture Index?

1.Security Posture Index is a score that tells a CISO, Director
  of Infosec, Security Team how secure they are…over time.

2.Security Posture Index includes:
     »   An index or score, shown in LRM as the Security Posture Index (SPI)
     »   A set of metrics measuring risk against the criticality of your assets
     »   Trending information showing compliance to your internal policies
     »   Analytics and impact analysis
     »   Remediation projects




39
               PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Security Posture Index

 Comprehensive
     » Gain true visibility into your security posture through the measurement
       of technical, procedural, and physical controls
     » LRM is built on a comprehensive framework that incorporates all
       types of controls




40                                                                      40
             PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Security Posture Index

 Current
     » Good visibility depends
       on current data
     » LRM provides
       automatic
       assessments for data
       collection through
       connectors
     » We capture scoring
       evidence from systems
       we connect to daily,
       quarterly, annually




41                                                                      41
             PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Security Posture Index

 Current
     » We also collect data from things
       that can’t be scanned!
        • Assessment workflows
        • Survey capabilities




42
             PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
LRM Continuous Monitoring
Strategic                                                                                           Tactical

 Business Impact           Compliance & IT Risk                     Compliance Audit   Operational Assessment
                               Exposure                               & Reporting




                                                               Compliance & IT Risk
                                                               Management Console




           Integrated strategic compliance and IT risk visibility with tactical assessment
       information to maintain continuous monitoring of organizational compliance & policy

  43
                   PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
LAC: Application Scanner 2.0 – Assess Files




44
       PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
LPR: Composite Inventory Report




45
       PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
LRM: Security Dashboard and Metrics
                                                Security Posture Index (SPI) Trending




46
       PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Questions?




  PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
COFFEE!




  PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
Thank you!



  PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION

More Related Content

Similar to DSS ITSEC CONFERENCE - Lumension Security - Real Time Risk & Compliance Management - Riga NOV 2011

Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Andris Soroka
 
Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...NUS-ISS
 
Cloud Webinar Neiditz Weitz Mitchell Goodman
Cloud Webinar Neiditz Weitz Mitchell GoodmanCloud Webinar Neiditz Weitz Mitchell Goodman
Cloud Webinar Neiditz Weitz Mitchell Goodmanjonneiditz
 
Rainer+3e Student Pp Ts Ch03
Rainer+3e Student Pp Ts Ch03Rainer+3e Student Pp Ts Ch03
Rainer+3e Student Pp Ts Ch03kbzdox ivanovich
 
Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security IndustryReportLinker.com
 
Ethi mini - ethical hacking
Ethi mini - ethical hackingEthi mini - ethical hacking
Ethi mini - ethical hackingBeing Uniq Sonu
 
Current Emerging Threats
Current Emerging ThreatsCurrent Emerging Threats
Current Emerging Threatsdnomura
 
Web security – application security roads to software security nirvana iisf...
Web security – application security roads to software security nirvana   iisf...Web security – application security roads to software security nirvana   iisf...
Web security – application security roads to software security nirvana iisf...Eoin Keary
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Managementipspat
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec
 
Module0&1 intro-foundations-b
Module0&1 intro-foundations-bModule0&1 intro-foundations-b
Module0&1 intro-foundations-bBbAOC
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Andrew Ryan
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Crypto-assets, blockchain & WEB3: Why does it matter? By Cyril Paglino
Crypto-assets, blockchain & WEB3: Why does it matter? By Cyril PaglinoCrypto-assets, blockchain & WEB3: Why does it matter? By Cyril Paglino
Crypto-assets, blockchain & WEB3: Why does it matter? By Cyril PaglinoTheFamily
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threatsZscaler
 
1st Russian CSO Summit Trends 2008
1st Russian CSO Summit Trends 20081st Russian CSO Summit Trends 2008
1st Russian CSO Summit Trends 2008Anton Chuvakin
 
Ict Compliance (Sept 2004)
Ict Compliance (Sept 2004)Ict Compliance (Sept 2004)
Ict Compliance (Sept 2004)Lance Michalson
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection NetworkAndrew Wong
 
Gdpr encryption and tokenization
Gdpr encryption and tokenizationGdpr encryption and tokenization
Gdpr encryption and tokenizationUlf Mattsson
 

Similar to DSS ITSEC CONFERENCE - Lumension Security - Real Time Risk & Compliance Management - Riga NOV 2011 (20)

Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010
 
Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...
 
Cloud Webinar Neiditz Weitz Mitchell Goodman
Cloud Webinar Neiditz Weitz Mitchell GoodmanCloud Webinar Neiditz Weitz Mitchell Goodman
Cloud Webinar Neiditz Weitz Mitchell Goodman
 
Rainer+3e Student Pp Ts Ch03
Rainer+3e Student Pp Ts Ch03Rainer+3e Student Pp Ts Ch03
Rainer+3e Student Pp Ts Ch03
 
Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security Industry
 
Ethi mini - ethical hacking
Ethi mini - ethical hackingEthi mini - ethical hacking
Ethi mini - ethical hacking
 
Current Emerging Threats
Current Emerging ThreatsCurrent Emerging Threats
Current Emerging Threats
 
Web security – application security roads to software security nirvana iisf...
Web security – application security roads to software security nirvana   iisf...Web security – application security roads to software security nirvana   iisf...
Web security – application security roads to software security nirvana iisf...
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
 
A6704d01
A6704d01A6704d01
A6704d01
 
Module0&1 intro-foundations-b
Module0&1 intro-foundations-bModule0&1 intro-foundations-b
Module0&1 intro-foundations-b
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Crypto-assets, blockchain & WEB3: Why does it matter? By Cyril Paglino
Crypto-assets, blockchain & WEB3: Why does it matter? By Cyril PaglinoCrypto-assets, blockchain & WEB3: Why does it matter? By Cyril Paglino
Crypto-assets, blockchain & WEB3: Why does it matter? By Cyril Paglino
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
1st Russian CSO Summit Trends 2008
1st Russian CSO Summit Trends 20081st Russian CSO Summit Trends 2008
1st Russian CSO Summit Trends 2008
 
Ict Compliance (Sept 2004)
Ict Compliance (Sept 2004)Ict Compliance (Sept 2004)
Ict Compliance (Sept 2004)
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection Network
 
Gdpr encryption and tokenization
Gdpr encryption and tokenizationGdpr encryption and tokenization
Gdpr encryption and tokenization
 

More from Andris Soroka

Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...Andris Soroka
 
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...Andris Soroka
 
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...Andris Soroka
 
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...Andris Soroka
 
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...Andris Soroka
 
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...Andris Soroka
 
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)Andris Soroka
 
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...Andris Soroka
 
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...Andris Soroka
 
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi Andris Soroka
 
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...Andris Soroka
 
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...Andris Soroka
 
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...Andris Soroka
 
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...Andris Soroka
 
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...Andris Soroka
 
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...Andris Soroka
 
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...Andris Soroka
 
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...Andris Soroka
 
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...Andris Soroka
 
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...Andris Soroka
 

More from Andris Soroka (20)

Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
Digitala Era 2017 - TransactPro - Normunds Aizstrauts - Maksājumu un finansu ...
 
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
Digitala Era 2017 - Datu Valsts Inspekcija - Lauris Linabergs - Vispārīgā dau...
 
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
Digitala Era 2017 - PMLP - Vilnis Vītoliņš - Gaisa kuģu pasažieru datu apstrā...
 
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
Digitala Era 2017 - BOD LAW - Līva Aleksejeva - LIELIE DATI un personas datu ...
 
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
Digitala Era 2017 - Spridzans Law Office - Anna Vladimirova Krykova - Mobilo ...
 
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
Digitala Era 2017 - ZAB “BULLET” - Ivo Krievs - Vai uz valsti attiecināmi cit...
 
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
Digitala Era 2017 - LSPDSA - Arnis Puksts - Datu aizsardzības speciālists (DPO)
 
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
Digitala Era 2017 - IIZI - Lauris Kļaviņš - GDPR - Kādus izdevumus un riskus ...
 
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
Digitala Era 2017 - E-Risinajumi - Māris Ruķers - Vai ar vienu datu aizsardzī...
 
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
Digitala Era 2017 - Gints Puškundzis - Personas datu apstrādes līgumi
 
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
Digitala Era 2017 - DatuAizsardziba.LV - Agnese Boboviča - Datu aizsardzības ...
 
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
Digitala Era 2017 - NotAKey - Janis Graubins - Mobile technologies for single...
 
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
Digitala Era 2017 - Hermitage Solutions - Gatis Kaušs - Clearswift - Komunikā...
 
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
Digitala Era 2017 - Digital Mind - Leons Mednis - eDiscovery risinājums GDPR ...
 
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
Digitala Era 2017 - ALSO - Artjoms Krūmiņš - Personas datu regulas (EU GDPR) ...
 
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
Digitala Era 2017 - ZAB Skopiņa & Azanda - Jūlija Terjuhana - Tiesības uz dat...
 
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
Digitala Era 2017 - IT Centrs - Agris Krusts - Latvijas iedzīvotāju digitālo ...
 
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Datu Aizsardzības Tehnoloģiskā...
 
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
Digitala Era 2017 - DSS.LV - Arturs Filatovs - Mobilitāte un Personas Datu Dr...
 
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
Digitala Era 2017 - DSS.LV - Andris Soroka - Personas datu regulas tehnoloģis...
 

Recently uploaded

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 

DSS ITSEC CONFERENCE - Lumension Security - Real Time Risk & Compliance Management - Riga NOV 2011

  • 1. Good Morning! “Real time IT security risk and compliance management” Thomas Wendrich, Director Nordics & CIS, Lumension Security PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 2. SORRY, WE DON’T ACCEPT CREDIT CARDS!
  • 4. 2. ENDPOINT SECURITY Traditional Endpoint Security Blacklisting As The Core Zero Day Volume of Malware 3rd Party Malware Application As a Risk Service
  • 5. A Perfect Storm At The Endpoint Rising Increasing Costs Threats Ineffectiveness of AntiVirus 5
  • 6. QUESTION? “How many Malware Signatures identified? … yearly … monthly … daily
  • 7. Cyber Crime Altering Threat Landscape Virus and Bots PUP Trojan 500,000 400,000 300,000 200,000 100,000 2000 2001 2002 2003 2004 2005 2006 2007 Malware Growth (Main Variations) 77 November 28, 2011 Source: McAfee Labs
  • 8. Cyber Crime Altering Threat Landscape Virus and Bots PUP Trojan 2,200,000 2,000,000 1,800,000 1,600,000 1,400,000 1,200,000 1,000,000 800,000 600,000 400,000 200,000 2000 2001 2002 20032008 2004 2005 2006 2007 Malware Growth (Main Variations) 8 November 28, 2011 Source: McAfee Labs
  • 9. Cyber Crime Altering Threat Landscape Virus and Bots PUP Trojan 3,200,000 3,000,000 2,800,000 2,600,000 2,400,000 2,200,000 2,000,000 1,800,000 1,600,000 1,400,000 1,200,000 1,000,000 800,000 600,000 400,000 200,000 2008 2009 Malware Growth (Main Variations) 99 November 28, 2011 Source: McAfee Labs
  • 11. Macintosh Major Wave of Fake-AV
  • 12. Question? “How many Malware Signatures identified? … yearly … monthly … daily +55.000
  • 13. Zeus Tracker (https://zeustracker.abuse.ch/)
  • 15. …but which cloud will it be?
  • 16. …Agenda 16 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 17. … confidential bank account information
  • 18. IT Networks today …globally & virtually distributed Cloud-based Computing Remote Offices Mobile Endpoints & Subsidiaries Internet WAN Corporate HQ Data Center
  • 19. 4. COMPLIANCE PCI DSS, PA DSS, 27001, CoBiT, Basel II, SOX, VbV, MC SecureCode National Bank regulations … … …
  • 20. Mounting External Compliance Regulations PII Security 3 out 4 organizations must comply with two or Standards more regulations and corresponding audits. Sarbanes-Oxley, Section 404 PCI Data Security PCI Data Security 43% of organizations comply with 3 or more Standards (DSS) Standards (DSS) regulations. Basel II Basel II SB1386 SB1386 SB1386 (CA Privacy Act) (CA Privacy Act) (CA Privacy Act) USA Patriot Act USA Patriot Act USA Patriot Act USA Patriot Act Gramm Leach Gramm Leach Gramm Leach Gramm Leach Gramm Leach Bliley (GLBA) Bliley (GLBA) Bliley (GLBA) Bliley (GLBA) Bliley (GLBA) 21CFR11 21CFR11 21CFR11 21CFR11 21CFR11 21CFR11 HIPAA HIPAA HIPAA HIPAA HIPAA HIPAA HIPAA EU Directive EU Directive EU Directive EU Directive EU Directive EU Directive EU Directive EU Directive *The Struggle to Manage Security Compliance for Multiple Regulations”..SecurityCompliance.com Time
  • 21. Today Organizations Spend 30-50% More On Compliance Than They Should Our IT Networks Were Never Designed With Compliance In Mind
  • 22. 5. CRISIS !! SUMMARY !!
  • 24. Lumension-at-a-Glance » 18% 4-Year Revenue » Founded 1991 CAGR » 300 Employees Worldwide » Industry-Leading Patented Technology » Dedicated Operations » Over 5,000 worldwide in 8 Countries customers » Deloitte Tech Fast 500 » ~14M Nodes Managed Diversified customer base in Public Sector, Financial Services, Professional Services and Healthcare 24 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 25. Lumension Leads the Way Market Share Leader: Patch Management, Enterprise Risk Management, Device Control First cross-platform First credentialed- First to introduce First Patent pending First and application patch based vulnerability whitelisting / patented Risk Intelligence Intelligent management solution scanner file “shadowing” Engine Whitelisting technology 1991 2007 2009 2010 25 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 26. What do these Companies have in Common
  • 27. How about these technologies … •Ethernet •Graphical user interface •Mouse •Laser printing •Object-oriented programming •WYSIWYG & file formatting •Fiber Optics •Encryption Systems •Optical storage •WORM •Natural Language processing •Solid –State Laser
  • 28. Putting the Enterprise Back in Control Malware Signatures Reduce Costs with dynamically deployed IWL in an operational environment Costs of dealing w/ Incidents Effectiveness of current technologies 2009 2004 30 million Malware 3 million Malware signatures 28 signatures PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 29. The State of Endpoint Insecurity “Over 90% of cyber attacks exploit known security flaws for which a remediation is available” Gartner » Malware has increased by 500% and major AV firms are falling behind on documenting known signatures. 1 » 2M+ malware signatures identified monthly » Nearly 90% of vulnerabilities could be exploited remotely 2. » 19 new vulnerabilities are released per day. 3 » Average cost of a data breach $6.75M. 4 » 70% of all serious data incidents sparked by Sources: an insider. 5 1 : AV-test.org 2 : Aberdeen Group Vulnerability Management Report, 2008 3 : National Vulnerability Database, April 9, 2010 4 : Ponemon Institute ,2010 5 : IDC Security Report, 2007 29
  • 30. The State of Endpoint Complexity “Point technologies tax IT resources with additional administration, integration, and maintenance, burden while limiting user productivity” » 3-5 different software consoles are used in the day to day management of endpoint security & operational functions.* » The average endpoint has 3-5 agents installed.* » 49% of endpoint TCO is associated with security and operational management.** » 52% of IT Operations professionals cite a lack of integration across technologies as the #1 security risk.* *Ponemon Institute, State of The Endpoint, 2009 ** Aberdeen Research, Endpoint Security, Endpoint Management, 2009 30
  • 31. Lumension® Endpoint Management Platform Single endpoint management solution on a unified platform Patch & Remediation Power Management Application Control » Ease of management » Feature extensibility via separately n Module Antivirus licensed modules » Integrated endpoint security workflows Reduced management overhead » Integrated console Lumension® Endpoint Management Platform » Centralized visibility and control » Single agent architecture 31 31 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 32. Unified Management Console Unified Management Console » Role-based workflows » Consolidated data » Intuitive web interface 2009 Integration » Central control & visibility Endpoint Operations » Operational & strategic Endpoint Security reporting Compliance » Improved productivity 32 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 33. Modular Agent - Pluggable Enterprise Service Bus •Single common agent delivers and manages many capabilities via pluggable services Patch and Remediation Event Queue Application Control •Provides single, integrated Client Transport communication mechanism between the L.E.M.S.S. agent COMM Security and the server •Monitors and secures L.E.M.S.S. modules on the endpoint 33 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 34. Lumension Endpoint Management and Security Suite: Dashboard 34 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 35. Lumension Endpoint Management Platform Endpoint Lumension Lumension Platform IWL IT GRC Management Intelligent Risk Security Whitelisting Manager Suite 35
  • 36. OBJECTIVE? COMPLIANCE? …where we are? Today Most Businesses & Governments are Compliance-Centric Business value expectations Business transformation Risk Centric Control and efficiency Security Centric Operations support Compliance Centric Forrester 2010 IT Security Capability 36 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 37. Challenges in Compliance and Risk Management Business Interests Databases ISO 27001 Applications Partners Internal Policy Processes Auditor PCI DSS Workstations Facilities VbV Networks MC SecureCode Servers ... Stakeholders
  • 38. What is your Security Posture? Organizations lack the visibility across Compliance & IT Risk exposure and are unable to take proactive action Key Questions to ask Can you currently assess your ? Compliance & IT Risk posture? What’s your security posture? ? How are your departments ? Executive ? doing in complying with policy? Management ? What and where are your deficiencies? What is the impact to your ? business if you have a data breach? 2009 Enterprise Management Associates Survey of IT Governance Risk & Control 38 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 39. Lumension® Risk Manager: Vision and Strategy What is the Security Posture Index? 1.Security Posture Index is a score that tells a CISO, Director of Infosec, Security Team how secure they are…over time. 2.Security Posture Index includes: » An index or score, shown in LRM as the Security Posture Index (SPI) » A set of metrics measuring risk against the criticality of your assets » Trending information showing compliance to your internal policies » Analytics and impact analysis » Remediation projects 39 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 40. Security Posture Index Comprehensive » Gain true visibility into your security posture through the measurement of technical, procedural, and physical controls » LRM is built on a comprehensive framework that incorporates all types of controls 40 40 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 41. Security Posture Index Current » Good visibility depends on current data » LRM provides automatic assessments for data collection through connectors » We capture scoring evidence from systems we connect to daily, quarterly, annually 41 41 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 42. Security Posture Index Current » We also collect data from things that can’t be scanned! • Assessment workflows • Survey capabilities 42 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 43. LRM Continuous Monitoring Strategic Tactical Business Impact Compliance & IT Risk Compliance Audit Operational Assessment Exposure & Reporting Compliance & IT Risk Management Console Integrated strategic compliance and IT risk visibility with tactical assessment information to maintain continuous monitoring of organizational compliance & policy 43 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 44. LAC: Application Scanner 2.0 – Assess Files 44 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 45. LPR: Composite Inventory Report 45 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 46. LRM: Security Dashboard and Metrics Security Posture Index (SPI) Trending 46 PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 47. Questions? PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 48. COFFEE! PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION
  • 49. Thank you! PROPRIETARY & CONFIDENTIAL - NOT FOR PUBLIC DISTRIBUTION