SlideShare a Scribd company logo
1 of 18
Download to read offline
Risk Management
Fix what matters most….first
Drs. René Pieëte, CISSP
Senior SE Manager Northern Europe




December 12th , 2012
Current Threat Landscape

                                       “TJ MAXX’s $1 billion
                                           data breach”


Playstation breach called one   TJ MAXX first large database   Biggest breach so far, over    Security leak in MySQL easy
of the largest ever; Sony       breach. 45 mln. credit card    150 mln. credit card records   to use. Huge amount of
should have alerted customers   records stolen.                stolen.                        exploits expected by security
sooner, some say                                                                              experts. (CVE-2012-2122)




50% of EMEA healthcare          Mcdonald's and Walgreens:      Lockheed strengthens network   Hackers get Symantec anti-
organizations unaware of        email addresses, birth dates   security after hacker attack   virus source code
security threats                stolen by hackers
The Need

                 Companies struggle to determine where to
                 focus security efforts


              Threats increasing at an alarming rate


           97% of organizations lack visibility into risk posture
CURRENT APPROACH
to dealing with threats




LOG FILES           CONSOLES          PHONE CALLS/EMAILS       SPREADSHEETS



MINUTES     HOURS              DAYS                    WEEKS
RISK AND COMPLIANCE
Holistic Approach

   DIAGNOSE           PROTECT   MANAGE


                                     HR



                                     BPM
                                         61
                                         64
                                         60
                                         62
                                         63
Risk & Compliance: Diagnose


     DISCOVER                     ASSESS                 QUANTIFY RISK




  Automatic asset discovery   Uncover vulnerabilities      Real-time risk profile
    Comprehensive and         Audit configurations and   Address highest risks to
      customized views                policies           optimize protection and
                                                               minimize cost
                                                          Eliminate disruption to
                                                          critical business apps
McAfee Vulnerability Manager


      DIAGNOSE                       MANAGE                          PROTECT

                  • Agentless Vulnerability Scanner with the broadest checks of any in the
                    market (>40,000 and growing)
 Policy Auditor   • Automatic asset discovery includes a dozen techniques to find everything
                  • Scalable to millions of IP addresses
 MVM Database     • Detects over 437 operating system types
                  • False positives next to zero
 MVM Web          • Credentialed, non-credentialed
                  • Open database allows unparalleled access to vulnerability data
 MVM              • Integration with McAfee products and your applications via an open API
                  • Deployment options include appliance, software, virtual, and SaaS
MVM for Web Apps


      DIAGNOSE                      MANAGE                          PROTECT

                  • Web Application Scanner fully integrated into MVM assets and workflow
                  • Web app discovery/crawl and map; sitemap report
 Policy Auditor
                  • Scanning covers OWASP, PCI, CWE
                  • Capable of authenticating and scanning protected web applications
 MVM Database     • Web scan configurations (entry URLs, exclude URLs, etc) and credential
                    sets
 MVM Web          • Meaningful reports: request made, injection point, response given
                  • “Safe mode” scanning
 MVM
MVM for Databases


      DIAGNOSE                        MANAGE                               PROTECT

                  • Over 4,300 vulnerability checks
                       Patch levels, Weak passwords, Configuration baselining (CIS/STIG)
 Policy Auditor        Backdoor detection, Sensitive data discovery (PII, SSN, etc)
                       Vulnerable PL/SQL code, Unused features, Custom checks

 MVM Database     • Reports in countless formats according to stakeholders:
                       DBA, Developers, InfoSec, Audit
                  • Fully Managed from ePO
 MVM Web

 MVM
McAfee Policy Auditor


       DIAGNOSE         MANAGE   PROTECT



 Policy Auditor
 Policy Auditor Patch
 Status Dashboard
McAfee Policy Auditor


      DIAGNOSE                       MANAGE                          PROTECT

                  • Agent based audit automation against regulations, standards, and best
                    practices
 Policy Auditor         PCI, SOX, HIPAA, FISMA
                        ISO, COBIT
 MVM Database           CIS, DISA, FDCC, STIG
                  • Broad Win/UNIX/Linux/Mac support
 MVM Web          • Supports industry standard SCAP and supporting protocols
                    (CVE, CPE, CCE, OVAL, XCCDF, CVSS)
                  • Integration with MVM for agentless SCAP scanning
 MVM              • PA Content Creater
                  • Gold system baselining
                  • ePO Integration
Risk & Compliance: Protect

     ENFORCE                     DENY ACCESS                            CONTROL




      Enforce policies           Deny unauthorized access         Increase control and visibility
     Real-time change          Dynamic Application Whitelisting     Improve system integrity,
         monitoring                 Zero-day protection            availability and performance
 Prevent compliance drift by      Protection for embedded          Reduce operating expense
   enforcing policies and                 systems
       configurations
McAfee Application Control


      DIAGNOSE                          MANAGE                                PROTECT

                     • Dynamic Whitelisting prevents unauthorized applications from
                       running
 Database Activity        Application attempts to launch
 Monitoring               Could be an executable or OS component
                          MAC verifies binary code from Whitelist
 Change Control           If not in Whitelist, then program is not launched
                          Attempt is logged for alerts and auditing
                     • Memory Protection (three different types) protects against known
 Application           and unknown buffer overflow attacks
 Control             • Image deviation allows customers to compare their deployed
                       images to a desired standard image with on-demand reporting.
McAfee Change Control


      DIAGNOSE                        MANAGE                       PROTECT


                     • Integrity Monitoring alerts on critical and unauthorized changes
 Database Activity   • File Integrity Monitoring provides real-time tracking across
 Monitoring            Win/UNIX/Linux
                     • Change Reconciliation tracks changes to their corresponding
                       Change Requests within Remedy
 Change Control      • Change Prevention selectively prevents out-of-policy changes
                       and logs any attempted out-of-policy change
 Application
 Control
McAfee Database Activity Monitoring


      DIAGNOSE                             MANAGE                                PROTECT

                     •   “Inside Out” protection leveraging unique memory-based, read-only sensor in memory
                     •   Just another process at OS level
 Database Activity   •   No kernel changes or reboots
 Monitoring          •   No database packages or scripts
                     •   High performance, zero latency
                     •   Full segregation of duties and audit trails
 Change Control              DBA, sysadmins, InfoSec
                     •   Optimized for Virtualization & Cloud
                             Memory-based monitoring sees VM-to-VM traffic
 Application                 Agent-based model supports distributed /cloud environments
                     •   Virtual Patching (vPatch) protects against known and unknown attacks without downtime
 Control                 or code changes until you can patch
McAfee Risk Advisor


        DIAGNOSE                               MANAGE                         PROTECT


• Correlates vulnerabilities, global threat data, and countermeasures

• Improves security effectiveness using risk scores and ROI of deployed security products

• Enables risk-based approach to critical patching decisions

• Fully customizable IT Risk Dashboards

• Rule driven alerts

• “What If” Analysis for new countermeasures
COUNTERMEASURE AWARE
Risk Management
                                                                                           Stuxnet

                        McAfee Risk Advisor                                                          Conficker
                  001 100 110 010011 100 1001 100110 11 1 110 10 010011
                010011 100 1001 100110 11 100 1 110 10 010011 001 100 110
                                                                               GTI
                 11 001 100 010011 100 10010001 100110 11 1 110 10 110


                                                                             Threat feed
                                                                                               Aurora


  AV
                       LOW                                 HIGH
                                                                                    Vulnerabilities
 HIPS                                                                               Configuration
        Countermeasures                                       System State
                                                                                    Patch level
 NSP                                                                                Applications

 MAC

                                Critical systems
2012-12-12 Seminar McAfee Risk Management

More Related Content

What's hot

Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response Adrian Guthrie
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectioninfoLock Technologies
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint SecurityBurak DAYIOGLU
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Iftikhar Ali Iqbal
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalMahmoud Yassin
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESMPinewood
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky
 
Panda Security - Adaptive Defense
Panda Security - Adaptive DefensePanda Security - Adaptive Defense
Panda Security - Adaptive DefensePanda Security
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorKaspersky
 
Effective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security ControlsEffective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security ControlsBSides Delhi
 
Cloud Security:Threats & Mitgations
Cloud Security:Threats & MitgationsCloud Security:Threats & Mitgations
Cloud Security:Threats & MitgationsIndicThreads
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) Priyanka Aash
 
How to Simplify Audit Compliance with Unified Security Management
How to Simplify Audit Compliance with Unified Security ManagementHow to Simplify Audit Compliance with Unified Security Management
How to Simplify Audit Compliance with Unified Security ManagementAlienVault
 
Kaspersky Endpoint Security and Control - ENGLISH
Kaspersky Endpoint Security and Control - ENGLISHKaspersky Endpoint Security and Control - ENGLISH
Kaspersky Endpoint Security and Control - ENGLISHKirill Kertsenbaum
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server securityxband
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsDominique Dessy
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Skybox Security
 
Introduction to Symantec Endpoint Management75.pptx
Introduction to Symantec Endpoint Management75.pptxIntroduction to Symantec Endpoint Management75.pptx
Introduction to Symantec Endpoint Management75.pptxArrow ECS UK
 

What's hot (20)

Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response
 
Kaspersky
KasperskyKaspersky
Kaspersky
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint Security
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise Portfolio
 
Panda Security - Adaptive Defense
Panda Security - Adaptive DefensePanda Security - Adaptive Defense
Panda Security - Adaptive Defense
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
 
Effective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security ControlsEffective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security Controls
 
Cloud Security:Threats & Mitgations
Cloud Security:Threats & MitgationsCloud Security:Threats & Mitgations
Cloud Security:Threats & Mitgations
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
 
How to Simplify Audit Compliance with Unified Security Management
How to Simplify Audit Compliance with Unified Security ManagementHow to Simplify Audit Compliance with Unified Security Management
How to Simplify Audit Compliance with Unified Security Management
 
Kaspersky Endpoint Security and Control - ENGLISH
Kaspersky Endpoint Security and Control - ENGLISHKaspersky Endpoint Security and Control - ENGLISH
Kaspersky Endpoint Security and Control - ENGLISH
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security ControlsEbook: Splunk SANS - CIS Top 20 Critical Security Controls
Ebook: Splunk SANS - CIS Top 20 Critical Security Controls
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11
 
Introduction to Symantec Endpoint Management75.pptx
Introduction to Symantec Endpoint Management75.pptxIntroduction to Symantec Endpoint Management75.pptx
Introduction to Symantec Endpoint Management75.pptx
 

Similar to 2012-12-12 Seminar McAfee Risk Management

McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesIşınsu Akçetin
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012Symantec
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliJürgen Ambrosi
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersIBM Security
 
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alCss sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alAlert Logic
 
CSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the CloudCSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the CloudAlert Logic
 
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CloudIDSummit
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
Cloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudCloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudTjylen Veselyj
 
Steve Porter : cloud Computing Security
Steve Porter : cloud Computing SecuritySteve Porter : cloud Computing Security
Steve Porter : cloud Computing SecurityGurbir Singh
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsAlgoSec
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Emrah Alpa, CISSP CEH CCSK
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XPrime Infoserv
 
Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingInvincea, Inc.
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012Nicolai Henriksen
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 

Similar to 2012-12-12 Seminar McAfee Risk Management (20)

McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentali
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alCss sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
 
CSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the CloudCSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the Cloud
 
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
Cloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudCloud Security vs Security in the Cloud
Cloud Security vs Security in the Cloud
 
Steve Porter : cloud Computing Security
Steve Porter : cloud Computing SecuritySteve Porter : cloud Computing Security
Steve Porter : cloud Computing Security
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation Firewalls
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs Whitelisting
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 

Recently uploaded

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 

Recently uploaded (20)

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

2012-12-12 Seminar McAfee Risk Management

  • 1. Risk Management Fix what matters most….first Drs. René Pieëte, CISSP Senior SE Manager Northern Europe December 12th , 2012
  • 2. Current Threat Landscape “TJ MAXX’s $1 billion data breach” Playstation breach called one TJ MAXX first large database Biggest breach so far, over Security leak in MySQL easy of the largest ever; Sony breach. 45 mln. credit card 150 mln. credit card records to use. Huge amount of should have alerted customers records stolen. stolen. exploits expected by security sooner, some say experts. (CVE-2012-2122) 50% of EMEA healthcare Mcdonald's and Walgreens: Lockheed strengthens network Hackers get Symantec anti- organizations unaware of email addresses, birth dates security after hacker attack virus source code security threats stolen by hackers
  • 3. The Need Companies struggle to determine where to focus security efforts Threats increasing at an alarming rate 97% of organizations lack visibility into risk posture
  • 4. CURRENT APPROACH to dealing with threats LOG FILES CONSOLES PHONE CALLS/EMAILS SPREADSHEETS MINUTES HOURS DAYS WEEKS
  • 5. RISK AND COMPLIANCE Holistic Approach DIAGNOSE PROTECT MANAGE HR BPM 61 64 60 62 63
  • 6. Risk & Compliance: Diagnose DISCOVER ASSESS QUANTIFY RISK Automatic asset discovery Uncover vulnerabilities Real-time risk profile Comprehensive and Audit configurations and Address highest risks to customized views policies optimize protection and minimize cost Eliminate disruption to critical business apps
  • 7. McAfee Vulnerability Manager DIAGNOSE MANAGE PROTECT • Agentless Vulnerability Scanner with the broadest checks of any in the market (>40,000 and growing) Policy Auditor • Automatic asset discovery includes a dozen techniques to find everything • Scalable to millions of IP addresses MVM Database • Detects over 437 operating system types • False positives next to zero MVM Web • Credentialed, non-credentialed • Open database allows unparalleled access to vulnerability data MVM • Integration with McAfee products and your applications via an open API • Deployment options include appliance, software, virtual, and SaaS
  • 8. MVM for Web Apps DIAGNOSE MANAGE PROTECT • Web Application Scanner fully integrated into MVM assets and workflow • Web app discovery/crawl and map; sitemap report Policy Auditor • Scanning covers OWASP, PCI, CWE • Capable of authenticating and scanning protected web applications MVM Database • Web scan configurations (entry URLs, exclude URLs, etc) and credential sets MVM Web • Meaningful reports: request made, injection point, response given • “Safe mode” scanning MVM
  • 9. MVM for Databases DIAGNOSE MANAGE PROTECT • Over 4,300 vulnerability checks Patch levels, Weak passwords, Configuration baselining (CIS/STIG) Policy Auditor Backdoor detection, Sensitive data discovery (PII, SSN, etc) Vulnerable PL/SQL code, Unused features, Custom checks MVM Database • Reports in countless formats according to stakeholders: DBA, Developers, InfoSec, Audit • Fully Managed from ePO MVM Web MVM
  • 10. McAfee Policy Auditor DIAGNOSE MANAGE PROTECT Policy Auditor Policy Auditor Patch Status Dashboard
  • 11. McAfee Policy Auditor DIAGNOSE MANAGE PROTECT • Agent based audit automation against regulations, standards, and best practices Policy Auditor PCI, SOX, HIPAA, FISMA ISO, COBIT MVM Database CIS, DISA, FDCC, STIG • Broad Win/UNIX/Linux/Mac support MVM Web • Supports industry standard SCAP and supporting protocols (CVE, CPE, CCE, OVAL, XCCDF, CVSS) • Integration with MVM for agentless SCAP scanning MVM • PA Content Creater • Gold system baselining • ePO Integration
  • 12. Risk & Compliance: Protect ENFORCE DENY ACCESS CONTROL Enforce policies Deny unauthorized access Increase control and visibility Real-time change Dynamic Application Whitelisting Improve system integrity, monitoring Zero-day protection availability and performance Prevent compliance drift by Protection for embedded Reduce operating expense enforcing policies and systems configurations
  • 13. McAfee Application Control DIAGNOSE MANAGE PROTECT • Dynamic Whitelisting prevents unauthorized applications from running Database Activity Application attempts to launch Monitoring Could be an executable or OS component MAC verifies binary code from Whitelist Change Control If not in Whitelist, then program is not launched Attempt is logged for alerts and auditing • Memory Protection (three different types) protects against known Application and unknown buffer overflow attacks Control • Image deviation allows customers to compare their deployed images to a desired standard image with on-demand reporting.
  • 14. McAfee Change Control DIAGNOSE MANAGE PROTECT • Integrity Monitoring alerts on critical and unauthorized changes Database Activity • File Integrity Monitoring provides real-time tracking across Monitoring Win/UNIX/Linux • Change Reconciliation tracks changes to their corresponding Change Requests within Remedy Change Control • Change Prevention selectively prevents out-of-policy changes and logs any attempted out-of-policy change Application Control
  • 15. McAfee Database Activity Monitoring DIAGNOSE MANAGE PROTECT • “Inside Out” protection leveraging unique memory-based, read-only sensor in memory • Just another process at OS level Database Activity • No kernel changes or reboots Monitoring • No database packages or scripts • High performance, zero latency • Full segregation of duties and audit trails Change Control DBA, sysadmins, InfoSec • Optimized for Virtualization & Cloud Memory-based monitoring sees VM-to-VM traffic Application Agent-based model supports distributed /cloud environments • Virtual Patching (vPatch) protects against known and unknown attacks without downtime Control or code changes until you can patch
  • 16. McAfee Risk Advisor DIAGNOSE MANAGE PROTECT • Correlates vulnerabilities, global threat data, and countermeasures • Improves security effectiveness using risk scores and ROI of deployed security products • Enables risk-based approach to critical patching decisions • Fully customizable IT Risk Dashboards • Rule driven alerts • “What If” Analysis for new countermeasures
  • 17. COUNTERMEASURE AWARE Risk Management Stuxnet McAfee Risk Advisor Conficker 001 100 110 010011 100 1001 100110 11 1 110 10 010011 010011 100 1001 100110 11 100 1 110 10 010011 001 100 110 GTI 11 001 100 010011 100 10010001 100110 11 1 110 10 110 Threat feed Aurora AV LOW HIGH Vulnerabilities HIPS Configuration Countermeasures System State Patch level NSP Applications MAC Critical systems