SlideShare a Scribd company logo
1 of 20
Download to read offline
© 2015 IBM Corporation
The next wave of IBM Security Guardium
Winning the Data Protection Triple Crown:
Are You Up to the Task?
Speakers:
Leslie Wiggins
Portfolio Marketing Manager, IBM Security Guardium
Nir Carmel
Product Line Manager, IBM Security Guardium
Dan Stanca
Product Management, IBM Security Guardium Activity Monitor for Files
WATCH ON-DEMAND
WEBINAR
2© 2015 IBM Corporation
Are you doing enough to protect data that runs your business?
IBM CONFIDENTIAL: NDA until August 25, 2015
Damaging security incidents
involve loss or illicit modification
or destruction of sensitive data
Yet many security programs forget
to protect the data
70%
Customer data, product designs,
sales information, proprietary
algorithms, communications, etc.
Source: TechRadar
of your company’s
value likely lies in
intellectual property
3© 2015 IBM Corporation
Data is challenging to secure
IBM CONFIDENTIAL: NDA until August 25, 2015
DYNAMIC
Data multiplies
continuously and
moves quickly
DISTRIBUTED
Data is everywhere,
across applications
and infrastructure
IN DEMAND
Users need to constantly access
and share data to do their jobs
4© 2015 IBM Corporation
Guardium uses intelligence and automation to safeguard data
PROTECT
Complete protection for sensitive
data, including compliance automation
ADAPT
Seamlessly handle
changes within your IT
environment
ANALYZE
Automatically
discover critical data
and uncover risk
IBM CONFIDENTIAL: NDA until August 25, 2015
5© 2015 IBM Corporation
ANALYZE. PROTECT. ADAPT.
IBM CONFIDENTIAL: NDA until August 25, 2015
Discovery, classification,
vulnerability assessment,
entitlement management
Encryption, masking,
and redaction
Data and file activity
monitoring
Dynamic blocking and
masking, alerts, and
quarantine
Compliance automation
and auditing
ANALYTICS
6© 2015 IBM Corporation
Guardium helps support the most complex of IT environments
Examples of supported databases, Big Data environments, files, etc
Applications Databases
DB2
Informix
IMS
Data Warehouses
Netezza
PureData for
Analytics
DB2 BLU
CICS
WebSphere
Siebel
PeopleSoft
E-Business
Database Tools
Enterprise
Content Managers
Big Data Environments
Files
VSAM
z/OS Datasets FTP
DB
Cloud Environments
Linux, Unix
Windows
Web Apps
7© 2015 IBM Corporation
Analyze to automatically discover sensitive data and uncover risks
IBM CONFIDENTIAL: NDA until August 25, 2015
 Automatically discover and
classify sensitive data to
expose compliance risks
 Analyze data usage patterns
to uncover and remediate risks
 Understand who is accessing
data, spot anomalies and stop
data loss in real time
• New user experience supports comprehensive visibility, control and reporting
• Enhanced forensic analytics & outlier detection
• Discovery and classification for file systems
NEW!
Guardium provides a convenient graphical interface
for identifying and responding to outliers detected
by the algorithm
• Anomaly hours flagged
red or yellow
• Click bubble for Outlier view
8© 2015 IBM Corporation
Analyze: New UI, Analytics, Outliers, Dashboards, and more
Assignable
tasks
Drag & Drop
Customizable
Reports
Guided Processes &
End-to-end scenarios
At a glance
operational
dashboards
Enterprise wide
Quick Search
9© 2015 IBM Corporation
Optimize the Guardium Experience
 Operational dashboard
 New user interface (UI)
 Easy navigation with advanced portal search
 End-to-end scenarios with in-context action
Analyze Risks & Anomalous activity
 Machine learning & Outlier detection
 Vulnerability Assessment for NoSQL
 Enterprise Search with in-context actions
 Investigation dashboard – filters, pivots, heat maps
Analyze and streamline processes
 Quick Navigation
 Appliance Utilization & Trend Analysis
 Dependencies
Analyze: New UI, Analytics, Outliers, Dashboards, and more
10© 2015 IBM Corporation
Protect critical data and reduce compliance costs
IBM CONFIDENTIAL: NDA until August 25, 2015
• File activity monitoring
• Dynamic database masking and fine-grain access control
• Dynamic blocking for big data and file systems
NEW!
 Shield the business from risk with
automated compliance and audit
capabilities
 Control critical data through static
encryption, masking, etc
 Support real-time protection via
dynamic encryption and masking,
blocking, alerting and quarantine
Guardium introduces new file activity monitoring to
identify normal and abnormal behavior and drill into
the details
11© 2015 IBM Corporation
Protect critical files and documents
Protect Files
Protect
Databases & Big Data
Guardium
Protect
Web Applications  Classify files and understand
sensitive data exposure
 Visualize ownership and access
for your files
 Control access to critical data
through blocking and alerting
 Monitor all file access, and review
in a built-in compliance workflow
 Detect anomalous activity and
investigate outliers
IBM Security Guardium Activity Monitor for FilesNEW!
12© 2015 IBM Corporation
Protect Databases and BigData platforms
•Blocking for Hadoop (Hive, BigSQL, Impala) and NoSQL platforms (Cassandra, Mongo)
•Dynamic Masking and Fine Grained Access Control for databases (DB2, MSSQL, Oracle)
NEW!
Row-Level Masking (only dept #20)
Column-Level Masking (only dept#)
13© 2015 IBM Corporation
Easily adapt to IT changes that affect data security
IBM CONFIDENTIAL: NDA until August 25, 2015
• Automated load balancing across agents
• Bi-directional integration with market-leading IBM Security QRadar
• New Cloud support for Microsoft Azure
NEW!
Data Collection Layer
IBM Guardium S-TAP Probes
Protect critical data
from a single console Central Manager
The load balancer optimizes
real-time monitoring
 Support traditional and disruptive
technologies (e.g., Hadoop,
noSQL and Cloud)
 Expand security capabilities from
compliance to comprehensive
data protection
 Reduce costs and improve results
using a single, scalable
infrastructure for the entire
environment
14© 2015 IBM Corporation
… and eases integration across the broader environment as well
SNMP Dashboards
Tivoli Netcool, HP Openview, etc.
Change Ticketing Systems
Tivoli Request Manager, Tivoli Maximo, Remedy, Peregrine, etc.
Endpoint Management
BigFix
Security Intelligence and Management
QRadar SIEM, SiteProtector, QRadar Log Manager, zSecure
Audit, ArcSight, RSA Envision, McAfee ePO, etc.
Business application integrations
PeopleSoft, Siebel, SAP
Load Balancers
F5, CISCO Endpoint Management
BigFix
Long Term Storage
IBM TSM, IBM PureData-Nettezza,
Optim Archive, EMC Centers, FTP,
SCP, etc.
Vulnerability Standards
CVE, STIG, CIS Benchmark, SCAP
Streamline Processes
Reduce Costs Increase Security
Long Term Storage
IBM TSM, IBM PureData-Nettezza,
Optim Archive, EMC Centers, FTP, SCP Application Security
AppScan, Policy Manager
Data Protection on z
zSecure zSystems SIEM,
zSecure zAdmin and RACF
Web Application Firewalls
F5 ASM and ISMIBM Security Guardium
Directory Services
Security Directory Service,
Active Directory, LDAP
Identity Management
Privileged Identity Manager,
Identity and Access Management
Authentication
RSA SecureID, Radius, Kerberos, LDAP
Reduce Costs, Streamline Processes
& Increase Security
Classification & Leak Protection
InfoSphere Discovery, Information
Governance Catalog, Optim Data
Masking - Credit Card, Social
Security number, phone, custom, etc.
15© 2015 IBM Corporation
Adapt to changes in
New database server
New database instance
Infrastructure
Personnel
Data
to Reduce cost
Easily scale
Increase security
Infrastructure Changes
Employees join/leave
Employees change roles
Personnel Changes
 integrations with HR systems to update security policies
 Identify dormant entitlements
 update audit review rights in Guardium
Sensitive data created
Traffic/volumes change
Credentials change
Data and Traffic Changes
 auto discovery and installation of agents (GIM Listener)
 auto instance discovery and setup monitoring
 auto classification and update of security policies and reports
 automatic load-balancing based on overall units utilization
 entitlements reporting for databases and files
16© 2015 IBM Corporation
ANALYZE
A leading global bank uses
Guardium to analyze and protect
data in a dynamic environment
using real-time monitoring of more
than 5K heterogeneous data
sources, including Big Data
sources, without affecting the
performance of critical apps.
Client success stories
PROTECT
An auto manufacturer uses
Guardium to analyze and protect
data by monitoring and auditing
500 production databases.
They have increased security, while
reducing staff security requirements
from 10 FTEs to 1 FTE.
ADAPT
An insurance company deployed
IBM Security Guardium across 130
databases in just 3 weeks.
They can now get compliance
reports for PCI, SOX, and HIPAA
in just a few moments.
17© 2015 IBM Corporation
Guardium supports the whole data protection journey
IBM CONFIDENTIAL: NDA until August 25, 2015
Perform vulnerability assessment, discovery
and classification
Dynamic blocking, alerting, quarantine, encryption
and integration with security intelligence
Comprehensive
data protection
Big data platforms, file systems or other platforms
also require monitoring, blocking, reporting
Find and address PII, determine who is reading
data, leverage masking
Database monitoring focused on changed data,
automated reporting
Acute
compliance
need
Expand
platform coverage
Address
data privacy
Sensitive
data discovery
18© 2015 IBM Corporation
133 countries where IBM delivers
managed security services
20 industry analyst reports rank
IBM Security as a LEADER
TOP 3 enterprise security software
vendor in total revenue
10K clients protected including…
24 of the top 33 banks in Japan,
North America, and Australia
Learn more about IBM Security
Visit our website
ibm.com/guardium
Watch our videos
https://ibm.biz/youtubeguardium
Read new blog posts
SecurityIntelligence.com
Follow us on Twitter
@ibmsecurity
© 2015 IBM Corporation
Q&A
© Copyright IBM Corporation 2015. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any
kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor
shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use
of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and / or
capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product
or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries
or both. Other company, product, or service names may be trademarks or service marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside
your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks
on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access.
IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other
systems, products or services to be most effective. IBM DOES NOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE
IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.
THANK YOUwww.ibm.com/security

More Related Content

More from IBM Security

How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationIBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?IBM Security
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceIBM Security
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...IBM Security
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsIBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityIBM Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident ResponseIBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...IBM Security
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsIBM Security
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware IBM Security
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsIBM Security
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017IBM Security
 
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...IBM Security
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemIBM Security
 

More from IBM Security (20)

How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile Metrics
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017
 
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
 

Recently uploaded

OpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureOpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureEric D. Schabell
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-pyJamie (Taka) Wang
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding TeamAdam Moalla
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7DianaGray10
 
Videogame localization & technology_ how to enhance the power of translation.pdf
Videogame localization & technology_ how to enhance the power of translation.pdfVideogame localization & technology_ how to enhance the power of translation.pdf
Videogame localization & technology_ how to enhance the power of translation.pdfinfogdgmi
 
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdfUiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdfDianaGray10
 
COMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a WebsiteCOMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a Websitedgelyza
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Commit University
 
Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1DianaGray10
 
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019IES VE
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsSafe Software
 
Linked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesLinked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesDavid Newbury
 
Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Adtran
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdfPedro Manuel
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarPrecisely
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAshyamraj55
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesMd Hossain Ali
 
Computer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and HazardsComputer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and HazardsSeth Reyes
 
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online CollaborationCOMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online Collaborationbruanjhuli
 

Recently uploaded (20)

OpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureOpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability Adventure
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-py
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7
 
Videogame localization & technology_ how to enhance the power of translation.pdf
Videogame localization & technology_ how to enhance the power of translation.pdfVideogame localization & technology_ how to enhance the power of translation.pdf
Videogame localization & technology_ how to enhance the power of translation.pdf
 
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdfUiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
 
COMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a WebsiteCOMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a Website
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)
 
Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1
 
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
 
201610817 - edge part1
201610817 - edge part1201610817 - edge part1
201610817 - edge part1
 
Linked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesLinked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond Ontologies
 
Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdf
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity Webinar
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
 
Computer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and HazardsComputer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and Hazards
 
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online CollaborationCOMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
 

Winning The Data Protection Triple Crown: Are You Up To The Task?

  • 1. © 2015 IBM Corporation The next wave of IBM Security Guardium Winning the Data Protection Triple Crown: Are You Up to the Task? Speakers: Leslie Wiggins Portfolio Marketing Manager, IBM Security Guardium Nir Carmel Product Line Manager, IBM Security Guardium Dan Stanca Product Management, IBM Security Guardium Activity Monitor for Files WATCH ON-DEMAND WEBINAR
  • 2. 2© 2015 IBM Corporation Are you doing enough to protect data that runs your business? IBM CONFIDENTIAL: NDA until August 25, 2015 Damaging security incidents involve loss or illicit modification or destruction of sensitive data Yet many security programs forget to protect the data 70% Customer data, product designs, sales information, proprietary algorithms, communications, etc. Source: TechRadar of your company’s value likely lies in intellectual property
  • 3. 3© 2015 IBM Corporation Data is challenging to secure IBM CONFIDENTIAL: NDA until August 25, 2015 DYNAMIC Data multiplies continuously and moves quickly DISTRIBUTED Data is everywhere, across applications and infrastructure IN DEMAND Users need to constantly access and share data to do their jobs
  • 4. 4© 2015 IBM Corporation Guardium uses intelligence and automation to safeguard data PROTECT Complete protection for sensitive data, including compliance automation ADAPT Seamlessly handle changes within your IT environment ANALYZE Automatically discover critical data and uncover risk IBM CONFIDENTIAL: NDA until August 25, 2015
  • 5. 5© 2015 IBM Corporation ANALYZE. PROTECT. ADAPT. IBM CONFIDENTIAL: NDA until August 25, 2015 Discovery, classification, vulnerability assessment, entitlement management Encryption, masking, and redaction Data and file activity monitoring Dynamic blocking and masking, alerts, and quarantine Compliance automation and auditing ANALYTICS
  • 6. 6© 2015 IBM Corporation Guardium helps support the most complex of IT environments Examples of supported databases, Big Data environments, files, etc Applications Databases DB2 Informix IMS Data Warehouses Netezza PureData for Analytics DB2 BLU CICS WebSphere Siebel PeopleSoft E-Business Database Tools Enterprise Content Managers Big Data Environments Files VSAM z/OS Datasets FTP DB Cloud Environments Linux, Unix Windows Web Apps
  • 7. 7© 2015 IBM Corporation Analyze to automatically discover sensitive data and uncover risks IBM CONFIDENTIAL: NDA until August 25, 2015  Automatically discover and classify sensitive data to expose compliance risks  Analyze data usage patterns to uncover and remediate risks  Understand who is accessing data, spot anomalies and stop data loss in real time • New user experience supports comprehensive visibility, control and reporting • Enhanced forensic analytics & outlier detection • Discovery and classification for file systems NEW! Guardium provides a convenient graphical interface for identifying and responding to outliers detected by the algorithm • Anomaly hours flagged red or yellow • Click bubble for Outlier view
  • 8. 8© 2015 IBM Corporation Analyze: New UI, Analytics, Outliers, Dashboards, and more Assignable tasks Drag & Drop Customizable Reports Guided Processes & End-to-end scenarios At a glance operational dashboards Enterprise wide Quick Search
  • 9. 9© 2015 IBM Corporation Optimize the Guardium Experience  Operational dashboard  New user interface (UI)  Easy navigation with advanced portal search  End-to-end scenarios with in-context action Analyze Risks & Anomalous activity  Machine learning & Outlier detection  Vulnerability Assessment for NoSQL  Enterprise Search with in-context actions  Investigation dashboard – filters, pivots, heat maps Analyze and streamline processes  Quick Navigation  Appliance Utilization & Trend Analysis  Dependencies Analyze: New UI, Analytics, Outliers, Dashboards, and more
  • 10. 10© 2015 IBM Corporation Protect critical data and reduce compliance costs IBM CONFIDENTIAL: NDA until August 25, 2015 • File activity monitoring • Dynamic database masking and fine-grain access control • Dynamic blocking for big data and file systems NEW!  Shield the business from risk with automated compliance and audit capabilities  Control critical data through static encryption, masking, etc  Support real-time protection via dynamic encryption and masking, blocking, alerting and quarantine Guardium introduces new file activity monitoring to identify normal and abnormal behavior and drill into the details
  • 11. 11© 2015 IBM Corporation Protect critical files and documents Protect Files Protect Databases & Big Data Guardium Protect Web Applications  Classify files and understand sensitive data exposure  Visualize ownership and access for your files  Control access to critical data through blocking and alerting  Monitor all file access, and review in a built-in compliance workflow  Detect anomalous activity and investigate outliers IBM Security Guardium Activity Monitor for FilesNEW!
  • 12. 12© 2015 IBM Corporation Protect Databases and BigData platforms •Blocking for Hadoop (Hive, BigSQL, Impala) and NoSQL platforms (Cassandra, Mongo) •Dynamic Masking and Fine Grained Access Control for databases (DB2, MSSQL, Oracle) NEW! Row-Level Masking (only dept #20) Column-Level Masking (only dept#)
  • 13. 13© 2015 IBM Corporation Easily adapt to IT changes that affect data security IBM CONFIDENTIAL: NDA until August 25, 2015 • Automated load balancing across agents • Bi-directional integration with market-leading IBM Security QRadar • New Cloud support for Microsoft Azure NEW! Data Collection Layer IBM Guardium S-TAP Probes Protect critical data from a single console Central Manager The load balancer optimizes real-time monitoring  Support traditional and disruptive technologies (e.g., Hadoop, noSQL and Cloud)  Expand security capabilities from compliance to comprehensive data protection  Reduce costs and improve results using a single, scalable infrastructure for the entire environment
  • 14. 14© 2015 IBM Corporation … and eases integration across the broader environment as well SNMP Dashboards Tivoli Netcool, HP Openview, etc. Change Ticketing Systems Tivoli Request Manager, Tivoli Maximo, Remedy, Peregrine, etc. Endpoint Management BigFix Security Intelligence and Management QRadar SIEM, SiteProtector, QRadar Log Manager, zSecure Audit, ArcSight, RSA Envision, McAfee ePO, etc. Business application integrations PeopleSoft, Siebel, SAP Load Balancers F5, CISCO Endpoint Management BigFix Long Term Storage IBM TSM, IBM PureData-Nettezza, Optim Archive, EMC Centers, FTP, SCP, etc. Vulnerability Standards CVE, STIG, CIS Benchmark, SCAP Streamline Processes Reduce Costs Increase Security Long Term Storage IBM TSM, IBM PureData-Nettezza, Optim Archive, EMC Centers, FTP, SCP Application Security AppScan, Policy Manager Data Protection on z zSecure zSystems SIEM, zSecure zAdmin and RACF Web Application Firewalls F5 ASM and ISMIBM Security Guardium Directory Services Security Directory Service, Active Directory, LDAP Identity Management Privileged Identity Manager, Identity and Access Management Authentication RSA SecureID, Radius, Kerberos, LDAP Reduce Costs, Streamline Processes & Increase Security Classification & Leak Protection InfoSphere Discovery, Information Governance Catalog, Optim Data Masking - Credit Card, Social Security number, phone, custom, etc.
  • 15. 15© 2015 IBM Corporation Adapt to changes in New database server New database instance Infrastructure Personnel Data to Reduce cost Easily scale Increase security Infrastructure Changes Employees join/leave Employees change roles Personnel Changes  integrations with HR systems to update security policies  Identify dormant entitlements  update audit review rights in Guardium Sensitive data created Traffic/volumes change Credentials change Data and Traffic Changes  auto discovery and installation of agents (GIM Listener)  auto instance discovery and setup monitoring  auto classification and update of security policies and reports  automatic load-balancing based on overall units utilization  entitlements reporting for databases and files
  • 16. 16© 2015 IBM Corporation ANALYZE A leading global bank uses Guardium to analyze and protect data in a dynamic environment using real-time monitoring of more than 5K heterogeneous data sources, including Big Data sources, without affecting the performance of critical apps. Client success stories PROTECT An auto manufacturer uses Guardium to analyze and protect data by monitoring and auditing 500 production databases. They have increased security, while reducing staff security requirements from 10 FTEs to 1 FTE. ADAPT An insurance company deployed IBM Security Guardium across 130 databases in just 3 weeks. They can now get compliance reports for PCI, SOX, and HIPAA in just a few moments.
  • 17. 17© 2015 IBM Corporation Guardium supports the whole data protection journey IBM CONFIDENTIAL: NDA until August 25, 2015 Perform vulnerability assessment, discovery and classification Dynamic blocking, alerting, quarantine, encryption and integration with security intelligence Comprehensive data protection Big data platforms, file systems or other platforms also require monitoring, blocking, reporting Find and address PII, determine who is reading data, leverage masking Database monitoring focused on changed data, automated reporting Acute compliance need Expand platform coverage Address data privacy Sensitive data discovery
  • 18. 18© 2015 IBM Corporation 133 countries where IBM delivers managed security services 20 industry analyst reports rank IBM Security as a LEADER TOP 3 enterprise security software vendor in total revenue 10K clients protected including… 24 of the top 33 banks in Japan, North America, and Australia Learn more about IBM Security Visit our website ibm.com/guardium Watch our videos https://ibm.biz/youtubeguardium Read new blog posts SecurityIntelligence.com Follow us on Twitter @ibmsecurity
  • 19. © 2015 IBM Corporation Q&A
  • 20. © Copyright IBM Corporation 2015. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and / or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. THANK YOUwww.ibm.com/security