SlideShare a Scribd company logo
1 of 47
#rackspacesolve
Melbourne
Increasing and costly security threats
• Average cost per data breach to Australian business is $2.5 million
• PWC research found 48% increase in reported global security
incidents last year versus prior year
• McAfee says cost to the global economy from cybercrime is
anywhere is $400 - $600 billion per year
Source: PWC Global State of Information Security Study 2015, Gartner, MacAfee. Crn.com
P R O P R I E T A R Y & C O N F I D E N T I A L 4
Top
Cloud
Challenges
2016
1. Lack of
resources/expertise
2. Security
3. Compliance
4. Managing multiple
cloud services
5. Managing costs
SOURCE: RightScale 2016 State of the Cloud Report
Brannon Lacey
General Manager, Emerging Businesses
Leads Digital Marketing and Managed Security
business units at Rackspace.
Prior to Rackspace, Brannon was a Principle at
Samsung Venture Investment Corp and a Manager
within the Strategy Practice at Accenture.
Brannon holds an MBA from Columbia Business
School and duel degrees in Entrepreneurship and
Management Information Systems from the University
of Arizona.
INTRODUCTION
About Rackspace
PORTFOLIO
of Hosted Solutions
10 WORLDWIDE
Data Centers
6,200 RACKERS
DEDICATED :: CLOUD :: HYBRID
Annualized RevenueOver $2B
60% 100OF
THE
WE SERVE FORTUNE®
GLOBAL FOOTPRINT
Customers in 120 Countries
Global Reach
SERVING BUSINESSES IN 120 COUNTRIES
DATA CENTERS:
Ashburn, VA
Chicago, IL
Herndon, VA
Grapevine, TX
Richardson, TX
OFFICES:
Amsterdam, Netherlands
Hayes,UK
Zurich, Switzerland
DATA CENTERS:
Crawley, UK
Slough, UK
OFFICES:
Quarry Bay, Hong Kong
Sydney, Australia
Bangalore, India
DATA CENTERS:
Fo Tan, Hong Kong
Erskine Park, Australia
OFFICES:
Austin, TX
Blacksburg, VA
Chicago, IL
Cincinnati, OH
Duluth, GA
New York, NY
San Antonio, TX
San Francisco, CA
St. Louis, MO
North America EMEA APACLATAM
OFFICES:
Mexico City, MX
www.rackspace.com
For the
World’s Leading
CLOUDS
We provide
FANATICAL
SUPPORT®
®
RACKSPACE® MANAGED CLOUD
WORKLOAD / EXPERTISE INFRASTRUCTURE SERVICE
Technology Stack Platform
Fanatical Support®
24x7x365
DEDICATED HOSTING
PRIVATE CLOUD
PUBLIC CLOUD
HYBRIDCLOUD
CLOUD SCALE APPS
DATA SERVICES
DIGITAL
CLOUD OFFICE
IT TRANSFORMATION
SECURITY
SECURITY AND COMPLIANCE
®
Anatomy of an Attack
General Manager, Emerging Business :: @rackspace
J A R R E T R A I M
Jarret Raim
Director of Strategy & Engineering
Responsible for the development, implementation and
support of all customer facing security products and
services.
Jarret has held several internal security architecture
and product management roles at Rackspace to
include the creation of Barbican key management
product, now part of the official OpenStack
ecosystem.
Jarret holds Masters and Bachelors degrees in
Computer Science from Trinity and Lehigh
Universities, respectively.
INTRODUCTION
Advanced Persistent Threat
• Advanced – use of sophisticated techniques
like malware exploits of vulnerabilities
• Persistent – external command and control
driven by a threat actor, continuous and varied
attacks
• Threat – Human based organization with
specific goals.
Image courtesy of Wikipedia
An advanced persistent threat (APT) is a set
of stealthy and continuous computer
hacking processes, often orchestrated by
human(s) targeting a specific entity.
Anatomy of
an Attack
• Recon the target
• Exploitation of the target,
establishing local control
• Command established with
exploited resources
• Recon, pivot and privilege
escalation
• Data collection and exfiltration
Anatomy of
an Attack
• Recon the target
• Exploitation of the target,
establishing local control
• Command established with
exploited resources
• Recon, pivot and privilege
escalation
• Data collection and exfiltration
Phishing
Spear Phishing Jarret Raim: Recon
Anatomy of
an Attack
• Recon the target
• Exploitation of the target,
establishing local control
• Command established with
exploited resources
• Recon, pivot and privilege
escalation
• Data collection and exfiltration
Spear Phishing Jarret Raim: Exploit
Anatomy of
an Attack
• Recon the target
• Exploitation of the target,
establishing local control
• Command established with
exploited resources
• Recon, pivot and privilege
escalation
• Data collection and exfiltration
Malware: Poison Ivy
• RATs are generally considered ‘low-tech’,
but are used as part of APT style attacks
• Poison Ivy has been in use for over 8
years, repacking and other techniques
allow it to still be effective
• Includes key logging, screen capturing,
video capturing, file transfers, password
theft, system administration, traffic
relaying, and more
• Primarily seen at financial institutions – an
indication of its use in APT
Remote Access Tools (RATs) offer
unfettered access to compromised
machines. They are deceptively simple—
attackers can point and click their way
through the target’s network to steal data
and intellectual property.
Anatomy of
an Attack
• Recon the target
• Exploitation of the target,
establishing local control
• Command established with
exploited resources
• Recon, pivot and privilege
escalation
• Data collection and exfiltration
Example Pivot: Target
1. Attacker recons Target and
catalogues suppliers using public
sources
2. Fazio is compromised through
spearfishing, which grants access to
Target network
3. Attacker uses default password in
BMC to move through network
(unconf)
4. Attacker installs POS malware and
sets up exfiltration servers
5. Credit Card information is collected
and exfiltrated
An attacker is said to be ‘pivoting’
when they recon and compromise
additional machines after an initial
incursion – this is also known as
lateral movement
Attackers had access to the Target
networks for just over 30 days. They
were detected, but Target was unable
to respond due to limited staffing / tool
flood issues
C U S T O M E R S E C U R I T Y O P E R A T I O N S
A Security Strategy for the New Normal
Building upon the most effective elements of traditional security with a focus on three key areas for uniquely
effective protection in today’s threat landscape
• Prioritize your data and understand its business value
• Abandon the traditional reactive posture triggered by alerts
• Enable immediate action to protect data and minimize business impact
3
OUR SECURITY APPROACH
Proactive Detection Rapid Response Deep Expertise
Rackspace Managed Security Operations
5
• Holistic 24x7x365 capability to monitor, alert and
respond to security incidents on our customers behalf
• Do as much as we can on behalf of our customers and
do it quickly:
‣ Minimize impact by replacing graduated response
with immediate action
‣ Enabled by preapproved actions
• Security best practice and hygiene = Compliance
outcomes
• All customer interaction and oversight handled by a
dedicated Customer Experience Team to ensure:
‣ Quality
‣ Consistency
‣ Reliability
Customer
Customer Experience Team
Customer Security
Operations Center
Compliance Team
Know Your Enemy
7
• The APT actor is a PERSON…
‣ Highly sophisticated
‣ Highly motivated
‣ Well-trained
‣ Well-equipped
• An APT Actor is backed by…
‣ Powerful nation states
‣ Well-resourced organized crime
groups
Who is a Advanced Persistent Threat (APT)?
Technology Alone
Will Not Succeed
7
Experienced Security analysts are key for effective
protection. Rackspace analysts are:
• Highly experienced
• Highly motivated
• Well-trained
• Well-equipped
Backed by…
• Fanatical Support®
• Best-in-breed technology
29
Rackspace Managed Security
Reduces an APT’s Most Precious Resource: Time
RESPOND
Swift & Sure
• Triage & investigate
• Execute cyber response
• Respond immediately
through pre-approved actions
DETECT
Automated & Expertise-Driven
• Monitor systems & networks
• Identify anomalies through
proactive cyber hunting
REPORT
Timely & Risk-Based
• Event-driven flash
& after-action reporting
• Weekly metrics reporting
• Monthly cyber-risk reporting
DETER
Proactive & Predictive
• Prepare the battlespace
• Understand the threat landscape
• Set operational plan & procedure
• Understand business risk
29
ACTION
AFTERACTION
ANTICIPATION
AWARENESS
SUPPORT
REPORT
MEASURE
CYBER HUNTING
• What is Cyber Hunting?
‣ Proactive analysis of data
‣ Generic and targeted (focused) hunting
• Why do we Hunt?
‣ Catch what is missed by tools
• How does Hunting improve security
posture?
‣ Earlier detection in the
Attacker Life Cycle
‣ Fills gaps in tool visibility
WHAT DO WE HUNT FOR?
• Intel-based Indicators of Compromise
(IOCs)
‣ Known bad IP Addresses, Domain
Names, Hashes, etc.
• Anomaly-Based Indicators of
Compromise (IOCs)
‣ Abnormal scheduled tasks
‣ Auto-start programs
‣ Process masquerading
‣ Other anomalous activity
• Indicators of Attacks (IOAs)
‣ Attacker Life Cycle (Cyber Kill-Chain)
‣ Behavioral indicators
Hunting through the Attack Life Cycle
Detecting earlier in lifecycle reduces risk of attacker achieving objectives
Degrading security posture / health as the attack lifecycle progresses
Conduct
Background
Research
Execute Initial
Attack
Establish
Foothold
Enable
Persistence
Conduct
Enterprise
Recon
Move Laterally
to New
Systems
Escalate
Privileges
Gather and
Encrypt Data
of Interest
Exfiltrate Data
From Victim
Systems
Maintain
Persistent
Presence
OSINT
HUMINT
SIGINT
Spear
Phishing &
Malware
SQL Inject
Broser
Compromise
PWD
Guessing
RATs
Droppers
User Creds
Service
Generation
Web Shell /
Beaconing
Registry Keys
/ Sticky Keys
Disable
Security
Agents
Port
/ Services
Scans
Network and
Account
Enumeration
Network
Monitoring
RDP
PSExec
Application
Exploitation
Scheduled
Tasks / Jobs
PWDump /
GSECDump
WCE
Token
Manipulation
Account
Creation
WinRAR
XOR
Encryption
Tools
Move Data to
Repository
Encrypted
Containers
Custom Apps
FTP (If You
Let Them)
DNS Exfil
Citrix
SSH / Telnet
VPN
INTEL
GATHERING
COMMAND
& CONTROL
PRIVILEGE
ESCALATION
INITIAL
EXPLOITATION
DATA
EXFILTRATION
M A N A G E D S E C U R I T Y O F F E R I N G S
Challenges to Implementing Effective Security
Limited security
expertise and
resources to
adequately protect
environment
Budget constraints
in supporting
security initiatives
Adoption of
security
technologies and
analytic tools to
prevent, identify
and respond to
advanced attacks
Increased adoption
of cloud-based IT
services
Adoption of
security
technologies and
analytic tools to
prevent, identify
and respond to
advanced attacks
Rackspace Managed Security
Deep Expertise. Leading Tech. Advanced Protection.
DETECT &
RESPOND TO
THREATS 24X7X365
Leverage experienced
Rackspace security
experts to monitor
and manage your
environment
around the clock.
LEVERAGE
SECURITY EXPERTS
ON YOUR IT AND
SECURITY TEAM
Use Managed Security
as a security force
multiplier, tailoring
support to meet your
tactical and strategic
security goals.
EMPLOY INDUSTRY
BEST PRACTICES
AND ADVANCED
SOLUTIONS
Best-of-breed solution
partners to provide
collective expertise and
advanced technology to
help protect your
Managed Cloud.
ADDRESS SECURITY
GOALS WHILE
LOWERING TCO
Managed Security has
a significantly lower
Total Cost of
Ownership (TCO) over
comparable internal
and external solutions.
36
How Is Managed Security Implemented?
• Host and Network Protection – Provides advanced host and network protection
platforms targeted at zero-day and non-malware attacks as well as traditional
compromise tactics.
• Security Analytics – Utilizes a leading Security Information and Event Management
(SIEM) platform paired with big data analytics platforms to collect and analyze data
from the customer environment.
• Vulnerability Management – Employs scanning and agent technologies to
understand the customer’s environment and uses this data to tailor our Customer
Security Operations Center response to threats and attacks in the environment.
• Log Management – Rackspace will collect standard operating system logs from the
hosts in the environment. During the onboarding process, Rackspace will identify
additional data to be collected. All log data is retained for 1 year with additional
retention available.
37
How is Compliance Assistance Implemented?
• Configuration Hardening and Monitoring – Assigns security configuration profiles
to hosts based on accepted standards such as those from the Center for Internet
Security (CIS), as well as community best practices. Rackspace detects and logs
deviations from these profiles in real-time to allow for comprehensive documentation
and reduced vulnerability windows.
• Patch Monitoring – Provides an understanding of what threats are applicable to an
environment including what Common Vulnerabilities and Exposures (CVE) are
present.
• User Monitoring – Monitors and documents user host access, authentication level
and login times to enable customers to demonstrate compliance with access controls.
• File Integrity Management – Detects, reports, and documents changes to files on a
host based on the customer’s security and compliance requirements.
Next
Steps
CONTINUE THE CONVERSATION
Speak to a Rackspace Security Specialist
READ MORE ONLINE
http://www.rackspace.com/security
Rackspace Compliance Assistance
Leverage Rackspace Expertise to Address your Governance, Risk & Compliance (GRC) Goals.
ADDRESS
COMPLIANCE
GOALS
Provide monitoring,
management, and
reporting necessary to
help you meet your
goals.
LEVERAGE
SECURITY
EXPERTS ON YOUR
IT AND GRC TEAMS
Add Rackspace
expertise to support
your team or your
existing compliance
team resources.
EMPLOY INDUSTRY
BEST PRACTICES
AND ADVANCED
SOLUTIONS
Use leading technology
to support compliance-
related monitoring and
management.
ADDRESS
COMPLIANCE
GOALS WHILE
LOWERING TCO
Provide lower Total
Cost
of Ownership (TCO)
over comparable
solutions
and services.
RMS Implementation
Provides advanced host and
network protection platforms
targeted at zero-day and non-
malware attacks as well as
traditional compromise tactics.
HOST AND NETWORK PROTECTION
RMS Implementation
Utilizes a leading Security
Information and Event Management
(SIEM) platform paired with big data
analytics platforms to collect and
analyze data from the customer
environment.
SECURITY ANALYTICS
RMS Implementation
Employs scanning and agent
technologies to understand the
customer’s environment and uses
this data to tailor our Customer
Security Operations Center
response to threats and attacks in
the environment.
VULNERABILITY MANAGEMENT
RMS Implementation
Rackspace will collect standard
operating system logs and work
with you to identify additional data
that may collected. All log data is
retained for one year with additional
retention available.
LOG MANAGEMENT
Compliance Assistance
Implementation
Assigns security configuration profiles to
hosts based on accepted standards such
as those from the Center for Internet
Security (CIS), as well as community best
practices. Rackspace detects and logs
deviations from these profiles in real-time
to allow for comprehensive
documentation and reduced vulnerability
windows.
CONFIGURATION HARDENING AND MONITORING
Compliance Assistance
Implementation
Provides an understanding of what
threats are applicable to an
environment including what
Common Vulnerabilities and
Exposures (CVE) are present.
PATCH MONITORING
Compliance Assistance
Implementation
Monitors and documents user host
access, authentication level and
login times to enable customers to
demonstrate compliance with
access controls.
USER MONITORING
Compliance Assistance
Implementation
Detects, reports, and documents
changes to files on a host based on
the customer’s security and
compliance requirements.
FILE INTEGRITY MANAGEMENT

More Related Content

What's hot

6 Commonly Asked Questions from Customers Building on AWS
6 Commonly Asked Questions from Customers Building on AWS6 Commonly Asked Questions from Customers Building on AWS
6 Commonly Asked Questions from Customers Building on AWSRackspace
 
Big Data as Competitive Advantage in Financial Services
Big Data as Competitive Advantage in Financial ServicesBig Data as Competitive Advantage in Financial Services
Big Data as Competitive Advantage in Financial ServicesCloudera, Inc.
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareCloudera, Inc.
 
Kelley Blue Book Uses Big Data to Increase User Engagement Over 100%
Kelley Blue Book Uses Big Data to Increase User Engagement Over 100%Kelley Blue Book Uses Big Data to Increase User Engagement Over 100%
Kelley Blue Book Uses Big Data to Increase User Engagement Over 100%Cloudera, Inc.
 
2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the Union2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the UnionCloudera, Inc.
 
Increase your ROI with Hadoop in Six Months - Presented by Dell, Cloudera and...
Increase your ROI with Hadoop in Six Months - Presented by Dell, Cloudera and...Increase your ROI with Hadoop in Six Months - Presented by Dell, Cloudera and...
Increase your ROI with Hadoop in Six Months - Presented by Dell, Cloudera and...Cloudera, Inc.
 
Optimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big DataOptimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big DataCloudera, Inc.
 
Webinar: DataStax Enterprise 6: 10 Ways to Multiply the Power of Apache Cassa...
Webinar: DataStax Enterprise 6: 10 Ways to Multiply the Power of Apache Cassa...Webinar: DataStax Enterprise 6: 10 Ways to Multiply the Power of Apache Cassa...
Webinar: DataStax Enterprise 6: 10 Ways to Multiply the Power of Apache Cassa...DataStax
 
Webinar - Delivering Enhanced Message Processing at Scale With an Always-on D...
Webinar - Delivering Enhanced Message Processing at Scale With an Always-on D...Webinar - Delivering Enhanced Message Processing at Scale With an Always-on D...
Webinar - Delivering Enhanced Message Processing at Scale With an Always-on D...DataStax
 
Webinar | Aligning GDPR Requirements with Today's Hybrid Cloud Realities
Webinar  |  Aligning GDPR Requirements with Today's Hybrid Cloud RealitiesWebinar  |  Aligning GDPR Requirements with Today's Hybrid Cloud Realities
Webinar | Aligning GDPR Requirements with Today's Hybrid Cloud RealitiesDataStax
 
How to Build Continuous Ingestion for the Internet of Things
How to Build Continuous Ingestion for the Internet of ThingsHow to Build Continuous Ingestion for the Internet of Things
How to Build Continuous Ingestion for the Internet of ThingsCloudera, Inc.
 
Building a Modern Analytic Database with Cloudera 5.8
Building a Modern Analytic Database with Cloudera 5.8Building a Modern Analytic Database with Cloudera 5.8
Building a Modern Analytic Database with Cloudera 5.8Cloudera, Inc.
 
Turning Petabytes of Data into Profit with Hadoop for the World’s Biggest Ret...
Turning Petabytes of Data into Profit with Hadoop for the World’s Biggest Ret...Turning Petabytes of Data into Profit with Hadoop for the World’s Biggest Ret...
Turning Petabytes of Data into Profit with Hadoop for the World’s Biggest Ret...Cloudera, Inc.
 
Is your big data journey stalling? Take the Leap with Capgemini and Cloudera
Is your big data journey stalling? Take the Leap with Capgemini and ClouderaIs your big data journey stalling? Take the Leap with Capgemini and Cloudera
Is your big data journey stalling? Take the Leap with Capgemini and ClouderaCloudera, Inc.
 
365 Data Centers Presentation for Businesses
365 Data Centers Presentation for Businesses365 Data Centers Presentation for Businesses
365 Data Centers Presentation for Businesses365 Data Centers
 
Turning Data into Business Value with a Modern Data Platform
Turning Data into Business Value with a Modern Data PlatformTurning Data into Business Value with a Modern Data Platform
Turning Data into Business Value with a Modern Data PlatformCloudera, Inc.
 
Multidisziplinäre Analyseanwendungen auf einer gemeinsamen Datenplattform ers...
Multidisziplinäre Analyseanwendungen auf einer gemeinsamen Datenplattform ers...Multidisziplinäre Analyseanwendungen auf einer gemeinsamen Datenplattform ers...
Multidisziplinäre Analyseanwendungen auf einer gemeinsamen Datenplattform ers...Cloudera, Inc.
 
Wowrack Cloud Services
Wowrack Cloud ServicesWowrack Cloud Services
Wowrack Cloud ServicesDoug Cardinale
 
An Operational Data Layer is Critical for Transformative Banking Applications
An Operational Data Layer is Critical for Transformative Banking ApplicationsAn Operational Data Layer is Critical for Transformative Banking Applications
An Operational Data Layer is Critical for Transformative Banking ApplicationsDataStax
 
Get Started with Cloudera’s Cyber Solution
Get Started with Cloudera’s Cyber SolutionGet Started with Cloudera’s Cyber Solution
Get Started with Cloudera’s Cyber SolutionCloudera, Inc.
 

What's hot (20)

6 Commonly Asked Questions from Customers Building on AWS
6 Commonly Asked Questions from Customers Building on AWS6 Commonly Asked Questions from Customers Building on AWS
6 Commonly Asked Questions from Customers Building on AWS
 
Big Data as Competitive Advantage in Financial Services
Big Data as Competitive Advantage in Financial ServicesBig Data as Competitive Advantage in Financial Services
Big Data as Competitive Advantage in Financial Services
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Kelley Blue Book Uses Big Data to Increase User Engagement Over 100%
Kelley Blue Book Uses Big Data to Increase User Engagement Over 100%Kelley Blue Book Uses Big Data to Increase User Engagement Over 100%
Kelley Blue Book Uses Big Data to Increase User Engagement Over 100%
 
2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the Union2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the Union
 
Increase your ROI with Hadoop in Six Months - Presented by Dell, Cloudera and...
Increase your ROI with Hadoop in Six Months - Presented by Dell, Cloudera and...Increase your ROI with Hadoop in Six Months - Presented by Dell, Cloudera and...
Increase your ROI with Hadoop in Six Months - Presented by Dell, Cloudera and...
 
Optimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big DataOptimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big Data
 
Webinar: DataStax Enterprise 6: 10 Ways to Multiply the Power of Apache Cassa...
Webinar: DataStax Enterprise 6: 10 Ways to Multiply the Power of Apache Cassa...Webinar: DataStax Enterprise 6: 10 Ways to Multiply the Power of Apache Cassa...
Webinar: DataStax Enterprise 6: 10 Ways to Multiply the Power of Apache Cassa...
 
Webinar - Delivering Enhanced Message Processing at Scale With an Always-on D...
Webinar - Delivering Enhanced Message Processing at Scale With an Always-on D...Webinar - Delivering Enhanced Message Processing at Scale With an Always-on D...
Webinar - Delivering Enhanced Message Processing at Scale With an Always-on D...
 
Webinar | Aligning GDPR Requirements with Today's Hybrid Cloud Realities
Webinar  |  Aligning GDPR Requirements with Today's Hybrid Cloud RealitiesWebinar  |  Aligning GDPR Requirements with Today's Hybrid Cloud Realities
Webinar | Aligning GDPR Requirements with Today's Hybrid Cloud Realities
 
How to Build Continuous Ingestion for the Internet of Things
How to Build Continuous Ingestion for the Internet of ThingsHow to Build Continuous Ingestion for the Internet of Things
How to Build Continuous Ingestion for the Internet of Things
 
Building a Modern Analytic Database with Cloudera 5.8
Building a Modern Analytic Database with Cloudera 5.8Building a Modern Analytic Database with Cloudera 5.8
Building a Modern Analytic Database with Cloudera 5.8
 
Turning Petabytes of Data into Profit with Hadoop for the World’s Biggest Ret...
Turning Petabytes of Data into Profit with Hadoop for the World’s Biggest Ret...Turning Petabytes of Data into Profit with Hadoop for the World’s Biggest Ret...
Turning Petabytes of Data into Profit with Hadoop for the World’s Biggest Ret...
 
Is your big data journey stalling? Take the Leap with Capgemini and Cloudera
Is your big data journey stalling? Take the Leap with Capgemini and ClouderaIs your big data journey stalling? Take the Leap with Capgemini and Cloudera
Is your big data journey stalling? Take the Leap with Capgemini and Cloudera
 
365 Data Centers Presentation for Businesses
365 Data Centers Presentation for Businesses365 Data Centers Presentation for Businesses
365 Data Centers Presentation for Businesses
 
Turning Data into Business Value with a Modern Data Platform
Turning Data into Business Value with a Modern Data PlatformTurning Data into Business Value with a Modern Data Platform
Turning Data into Business Value with a Modern Data Platform
 
Multidisziplinäre Analyseanwendungen auf einer gemeinsamen Datenplattform ers...
Multidisziplinäre Analyseanwendungen auf einer gemeinsamen Datenplattform ers...Multidisziplinäre Analyseanwendungen auf einer gemeinsamen Datenplattform ers...
Multidisziplinäre Analyseanwendungen auf einer gemeinsamen Datenplattform ers...
 
Wowrack Cloud Services
Wowrack Cloud ServicesWowrack Cloud Services
Wowrack Cloud Services
 
An Operational Data Layer is Critical for Transformative Banking Applications
An Operational Data Layer is Critical for Transformative Banking ApplicationsAn Operational Data Layer is Critical for Transformative Banking Applications
An Operational Data Layer is Critical for Transformative Banking Applications
 
Get Started with Cloudera’s Cyber Solution
Get Started with Cloudera’s Cyber SolutionGet Started with Cloudera’s Cyber Solution
Get Started with Cloudera’s Cyber Solution
 

Viewers also liked

Polyglot Persistence
Polyglot PersistencePolyglot Persistence
Polyglot PersistenceWayne Walls
 
Enterprise Open Cloud Forum: The Cloud is Making it Rain
Enterprise Open Cloud Forum: The Cloud is Making it RainEnterprise Open Cloud Forum: The Cloud is Making it Rain
Enterprise Open Cloud Forum: The Cloud is Making it RainRackspace
 
ฉันในอดีต ฉันในปัจจุบัน ฉันในอนาคต
ฉันในอดีต ฉันในปัจจุบัน ฉันในอนาคตฉันในอดีต ฉันในปัจจุบัน ฉันในอนาคต
ฉันในอดีต ฉันในปัจจุบัน ฉันในอนาคตprimmy1998
 
3 Must Have Steps for IT to Maintain Relevancy in a Cloud World
3 Must Have Steps for IT to Maintain Relevancy in a Cloud World3 Must Have Steps for IT to Maintain Relevancy in a Cloud World
3 Must Have Steps for IT to Maintain Relevancy in a Cloud WorldRackspace
 
Rackspace::Solve NYC - The Future of Applications with Ken Cochrane, Engineer...
Rackspace::Solve NYC - The Future of Applications with Ken Cochrane, Engineer...Rackspace::Solve NYC - The Future of Applications with Ken Cochrane, Engineer...
Rackspace::Solve NYC - The Future of Applications with Ken Cochrane, Engineer...Rackspace
 
vSphere with Openstack
vSphere with OpenstackvSphere with Openstack
vSphere with OpenstackRackspace
 
Butter Web Browsing with Margarine
Butter Web Browsing with MargarineButter Web Browsing with Margarine
Butter Web Browsing with MargarineWayne Walls
 
Rackspace Analytical Compute Grid (ACG)
Rackspace Analytical Compute Grid (ACG)Rackspace Analytical Compute Grid (ACG)
Rackspace Analytical Compute Grid (ACG)Rackspace
 
Behind The Scenes: New Rackspace Cloud Control Panel
Behind The Scenes:  New Rackspace Cloud Control PanelBehind The Scenes:  New Rackspace Cloud Control Panel
Behind The Scenes: New Rackspace Cloud Control PanelRackspace
 
Build A Better Way to Deliver IT
Build A Better Way to Deliver ITBuild A Better Way to Deliver IT
Build A Better Way to Deliver ITRackspace
 
Curing the 'Migration Migraine' with SharePoint Hosting
Curing the 'Migration Migraine' with SharePoint HostingCuring the 'Migration Migraine' with SharePoint Hosting
Curing the 'Migration Migraine' with SharePoint HostingRackspace
 

Viewers also liked (13)

Estadistica
EstadisticaEstadistica
Estadistica
 
Polyglot Persistence
Polyglot PersistencePolyglot Persistence
Polyglot Persistence
 
Enterprise Open Cloud Forum: The Cloud is Making it Rain
Enterprise Open Cloud Forum: The Cloud is Making it RainEnterprise Open Cloud Forum: The Cloud is Making it Rain
Enterprise Open Cloud Forum: The Cloud is Making it Rain
 
ฉันในอดีต ฉันในปัจจุบัน ฉันในอนาคต
ฉันในอดีต ฉันในปัจจุบัน ฉันในอนาคตฉันในอดีต ฉันในปัจจุบัน ฉันในอนาคต
ฉันในอดีต ฉันในปัจจุบัน ฉันในอนาคต
 
3 Must Have Steps for IT to Maintain Relevancy in a Cloud World
3 Must Have Steps for IT to Maintain Relevancy in a Cloud World3 Must Have Steps for IT to Maintain Relevancy in a Cloud World
3 Must Have Steps for IT to Maintain Relevancy in a Cloud World
 
Rackspace::Solve NYC - The Future of Applications with Ken Cochrane, Engineer...
Rackspace::Solve NYC - The Future of Applications with Ken Cochrane, Engineer...Rackspace::Solve NYC - The Future of Applications with Ken Cochrane, Engineer...
Rackspace::Solve NYC - The Future of Applications with Ken Cochrane, Engineer...
 
vSphere with Openstack
vSphere with OpenstackvSphere with Openstack
vSphere with Openstack
 
Butter Web Browsing with Margarine
Butter Web Browsing with MargarineButter Web Browsing with Margarine
Butter Web Browsing with Margarine
 
Pdhpe
PdhpePdhpe
Pdhpe
 
Rackspace Analytical Compute Grid (ACG)
Rackspace Analytical Compute Grid (ACG)Rackspace Analytical Compute Grid (ACG)
Rackspace Analytical Compute Grid (ACG)
 
Behind The Scenes: New Rackspace Cloud Control Panel
Behind The Scenes:  New Rackspace Cloud Control PanelBehind The Scenes:  New Rackspace Cloud Control Panel
Behind The Scenes: New Rackspace Cloud Control Panel
 
Build A Better Way to Deliver IT
Build A Better Way to Deliver ITBuild A Better Way to Deliver IT
Build A Better Way to Deliver IT
 
Curing the 'Migration Migraine' with SharePoint Hosting
Curing the 'Migration Migraine' with SharePoint HostingCuring the 'Migration Migraine' with SharePoint Hosting
Curing the 'Migration Migraine' with SharePoint Hosting
 

Similar to RMS Security Breakfast

5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management ProgramTripwire
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceSPAN Infotech (India) Pvt Ltd
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security Resolver Inc.
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats Jim Kaplan CIA CFE
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinarIntergen
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultAlienVault
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern
 
Cervone uof t - nist framework (1)
Cervone   uof t - nist framework (1)Cervone   uof t - nist framework (1)
Cervone uof t - nist framework (1)Stephen Abram
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Security Operations and Response
Security Operations and ResponseSecurity Operations and Response
Security Operations and Responsexband
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...North Texas Chapter of the ISSA
 

Similar to RMS Security Breakfast (20)

5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdf
 
Cervone uof t - nist framework (1)
Cervone   uof t - nist framework (1)Cervone   uof t - nist framework (1)
Cervone uof t - nist framework (1)
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Security Operations and Response
Security Operations and ResponseSecurity Operations and Response
Security Operations and Response
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
 

More from Rackspace

What Would You Do With More Time?
What Would You Do With More Time?What Would You Do With More Time?
What Would You Do With More Time?Rackspace
 
The Evolution of OpenStack – From Infancy to Enterprise
The Evolution of OpenStack – From Infancy to EnterpriseThe Evolution of OpenStack – From Infancy to Enterprise
The Evolution of OpenStack – From Infancy to EnterpriseRackspace
 
How Startups can leverage big data?
How Startups can leverage big data?How Startups can leverage big data?
How Startups can leverage big data?Rackspace
 
Rackspace::Solve NYC - Welcome Keynote featuring Rackspace CTO John Engates
Rackspace::Solve NYC - Welcome Keynote featuring Rackspace CTO John EngatesRackspace::Solve NYC - Welcome Keynote featuring Rackspace CTO John Engates
Rackspace::Solve NYC - Welcome Keynote featuring Rackspace CTO John EngatesRackspace
 
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...Rackspace
 
Rackspace::Solve NYC - Second Stage Cloud
Rackspace::Solve NYC - Second Stage CloudRackspace::Solve NYC - Second Stage Cloud
Rackspace::Solve NYC - Second Stage CloudRackspace
 
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...Rackspace
 
vCenter Site Recovery Manager: Architecting a DR Solution
vCenter Site Recovery Manager: Architecting a DR SolutionvCenter Site Recovery Manager: Architecting a DR Solution
vCenter Site Recovery Manager: Architecting a DR SolutionRackspace
 
Outsourcing IT Projects to Managed Hosting of the Cloud
Outsourcing IT Projects to Managed Hosting of the CloudOutsourcing IT Projects to Managed Hosting of the Cloud
Outsourcing IT Projects to Managed Hosting of the CloudRackspace
 
How to Bring Shadow IT to the Light
How to Bring Shadow IT to the LightHow to Bring Shadow IT to the Light
How to Bring Shadow IT to the LightRackspace
 
DR-to-the-Cloud Best Practices
DR-to-the-Cloud Best PracticesDR-to-the-Cloud Best Practices
DR-to-the-Cloud Best PracticesRackspace
 
Migrating Traditional Apps from On-Premises to the Hybrid Cloud
Migrating Traditional Apps from On-Premises to the Hybrid CloudMigrating Traditional Apps from On-Premises to the Hybrid Cloud
Migrating Traditional Apps from On-Premises to the Hybrid CloudRackspace
 
Rackspace::Solve SFO - CoreOS CEO Alex Polvi on Solving for What's Next
Rackspace::Solve SFO - CoreOS CEO Alex Polvi on Solving for What's NextRackspace::Solve SFO - CoreOS CEO Alex Polvi on Solving for What's Next
Rackspace::Solve SFO - CoreOS CEO Alex Polvi on Solving for What's NextRackspace
 
Rackspace::Solve SFO - Rackspace CEO Taylor Rhodes on the Power of Solving Pr...
Rackspace::Solve SFO - Rackspace CEO Taylor Rhodes on the Power of Solving Pr...Rackspace::Solve SFO - Rackspace CEO Taylor Rhodes on the Power of Solving Pr...
Rackspace::Solve SFO - Rackspace CEO Taylor Rhodes on the Power of Solving Pr...Rackspace
 
Rackspace::Solve SFO - Solving for the Coming Tidal Wave of Choices with Avai...
Rackspace::Solve SFO - Solving for the Coming Tidal Wave of Choices with Avai...Rackspace::Solve SFO - Solving for the Coming Tidal Wave of Choices with Avai...
Rackspace::Solve SFO - Solving for the Coming Tidal Wave of Choices with Avai...Rackspace
 
Rackspace::Solve SFO - Solve(Scale) Featuring Docker CEO Ben Golub
Rackspace::Solve SFO - Solve(Scale) Featuring Docker CEO Ben GolubRackspace::Solve SFO - Solve(Scale) Featuring Docker CEO Ben Golub
Rackspace::Solve SFO - Solve(Scale) Featuring Docker CEO Ben GolubRackspace
 
Rackspace::Solve SFO - Welcome Keynote featuring Rackspace CTO John Engates
Rackspace::Solve SFO - Welcome Keynote featuring Rackspace CTO John EngatesRackspace::Solve SFO - Welcome Keynote featuring Rackspace CTO John Engates
Rackspace::Solve SFO - Welcome Keynote featuring Rackspace CTO John EngatesRackspace
 
vSphere with OpenStack
vSphere with OpenStackvSphere with OpenStack
vSphere with OpenStackRackspace
 
Pre-Aggregated Analytics And Social Feeds Using MongoDB
Pre-Aggregated Analytics And Social Feeds Using MongoDBPre-Aggregated Analytics And Social Feeds Using MongoDB
Pre-Aggregated Analytics And Social Feeds Using MongoDBRackspace
 
Ignite Innovation: Turn Developers Loose on the Hybrid Cloud”
Ignite Innovation: Turn Developers Loose on the Hybrid Cloud”Ignite Innovation: Turn Developers Loose on the Hybrid Cloud”
Ignite Innovation: Turn Developers Loose on the Hybrid Cloud”Rackspace
 

More from Rackspace (20)

What Would You Do With More Time?
What Would You Do With More Time?What Would You Do With More Time?
What Would You Do With More Time?
 
The Evolution of OpenStack – From Infancy to Enterprise
The Evolution of OpenStack – From Infancy to EnterpriseThe Evolution of OpenStack – From Infancy to Enterprise
The Evolution of OpenStack – From Infancy to Enterprise
 
How Startups can leverage big data?
How Startups can leverage big data?How Startups can leverage big data?
How Startups can leverage big data?
 
Rackspace::Solve NYC - Welcome Keynote featuring Rackspace CTO John Engates
Rackspace::Solve NYC - Welcome Keynote featuring Rackspace CTO John EngatesRackspace::Solve NYC - Welcome Keynote featuring Rackspace CTO John Engates
Rackspace::Solve NYC - Welcome Keynote featuring Rackspace CTO John Engates
 
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
 
Rackspace::Solve NYC - Second Stage Cloud
Rackspace::Solve NYC - Second Stage CloudRackspace::Solve NYC - Second Stage Cloud
Rackspace::Solve NYC - Second Stage Cloud
 
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
Rackspace::Solve NYC - Solving for Rapid Customer Growth and Scale Through De...
 
vCenter Site Recovery Manager: Architecting a DR Solution
vCenter Site Recovery Manager: Architecting a DR SolutionvCenter Site Recovery Manager: Architecting a DR Solution
vCenter Site Recovery Manager: Architecting a DR Solution
 
Outsourcing IT Projects to Managed Hosting of the Cloud
Outsourcing IT Projects to Managed Hosting of the CloudOutsourcing IT Projects to Managed Hosting of the Cloud
Outsourcing IT Projects to Managed Hosting of the Cloud
 
How to Bring Shadow IT to the Light
How to Bring Shadow IT to the LightHow to Bring Shadow IT to the Light
How to Bring Shadow IT to the Light
 
DR-to-the-Cloud Best Practices
DR-to-the-Cloud Best PracticesDR-to-the-Cloud Best Practices
DR-to-the-Cloud Best Practices
 
Migrating Traditional Apps from On-Premises to the Hybrid Cloud
Migrating Traditional Apps from On-Premises to the Hybrid CloudMigrating Traditional Apps from On-Premises to the Hybrid Cloud
Migrating Traditional Apps from On-Premises to the Hybrid Cloud
 
Rackspace::Solve SFO - CoreOS CEO Alex Polvi on Solving for What's Next
Rackspace::Solve SFO - CoreOS CEO Alex Polvi on Solving for What's NextRackspace::Solve SFO - CoreOS CEO Alex Polvi on Solving for What's Next
Rackspace::Solve SFO - CoreOS CEO Alex Polvi on Solving for What's Next
 
Rackspace::Solve SFO - Rackspace CEO Taylor Rhodes on the Power of Solving Pr...
Rackspace::Solve SFO - Rackspace CEO Taylor Rhodes on the Power of Solving Pr...Rackspace::Solve SFO - Rackspace CEO Taylor Rhodes on the Power of Solving Pr...
Rackspace::Solve SFO - Rackspace CEO Taylor Rhodes on the Power of Solving Pr...
 
Rackspace::Solve SFO - Solving for the Coming Tidal Wave of Choices with Avai...
Rackspace::Solve SFO - Solving for the Coming Tidal Wave of Choices with Avai...Rackspace::Solve SFO - Solving for the Coming Tidal Wave of Choices with Avai...
Rackspace::Solve SFO - Solving for the Coming Tidal Wave of Choices with Avai...
 
Rackspace::Solve SFO - Solve(Scale) Featuring Docker CEO Ben Golub
Rackspace::Solve SFO - Solve(Scale) Featuring Docker CEO Ben GolubRackspace::Solve SFO - Solve(Scale) Featuring Docker CEO Ben Golub
Rackspace::Solve SFO - Solve(Scale) Featuring Docker CEO Ben Golub
 
Rackspace::Solve SFO - Welcome Keynote featuring Rackspace CTO John Engates
Rackspace::Solve SFO - Welcome Keynote featuring Rackspace CTO John EngatesRackspace::Solve SFO - Welcome Keynote featuring Rackspace CTO John Engates
Rackspace::Solve SFO - Welcome Keynote featuring Rackspace CTO John Engates
 
vSphere with OpenStack
vSphere with OpenStackvSphere with OpenStack
vSphere with OpenStack
 
Pre-Aggregated Analytics And Social Feeds Using MongoDB
Pre-Aggregated Analytics And Social Feeds Using MongoDBPre-Aggregated Analytics And Social Feeds Using MongoDB
Pre-Aggregated Analytics And Social Feeds Using MongoDB
 
Ignite Innovation: Turn Developers Loose on the Hybrid Cloud”
Ignite Innovation: Turn Developers Loose on the Hybrid Cloud”Ignite Innovation: Turn Developers Loose on the Hybrid Cloud”
Ignite Innovation: Turn Developers Loose on the Hybrid Cloud”
 

Recently uploaded

₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
horny (9316020077 ) Goa Call Girls Service by VIP Call Girls in Goa
horny (9316020077 ) Goa  Call Girls Service by VIP Call Girls in Goahorny (9316020077 ) Goa  Call Girls Service by VIP Call Girls in Goa
horny (9316020077 ) Goa Call Girls Service by VIP Call Girls in Goasexy call girls service in goa
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...SofiyaSharma5
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Servicesexy call girls service in goa
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Call Girls in Nagpur High Profile
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceDelhi Call girls
 
SEO Growth Program-Digital optimization Specialist
SEO Growth Program-Digital optimization SpecialistSEO Growth Program-Digital optimization Specialist
SEO Growth Program-Digital optimization SpecialistKHM Anwar
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Standkumarajju5765
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLimonikaupta
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...aditipandeya
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsstephieert
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
 

Recently uploaded (20)

₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
horny (9316020077 ) Goa Call Girls Service by VIP Call Girls in Goa
horny (9316020077 ) Goa  Call Girls Service by VIP Call Girls in Goahorny (9316020077 ) Goa  Call Girls Service by VIP Call Girls in Goa
horny (9316020077 ) Goa Call Girls Service by VIP Call Girls in Goa
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
SEO Growth Program-Digital optimization Specialist
SEO Growth Program-Digital optimization SpecialistSEO Growth Program-Digital optimization Specialist
SEO Growth Program-Digital optimization Specialist
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girls
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girls
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 

RMS Security Breakfast

  • 2.
  • 3. Increasing and costly security threats • Average cost per data breach to Australian business is $2.5 million • PWC research found 48% increase in reported global security incidents last year versus prior year • McAfee says cost to the global economy from cybercrime is anywhere is $400 - $600 billion per year Source: PWC Global State of Information Security Study 2015, Gartner, MacAfee. Crn.com
  • 4. P R O P R I E T A R Y & C O N F I D E N T I A L 4 Top Cloud Challenges 2016 1. Lack of resources/expertise 2. Security 3. Compliance 4. Managing multiple cloud services 5. Managing costs SOURCE: RightScale 2016 State of the Cloud Report
  • 5. Brannon Lacey General Manager, Emerging Businesses Leads Digital Marketing and Managed Security business units at Rackspace. Prior to Rackspace, Brannon was a Principle at Samsung Venture Investment Corp and a Manager within the Strategy Practice at Accenture. Brannon holds an MBA from Columbia Business School and duel degrees in Entrepreneurship and Management Information Systems from the University of Arizona. INTRODUCTION
  • 6. About Rackspace PORTFOLIO of Hosted Solutions 10 WORLDWIDE Data Centers 6,200 RACKERS DEDICATED :: CLOUD :: HYBRID Annualized RevenueOver $2B 60% 100OF THE WE SERVE FORTUNE® GLOBAL FOOTPRINT Customers in 120 Countries
  • 7. Global Reach SERVING BUSINESSES IN 120 COUNTRIES DATA CENTERS: Ashburn, VA Chicago, IL Herndon, VA Grapevine, TX Richardson, TX OFFICES: Amsterdam, Netherlands Hayes,UK Zurich, Switzerland DATA CENTERS: Crawley, UK Slough, UK OFFICES: Quarry Bay, Hong Kong Sydney, Australia Bangalore, India DATA CENTERS: Fo Tan, Hong Kong Erskine Park, Australia OFFICES: Austin, TX Blacksburg, VA Chicago, IL Cincinnati, OH Duluth, GA New York, NY San Antonio, TX San Francisco, CA St. Louis, MO North America EMEA APACLATAM OFFICES: Mexico City, MX
  • 9. RACKSPACE® MANAGED CLOUD WORKLOAD / EXPERTISE INFRASTRUCTURE SERVICE Technology Stack Platform Fanatical Support® 24x7x365 DEDICATED HOSTING PRIVATE CLOUD PUBLIC CLOUD HYBRIDCLOUD CLOUD SCALE APPS DATA SERVICES DIGITAL CLOUD OFFICE IT TRANSFORMATION SECURITY SECURITY AND COMPLIANCE ®
  • 10. Anatomy of an Attack General Manager, Emerging Business :: @rackspace J A R R E T R A I M
  • 11. Jarret Raim Director of Strategy & Engineering Responsible for the development, implementation and support of all customer facing security products and services. Jarret has held several internal security architecture and product management roles at Rackspace to include the creation of Barbican key management product, now part of the official OpenStack ecosystem. Jarret holds Masters and Bachelors degrees in Computer Science from Trinity and Lehigh Universities, respectively. INTRODUCTION
  • 12. Advanced Persistent Threat • Advanced – use of sophisticated techniques like malware exploits of vulnerabilities • Persistent – external command and control driven by a threat actor, continuous and varied attacks • Threat – Human based organization with specific goals. Image courtesy of Wikipedia An advanced persistent threat (APT) is a set of stealthy and continuous computer hacking processes, often orchestrated by human(s) targeting a specific entity.
  • 13. Anatomy of an Attack • Recon the target • Exploitation of the target, establishing local control • Command established with exploited resources • Recon, pivot and privilege escalation • Data collection and exfiltration
  • 14. Anatomy of an Attack • Recon the target • Exploitation of the target, establishing local control • Command established with exploited resources • Recon, pivot and privilege escalation • Data collection and exfiltration
  • 16.
  • 17. Spear Phishing Jarret Raim: Recon
  • 18. Anatomy of an Attack • Recon the target • Exploitation of the target, establishing local control • Command established with exploited resources • Recon, pivot and privilege escalation • Data collection and exfiltration
  • 19. Spear Phishing Jarret Raim: Exploit
  • 20. Anatomy of an Attack • Recon the target • Exploitation of the target, establishing local control • Command established with exploited resources • Recon, pivot and privilege escalation • Data collection and exfiltration
  • 21. Malware: Poison Ivy • RATs are generally considered ‘low-tech’, but are used as part of APT style attacks • Poison Ivy has been in use for over 8 years, repacking and other techniques allow it to still be effective • Includes key logging, screen capturing, video capturing, file transfers, password theft, system administration, traffic relaying, and more • Primarily seen at financial institutions – an indication of its use in APT Remote Access Tools (RATs) offer unfettered access to compromised machines. They are deceptively simple— attackers can point and click their way through the target’s network to steal data and intellectual property.
  • 22. Anatomy of an Attack • Recon the target • Exploitation of the target, establishing local control • Command established with exploited resources • Recon, pivot and privilege escalation • Data collection and exfiltration
  • 23. Example Pivot: Target 1. Attacker recons Target and catalogues suppliers using public sources 2. Fazio is compromised through spearfishing, which grants access to Target network 3. Attacker uses default password in BMC to move through network (unconf) 4. Attacker installs POS malware and sets up exfiltration servers 5. Credit Card information is collected and exfiltrated An attacker is said to be ‘pivoting’ when they recon and compromise additional machines after an initial incursion – this is also known as lateral movement Attackers had access to the Target networks for just over 30 days. They were detected, but Target was unable to respond due to limited staffing / tool flood issues
  • 24. C U S T O M E R S E C U R I T Y O P E R A T I O N S
  • 25. A Security Strategy for the New Normal Building upon the most effective elements of traditional security with a focus on three key areas for uniquely effective protection in today’s threat landscape • Prioritize your data and understand its business value • Abandon the traditional reactive posture triggered by alerts • Enable immediate action to protect data and minimize business impact 3 OUR SECURITY APPROACH Proactive Detection Rapid Response Deep Expertise
  • 26. Rackspace Managed Security Operations 5 • Holistic 24x7x365 capability to monitor, alert and respond to security incidents on our customers behalf • Do as much as we can on behalf of our customers and do it quickly: ‣ Minimize impact by replacing graduated response with immediate action ‣ Enabled by preapproved actions • Security best practice and hygiene = Compliance outcomes • All customer interaction and oversight handled by a dedicated Customer Experience Team to ensure: ‣ Quality ‣ Consistency ‣ Reliability Customer Customer Experience Team Customer Security Operations Center Compliance Team
  • 27. Know Your Enemy 7 • The APT actor is a PERSON… ‣ Highly sophisticated ‣ Highly motivated ‣ Well-trained ‣ Well-equipped • An APT Actor is backed by… ‣ Powerful nation states ‣ Well-resourced organized crime groups Who is a Advanced Persistent Threat (APT)?
  • 28. Technology Alone Will Not Succeed 7 Experienced Security analysts are key for effective protection. Rackspace analysts are: • Highly experienced • Highly motivated • Well-trained • Well-equipped Backed by… • Fanatical Support® • Best-in-breed technology
  • 29. 29 Rackspace Managed Security Reduces an APT’s Most Precious Resource: Time RESPOND Swift & Sure • Triage & investigate • Execute cyber response • Respond immediately through pre-approved actions DETECT Automated & Expertise-Driven • Monitor systems & networks • Identify anomalies through proactive cyber hunting REPORT Timely & Risk-Based • Event-driven flash & after-action reporting • Weekly metrics reporting • Monthly cyber-risk reporting DETER Proactive & Predictive • Prepare the battlespace • Understand the threat landscape • Set operational plan & procedure • Understand business risk 29 ACTION AFTERACTION ANTICIPATION AWARENESS SUPPORT REPORT MEASURE
  • 30. CYBER HUNTING • What is Cyber Hunting? ‣ Proactive analysis of data ‣ Generic and targeted (focused) hunting • Why do we Hunt? ‣ Catch what is missed by tools • How does Hunting improve security posture? ‣ Earlier detection in the Attacker Life Cycle ‣ Fills gaps in tool visibility
  • 31. WHAT DO WE HUNT FOR? • Intel-based Indicators of Compromise (IOCs) ‣ Known bad IP Addresses, Domain Names, Hashes, etc. • Anomaly-Based Indicators of Compromise (IOCs) ‣ Abnormal scheduled tasks ‣ Auto-start programs ‣ Process masquerading ‣ Other anomalous activity • Indicators of Attacks (IOAs) ‣ Attacker Life Cycle (Cyber Kill-Chain) ‣ Behavioral indicators
  • 32. Hunting through the Attack Life Cycle Detecting earlier in lifecycle reduces risk of attacker achieving objectives Degrading security posture / health as the attack lifecycle progresses Conduct Background Research Execute Initial Attack Establish Foothold Enable Persistence Conduct Enterprise Recon Move Laterally to New Systems Escalate Privileges Gather and Encrypt Data of Interest Exfiltrate Data From Victim Systems Maintain Persistent Presence OSINT HUMINT SIGINT Spear Phishing & Malware SQL Inject Broser Compromise PWD Guessing RATs Droppers User Creds Service Generation Web Shell / Beaconing Registry Keys / Sticky Keys Disable Security Agents Port / Services Scans Network and Account Enumeration Network Monitoring RDP PSExec Application Exploitation Scheduled Tasks / Jobs PWDump / GSECDump WCE Token Manipulation Account Creation WinRAR XOR Encryption Tools Move Data to Repository Encrypted Containers Custom Apps FTP (If You Let Them) DNS Exfil Citrix SSH / Telnet VPN INTEL GATHERING COMMAND & CONTROL PRIVILEGE ESCALATION INITIAL EXPLOITATION DATA EXFILTRATION
  • 33. M A N A G E D S E C U R I T Y O F F E R I N G S
  • 34. Challenges to Implementing Effective Security Limited security expertise and resources to adequately protect environment Budget constraints in supporting security initiatives Adoption of security technologies and analytic tools to prevent, identify and respond to advanced attacks Increased adoption of cloud-based IT services Adoption of security technologies and analytic tools to prevent, identify and respond to advanced attacks
  • 35. Rackspace Managed Security Deep Expertise. Leading Tech. Advanced Protection. DETECT & RESPOND TO THREATS 24X7X365 Leverage experienced Rackspace security experts to monitor and manage your environment around the clock. LEVERAGE SECURITY EXPERTS ON YOUR IT AND SECURITY TEAM Use Managed Security as a security force multiplier, tailoring support to meet your tactical and strategic security goals. EMPLOY INDUSTRY BEST PRACTICES AND ADVANCED SOLUTIONS Best-of-breed solution partners to provide collective expertise and advanced technology to help protect your Managed Cloud. ADDRESS SECURITY GOALS WHILE LOWERING TCO Managed Security has a significantly lower Total Cost of Ownership (TCO) over comparable internal and external solutions.
  • 36. 36 How Is Managed Security Implemented? • Host and Network Protection – Provides advanced host and network protection platforms targeted at zero-day and non-malware attacks as well as traditional compromise tactics. • Security Analytics – Utilizes a leading Security Information and Event Management (SIEM) platform paired with big data analytics platforms to collect and analyze data from the customer environment. • Vulnerability Management – Employs scanning and agent technologies to understand the customer’s environment and uses this data to tailor our Customer Security Operations Center response to threats and attacks in the environment. • Log Management – Rackspace will collect standard operating system logs from the hosts in the environment. During the onboarding process, Rackspace will identify additional data to be collected. All log data is retained for 1 year with additional retention available.
  • 37. 37 How is Compliance Assistance Implemented? • Configuration Hardening and Monitoring – Assigns security configuration profiles to hosts based on accepted standards such as those from the Center for Internet Security (CIS), as well as community best practices. Rackspace detects and logs deviations from these profiles in real-time to allow for comprehensive documentation and reduced vulnerability windows. • Patch Monitoring – Provides an understanding of what threats are applicable to an environment including what Common Vulnerabilities and Exposures (CVE) are present. • User Monitoring – Monitors and documents user host access, authentication level and login times to enable customers to demonstrate compliance with access controls. • File Integrity Management – Detects, reports, and documents changes to files on a host based on the customer’s security and compliance requirements.
  • 38. Next Steps CONTINUE THE CONVERSATION Speak to a Rackspace Security Specialist READ MORE ONLINE http://www.rackspace.com/security
  • 39. Rackspace Compliance Assistance Leverage Rackspace Expertise to Address your Governance, Risk & Compliance (GRC) Goals. ADDRESS COMPLIANCE GOALS Provide monitoring, management, and reporting necessary to help you meet your goals. LEVERAGE SECURITY EXPERTS ON YOUR IT AND GRC TEAMS Add Rackspace expertise to support your team or your existing compliance team resources. EMPLOY INDUSTRY BEST PRACTICES AND ADVANCED SOLUTIONS Use leading technology to support compliance- related monitoring and management. ADDRESS COMPLIANCE GOALS WHILE LOWERING TCO Provide lower Total Cost of Ownership (TCO) over comparable solutions and services.
  • 40. RMS Implementation Provides advanced host and network protection platforms targeted at zero-day and non- malware attacks as well as traditional compromise tactics. HOST AND NETWORK PROTECTION
  • 41. RMS Implementation Utilizes a leading Security Information and Event Management (SIEM) platform paired with big data analytics platforms to collect and analyze data from the customer environment. SECURITY ANALYTICS
  • 42. RMS Implementation Employs scanning and agent technologies to understand the customer’s environment and uses this data to tailor our Customer Security Operations Center response to threats and attacks in the environment. VULNERABILITY MANAGEMENT
  • 43. RMS Implementation Rackspace will collect standard operating system logs and work with you to identify additional data that may collected. All log data is retained for one year with additional retention available. LOG MANAGEMENT
  • 44. Compliance Assistance Implementation Assigns security configuration profiles to hosts based on accepted standards such as those from the Center for Internet Security (CIS), as well as community best practices. Rackspace detects and logs deviations from these profiles in real-time to allow for comprehensive documentation and reduced vulnerability windows. CONFIGURATION HARDENING AND MONITORING
  • 45. Compliance Assistance Implementation Provides an understanding of what threats are applicable to an environment including what Common Vulnerabilities and Exposures (CVE) are present. PATCH MONITORING
  • 46. Compliance Assistance Implementation Monitors and documents user host access, authentication level and login times to enable customers to demonstrate compliance with access controls. USER MONITORING
  • 47. Compliance Assistance Implementation Detects, reports, and documents changes to files on a host based on the customer’s security and compliance requirements. FILE INTEGRITY MANAGEMENT

Editor's Notes

  1. 4
  2. Just a quick look at who we are as a company.
  3. We currently serve businesses in 120 countries around the world.
  4. We provide Fanatical Support for the World’s Leading Clouds We support these technology stacks: OpenStack, AWS, Microsoft and VMware. Fanatical Support combines our expertise and our results-obsessed 24/7/365 customer service. In the past few months, we’ve been very busy.
  5. Here’s a good summary view that shows the expertise we have and the choice we provide. Whatever your workload, we offer a choice of technology stacks and platforms all backed by Fanatical Support. Together that means you get the best fit and the best service. And under it all is our focus on security.
  6. RSA attack.
  7. Each day, there seems to be news about a security threat or data breach that is larger or more sensational than the day before. These stories outline real exposure that threatens your customers’ environment, business & personal reputation, and “bottom line”. • The threats are dynamic and ever-present. These threats often occur without warning, can be directed at any part of your business, and come from anywhere in the world. • Damage from malicious parties can range from the theft of confidential & sensitive data to a complete shutdown of your business. The result is not only lost revenue and escalated costs from recovery but only potential liability costs and compliance-related fines.
  8. Each day, there seems to be news about a security threat or data breach that is larger or more sensational than the day before. These stories outline real exposure that threatens your customers’ environment, business & personal reputation, and “bottom line”. • The threats are dynamic and ever-present. These threats often occur without warning, can be directed at any part of your business, and come from anywhere in the world. • Damage from malicious parties can range from the theft of confidential & sensitive data to a complete shutdown of your business. The result is not only lost revenue and escalated costs from recovery but only potential liability costs and compliance-related fines.
  9. According to Gartner growth in enterprise demand for Managed Security Service Providers (MSSPs) is driven primarily by four factors: Security staffing and budget constraints (separated into two categories above) –Successfully defending against security threats require specialized expertise and technology. Meeting the need internally is resource intensive and leveraging outside resources is often prohibitively expensive. In addition, security professionals with the necessary expertise are in high-demand and difficult to find and retain. Adoption of security technologies and analytic tools to prevent, identify and respond to advanced attacks – As the threats are dynamic and ever-changing, the tools and methods to address threats must evolve at least as quickly. Increased adoption of cloud-based IT services – Traditional security measures implemented in the Enterprise are typically not sufficient for cloud-based environments. Evolving compliance reporting requirements – Industry and regulatory mandates vary and provide a level of complexity that organizations may struggle to address over and above security concerns.
  10. MANAGED SECURITY from Rackspace is a security service offering designed to protect customers from advanced cyber threats, such as Advanced Persistent Threats (a network attack in which an unauthorized person gains access to a network and stays there undetected for a long period of time, usually for the primary goal of data theft). This service is backed by a Rackspace 24x7x365 Security Operations Center staffed with security professionals who use tools tailored to the customer, threat profile and environment, leveraging big data analytics to detect unseen threats (zero days) through behavioral and anomaly detection. The value of MANAGED SECURITY can be broken down into four categories: Detect & Respond to Threats – Leverage experienced Rackspace security experts monitor your environment for potential threats from a 24x7x365 security operations center. Rackspace professional response and expert analysis is tailored to your need, from strategic planning for best practice cloud security or tactical day-to-day security monitoring and threat analysis. In addition, MANAGED SECURITY provides a holistic view of security in context of customer’s entire Rackspace hosted environment. Leverage Security Experts – Add security expertise to your IT capabilities to help solidify your security posture. Use MANAGED SECURITY as a “force multiplier” to extend the resources of your existing Security team Employ Best Practices & Advanced Solutions - Leverage leading technology solutions and advanced threat intelligence. Rackspace works with select partners who are security market leaders and innovators, allowing you to take advantage of security best practices enhanced with the collective expertise of Rackspace and its partners. Lower TCO - Provides significantly lower Total Cost of Ownership (TCO) over internally developed security operations centers and comparable managed security service offerings, allowing you to leverage Security expertise that is in high-demand, costly, and difficult to find & retain.
  11. MANAGED SECURITY from Rackspace is a security service offering designed to protect customers from advanced cyber threats, such as Advanced Persistent Threats (a network attack in which an unauthorized person gains access to a network and stays there undetected for a long period of time, usually for the primary goal of data theft). This service is backed by a Rackspace 24x7x365 Security Operations Center staffed with security professionals who use tools tailored to the customer, threat profile and environment, leveraging big data analytics to detect unseen threats (zero days) through behavioral and anomaly detection. The value of MANAGED SECURITY can be broken down into four categories: Detect & Respond to Threats – Leverage experienced Rackspace security experts monitor your environment for potential threats from a 24x7x365 security operations center. Rackspace professional response and expert analysis is tailored to your need, from strategic planning for best practice cloud security or tactical day-to-day security monitoring and threat analysis. In addition, MANAGED SECURITY provides a holistic view of security in context of customer’s entire Rackspace hosted environment. Leverage Security Experts – Add security expertise to your IT capabilities to help solidify your security posture. Use MANAGED SECURITY as a “force multiplier” to extend the resources of your existing Security team Employ Best Practices & Advanced Solutions - Leverage leading technology solutions and advanced threat intelligence. Rackspace works with select partners who are security market leaders and innovators, allowing you to take advantage of security best practices enhanced with the collective expertise of Rackspace and its partners. Lower TCO - Provides significantly lower Total Cost of Ownership (TCO) over internally developed security operations centers and comparable managed security service offerings, allowing you to leverage Security expertise that is in high-demand, costly, and difficult to find & retain.
  12. Rackspace Security professionals, based in the 24x7x365 Customer Security Operations Center (CSOC), leverage these market-leading security tools from trusted partners as part of the Managed Security offering.
  13. Rackspace Security professionals, based in the 24x7x365 Customer Security Operations Center (CSOC), leverage these market-leading security tools from trusted partners as part of the Managed Security offering.
  14. Rackspace Security professionals, based in the 24x7x365 Customer Security Operations Center (CSOC), leverage these market-leading security tools from trusted partners as part of the Managed Security offering.
  15. Rackspace Security professionals, based in the 24x7x365 Customer Security Operations Center (CSOC), leverage these market-leading security tools from trusted partners as part of the Managed Security offering.
  16. Rackspace Security professionals, based in the 24x7x365 Customer Security Operations Center (CSOC), leverage these market-leading security tools from trusted partners as part of the Managed Security offering.
  17. Rackspace Security professionals, based in the 24x7x365 Customer Security Operations Center (CSOC), leverage these market-leading security tools from trusted partners as part of the Managed Security offering.
  18. Rackspace Security professionals, based in the 24x7x365 Customer Security Operations Center (CSOC), leverage these market-leading security tools from trusted partners as part of the Managed Security offering.
  19. Rackspace Security professionals, based in the 24x7x365 Customer Security Operations Center (CSOC), leverage these market-leading security tools from trusted partners as part of the Managed Security offering.