SlideShare a Scribd company logo
1 of 32
Transforming Your Security Software
with Embedded Patch Management
Ivanti Q2 OEM Webinar
June 26, 2018
Presenters Today:
Phil Richards, CISO
Our Security Model at Ivanti utilizing CIS Controls
Russ Eddleman, Director of OEM Partnerships
Overview of OEM Program
Nik Patronas, Sr Solutions Architect
OEM Patching Architecture and Demo
Agenda
• Why Patching Was Critical in 2017
• Ivanti Security Model – CISO perspective
• Embedded Patch Management API and Architecture
• Demo of Shavlik Patch from Ivanti
• Ivanti OEM Patch Program
• Q&A
Why Patching Was
Critical in 2017
30%
 of recipients open phishing messages.
 click on
 attachments.12%
90+%
of security incidents/breaches
involve phishing.
Verizon 2016 Data Breach Investigations Report
Verizon 2017 Data Breach Investigations Report
The present? The struggle is already real.
72%
49%
of security
professionals
experienced a
WannaCry-like event.
experienced 3
such events.
20%
experienced 6 such
events.
More than 4,000 ransomware attacks per day since Jan. 2016,
a 300% increase over 2015 (U.S. Department of Justice)
Farsight Security
And in the past year?
Top 10 vulnerabilities exploited for cyber crime
Source: Infosec Institue
SamSam Attacks
 Targeted attacks
 City courts
 Water system
 Medical records
 Limited IT staff
 Smaller, manageable payments
 Exploitation of known vulnerabilities
 Multiple layers of system penetration
Preventable with patching!
Source: Wired
Phil Richards
Ivanti CISO
Phil Richards
CISO, Ivanti
Embedded Patching Technology
Architecture and Demo
Nik Patronas
Senior Solutions Architect
Cloud or Premise based
Patch Management
solution
Ivanti Patch Management Overview
Asset Inventory Automation
Cloud or Premise based Patch Management solution
• Microsoft, Linux, Mac and 3rd Party Patch Management
• Physical, virtual servers, and workstations
• Integrate seamlessly with current OEM technology
• VMware virtual environments
• On-line virtual machines, off-line virtual machines, templates
• ESXi Host Patching
Asset Inventory
• Hardware, Software, BIOS, etc.
Automation
• Unique scheduling abilities
• Allow IT Administrators to fully automate their patch management process
• From initial scan to deployment
Ivanti Patch Management Overview
OEM Patch Content
 Support for automated and managed patching of:
 Windows, Mac and Linux OS
 Hundreds of 3rd party software applications
 Adobe, Java, Google, Apple, Microsoft, etc.
 Dedicated team continually research, monitor, validate and
publish new patch content.
 Released at least 2 times a week, often more frequently
 Includes patch metadata, e.g. type, vendor, name, security,
supersedence, pre-requisites, reboot necessity, cve’s, etc.
 Global Security Content Delivery Network (CDN)
 Market-leading CDN partner, 40,000+ cache distribution points
worldwide
 Delivered via HTTP(S) protocols, MD5 checksum for every file
and many more…
 Scans for missing patches
(agent or agentless)
 Returns patch info and
other key metadata for OS
and 3rd party applications
 Creates install scripts for
patch installation
 Outputs URL’s for all
patches with flags for silent
install, reboot requirements
etc.
 Input parsed from Patch
Scan results
 Downloads incremental
updates for patch
catalog/signatures
 De-obfuscates Ivanti’s
patch metadata for
UI/Reports
 Keep Ivanti’s patch
components and data files
up to date
Ivanti Windows Patch SDKs
Patch Assessment Patch UtilitiesPatch Packaging
Windows SDK – Technical Highlights
Agent-based or agentless assessment and patching
Near real-time assessment (5-10 seconds)
Quickest verified patch availability in the market
Support for physical and virtual systems, including hypervisor
and offline VMs
Comprehensive and “smart” reboot options
Multiple integration options: structured interface, in/out of
process COM interface, managed .NET interface, CLI
Ivanti Mac and Linux SDKs
Patch Api Library – Endpoint
Assessment & Remediation
Patch Utilities
 Standard API for all target endpoint platforms
 Native libraries for Mac OS
 Assess and remediate applicable endpoints
 Java-based API facilitates download of patch
content from CDN of HTTP(S)
 Easily configured to meet OEM server needs
 Downloaded security content typically stored
in “patch management” tables within OEM
partner’s server DB
Mac and Linux – Technical Details
Cross-platform MacOS and Linux/UNIX
Assessment and patching
Native MacOS Libraries
Linux support for SUSE, Redhat, CentOS, Oracle,
Ubuntu distributions
C++ Native interface/Java JNI Wrapper
SDK/API OEM As A ServiceWhite-label
OEM PATCH MANAGEMENT OPTIONS
 Embed into your product
 Windows SDKs, Mac, Linux
APIs and Content
 Cloud or premise
 Patch for Microsoft SCCM
 Patch for Endpoints
 Patch from the Cloud
 Ivanti Patch Catalog /
Content as a service
OEM
Console & Server
Machine Group 1 Machine Group 2
Agentless Architecture
Scan
When new patches come out,
The Ivanti Content team test and
determine detection and
deployment logic.
TCP139 /445
OEM
Console & Content
Server
Machine Group 1 Machine Group 2
Agent
Policy
An Agent policy defines how the agent is
going to scan and patch the device
Frequently disconnected
devices pose a different
problem to solve.
An agent can be installed.
Manage Agents from the
Protect Cloud
Agent Architecture
Demo
Ivanti OEM Program
Russ Eddleman
Director of OEM
Drive profitable growth with
Competitive Advantage – INCREASED MARKET REACH
MINIMIZE
DEVELOPMENT
Costs and Time
Offer a
COMPLETE
SOLUTION
Extend your
BUSINESS
VALUE
Create
CROSS SELL
Opportunities
Powering Our OEM Partners
Why Have OEMs Chosen Ivanti?
Enterprise
class OEM
track record
Flexible
business
terms
Dedicated
OEM team
SDK
designed
for OEMs
Documented
roadmap &
regular
updates
Ivanti OEM Models
• Fully functional product
• Your logo
• Product documentation
TECHNOLOGY
Custom
SDK/API OEM
Componentized
WHITE-LABEL
Packaged
 Fully functional product
 Your logo
 Product documentation
 Fully functional SDK /API
 API documentation
 Licensed technology and capabilities
 Custom documentation
White Label
TECHNOLOGY
Custom
SDK/API OEM
Componentized
WHITE-LABEL
Packaged
Patch for
Microsoft SCCM
• Snap-in to Microsoft SCCM
• Patches 3rd party application and device drivers (Lenovo, Dell, HP) using
standard SCCM flows.
Patch for
Windows
• Agent or Agentless patch-management
• Virtualization patching and VM patching
• Brandable GUI
• Patches OS and 3rd party apps
Xtraction
Reporting and
Dashboards
• Drag and drop dashboard and reporting tool
• Use your own or 3rd party data sources
• Display on a single dashboard, or wallboard
• Brandable Installation package and UI
SDK/API OEM
TECHNOLOGY
Custom
SDK/API OEM
Componentized
WHITE-LABEL
Packaged
Patch for
Windows SDK
Patch for Mac
API
• Core Patch SDK, patches OS and 3rd party apps
• Capable of scanning machines in less than 8 seconds without creating user
experience issues.
• Agentless or agent-based scan of Windows machines.
• Agent based
• Scans and remediates patch vulnerabilities in Mac OS and third party apps
Patch for Linux
API
• Agent based
• Scans and remediates Linux OS.
Device Control
API
• Enables granular control of connected devices and operations
• Combat insider threat risks
• Manage access and utilization
Patch for
Microsoft SCCM
• Snap-in to Microsoft SCCM
• Patches 3rd party application and device drivers (Lenovo, Dell, HP) using
standard SCCM flows.
Patch for
Windows
• Agent or Agentless patch-management
• Virtualization patching and VM patching
• Brandable GUI
• Patches OS and 3rd party apps
Q&A Chat
Next Steps
 Resources
 www.ivanti.com/partners/oem
 Questions: oem@ivanti.com
 Documents:
 OEM Overview (PDF)
 OEM Program Brief (PDF)
 Best Practices for Patch Management
OEM Solutions for Security Vendors
www.ivanti.com/partners/oem

More Related Content

What's hot

Experts Live Europe 2017 - Windows 10 and the cloud - why the future needs hy...
Experts Live Europe 2017 - Windows 10 and the cloud - why the future needs hy...Experts Live Europe 2017 - Windows 10 and the cloud - why the future needs hy...
Experts Live Europe 2017 - Windows 10 and the cloud - why the future needs hy...Alexander Benoit
 
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...Alexander Benoit
 
Experts Live Europe 2017 - Windows 10 Servicing - the do’s and don'ts
Experts Live Europe 2017 -  Windows 10 Servicing - the do’s and don'tsExperts Live Europe 2017 -  Windows 10 Servicing - the do’s and don'ts
Experts Live Europe 2017 - Windows 10 Servicing - the do’s and don'tsAlexander Benoit
 
Threat Modeling for the Internet of Things
Threat Modeling for the Internet of ThingsThreat Modeling for the Internet of Things
Threat Modeling for the Internet of ThingsEric Vétillard
 
Supplier security assessment questionnaire
Supplier security assessment questionnaireSupplier security assessment questionnaire
Supplier security assessment questionnairePriyanka Aash
 
Securing your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesSecuring your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesFrank Lesniak
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceIvanti
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell ApartIBM Security
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...LabSharegroup
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsBen Rothke
 
Protect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksProtect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksIvanti
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesSymantec
 
Insights into your IT Service Management - Middle East
Insights into your IT Service Management - Middle EastInsights into your IT Service Management - Middle East
Insights into your IT Service Management - Middle EastIvanti
 
Privileged Account Management - Keep your logins safe
Privileged Account Management - Keep your logins safePrivileged Account Management - Keep your logins safe
Privileged Account Management - Keep your logins safeJens Albrecht
 
Kofax Document Security
Kofax Document Security Kofax Document Security
Kofax Document Security Kofax
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeemu Tiainen
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistJignesh Solanki
 
Practical AD Security: How to Secure Your Active Directory Network Without Br...
Practical AD Security: How to Secure Your Active Directory Network Without Br...Practical AD Security: How to Secure Your Active Directory Network Without Br...
Practical AD Security: How to Secure Your Active Directory Network Without Br...Frank Lesniak
 
Security in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learnedSecurity in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learnedBoaz Shunami
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Wendy Knox Everette
 

What's hot (20)

Experts Live Europe 2017 - Windows 10 and the cloud - why the future needs hy...
Experts Live Europe 2017 - Windows 10 and the cloud - why the future needs hy...Experts Live Europe 2017 - Windows 10 and the cloud - why the future needs hy...
Experts Live Europe 2017 - Windows 10 and the cloud - why the future needs hy...
 
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
 
Experts Live Europe 2017 - Windows 10 Servicing - the do’s and don'ts
Experts Live Europe 2017 -  Windows 10 Servicing - the do’s and don'tsExperts Live Europe 2017 -  Windows 10 Servicing - the do’s and don'ts
Experts Live Europe 2017 - Windows 10 Servicing - the do’s and don'ts
 
Threat Modeling for the Internet of Things
Threat Modeling for the Internet of ThingsThreat Modeling for the Internet of Things
Threat Modeling for the Internet of Things
 
Supplier security assessment questionnaire
Supplier security assessment questionnaireSupplier security assessment questionnaire
Supplier security assessment questionnaire
 
Securing your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesSecuring your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security Baselines
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch Intelligence
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell Apart
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
Protect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksProtect Against 85% of Cyberattacks
Protect Against 85% of Cyberattacks
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
 
Insights into your IT Service Management - Middle East
Insights into your IT Service Management - Middle EastInsights into your IT Service Management - Middle East
Insights into your IT Service Management - Middle East
 
Privileged Account Management - Keep your logins safe
Privileged Account Management - Keep your logins safePrivileged Account Management - Keep your logins safe
Privileged Account Management - Keep your logins safe
 
Kofax Document Security
Kofax Document Security Kofax Document Security
Kofax Document Security
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimukset
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise Checklist
 
Practical AD Security: How to Secure Your Active Directory Network Without Br...
Practical AD Security: How to Secure Your Active Directory Network Without Br...Practical AD Security: How to Secure Your Active Directory Network Without Br...
Practical AD Security: How to Secure Your Active Directory Network Without Br...
 
Security in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learnedSecurity in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learned
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021
 

Similar to Transforming Security Software with Embedded Patch Management

IBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionIBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionhearme limited company
 
Frank Migge It Security Patch Monitoring With Nagios 02
Frank Migge It Security Patch Monitoring With Nagios 02Frank Migge It Security Patch Monitoring With Nagios 02
Frank Migge It Security Patch Monitoring With Nagios 02frank4dd
 
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023VMware Tanzu
 
Continuous Integration and development environment approach
Continuous Integration and development environment approachContinuous Integration and development environment approach
Continuous Integration and development environment approachAleksandr Tsertkov
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOpsBlack Duck by Synopsys
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliveryBlack Duck by Synopsys
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliveryTim Mackey
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...OWASP
 
Automated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactAutomated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactTom Eston
 
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXKeep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXNGINX, Inc.
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Mobodexter
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solutionhearme limited company
 
Your Datacenter at risk? – Patching for the Datacenter
Your Datacenter at risk? – Patching for the DatacenterYour Datacenter at risk? – Patching for the Datacenter
Your Datacenter at risk? – Patching for the DatacenterIvanti
 
Fast, Secure Deployments with Docker on AWS
Fast, Secure Deployments with Docker on AWSFast, Secure Deployments with Docker on AWS
Fast, Secure Deployments with Docker on AWSAmazon Web Services
 
Application Security Guide for Beginners
Application Security Guide for Beginners Application Security Guide for Beginners
Application Security Guide for Beginners Checkmarx
 
devops ppt for hjs jsdjhjd hsdbusinees.pptx
devops ppt for hjs jsdjhjd hsdbusinees.pptxdevops ppt for hjs jsdjhjd hsdbusinees.pptx
devops ppt for hjs jsdjhjd hsdbusinees.pptxDeepakgupta273447
 
Find Out What's New With WhiteSource May 2018- A WhiteSource Webinar
Find Out What's New With WhiteSource May 2018- A WhiteSource WebinarFind Out What's New With WhiteSource May 2018- A WhiteSource Webinar
Find Out What's New With WhiteSource May 2018- A WhiteSource WebinarWhiteSource
 

Similar to Transforming Security Software with Embedded Patch Management (20)

IBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionIBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solution
 
Internship msc cs
Internship msc csInternship msc cs
Internship msc cs
 
Frank Migge It Security Patch Monitoring With Nagios 02
Frank Migge It Security Patch Monitoring With Nagios 02Frank Migge It Security Patch Monitoring With Nagios 02
Frank Migge It Security Patch Monitoring With Nagios 02
 
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
 
Continuous Integration and development environment approach
Continuous Integration and development environment approachContinuous Integration and development environment approach
Continuous Integration and development environment approach
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous Delivery
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous Delivery
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
 
Automated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactAutomated Penetration Testing With Core Impact
Automated Penetration Testing With Core Impact
 
Build Time Hacking
Build Time HackingBuild Time Hacking
Build Time Hacking
 
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXKeep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
 
Your Datacenter at risk? – Patching for the Datacenter
Your Datacenter at risk? – Patching for the DatacenterYour Datacenter at risk? – Patching for the Datacenter
Your Datacenter at risk? – Patching for the Datacenter
 
Fast, Secure Deployments with Docker on AWS
Fast, Secure Deployments with Docker on AWSFast, Secure Deployments with Docker on AWS
Fast, Secure Deployments with Docker on AWS
 
Application Security Guide for Beginners
Application Security Guide for Beginners Application Security Guide for Beginners
Application Security Guide for Beginners
 
Flight East 2018 Presentation–Black Duck at Docusign
Flight East 2018 Presentation–Black Duck at DocusignFlight East 2018 Presentation–Black Duck at Docusign
Flight East 2018 Presentation–Black Duck at Docusign
 
devops ppt for hjs jsdjhjd hsdbusinees.pptx
devops ppt for hjs jsdjhjd hsdbusinees.pptxdevops ppt for hjs jsdjhjd hsdbusinees.pptx
devops ppt for hjs jsdjhjd hsdbusinees.pptx
 
Find Out What's New With WhiteSource May 2018- A WhiteSource Webinar
Find Out What's New With WhiteSource May 2018- A WhiteSource WebinarFind Out What's New With WhiteSource May 2018- A WhiteSource Webinar
Find Out What's New With WhiteSource May 2018- A WhiteSource Webinar
 

More from Ivanti

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de AbrilIvanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - AvrilIvanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia AprileIvanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - MarsIvanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de MarzoIvanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia MarzoIvanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch TuesdayIvanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de FebreroIvanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - FévrierIvanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioIvanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch TuesdayIvanti
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch TuesdayIvanti
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch TuesdayIvanti
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch TuesdayIvanti
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de EneroIvanti
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – JanvierIvanti
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch TuesdayIvanti
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de DiciembreIvanti
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – DécembreIvanti
 

More from Ivanti (20)

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
 

Recently uploaded

Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...confluent
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....kzayra69
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Cizo Technology Services
 
Best Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdfBest Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdfIdiosysTechnologies1
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanyChristoph Pohl
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceBrainSell Technologies
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Angel Borroy López
 

Recently uploaded (20)

2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
 
Best Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdfBest Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdf
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. Salesforce
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Advantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your BusinessAdvantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your Business
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
 

Transforming Security Software with Embedded Patch Management

  • 1. Transforming Your Security Software with Embedded Patch Management Ivanti Q2 OEM Webinar June 26, 2018
  • 2. Presenters Today: Phil Richards, CISO Our Security Model at Ivanti utilizing CIS Controls Russ Eddleman, Director of OEM Partnerships Overview of OEM Program Nik Patronas, Sr Solutions Architect OEM Patching Architecture and Demo
  • 3. Agenda • Why Patching Was Critical in 2017 • Ivanti Security Model – CISO perspective • Embedded Patch Management API and Architecture • Demo of Shavlik Patch from Ivanti • Ivanti OEM Patch Program • Q&A
  • 5. 30%  of recipients open phishing messages.  click on  attachments.12% 90+% of security incidents/breaches involve phishing. Verizon 2016 Data Breach Investigations Report Verizon 2017 Data Breach Investigations Report
  • 6. The present? The struggle is already real. 72% 49% of security professionals experienced a WannaCry-like event. experienced 3 such events. 20% experienced 6 such events. More than 4,000 ransomware attacks per day since Jan. 2016, a 300% increase over 2015 (U.S. Department of Justice) Farsight Security And in the past year?
  • 7. Top 10 vulnerabilities exploited for cyber crime Source: Infosec Institue
  • 8. SamSam Attacks  Targeted attacks  City courts  Water system  Medical records  Limited IT staff  Smaller, manageable payments  Exploitation of known vulnerabilities  Multiple layers of system penetration Preventable with patching! Source: Wired
  • 11. Embedded Patching Technology Architecture and Demo Nik Patronas Senior Solutions Architect
  • 12. Cloud or Premise based Patch Management solution Ivanti Patch Management Overview Asset Inventory Automation
  • 13. Cloud or Premise based Patch Management solution • Microsoft, Linux, Mac and 3rd Party Patch Management • Physical, virtual servers, and workstations • Integrate seamlessly with current OEM technology • VMware virtual environments • On-line virtual machines, off-line virtual machines, templates • ESXi Host Patching Asset Inventory • Hardware, Software, BIOS, etc. Automation • Unique scheduling abilities • Allow IT Administrators to fully automate their patch management process • From initial scan to deployment Ivanti Patch Management Overview
  • 14. OEM Patch Content  Support for automated and managed patching of:  Windows, Mac and Linux OS  Hundreds of 3rd party software applications  Adobe, Java, Google, Apple, Microsoft, etc.  Dedicated team continually research, monitor, validate and publish new patch content.  Released at least 2 times a week, often more frequently  Includes patch metadata, e.g. type, vendor, name, security, supersedence, pre-requisites, reboot necessity, cve’s, etc.  Global Security Content Delivery Network (CDN)  Market-leading CDN partner, 40,000+ cache distribution points worldwide  Delivered via HTTP(S) protocols, MD5 checksum for every file and many more…
  • 15.  Scans for missing patches (agent or agentless)  Returns patch info and other key metadata for OS and 3rd party applications  Creates install scripts for patch installation  Outputs URL’s for all patches with flags for silent install, reboot requirements etc.  Input parsed from Patch Scan results  Downloads incremental updates for patch catalog/signatures  De-obfuscates Ivanti’s patch metadata for UI/Reports  Keep Ivanti’s patch components and data files up to date Ivanti Windows Patch SDKs Patch Assessment Patch UtilitiesPatch Packaging
  • 16. Windows SDK – Technical Highlights Agent-based or agentless assessment and patching Near real-time assessment (5-10 seconds) Quickest verified patch availability in the market Support for physical and virtual systems, including hypervisor and offline VMs Comprehensive and “smart” reboot options Multiple integration options: structured interface, in/out of process COM interface, managed .NET interface, CLI
  • 17. Ivanti Mac and Linux SDKs Patch Api Library – Endpoint Assessment & Remediation Patch Utilities  Standard API for all target endpoint platforms  Native libraries for Mac OS  Assess and remediate applicable endpoints  Java-based API facilitates download of patch content from CDN of HTTP(S)  Easily configured to meet OEM server needs  Downloaded security content typically stored in “patch management” tables within OEM partner’s server DB
  • 18. Mac and Linux – Technical Details Cross-platform MacOS and Linux/UNIX Assessment and patching Native MacOS Libraries Linux support for SUSE, Redhat, CentOS, Oracle, Ubuntu distributions C++ Native interface/Java JNI Wrapper
  • 19. SDK/API OEM As A ServiceWhite-label OEM PATCH MANAGEMENT OPTIONS  Embed into your product  Windows SDKs, Mac, Linux APIs and Content  Cloud or premise  Patch for Microsoft SCCM  Patch for Endpoints  Patch from the Cloud  Ivanti Patch Catalog / Content as a service
  • 20. OEM Console & Server Machine Group 1 Machine Group 2 Agentless Architecture Scan When new patches come out, The Ivanti Content team test and determine detection and deployment logic. TCP139 /445
  • 21. OEM Console & Content Server Machine Group 1 Machine Group 2 Agent Policy An Agent policy defines how the agent is going to scan and patch the device Frequently disconnected devices pose a different problem to solve. An agent can be installed. Manage Agents from the Protect Cloud Agent Architecture
  • 23. Ivanti OEM Program Russ Eddleman Director of OEM
  • 24. Drive profitable growth with Competitive Advantage – INCREASED MARKET REACH MINIMIZE DEVELOPMENT Costs and Time Offer a COMPLETE SOLUTION Extend your BUSINESS VALUE Create CROSS SELL Opportunities
  • 25. Powering Our OEM Partners
  • 26. Why Have OEMs Chosen Ivanti? Enterprise class OEM track record Flexible business terms Dedicated OEM team SDK designed for OEMs Documented roadmap & regular updates
  • 27. Ivanti OEM Models • Fully functional product • Your logo • Product documentation TECHNOLOGY Custom SDK/API OEM Componentized WHITE-LABEL Packaged  Fully functional product  Your logo  Product documentation  Fully functional SDK /API  API documentation  Licensed technology and capabilities  Custom documentation
  • 28. White Label TECHNOLOGY Custom SDK/API OEM Componentized WHITE-LABEL Packaged Patch for Microsoft SCCM • Snap-in to Microsoft SCCM • Patches 3rd party application and device drivers (Lenovo, Dell, HP) using standard SCCM flows. Patch for Windows • Agent or Agentless patch-management • Virtualization patching and VM patching • Brandable GUI • Patches OS and 3rd party apps Xtraction Reporting and Dashboards • Drag and drop dashboard and reporting tool • Use your own or 3rd party data sources • Display on a single dashboard, or wallboard • Brandable Installation package and UI
  • 29. SDK/API OEM TECHNOLOGY Custom SDK/API OEM Componentized WHITE-LABEL Packaged Patch for Windows SDK Patch for Mac API • Core Patch SDK, patches OS and 3rd party apps • Capable of scanning machines in less than 8 seconds without creating user experience issues. • Agentless or agent-based scan of Windows machines. • Agent based • Scans and remediates patch vulnerabilities in Mac OS and third party apps Patch for Linux API • Agent based • Scans and remediates Linux OS. Device Control API • Enables granular control of connected devices and operations • Combat insider threat risks • Manage access and utilization Patch for Microsoft SCCM • Snap-in to Microsoft SCCM • Patches 3rd party application and device drivers (Lenovo, Dell, HP) using standard SCCM flows. Patch for Windows • Agent or Agentless patch-management • Virtualization patching and VM patching • Brandable GUI • Patches OS and 3rd party apps
  • 31. Next Steps  Resources  www.ivanti.com/partners/oem  Questions: oem@ivanti.com  Documents:  OEM Overview (PDF)  OEM Program Brief (PDF)  Best Practices for Patch Management
  • 32. OEM Solutions for Security Vendors www.ivanti.com/partners/oem

Editor's Notes

  1. As many of you likely know, the Verizon Data Breach Investigations Report (DBIR) is one of the most respected annual reports in the security industry. Just this year the Verizon RISK team found phishing is used in more than 90 percent of security incidents and breaches. (Source: Verizon 2017 DBIR) And at equally alarming rates, users with their many devices are falling victim to ransomware and other malware via these user-targeted attacks. According to Verizon, 30 percent of phishing messages were opened in 2016—up from 23 percent the year before—and in 12 percent of those events users clicked to open the malicious attachment or link. (Source: Verizon 2016 DBIR) The 2016 DBIR highlights the rise of a three-pronged phishing attack: The user receives a phishing email with a malicious attachment or a link pointing to a malicious website. The user downloads malware, which attackers can use to look for secrets and internal information, steal credentials to multiple applications through key logging, or encrypt files for ransom. Attackers can also use stolen credentials for further attacks: for example, to log into third-party websites like banking or retail sites.
  2. That’s a critical question, because they’re trying to do it right now. When you consider just how common attacks really are and the kinds of attacks they are evolving into? The nightmare scenario we just visited has the heft of reality to it. Though WannaCry and NotPetya made the headlines, cybersecurity professionals work on major incidents in their own organizations throughout the year.   According to a 2017 survey from threat intelligence firm Farsight Security, 49% of cybersecurity professionals experienced a WannaCry-like security incident in the last year that the public never heard about. Of those, 72% said major security events had happened three times in that year, and 20% upped that to six. (Source: https://globenewswire.com/news-release/2017/06/27/1029363/0/en/WannaCry-Just-Another-Day-at-the-Office-Confirms-Cybersecurity-Professionals.html) The U.S. Department of Justice reports the staggering figure of more than 4,000 ransomware attacks per day since January 1, 2016, a 300% increase over 2015. (Source: https://www.justice.gov/criminal-ccips/file/872771/download) It’s easy to overlook how common attacks are, and how hard security and IT teams are working to keep infrastructure and data secure.
  3. There is a really detailed article posted by the Infosec Institute entitled Most Exploited Vulnerabilities: by Whom, When, and How which goes into detail on the information presented here. This article is based on information collected and analyzed by Recorded Future as referenced here. It identifies the vulnerabilities exploited between November 2015 and November 2016 by threat actors such as nation states and criminal organizations and the availability of tools in exploit kits. It further describes some of the secondary activities such as injection of ransomware, malware, phishing, and outright data theft. There are a number of sites that provide Top 10 lists of vulnerabilities and exploited applications. Use them to your advantage and prioritize applications to patch appropriately.
  4. The SamSam attacks that have been in the news recently, the most notable being the attack on the City of Atlanta, are slightly different than the two we talked about so far. These attacks are very targeted in nature going after smaller organizations such as healthcare, university, and other local systems that have limited IT staffs. These organizations are more likely to pay a ransomeware payment than to deal with the notoriety or the resources needed to recover. Also unique to SamSam is the organized methodology used to conduct the exploitation. This organization targets many known vulnerabilities to gain access to computer systems. Very methodical in their approach, the penetrate the ‘outer’ set of systems and continue the process to work their way deeper into many systems. Once they have achieved the desired level of penetration they will release the ransomware to encrypt the files. The most important point here, is that the vulnerabilities being exploited have patches available. This could all be prevented!
  5. Cloud or Premise based Patch Management solution Microsoft, Linux, Mac and 3rd Party Patch Management Physical, virtual servers, and workstations Integrate seamlessly with current OEM technology VMware virtual environments On-line virtual machines, off-line virtual machines, templates ESXi Host Patching Asset Inventory Hardware, Software, BIOS, etc. Automation Unique scheduling abilities Allow IT Administrators to fully automate their patch management process From initial scan to deployment
  6. Cloud or Premise based Patch Management solution Microsoft, Linux, Mac and 3rd Party Patch Management Physical, virtual servers, and workstations Integrate seamlessly with current OEM technology VMware virtual environments On-line virtual machines, off-line virtual machines, templates ESXi Host Patching Asset Inventory Hardware, Software, BIOS, etc. Automation Unique scheduling abilities Allow IT Administrators to fully automate their patch management process From initial scan to deployment
  7. Competitive advantage - Increase market reach to attract new customers Minimize development costs and time - Accelerate time to market Offer a more complete solution - Boost adoption of your application Extend your business value - Generate additional revenue through larger deal sizes Create new cross sell opportunities
  8. Enterprise class OEM solutions Track record of ongoing OEM relationships Flexible business terms Dedicated engineering and technical support Access to SDK designed for OEMs, Regular updates Documented roadmap
  9. White Label Fully functional product with your logo on it. Your responsibilities include re-hosting the delivery of the executable, hosting online documentation and licensing interfaces. SDK/API OEM We deliver fully functional SDK’s and/or API’s to you complete with documentation and upgrades over time. You implement this into your code and call the engine as you need, customizing its access to your specific use cases. Technology We offer most of our capabilities and technologies for license. If you are looking for reputation content, patch content, or other capabilities, we supply these and you integrate directly into your product.