SlideShare a Scribd company logo
1 of 14
Defending Against Cyber
Threats with Security
Intelligence and Behavioral
Analytics
Bob Kalka, CRISC
Director, IBM Security Systems
bkalka@ us.ibm.com
Four Key Drivers
                  The age of Big Data – the explosion of digital
Data              information – has arrived and is facilitated by
Explosion         the pervasiveness of applications accessed
                  from everywhere
                  With the advent of Enterprise 2.0 and social
Consumerization   business, the line between personal and
of IT             professional hours, devices and data has
                  disappeared

                  Organizations continue to move to new
EVERYTHING
                  platforms including cloud, virtualization,
IS EVERYWHERE     mobile, social business and more

                  The speed and dexterity of attacks has increased
Attack            coupled with new actors with new motivations
Sophistication    from cyber crime to terrorism
                  to state-sponsored intrusions
2011 Sampling of Security Incidents by Attack Type, Time and Impact

   Attack Type
  SQL Injection                                                                                                                                                                       Online
                                                                                                                                                                                      Gaming
 URL Tampering                                                                         Gaming                                                                   Central
                                                                                                                                         IT
 Spear Phishing                                                                                                                        Security               Government
                                                                                                                                                                                            Online
3rd Party Software                                          Enter-     Defense                  Central                                                                                     Gaming
                                                          tainment                               Govt                         Consumer                          Central
                                                                                                                              Electronics                     Government         Online
      DDoS                                                                          Banking
                                                                                                             Consulting
                                                                                                                                                                                Services
                                                                                                                                                                                            Online
    SecureID                                                         Banking                                                                                 Online         Online         Services
                                            Marketing                           National    Gaming                                             Heavy
 Trojan Software                                                                 Police                               Consulting              Industry       Gaming         Gaming
                                            Services
    Unknown                                                                      Internet
                                                                                 Services        Entertainment                                                                         Online
                                                                                                                              Defense                                 Online
                                                        Consumer                              Police                                                                  Gaming           Gaming
                             IT                                                                                                             Insurance
                           Security                     Electronics   Entertainment
                                                                                    Central           Agriculture
                                                                                 Government                                                                    Apparel     Central
                                                                                             State                   Financial                                                         Government
                                                                                            Police                                                                       Government     Consulting
                                              IT                      Defense                                         Market
                                            Security                             Gaming Central                                                                  Central
                                                               Consumer                     Govt              Tele-                         Internet              Govt        Central
                                                               Electronics         Central        State
                                                                                                           communic                         Services                        Government
      Size of circle estimates relative impact of                                Government      Police       ations
      breach in terms of cost to business                                                                                                                                              Online
                                                         Defense                                                                                                                       Gaming
                                                                                          Central                           National
                                                                               Central                                                                        Consumer
                                                                                                                             Police
                                                                             Government Government                                                            Electronics

          Jan             Feb             Mar           Apr           May             Jun              Jul            Aug              Sep             Oct      Nov              Dec

Source: IBM X-Force® Research 2011 Trend and Risk Report
IBM Security: Delivering intelligence, integration and
   expertise across a comprehensive framework




         Intelligence    ●   Integration   ●   Expertise
Security Intelligence
                                   Then: Collection
            Logs
        Events Alerts              •Log collection
        Configuration              •Signature-based detection
         information
 System           Identity         Now: Intelligence
audit trails      context
 Network flows                     •Real-time monitoring
  and anomalies E-mail and
                                   •Context-aware anomaly detection
   External      social activity
 threat feeds                      •Automated correlation and analytics
                   Malware
   Business      information
  process data
People
Then: Administration
•Identity management
•Cost control
Now: Insight
•Identify and monitor highest risk users
•Know who has access to sensitive data
and systems
•Baseline normal behavior
•Prioritize privileged identities          Monitor Everything
Data
Then: Basic Control
• Simple access controls
and encryption

Now: Laser Focus
• Discover and protect high-value data
• Understand who is accessing the data,
at what time of day, from where, and in
what role
• Baseline normal behavior                Monitor Everything
Applications
Then: Bolt-on
• Periodic scanning of
Web applications

Now: Built-in
• Harden applications with access to
sensitive data
• Scan source and real-time
• Baseline normal application behavior
and alert                                Monitor Everything
Infrastructure
Then: Thicker Walls
• Firewalls, manual patching, and
antivirus
• Focus on perimeter security
Now: Smarter Defenses
• Baseline system and
network behavior
• Analyze unknown threats using
advanced heuristics
                                    Monitor Everything
• Expand coverage into cloud and
mobile environments
IBM Security Systems - Security Intelligence
                     Basic              Proficient             Optimized
                                 SIEM                Flow Analytics
          Log
       Management                                      Predictive
                                  GRC
                                                       Analytics


                                                         Identity
                             User Provisioning
                                                        governance
        Directory                                      Fine-grained
       management              Access Mgmt.            entitlements
                                and Strong            Privileged user
                               Authentication           management

                                Test Data
                                                      Data Discovery
                                 Masking
                             Database Activity       and Classification
       Encryption
                                Monitoring
                                Data Loss             Encryption Key
                                Prevention             Management


                               Static Source          Hybrid Scanning
         Dynamic               Code Scanning          and Correlation
       Vulnerability               Web
         Analysis                                         Fraud
                                Application              Detection
                                Protection

         Network               Professional            Multi-faceted
         Security              Assessments           Network Protection
          Host               Endpoint Security        Anomaly Detection
        Security               Management
                                                     Managed Security
        Anti-Virus              Virtualized              Services
IBM Security Systems - Security Intelligence
                       Basic                                   Proficient                                Optimized
                                                        SIEM              QRadar SIEM          Flow Analytics         QFLOW/VFLOW
            Log                QRadar Log
         Management             Manager
                                                                                                 Predictive
                                                         GRC               Open Pages                               QRadar Risk Manager
                                                                                                 Analytics


                                                                         Identity Manager          Identity          Identity Manager/Role
                                                   User Provisioning
                                                                             zSecure              governance           Lifecycle Manager
          Directory        Directory Integrator                                                  Fine-grained       Security Policy Manager
         management         Directory Server         Access Mgmt.         Access Manager
                                                                                                 entitlements
                                                      and Strong              family
                                                                         Federated Identity     Privileged user        Privileged Identity
                                                     Authentication          Manager              management                Manager


                                                      Test Data      Guardium Data Masking      Data Discovery            InfoSphere
                         InfoSphere Guardium           Masking
                           Encryption Expert       Database Activity InfoSphere Guardium       and Classification          Discovery
         Encryption
                                                      Monitoring
                            STG Solutions
                                                      Data Loss                                 Encryption Key            Key Lifecycle
                                                                    TEM for Core Protection;
                             PGP (GTS)                Prevention       GTS partnerships          Management                 Manager



                                                     Static Source        AppScan Source        Hybrid Scanning           AppScan family
           Dynamic                                   Code Scanning                              and Correlation
                                AppScan
         Vulnerability          Standard                  Web
           Analysis                                                           IPS, XGS,             Fraud                  InfoSphere
                                                       Application            DataPower            Detection             Identity Insight
                                                       Protection

           Network              Network IPS          Professional          GTS and BPs           Multi-faceted                XGS
           Security           Host Protection,       Assessments         Endpoint Manager      Network Protection
            Host                   RACF            Endpoint Security          zSecure           Anomaly Detection
                                                                                                                        Network Anomaly
          Security          Endpoint Manager for     Management            Virtual Server                                  Detection
                                                                          Protection (VSP)     Managed Security           GTS and BPs
          Anti-Virus          Core Protection          Virtualized                                 Services
                                                                              VFLOW
IBM Security Services:
                 Professional and Managed Services Capabilities
                              •       Broad security capability consultative assessments and planning
    Security Consulting       •       Compliance focused assessments (e.g. PCI, SCADA, HIPAA)
                              •       Information Security Assessments

   Security Intelligence &    •       SOC and SIEM assessments and planning SOC architecture and design (people, process and
        Operations                    technology)

                              •       Identity assessment and planning
    Identity and Access       •       Identify solution architecture, design and deployment for access, provisioning, single sign on and two factor
       Management                     authentication.
                              •       Managed identity services

                              •       Application secure engineering
 Data & Application / SDLC    •       Data security assessments and enterprise planning
                              •       Database protection solution design and deployment
         Security             •       Endpoint and network data control (DLP, encryption) solution design and deployment

                              •       Technical infrastructure assessments and planning
   Infrastructure Security    •       Infrastructure solution (UTM, Firewall, IDPS) design and deployment
                              •       Network, endpoint, server
                                  •   Application technical testing and source code scanning
Cyber Security Assessment &       •   Infrastructure penetration testing
         Response                 •   Emergency response services

                                  •   Security event monitoring and managed protection
 Managed Security & Cloud         •   Security intelligence analysis
                                  •   Security infrastructure device (UTM, firewall, IPDS) device monitoring & management
        Services                  •   Mobile device management
                                  •   Hosted / managed SIEM, application. email, vulnerability scanning

More Related Content

What's hot

USIP Presentation of ISR Mobile Land Dispute Resolution
USIP Presentation of ISR Mobile Land Dispute ResolutionUSIP Presentation of ISR Mobile Land Dispute Resolution
USIP Presentation of ISR Mobile Land Dispute Resolutioninternetbar
 
Where do we go from here?
Where do we go from here?Where do we go from here?
Where do we go from here?cVidya Networks
 
electronic transactions law lecture series: lecture 1 introduction
electronic transactions law lecture series: lecture 1 introductionelectronic transactions law lecture series: lecture 1 introduction
electronic transactions law lecture series: lecture 1 introductionCaroline B Ncube
 
Lets put the social back into social
Lets put the social back into socialLets put the social back into social
Lets put the social back into socialRick Mans
 
idOnDemand | Article | Looking For An ID Solution? Get It From idOnDemand!
idOnDemand | Article | Looking For An ID Solution? Get It From idOnDemand!idOnDemand | Article | Looking For An ID Solution? Get It From idOnDemand!
idOnDemand | Article | Looking For An ID Solution? Get It From idOnDemand!Identive
 

What's hot (8)

USIP Presentation of ISR Mobile Land Dispute Resolution
USIP Presentation of ISR Mobile Land Dispute ResolutionUSIP Presentation of ISR Mobile Land Dispute Resolution
USIP Presentation of ISR Mobile Land Dispute Resolution
 
Where do we go from here?
Where do we go from here?Where do we go from here?
Where do we go from here?
 
Taveau cartes2012 speaker
Taveau cartes2012 speakerTaveau cartes2012 speaker
Taveau cartes2012 speaker
 
electronic transactions law lecture series: lecture 1 introduction
electronic transactions law lecture series: lecture 1 introductionelectronic transactions law lecture series: lecture 1 introduction
electronic transactions law lecture series: lecture 1 introduction
 
Empowering and safeguarding the citizen
Empowering and safeguarding the citizenEmpowering and safeguarding the citizen
Empowering and safeguarding the citizen
 
Lets put the social back into social
Lets put the social back into socialLets put the social back into social
Lets put the social back into social
 
Hacking Trust
Hacking TrustHacking Trust
Hacking Trust
 
idOnDemand | Article | Looking For An ID Solution? Get It From idOnDemand!
idOnDemand | Article | Looking For An ID Solution? Get It From idOnDemand!idOnDemand | Article | Looking For An ID Solution? Get It From idOnDemand!
idOnDemand | Article | Looking For An ID Solution? Get It From idOnDemand!
 

Similar to Defending Against Cyber Threats with Security Intelligence and Behavioral Analytics

Presentation of e readiness-for workshop at guatemala
Presentation of e readiness-for workshop at guatemalaPresentation of e readiness-for workshop at guatemala
Presentation of e readiness-for workshop at guatemalaPriMora (Barlianta) Harahap
 
Enabling the digital economy: Postal services 2020
Enabling the digital economy: Postal services 2020Enabling the digital economy: Postal services 2020
Enabling the digital economy: Postal services 2020angelic961
 
Securing Mobile - A Business Centric Approach
Securing Mobile - A Business Centric ApproachSecuring Mobile - A Business Centric Approach
Securing Mobile - A Business Centric ApproachSalahuddin Khawaja
 
Cat6500 Praesentation
Cat6500 PraesentationCat6500 Praesentation
Cat6500 PraesentationSophan_Pheng
 
Shuky peleg e_gov_cyber_presentation_information_sharing
Shuky peleg e_gov_cyber_presentation_information_sharingShuky peleg e_gov_cyber_presentation_information_sharing
Shuky peleg e_gov_cyber_presentation_information_sharingE-Government Center Moldova
 
The Evolution of Mobile Money: Retail, the next frontier
The Evolution of Mobile Money: Retail, the next frontierThe Evolution of Mobile Money: Retail, the next frontier
The Evolution of Mobile Money: Retail, the next frontierIsabelle Berner
 
Market Research Report :Security Equipments and Services Market in India 2012
Market Research Report :Security Equipments and Services Market in India 2012 Market Research Report :Security Equipments and Services Market in India 2012
Market Research Report :Security Equipments and Services Market in India 2012 Netscribes, Inc.
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...Ahmed Al Enizi
 
Interlace bfsi
Interlace bfsiInterlace bfsi
Interlace bfsiInterlace
 

Similar to Defending Against Cyber Threats with Security Intelligence and Behavioral Analytics (12)

Presentation of e readiness-for workshop at guatemala
Presentation of e readiness-for workshop at guatemalaPresentation of e readiness-for workshop at guatemala
Presentation of e readiness-for workshop at guatemala
 
Presentation of e readiness
Presentation of e readinessPresentation of e readiness
Presentation of e readiness
 
Enabling the digital economy: Postal services 2020
Enabling the digital economy: Postal services 2020Enabling the digital economy: Postal services 2020
Enabling the digital economy: Postal services 2020
 
Securing Mobile - A Business Centric Approach
Securing Mobile - A Business Centric ApproachSecuring Mobile - A Business Centric Approach
Securing Mobile - A Business Centric Approach
 
The Development of a Federal Digital Identity
The Development of a Federal Digital IdentityThe Development of a Federal Digital Identity
The Development of a Federal Digital Identity
 
Cat6500 Praesentation
Cat6500 PraesentationCat6500 Praesentation
Cat6500 Praesentation
 
Shuky peleg e_gov_cyber_presentation_information_sharing
Shuky peleg e_gov_cyber_presentation_information_sharingShuky peleg e_gov_cyber_presentation_information_sharing
Shuky peleg e_gov_cyber_presentation_information_sharing
 
The Evolution of Mobile Money: Retail, the next frontier
The Evolution of Mobile Money: Retail, the next frontierThe Evolution of Mobile Money: Retail, the next frontier
The Evolution of Mobile Money: Retail, the next frontier
 
Market Research Report :Security Equipments and Services Market in India 2012
Market Research Report :Security Equipments and Services Market in India 2012 Market Research Report :Security Equipments and Services Market in India 2012
Market Research Report :Security Equipments and Services Market in India 2012
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
Interlace bfsi
Interlace bfsiInterlace bfsi
Interlace bfsi
 
The Web Expansion
The Web ExpansionThe Web Expansion
The Web Expansion
 

More from IBM (Middle East and Africa)

Software Day 2013. Social Business and Commerce Strategy
Software Day 2013. Social Business and Commerce StrategySoftware Day 2013. Social Business and Commerce Strategy
Software Day 2013. Social Business and Commerce StrategyIBM (Middle East and Africa)
 
IBM Software Day 2013. Making innovation real through accelerated software an...
IBM Software Day 2013. Making innovation real through accelerated software an...IBM Software Day 2013. Making innovation real through accelerated software an...
IBM Software Day 2013. Making innovation real through accelerated software an...IBM (Middle East and Africa)
 
IBM Software Day 2013. Smarter analytics and big data. building the next gene...
IBM Software Day 2013. Smarter analytics and big data. building the next gene...IBM Software Day 2013. Smarter analytics and big data. building the next gene...
IBM Software Day 2013. Smarter analytics and big data. building the next gene...IBM (Middle East and Africa)
 
IBM Software Day 2013. A mobile strategy is essential
IBM Software Day 2013. A mobile strategy is essentialIBM Software Day 2013. A mobile strategy is essential
IBM Software Day 2013. A mobile strategy is essentialIBM (Middle East and Africa)
 
IBM Software Day 2013. Unleash business innovation with the next generation o...
IBM Software Day 2013. Unleash business innovation with the next generation o...IBM Software Day 2013. Unleash business innovation with the next generation o...
IBM Software Day 2013. Unleash business innovation with the next generation o...IBM (Middle East and Africa)
 
IBM Software Day 2013. Banking trends and transformation
IBM Software Day 2013. Banking trends and transformationIBM Software Day 2013. Banking trends and transformation
IBM Software Day 2013. Banking trends and transformationIBM (Middle East and Africa)
 
IBM Software Day 2013. Turning opportunities into outcomes
IBM Software Day 2013. Turning opportunities into outcomesIBM Software Day 2013. Turning opportunities into outcomes
IBM Software Day 2013. Turning opportunities into outcomesIBM (Middle East and Africa)
 

More from IBM (Middle East and Africa) (18)

Run the good race with Collaborative innovation
Run the good race with Collaborative innovationRun the good race with Collaborative innovation
Run the good race with Collaborative innovation
 
Sketching out a cognitive masterpiece
Sketching out a cognitive masterpieceSketching out a cognitive masterpiece
Sketching out a cognitive masterpiece
 
Cognitive Future In Customer Engagement
Cognitive Future In Customer EngagementCognitive Future In Customer Engagement
Cognitive Future In Customer Engagement
 
Bridging Offline and Digital Channels
Bridging Offline and Digital ChannelsBridging Offline and Digital Channels
Bridging Offline and Digital Channels
 
Why is Cloud So important to Your Business
Why is Cloud So important to Your Business Why is Cloud So important to Your Business
Why is Cloud So important to Your Business
 
A Partner Ecosystem That Brings Value to Clients
A Partner Ecosystem That Brings Value to ClientsA Partner Ecosystem That Brings Value to Clients
A Partner Ecosystem That Brings Value to Clients
 
BlueMix- The Digital Transformation Platform
BlueMix- The Digital Transformation PlatformBlueMix- The Digital Transformation Platform
BlueMix- The Digital Transformation Platform
 
Software Day 2013. Social Business and Commerce Strategy
Software Day 2013. Social Business and Commerce StrategySoftware Day 2013. Social Business and Commerce Strategy
Software Day 2013. Social Business and Commerce Strategy
 
Changing the economics of it
Changing the economics of itChanging the economics of it
Changing the economics of it
 
IBM Software Day 2013. Making innovation real through accelerated software an...
IBM Software Day 2013. Making innovation real through accelerated software an...IBM Software Day 2013. Making innovation real through accelerated software an...
IBM Software Day 2013. Making innovation real through accelerated software an...
 
IBM Software Day 2013. Smarter analytics and big data. building the next gene...
IBM Software Day 2013. Smarter analytics and big data. building the next gene...IBM Software Day 2013. Smarter analytics and big data. building the next gene...
IBM Software Day 2013. Smarter analytics and big data. building the next gene...
 
IBM Software Day 2013. A mobile strategy is essential
IBM Software Day 2013. A mobile strategy is essentialIBM Software Day 2013. A mobile strategy is essential
IBM Software Day 2013. A mobile strategy is essential
 
IBM Software Day 2013. Process innovation
IBM Software Day 2013. Process innovationIBM Software Day 2013. Process innovation
IBM Software Day 2013. Process innovation
 
IBM Software Day 2013. Unleash business innovation with the next generation o...
IBM Software Day 2013. Unleash business innovation with the next generation o...IBM Software Day 2013. Unleash business innovation with the next generation o...
IBM Software Day 2013. Unleash business innovation with the next generation o...
 
Smarter government
Smarter governmentSmarter government
Smarter government
 
IBM Software Day 2013. Banking trends and transformation
IBM Software Day 2013. Banking trends and transformationIBM Software Day 2013. Banking trends and transformation
IBM Software Day 2013. Banking trends and transformation
 
IBM Software Day 2013. Turning opportunities into outcomes
IBM Software Day 2013. Turning opportunities into outcomesIBM Software Day 2013. Turning opportunities into outcomes
IBM Software Day 2013. Turning opportunities into outcomes
 
IBM Software Day 2013. A mandate for leadership
IBM Software Day 2013. A mandate for leadershipIBM Software Day 2013. A mandate for leadership
IBM Software Day 2013. A mandate for leadership
 

Defending Against Cyber Threats with Security Intelligence and Behavioral Analytics

  • 1.
  • 2. Defending Against Cyber Threats with Security Intelligence and Behavioral Analytics Bob Kalka, CRISC Director, IBM Security Systems bkalka@ us.ibm.com
  • 3. Four Key Drivers The age of Big Data – the explosion of digital Data information – has arrived and is facilitated by Explosion the pervasiveness of applications accessed from everywhere With the advent of Enterprise 2.0 and social Consumerization business, the line between personal and of IT professional hours, devices and data has disappeared Organizations continue to move to new EVERYTHING platforms including cloud, virtualization, IS EVERYWHERE mobile, social business and more The speed and dexterity of attacks has increased Attack coupled with new actors with new motivations Sophistication from cyber crime to terrorism to state-sponsored intrusions
  • 4. 2011 Sampling of Security Incidents by Attack Type, Time and Impact Attack Type SQL Injection Online Gaming URL Tampering Gaming Central IT Spear Phishing Security Government Online 3rd Party Software Enter- Defense Central Gaming tainment Govt Consumer Central Electronics Government Online DDoS Banking Consulting Services Online SecureID Banking Online Online Services Marketing National Gaming Heavy Trojan Software Police Consulting Industry Gaming Gaming Services Unknown Internet Services Entertainment Online Defense Online Consumer Police Gaming Gaming IT Insurance Security Electronics Entertainment Central Agriculture Government Apparel Central State Financial Government Police Government Consulting IT Defense Market Security Gaming Central Central Consumer Govt Tele- Internet Govt Central Electronics Central State communic Services Government Size of circle estimates relative impact of Government Police ations breach in terms of cost to business Online Defense Gaming Central National Central Consumer Police Government Government Electronics Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec Source: IBM X-Force® Research 2011 Trend and Risk Report
  • 5. IBM Security: Delivering intelligence, integration and expertise across a comprehensive framework Intelligence ● Integration ● Expertise
  • 6. Security Intelligence Then: Collection Logs Events Alerts •Log collection Configuration •Signature-based detection information System Identity Now: Intelligence audit trails context Network flows •Real-time monitoring and anomalies E-mail and •Context-aware anomaly detection External social activity threat feeds •Automated correlation and analytics Malware Business information process data
  • 7. People Then: Administration •Identity management •Cost control Now: Insight •Identify and monitor highest risk users •Know who has access to sensitive data and systems •Baseline normal behavior •Prioritize privileged identities Monitor Everything
  • 8. Data Then: Basic Control • Simple access controls and encryption Now: Laser Focus • Discover and protect high-value data • Understand who is accessing the data, at what time of day, from where, and in what role • Baseline normal behavior Monitor Everything
  • 9. Applications Then: Bolt-on • Periodic scanning of Web applications Now: Built-in • Harden applications with access to sensitive data • Scan source and real-time • Baseline normal application behavior and alert Monitor Everything
  • 10. Infrastructure Then: Thicker Walls • Firewalls, manual patching, and antivirus • Focus on perimeter security Now: Smarter Defenses • Baseline system and network behavior • Analyze unknown threats using advanced heuristics Monitor Everything • Expand coverage into cloud and mobile environments
  • 11.
  • 12. IBM Security Systems - Security Intelligence Basic Proficient Optimized SIEM Flow Analytics Log Management Predictive GRC Analytics Identity User Provisioning governance Directory Fine-grained management Access Mgmt. entitlements and Strong Privileged user Authentication management Test Data Data Discovery Masking Database Activity and Classification Encryption Monitoring Data Loss Encryption Key Prevention Management Static Source Hybrid Scanning Dynamic Code Scanning and Correlation Vulnerability Web Analysis Fraud Application Detection Protection Network Professional Multi-faceted Security Assessments Network Protection Host Endpoint Security Anomaly Detection Security Management Managed Security Anti-Virus Virtualized Services
  • 13. IBM Security Systems - Security Intelligence Basic Proficient Optimized SIEM QRadar SIEM Flow Analytics QFLOW/VFLOW Log QRadar Log Management Manager Predictive GRC Open Pages QRadar Risk Manager Analytics Identity Manager Identity Identity Manager/Role User Provisioning zSecure governance Lifecycle Manager Directory Directory Integrator Fine-grained Security Policy Manager management Directory Server Access Mgmt. Access Manager entitlements and Strong family Federated Identity Privileged user Privileged Identity Authentication Manager management Manager Test Data Guardium Data Masking Data Discovery InfoSphere InfoSphere Guardium Masking Encryption Expert Database Activity InfoSphere Guardium and Classification Discovery Encryption Monitoring STG Solutions Data Loss Encryption Key Key Lifecycle TEM for Core Protection; PGP (GTS) Prevention GTS partnerships Management Manager Static Source AppScan Source Hybrid Scanning AppScan family Dynamic Code Scanning and Correlation AppScan Vulnerability Standard Web Analysis IPS, XGS, Fraud InfoSphere Application DataPower Detection Identity Insight Protection Network Network IPS Professional GTS and BPs Multi-faceted XGS Security Host Protection, Assessments Endpoint Manager Network Protection Host RACF Endpoint Security zSecure Anomaly Detection Network Anomaly Security Endpoint Manager for Management Virtual Server Detection Protection (VSP) Managed Security GTS and BPs Anti-Virus Core Protection Virtualized Services VFLOW
  • 14. IBM Security Services: Professional and Managed Services Capabilities • Broad security capability consultative assessments and planning Security Consulting • Compliance focused assessments (e.g. PCI, SCADA, HIPAA) • Information Security Assessments Security Intelligence & • SOC and SIEM assessments and planning SOC architecture and design (people, process and Operations technology) • Identity assessment and planning Identity and Access • Identify solution architecture, design and deployment for access, provisioning, single sign on and two factor Management authentication. • Managed identity services • Application secure engineering Data & Application / SDLC • Data security assessments and enterprise planning • Database protection solution design and deployment Security • Endpoint and network data control (DLP, encryption) solution design and deployment • Technical infrastructure assessments and planning Infrastructure Security • Infrastructure solution (UTM, Firewall, IDPS) design and deployment • Network, endpoint, server • Application technical testing and source code scanning Cyber Security Assessment & • Infrastructure penetration testing Response • Emergency response services • Security event monitoring and managed protection Managed Security & Cloud • Security intelligence analysis • Security infrastructure device (UTM, firewall, IPDS) device monitoring & management Services • Mobile device management • Hosted / managed SIEM, application. email, vulnerability scanning