SlideShare a Scribd company logo
1 of 25
Download to read offline
KASPERSKY LAB
ENTERPRISE PORTFOLIO
Vladimir Zapolyansky
Head of Product &Technology Marketing
KEY FOCUS AREAS FOR CIOs
MOBILITY DATA
BUSINESS
CONTINUITY
DATA PROTECTION
DATA
LOSS
DATA
LEAKAGE
CYBER
THREATS
The average cost of a serious
breach may reach up to $1.6 mln
of organizations lost
business-sensitive data28%
Source: Corporate IT Security Risks Survey 2014, Kaspersky Lab & B2B International
BUSINESS CONTINUITY
65% 35% malware attack
60%
<4h.
22%
4-24h.
18%
>24h.
• Software errors
• SCADA failure
• Operator mistakes
• Other
Source: Repository of Industrial Security Incidents (RISI)
BUSINESS CONTINUITY – RISK FACTORS
EXTERNAL
FACTORS
INTERNAL
FACTORS
BUSINESS CRITICAL
INFRASTRUCTURE
ONLINE
SERVICES
MALWARE
OUTBREAK
EMPLOYEE
AWARENESS
DARK HOTEL
A story of unusual hospitality
MOBILITY
Sources: 1 - Forrester Research, 2 – Gartner, 3 - Corporate IT Security Risks Survey 2014, Kaspersky Lab & B2B International
of the world’s workforce
is mobile1
Today,
~37% of all companies
worldwide are
expected to adopt
the BYOD model2
By 2017,
50% devices is among
the top priorities for
the corporate IT
security function3
Security of
mobile/
portable
REPUTATIONAL IMPACT
IT’S TIME TO RETHINK YOUR IT SECURITY
MOBILITY DATA
BUSINESS
CONTINUITY
SECURITY
INTELLIGENCE
TRUSTED
PARTNER
COMPREHENSIVE
PROTECTION
TO PREPARE FOR THE INEVITABLE!
SECURITY INTELLIGENCE:
DOES IT MAKE A DIFFERENCE?
KNOWN
THREATS
UNKNOWN &
ADVANCED
THREATS
70% 30%
KASPERSKY LAB THREAT INTELLIGENCE
INSIGHT AND EXPERTISE GAINED THROUGH A HISTORY OF DISCOVERIES
2014
REGIN
THE MASK
TURLA
ENERGETIC BEAR/
CROUCHING YETI
DARKHOTEL
2013
RED
OCTOBER
WINNTI
NETTRAVELER
ICEFOG
KIMSUKI
2012
FLAME
GAUSS
MINIFLAME
2011
DUQU
DESERT
FALCONS
EQUATION
CARBANAK
Q1 2015
LEADING THREAT RESEARCH
EXPERTS
THREAT DISCOVERY
CULTURE
ACCUMULATED
KNOWLEDGE
AUTOMATED
SYSTEMS
SECURITY EXPERTISE FROM THE TOP DOWN
• More than 3,000 employees
globally
• More than 1/3 of the company’s
employees are R&D experts
• We are an independent company,
our R&D resources are quick
and flexible
BEST PROTECTION
FROM KNOWN, UNKNOWN AND ADVANCED THREATS
Source: Top-3 metrics by Kaspersky Lab
0%
20%
40%
60%
80%
100%
20 40 60 80 100
N of independent tests/reviews
ScoreofTOP3places
Bitdefender
Sophos
G DATA
Symantec
F-Secure Intel Security (McAfee)
Trend Micro
Avira
Avast
BullGuard
AVG
ESET
AhnLab
Microsoft
Panda Security
In 2014:
•  93 independent tests and reviews
•  51 first and 66 Top-3 places
ThreatTrack (VIPRE)
Qihoo 360
Kingsoft
Tencent
Kaspersky Lab
1st places – 51
Participation in 93
tests/reviews
TOP 3 = 71%
KASPERSKY LAB’S ENTERPRISE SOLUTIONS PORTFOLIO
BUILT TO ADDRESS KEY CUSTOMER NEEDS
ENDPOINT
SECURITY
MOBILE
SECURITY
VIRTUALIZATION
SECURITY
SECURTY
INTELLIGENCE
DDOS
PROTECTION
SOLUTIONS FOR
DATA CENTERS
INDUSTRIAL
SECURITY
FRAUD
PREVENTION
ANTI-APT
MOBILITY DATA
BUSINESS
CONTINUITY
KASPERSKY FRAUD PREVENTION
PREVENTION DETECTION INVESTIGATION LEGAL ACTION
TIME
COST
EFFICIENCY
PREVENTION DETECTION
KASPERSKY INDUSTRIAL SECURITY
Level 4
Corporate IT Network
Level 3
Manufacturing Operations Management
Level 2
SCADA Control
Level 1
Operations Control
Level 0
Physical
KASPERSKY ANTI-APT
MITIGATION
Minimize the risk
of penetration
DETECTION
Detect suspicious
activity as early
as possible
FORENSICS
Discover and
remediate damage
KASPERSKY SECURITY INTELLIGENCE SERVICES
INVESTIGATION
•  Malware analysis
•  Digital forensics
•  Incident investigation
EDUCATION
•  Cybersecurity
fundamentals
•  Digital forensics
•  Malware analysis &
reverse engineering
THREAT
INTELLIGENCE
•  Threat data feeds
•  Botnet threat tracking
•  Intelligence reports
KASPERSKY SECURITY INTELLIGENCE SERVICES
We are trusted by:
•  Law enforcement agencies: INTERPOL, Europol, City of London Police etc.
•  Government agencies, national banks, international associations
•  xSP’s: Telefonica
KASPERSKY LAB IS A TRUSTED BUSINESS PARTNER
users worldwide
Over
400 mln corporate clients worldwide
Over
270,000
KASPERSKY LAB IS RECOGNIZED BY ANALYSTS
Magic Quadrant for Endpoint Protection Platforms
Source: Gartner (January 2013)
KASPERSKY LAB IS RECOGNIZED BY ANALYSTS
Forester WaveTM: Endpoint Security, Q1 2013
Source: Forester (Q1 2013)
KASPERSKY LAB IS RECOGNIZED BY ANALYSTS
IDC MarketScape Endpoint Security – Western Europe
Source: IDC (2013)
THANK YOU!
Vladimir Zapolyansky
Head of Product &Technology Marketing

More Related Content

What's hot

Kaspersky Endpoint Security and Control - ENGLISH
Kaspersky Endpoint Security and Control - ENGLISHKaspersky Endpoint Security and Control - ENGLISH
Kaspersky Endpoint Security and Control - ENGLISH
Kirill Kertsenbaum
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
Onwubiko Emmanuel
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Kirill Kertsenbaum
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
tswong
 
KASPERSKY SECURITY CENTER IMPLEMENTATION
KASPERSKY SECURITY CENTER IMPLEMENTATIONKASPERSKY SECURITY CENTER IMPLEMENTATION
KASPERSKY SECURITY CENTER IMPLEMENTATION
GS CHO
 
Eset India General Presentation
Eset India General PresentationEset India General Presentation
Eset India General Presentation
Ksenia Kondratieva
 

What's hot (20)

Introducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentIntroducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light Agent
 
Kaspersky Endpoint Security and Control - ENGLISH
Kaspersky Endpoint Security and Control - ENGLISHKaspersky Endpoint Security and Control - ENGLISH
Kaspersky Endpoint Security and Control - ENGLISH
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
 
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsMobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 Predictions
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
 
Tools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsTools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense Solutions
 
How Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile DevicesHow Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile Devices
 
ESET on cybersecurity.
ESET on cybersecurity.ESET on cybersecurity.
ESET on cybersecurity.
 
Accessibility Clickjacking, Devastating Android Vulnerability
Accessibility Clickjacking, Devastating Android Vulnerability Accessibility Clickjacking, Devastating Android Vulnerability
Accessibility Clickjacking, Devastating Android Vulnerability
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
How to Add Advanced Threat Defense to Your EMM
How to Add Advanced Threat Defense to Your EMMHow to Add Advanced Threat Defense to Your EMM
How to Add Advanced Threat Defense to Your EMM
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
KASPERSKY SECURITY CENTER IMPLEMENTATION
KASPERSKY SECURITY CENTER IMPLEMENTATIONKASPERSKY SECURITY CENTER IMPLEMENTATION
KASPERSKY SECURITY CENTER IMPLEMENTATION
 
Eset India General Presentation
Eset India General PresentationEset India General Presentation
Eset India General Presentation
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 

Similar to Kaspersky Lab new Enterprise Portfolio

Data security in cloud
Data security in cloudData security in cloud
Data security in cloud
Interop
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
sucesuminas
 
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Andris Soroka
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015
Samuel Kamuli
 

Similar to Kaspersky Lab new Enterprise Portfolio (20)

DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
 
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityCisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloud
 
Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018 Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptx
 
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystScale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
 
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
IBM InterConnect 2013 Security Keynote
IBM InterConnect 2013 Security KeynoteIBM InterConnect 2013 Security Keynote
IBM InterConnect 2013 Security Keynote
 
End Your Security Nightmares with ePlus and Cisco
End Your Security Nightmares with ePlus and CiscoEnd Your Security Nightmares with ePlus and Cisco
End Your Security Nightmares with ePlus and Cisco
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015
 

More from Kaspersky

Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Kaspersky
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Kaspersky
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных систем
Kaspersky
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Kaspersky
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Kaspersky
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Kaspersky
 

More from Kaspersky (20)

A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in Ukraine
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
 
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыМаксим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
 
Кирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИКирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИ
 
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
 
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
 
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
 
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
 
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
 
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных систем
 
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
 
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

Kaspersky Lab new Enterprise Portfolio

  • 1. KASPERSKY LAB ENTERPRISE PORTFOLIO Vladimir Zapolyansky Head of Product &Technology Marketing
  • 2. KEY FOCUS AREAS FOR CIOs MOBILITY DATA BUSINESS CONTINUITY
  • 3. DATA PROTECTION DATA LOSS DATA LEAKAGE CYBER THREATS The average cost of a serious breach may reach up to $1.6 mln of organizations lost business-sensitive data28% Source: Corporate IT Security Risks Survey 2014, Kaspersky Lab & B2B International
  • 4. BUSINESS CONTINUITY 65% 35% malware attack 60% <4h. 22% 4-24h. 18% >24h. • Software errors • SCADA failure • Operator mistakes • Other Source: Repository of Industrial Security Incidents (RISI)
  • 5. BUSINESS CONTINUITY – RISK FACTORS EXTERNAL FACTORS INTERNAL FACTORS BUSINESS CRITICAL INFRASTRUCTURE ONLINE SERVICES MALWARE OUTBREAK EMPLOYEE AWARENESS
  • 6. DARK HOTEL A story of unusual hospitality
  • 7. MOBILITY Sources: 1 - Forrester Research, 2 – Gartner, 3 - Corporate IT Security Risks Survey 2014, Kaspersky Lab & B2B International of the world’s workforce is mobile1 Today, ~37% of all companies worldwide are expected to adopt the BYOD model2 By 2017, 50% devices is among the top priorities for the corporate IT security function3 Security of mobile/ portable
  • 9. IT’S TIME TO RETHINK YOUR IT SECURITY MOBILITY DATA BUSINESS CONTINUITY SECURITY INTELLIGENCE TRUSTED PARTNER COMPREHENSIVE PROTECTION TO PREPARE FOR THE INEVITABLE!
  • 10. SECURITY INTELLIGENCE: DOES IT MAKE A DIFFERENCE? KNOWN THREATS UNKNOWN & ADVANCED THREATS 70% 30%
  • 11. KASPERSKY LAB THREAT INTELLIGENCE INSIGHT AND EXPERTISE GAINED THROUGH A HISTORY OF DISCOVERIES 2014 REGIN THE MASK TURLA ENERGETIC BEAR/ CROUCHING YETI DARKHOTEL 2013 RED OCTOBER WINNTI NETTRAVELER ICEFOG KIMSUKI 2012 FLAME GAUSS MINIFLAME 2011 DUQU DESERT FALCONS EQUATION CARBANAK Q1 2015
  • 12. LEADING THREAT RESEARCH EXPERTS THREAT DISCOVERY CULTURE ACCUMULATED KNOWLEDGE AUTOMATED SYSTEMS
  • 13. SECURITY EXPERTISE FROM THE TOP DOWN • More than 3,000 employees globally • More than 1/3 of the company’s employees are R&D experts • We are an independent company, our R&D resources are quick and flexible
  • 14. BEST PROTECTION FROM KNOWN, UNKNOWN AND ADVANCED THREATS Source: Top-3 metrics by Kaspersky Lab 0% 20% 40% 60% 80% 100% 20 40 60 80 100 N of independent tests/reviews ScoreofTOP3places Bitdefender Sophos G DATA Symantec F-Secure Intel Security (McAfee) Trend Micro Avira Avast BullGuard AVG ESET AhnLab Microsoft Panda Security In 2014: •  93 independent tests and reviews •  51 first and 66 Top-3 places ThreatTrack (VIPRE) Qihoo 360 Kingsoft Tencent Kaspersky Lab 1st places – 51 Participation in 93 tests/reviews TOP 3 = 71%
  • 15. KASPERSKY LAB’S ENTERPRISE SOLUTIONS PORTFOLIO BUILT TO ADDRESS KEY CUSTOMER NEEDS ENDPOINT SECURITY MOBILE SECURITY VIRTUALIZATION SECURITY SECURTY INTELLIGENCE DDOS PROTECTION SOLUTIONS FOR DATA CENTERS INDUSTRIAL SECURITY FRAUD PREVENTION ANTI-APT MOBILITY DATA BUSINESS CONTINUITY
  • 16. KASPERSKY FRAUD PREVENTION PREVENTION DETECTION INVESTIGATION LEGAL ACTION TIME COST EFFICIENCY PREVENTION DETECTION
  • 17. KASPERSKY INDUSTRIAL SECURITY Level 4 Corporate IT Network Level 3 Manufacturing Operations Management Level 2 SCADA Control Level 1 Operations Control Level 0 Physical
  • 18. KASPERSKY ANTI-APT MITIGATION Minimize the risk of penetration DETECTION Detect suspicious activity as early as possible FORENSICS Discover and remediate damage
  • 19. KASPERSKY SECURITY INTELLIGENCE SERVICES INVESTIGATION •  Malware analysis •  Digital forensics •  Incident investigation EDUCATION •  Cybersecurity fundamentals •  Digital forensics •  Malware analysis & reverse engineering THREAT INTELLIGENCE •  Threat data feeds •  Botnet threat tracking •  Intelligence reports
  • 20. KASPERSKY SECURITY INTELLIGENCE SERVICES We are trusted by: •  Law enforcement agencies: INTERPOL, Europol, City of London Police etc. •  Government agencies, national banks, international associations •  xSP’s: Telefonica
  • 21. KASPERSKY LAB IS A TRUSTED BUSINESS PARTNER users worldwide Over 400 mln corporate clients worldwide Over 270,000
  • 22. KASPERSKY LAB IS RECOGNIZED BY ANALYSTS Magic Quadrant for Endpoint Protection Platforms Source: Gartner (January 2013)
  • 23. KASPERSKY LAB IS RECOGNIZED BY ANALYSTS Forester WaveTM: Endpoint Security, Q1 2013 Source: Forester (Q1 2013)
  • 24. KASPERSKY LAB IS RECOGNIZED BY ANALYSTS IDC MarketScape Endpoint Security – Western Europe Source: IDC (2013)
  • 25. THANK YOU! Vladimir Zapolyansky Head of Product &Technology Marketing