SlideShare a Scribd company logo
1 of 11
Protect your Digital Enterprise
Steve Lamb
Regional Manager for EMEA, Enterprise Security Products
stephlam@hpe.com
@actionlamb
Hewlett Packard Enterprise’s Cyber Risk Report 2016
80%Open source apps
w/security feature vulns
+153%YoY growth
Android threats
+14%Increase in use of
Open source components
The threat landscape
75%Mobile apps
w/critical vulns
8/10Exploited vulnerabilities
>3 years old
100KBanking Trojans
detected
84% of breaches are due to application
vulnerabilities
3
Only 6% of IT Security budget goes on
application security
205 days before breaches are discovered!
3
Transform
to a hybrid
infrastructure
Enable
workplace
productivity
Protect
your digital
enterprise
Empower
the data-driven
organization
HPE Transformation Areas
Protecting the digital enterprise has become an asymmetric problem
We are spending
more than ever*…
…but we are unable to
stem the tide of attacks
$83bn 8x
+$7bn
Security Spend
in 2016
Additional spend
every year
+13%
Growth in
security testing spend
+15%
Growth in security
outsourcing spend
* Gartner Forecast Analysis: Information Security, Worldwide, 3Q15 Update
175% 82%
health records
breached in
2015 vs. 2014
Increase in annual #
of data breaches in
the US over the past
3 years
Annual increase in
cost of cyber crime
over past 6 years
The new normal
Enterprise IT will continue
to transform
Regulatory costs and
complexity will continue to
rise
Cyber attacks will increase
in sophistication
Today’s digital Enterprise needs a new style of protection
IaaS
SaaS
PaaS
BYOD
On Premises
Off site
Protect what matters most -
your users, applications, data and the interactions
between them, regardless of location or device
Users
DataApps
critical digital
assets
Off site
BIG DATA
Protect your digital enterprise
• Design a cyber resilient
and compliant
environment
• Build protection into the
fabric of your enterprise
Build it In Stop it Now Recover it Fast
• Rapidly detect & manage
breaches
• Monitor critical digital assets
regardless of location or device
• Execute flawless recoveries
• Safeguard continuity with
minimal downtime and no
damage or loss
Prevent Detect & Respond Recover
Texas
UK
Australia
Toronto
Virginia
Costa Rica
Germany
Bulgaria
Malaysia
India
10
managed
global SOCs
42
business continuity
& recovery centers
200PB
data
protected
managed
devices
1.8M
lines of code
scanned
1.5B
incident
responders
400+4500+
security
professionals
Enterprise
customers
10k
Hewlett Packard Enterprise has unprecedented scale and visibility
Global Footprint Unparalleled Visibility
HPE Security has a comprehensive set of services and technologies to
support your security operations build out
Security
Technology
Security
Consulting
Managed
Security Services
Offerings to strengthen
security posture, proactively
manage incidents, and extend
security capabilities
Expertise to help clients
understand, manage and reduce
business and security risks
HPE and vendor security
solutions help clients
disrupt their adversaries
Thank you
Email: stephlam@hpe.com
Twitter: @actionlamb
Slides are here

More Related Content

What's hot

Gartner IT Symposium 2013: Delivering IT-as-a-Service with Cloud Brokering an...
Gartner IT Symposium 2013: Delivering IT-as-a-Service with Cloud Brokering an...Gartner IT Symposium 2013: Delivering IT-as-a-Service with Cloud Brokering an...
Gartner IT Symposium 2013: Delivering IT-as-a-Service with Cloud Brokering an...Gravitant, Inc.
 
Incorporate, don't alieante, Shadow IT
Incorporate, don't alieante, Shadow ITIncorporate, don't alieante, Shadow IT
Incorporate, don't alieante, Shadow ITGravitant, Inc.
 
WHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsWHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsSymantec
 
Understand the What, Why & How of Digital Transformation Featuring 451 Research
Understand the What, Why & How of Digital Transformation Featuring 451 ResearchUnderstand the What, Why & How of Digital Transformation Featuring 451 Research
Understand the What, Why & How of Digital Transformation Featuring 451 ResearchVMware Tanzu
 
Business Case Calculator for DevOps Initiatives - Leading credit card service...
Business Case Calculator for DevOps Initiatives - Leading credit card service...Business Case Calculator for DevOps Initiatives - Leading credit card service...
Business Case Calculator for DevOps Initiatives - Leading credit card service...Capgemini
 
Digital Transformation in a World of Connected Devices
Digital Transformation in a World of Connected DevicesDigital Transformation in a World of Connected Devices
Digital Transformation in a World of Connected DevicesMuleSoft
 
App infrastructure &_integration_keynote_final
App infrastructure &_integration_keynote_finalApp infrastructure &_integration_keynote_final
App infrastructure &_integration_keynote_finaleileendohertysmith
 
Pivotal Digital Transformation Forum: Data Science
Pivotal Digital Transformation Forum: Data Science Pivotal Digital Transformation Forum: Data Science
Pivotal Digital Transformation Forum: Data Science VMware Tanzu
 
Cloud native past, present and future, Accenture Technology Workshop, IL
Cloud native past, present and future, Accenture Technology Workshop, ILCloud native past, present and future, Accenture Technology Workshop, IL
Cloud native past, present and future, Accenture Technology Workshop, ILCheryl Hung
 
SKILupday devopsinstitute - AIOps - Marco Coulter - AIOps Stepping Stones
SKILupday devopsinstitute - AIOps - Marco Coulter - AIOps Stepping StonesSKILupday devopsinstitute - AIOps - Marco Coulter - AIOps Stepping Stones
SKILupday devopsinstitute - AIOps - Marco Coulter - AIOps Stepping StonesMarco Coulter
 
Digital Transformation, Cloud Adoption and the Impact on SAM and Security
Digital Transformation, Cloud Adoption and the Impact on SAM and SecurityDigital Transformation, Cloud Adoption and the Impact on SAM and Security
Digital Transformation, Cloud Adoption and the Impact on SAM and SecurityFlexera
 
7 Innovations That Will Transform IT Operations
7 Innovations That Will Transform IT Operations7 Innovations That Will Transform IT Operations
7 Innovations That Will Transform IT OperationsOpsRamp
 
Amplifying IT Relevance by Cynthia Stoddard, CIO, NetApp
Amplifying IT Relevance by Cynthia Stoddard, CIO, NetAppAmplifying IT Relevance by Cynthia Stoddard, CIO, NetApp
Amplifying IT Relevance by Cynthia Stoddard, CIO, NetAppTheCloudFactory
 
Failing and Failing Fast in AppDev – How Do We Keep up in AppSec?
Failing and Failing Fast in AppDev – How Do We Keep up in AppSec?Failing and Failing Fast in AppDev – How Do We Keep up in AppSec?
Failing and Failing Fast in AppDev – How Do We Keep up in AppSec?Capgemini
 
Stopping the Lake from becoming a Swamp
Stopping the Lake from becoming a SwampStopping the Lake from becoming a Swamp
Stopping the Lake from becoming a SwampCapgemini
 
AIOps, IT Analytics, and Business Performance: What’s Needed and What Works
AIOps, IT Analytics, and Business Performance: What’s Needed and What Works AIOps, IT Analytics, and Business Performance: What’s Needed and What Works
AIOps, IT Analytics, and Business Performance: What’s Needed and What Works Enterprise Management Associates
 
The Reality of Managing Microservices in Your CD Pipeline
The Reality of Managing Microservices in Your CD PipelineThe Reality of Managing Microservices in Your CD Pipeline
The Reality of Managing Microservices in Your CD PipelineDevOps.com
 
Are you REALLY ready for the cloud?
Are you REALLY ready for the cloud?Are you REALLY ready for the cloud?
Are you REALLY ready for the cloud?Riverbed Technology
 
Journey to the cloud in banking and finance webinar
Journey to the cloud in banking and finance webinarJourney to the cloud in banking and finance webinar
Journey to the cloud in banking and finance webinarcontinohq
 

What's hot (20)

Gartner IT Symposium 2013: Delivering IT-as-a-Service with Cloud Brokering an...
Gartner IT Symposium 2013: Delivering IT-as-a-Service with Cloud Brokering an...Gartner IT Symposium 2013: Delivering IT-as-a-Service with Cloud Brokering an...
Gartner IT Symposium 2013: Delivering IT-as-a-Service with Cloud Brokering an...
 
Incorporate, don't alieante, Shadow IT
Incorporate, don't alieante, Shadow ITIncorporate, don't alieante, Shadow IT
Incorporate, don't alieante, Shadow IT
 
WHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsWHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of Things
 
Understand the What, Why & How of Digital Transformation Featuring 451 Research
Understand the What, Why & How of Digital Transformation Featuring 451 ResearchUnderstand the What, Why & How of Digital Transformation Featuring 451 Research
Understand the What, Why & How of Digital Transformation Featuring 451 Research
 
Business Case Calculator for DevOps Initiatives - Leading credit card service...
Business Case Calculator for DevOps Initiatives - Leading credit card service...Business Case Calculator for DevOps Initiatives - Leading credit card service...
Business Case Calculator for DevOps Initiatives - Leading credit card service...
 
Digital Transformation in a World of Connected Devices
Digital Transformation in a World of Connected DevicesDigital Transformation in a World of Connected Devices
Digital Transformation in a World of Connected Devices
 
App infrastructure &_integration_keynote_final
App infrastructure &_integration_keynote_finalApp infrastructure &_integration_keynote_final
App infrastructure &_integration_keynote_final
 
Pivotal Digital Transformation Forum: Data Science
Pivotal Digital Transformation Forum: Data Science Pivotal Digital Transformation Forum: Data Science
Pivotal Digital Transformation Forum: Data Science
 
Cloud native past, present and future, Accenture Technology Workshop, IL
Cloud native past, present and future, Accenture Technology Workshop, ILCloud native past, present and future, Accenture Technology Workshop, IL
Cloud native past, present and future, Accenture Technology Workshop, IL
 
SKILupday devopsinstitute - AIOps - Marco Coulter - AIOps Stepping Stones
SKILupday devopsinstitute - AIOps - Marco Coulter - AIOps Stepping StonesSKILupday devopsinstitute - AIOps - Marco Coulter - AIOps Stepping Stones
SKILupday devopsinstitute - AIOps - Marco Coulter - AIOps Stepping Stones
 
Digital Transformation, Cloud Adoption and the Impact on SAM and Security
Digital Transformation, Cloud Adoption and the Impact on SAM and SecurityDigital Transformation, Cloud Adoption and the Impact on SAM and Security
Digital Transformation, Cloud Adoption and the Impact on SAM and Security
 
7 Innovations That Will Transform IT Operations
7 Innovations That Will Transform IT Operations7 Innovations That Will Transform IT Operations
7 Innovations That Will Transform IT Operations
 
Amplifying IT Relevance by Cynthia Stoddard, CIO, NetApp
Amplifying IT Relevance by Cynthia Stoddard, CIO, NetAppAmplifying IT Relevance by Cynthia Stoddard, CIO, NetApp
Amplifying IT Relevance by Cynthia Stoddard, CIO, NetApp
 
Failing and Failing Fast in AppDev – How Do We Keep up in AppSec?
Failing and Failing Fast in AppDev – How Do We Keep up in AppSec?Failing and Failing Fast in AppDev – How Do We Keep up in AppSec?
Failing and Failing Fast in AppDev – How Do We Keep up in AppSec?
 
Stopping the Lake from becoming a Swamp
Stopping the Lake from becoming a SwampStopping the Lake from becoming a Swamp
Stopping the Lake from becoming a Swamp
 
AIOps, IT Analytics, and Business Performance: What’s Needed and What Works
AIOps, IT Analytics, and Business Performance: What’s Needed and What Works AIOps, IT Analytics, and Business Performance: What’s Needed and What Works
AIOps, IT Analytics, and Business Performance: What’s Needed and What Works
 
The Reality of Managing Microservices in Your CD Pipeline
The Reality of Managing Microservices in Your CD PipelineThe Reality of Managing Microservices in Your CD Pipeline
The Reality of Managing Microservices in Your CD Pipeline
 
Are you REALLY ready for the cloud?
Are you REALLY ready for the cloud?Are you REALLY ready for the cloud?
Are you REALLY ready for the cloud?
 
Journey to the cloud in banking and finance webinar
Journey to the cloud in banking and finance webinarJourney to the cloud in banking and finance webinar
Journey to the cloud in banking and finance webinar
 
Cloud Digital Transformation
Cloud Digital TransformationCloud Digital Transformation
Cloud Digital Transformation
 

Viewers also liked

Big data - Intelligence Driven Security, Roy Katmor
Big data - Intelligence Driven Security,  Roy KatmorBig data - Intelligence Driven Security,  Roy Katmor
Big data - Intelligence Driven Security, Roy KatmorMIT Forum of Israel
 
Stackato PaaS Architecture white paper
Stackato PaaS Architecture white paperStackato PaaS Architecture white paper
Stackato PaaS Architecture white paperAngie Hirata
 
Security as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveSecurity as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveApigee | Google Cloud
 
Cyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its AnalysisCyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its AnalysisRahul Neel Mani
 
Hybrid IT Approach and Technologies with the AWS Cloud | AWS Public Sector Su...
Hybrid IT Approach and Technologies with the AWS Cloud | AWS Public Sector Su...Hybrid IT Approach and Technologies with the AWS Cloud | AWS Public Sector Su...
Hybrid IT Approach and Technologies with the AWS Cloud | AWS Public Sector Su...Amazon Web Services
 
Benefits of Transforming to a Hybrid Infrastructure - HPE
Benefits of Transforming to a Hybrid Infrastructure - HPEBenefits of Transforming to a Hybrid Infrastructure - HPE
Benefits of Transforming to a Hybrid Infrastructure - HPEMarcoTechnologies
 

Viewers also liked (7)

Evr motors CleanTech Open 2014
Evr motors CleanTech Open 2014Evr motors CleanTech Open 2014
Evr motors CleanTech Open 2014
 
Big data - Intelligence Driven Security, Roy Katmor
Big data - Intelligence Driven Security,  Roy KatmorBig data - Intelligence Driven Security,  Roy Katmor
Big data - Intelligence Driven Security, Roy Katmor
 
Stackato PaaS Architecture white paper
Stackato PaaS Architecture white paperStackato PaaS Architecture white paper
Stackato PaaS Architecture white paper
 
Security as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveSecurity as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO Perspective
 
Cyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its AnalysisCyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its Analysis
 
Hybrid IT Approach and Technologies with the AWS Cloud | AWS Public Sector Su...
Hybrid IT Approach and Technologies with the AWS Cloud | AWS Public Sector Su...Hybrid IT Approach and Technologies with the AWS Cloud | AWS Public Sector Su...
Hybrid IT Approach and Technologies with the AWS Cloud | AWS Public Sector Su...
 
Benefits of Transforming to a Hybrid Infrastructure - HPE
Benefits of Transforming to a Hybrid Infrastructure - HPEBenefits of Transforming to a Hybrid Infrastructure - HPE
Benefits of Transforming to a Hybrid Infrastructure - HPE
 

Similar to Security and Policing event presentation by Steve lamb from hewlett packard enterprise

HPE Security Keynote from Istanbul 20th Jan 2016
HPE Security Keynote from Istanbul 20th Jan 2016HPE Security Keynote from Istanbul 20th Jan 2016
HPE Security Keynote from Istanbul 20th Jan 2016SteveAtHPE
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Don't risk it presentation
Don't risk it presentationDon't risk it presentation
Don't risk it presentationVincent Kwon
 
Security solutions for a smarter planet
Security solutions for a smarter planetSecurity solutions for a smarter planet
Security solutions for a smarter planetVincent Kwon
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckArrow ECS UK
 
Huwei Cyber Security Presentation
Huwei Cyber Security PresentationHuwei Cyber Security Presentation
Huwei Cyber Security PresentationPeter921148
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!Dell EMC World
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Technology
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeNo More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeCore Security
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareCloudera, Inc.
 

Similar to Security and Policing event presentation by Steve lamb from hewlett packard enterprise (20)

HPE Security Keynote from Istanbul 20th Jan 2016
HPE Security Keynote from Istanbul 20th Jan 2016HPE Security Keynote from Istanbul 20th Jan 2016
HPE Security Keynote from Istanbul 20th Jan 2016
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Don't risk it presentation
Don't risk it presentationDon't risk it presentation
Don't risk it presentation
 
Cyberlink Deck
Cyberlink DeckCyberlink Deck
Cyberlink Deck
 
BREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAPBREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAP
 
Security solutions for a smarter planet
Security solutions for a smarter planetSecurity solutions for a smarter planet
Security solutions for a smarter planet
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
Huwei Cyber Security Presentation
Huwei Cyber Security PresentationHuwei Cyber Security Presentation
Huwei Cyber Security Presentation
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
CCA study group
CCA study groupCCA study group
CCA study group
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!
 
Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...
 
IBM Security - 2015 - Client References Guide
IBM Security - 2015 - Client References GuideIBM Security - 2015 - Client References Guide
IBM Security - 2015 - Client References Guide
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
 
Information Security
Information SecurityInformation Security
Information Security
 
16231
1623116231
16231
 
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeNo More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 

Recently uploaded

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 

Recently uploaded (20)

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 

Security and Policing event presentation by Steve lamb from hewlett packard enterprise

  • 1. Protect your Digital Enterprise Steve Lamb Regional Manager for EMEA, Enterprise Security Products stephlam@hpe.com @actionlamb
  • 2. Hewlett Packard Enterprise’s Cyber Risk Report 2016 80%Open source apps w/security feature vulns +153%YoY growth Android threats +14%Increase in use of Open source components The threat landscape 75%Mobile apps w/critical vulns 8/10Exploited vulnerabilities >3 years old 100KBanking Trojans detected
  • 3. 84% of breaches are due to application vulnerabilities 3 Only 6% of IT Security budget goes on application security 205 days before breaches are discovered!
  • 4. 3 Transform to a hybrid infrastructure Enable workplace productivity Protect your digital enterprise Empower the data-driven organization HPE Transformation Areas
  • 5. Protecting the digital enterprise has become an asymmetric problem We are spending more than ever*… …but we are unable to stem the tide of attacks $83bn 8x +$7bn Security Spend in 2016 Additional spend every year +13% Growth in security testing spend +15% Growth in security outsourcing spend * Gartner Forecast Analysis: Information Security, Worldwide, 3Q15 Update 175% 82% health records breached in 2015 vs. 2014 Increase in annual # of data breaches in the US over the past 3 years Annual increase in cost of cyber crime over past 6 years
  • 6. The new normal Enterprise IT will continue to transform Regulatory costs and complexity will continue to rise Cyber attacks will increase in sophistication
  • 7. Today’s digital Enterprise needs a new style of protection IaaS SaaS PaaS BYOD On Premises Off site Protect what matters most - your users, applications, data and the interactions between them, regardless of location or device Users DataApps critical digital assets Off site BIG DATA
  • 8. Protect your digital enterprise • Design a cyber resilient and compliant environment • Build protection into the fabric of your enterprise Build it In Stop it Now Recover it Fast • Rapidly detect & manage breaches • Monitor critical digital assets regardless of location or device • Execute flawless recoveries • Safeguard continuity with minimal downtime and no damage or loss Prevent Detect & Respond Recover
  • 9. Texas UK Australia Toronto Virginia Costa Rica Germany Bulgaria Malaysia India 10 managed global SOCs 42 business continuity & recovery centers 200PB data protected managed devices 1.8M lines of code scanned 1.5B incident responders 400+4500+ security professionals Enterprise customers 10k Hewlett Packard Enterprise has unprecedented scale and visibility Global Footprint Unparalleled Visibility
  • 10. HPE Security has a comprehensive set of services and technologies to support your security operations build out Security Technology Security Consulting Managed Security Services Offerings to strengthen security posture, proactively manage incidents, and extend security capabilities Expertise to help clients understand, manage and reduce business and security risks HPE and vendor security solutions help clients disrupt their adversaries
  • 11. Thank you Email: stephlam@hpe.com Twitter: @actionlamb Slides are here

Editor's Notes

  1. [Opening if using this as the only or first slide] The annual Cyber Risk Report from HPE Security Research provides organizations with a better understanding of the threat landscape and supplies resources that can aid in minimizing security risk. This year’s report features perspectives drawn from advanced data analysis and takes a focused look at multiple technologies, including open source, mobile, and the Internet of Things Applications are an increasing threat to enterprises, with mobile application vulnerabilities growing rapidly. Approximately 75 percent of the mobile applications scanned in the study exhibited at least one critical or high-severity security vulnerability, compared to 35 percent of non-mobile applications. More than 10,000 new Android threats are discovered daily, reaching a total year-over-year increase of 153 percent. The industry learned nothing about patching in 2015. 8 out of the top 10 exploited vulnerabilities are more than 3 years old; all have been patched by the respective vendors. The monetization of malware is the new focus of attackers. Banking Trojans continued to be problematic despite protection efforts. More than 100,000 of these were detected in 2015. Increasing the attack surface with open source. With the continued trend towards the use of open source components – up 14% in 2015 – new attack vectors are introduced into the digital enterprise. 80% of the open source applications scanned are vulnerable to security feature issues. .
  2. 4
  3. Our digital world is radically changing the risk landscape. New threats emerging from hybrid and mobile are dissolving the traditional perimeter, scattering our data everywhere and creating new exposures across the internet of things. The security landscape has never been more active. You read it in the headlines on a daily basis… All of the focus on security is understandable… companies are experiencing attacks more and more… and the cost of those threats are impressive. $7.7M is the average cost of cybercrime per company in 2015 Companies hardest hit experienced $65M in loss. Attacks by malicious insiders are the most costly at $144,542. Attacks are frequent. Organizations experience 1.9 successful attacks per week 48 - Average number of days to resolve incidents: 229% increase in 6 years But interestingly enough, the battle is asymmetrical… (next slide) Background breach stats from the Ponemon study:   7.7M Average cost of cybercrime per company in 2015 Companies hardest hit experienced $65M in loss. Attacks by malicious insiders are the most costly at $144,542. 48 - Average number of days to resolve incidents: 229% increase in 6 years Attacks by malicious insiders take an average of 54 days to resolve. 99 - Number of successful attacks per year per company: 46% increase in 4 years Attacks are frequent. Organizations experience 1.9 successful attacks per week
  4. Managing risk in today’s digital environment becomes even more critical. Threats are growing exponentially, the bad guys are getting smarter: We live in a world of ever-more-complex security threats. They can be external or internal in nature or they can represent malicious or unintentional actions, but more and more they are a result of cybercriminals that have created an adversary market place that has become more specialized, more efficient and more lucrative. The criminal marketplace has advanced beyond basic capabilities innovating and changing tactics every day. They are getting smarter and more collaborative and highly motivated to gain access to information for profit, politics & corporate espionage. Regulatory pressures: Conflicting regulatory drivers, sovereignty challenges and industry specific issues mean there is no clear path for organizations to achieve regulatory success.  Growing stakeholder demands, and increasing public scrutiny mean Security & Risk officers are grappling with ever more complex regulatory issues including compliance regulations, privacy rulings and data protection mandates. Organizations often fall foul of the regulators in the event of a breach, being hit with hefty fines as a result of non- compliance. The Transformation of Enterprise IT is driving innovation and accelerating growth. Today, mobile & hybrid computing are representative of such shifts offering great value, but that create new risks, threats & vulnerabilities to our enterprise. Adopting the new style of IT has distributed our data everywhere creating new exposures and attack surfaces. Therefore, today’s digital enterprise needs a new style of protection.
  5. Organizations must embrace the opportunities that cloud and mobile bring to increase time to value, enhance customer experiences & improve workforce productivity. Not that long ago organizations deployed security strategies focused on blocking and securing the perimeter, locking down users, access and data. The new style of business has dissolved the perimeter. Your users are interacting with your data & applications in the cloud, on mobile devices & within your network. To protect your digital enterprise you must secure the interactions between your business critical digital assets, securing the free-flow of information throughout your enterprise across your customers, employees, partners & suppliers.
  6. New Add: In talk track, say flawless recoveries from cyber breaches Hewlett Packard Enterprise advocates an integrated approach to security, one that starts with a comprehensive approach to risk across the enterprise, and builds resilience into your enterprise operating model, mitigating your exposure to risk by continuously evolving your risk management strategy and architecture. Although, we know that everything in an organization can never be completely secure, by focusing on your critical digital assets and the interactions between them and by integrating your security capabilities you can implement the most more proactive and effective pan-enterprise approach to security and risk management, accelerating the speed with which you can implement the latest research into cyber security threats, establishing the best possible preemptive protection. HPE Security advocates 3 core principles to protecting your organization PREVENT – by building it in. Organizations must stop treating security as an after- thought and ensure that security is built into the very fabric of their business. Designing a resilient operating model requires an integrated security architecture that spans users, infrastructure, data, applications and end-to-end processes. By understanding your risk posture and assessing and enhancing your cyber capability maturity - in line with your business priorities - security risk & IT teams can safeguard their operations and ensure they don’t fall foul of compliance, data protection and privacy regulations. Every enterprise needs to becomes a digital enterprise and every digital enterprise needs cyber resilience and must identify their business critical information and assets and focus on protecting them against known and unknown threats.   DETECT & RESPOND -To effectively respond to today’s advanced threats organizations must establish and maintain the best possible preemptive protection capabilities. This not only requires monitoring security operations 24*7*365 , but proven success in hunting and shutting down threats before they wreak havoc. The best security organizations today take advantage of integrated powerful analytics tools to ensure rapid detection, like ArcSight, our industry leading SIEM solution, combined with Threat Central, our threat intelligence platform, that together detect known and unknown threats allowing teams to pre-empt the latest threats and respond instantly and effectively at scale to mitigate identified risk. RECOVER- If the worst happens it is paramount you ensure business continuity which today requires the constant availability of your IT environments, critical systems & applications, in the event of a natural disaster, cyber attack or system failure. Organizations must be able to perform flawless system recovery & restoration and ensure users, data and applications experience minimum downtime, no damage or loss
  7. To wrap up, HPE has the scale and breadth of expertise to protect global enterprise and governments. We help you disrupt your adversaries, we position you to thwart adversary attacks with real-time threat disruption like self-healing security technology based on expert, crowd-sourced security intelligence. We have 5,000 security specialists that will help you understand, manage, and reduce risks through security assessments, security transformation programs and full environment management. Our scale also gives us a unique understanding of your legal and regulatory requirements—so we have the services you need to stay in compliance. And by extending your capabilities through our managed security services, you get ahead of threats and avoid costly non-compliance consequences. In fact, 92% of our clients’ major incidents are resolved within 2 hours of identification with HPE Managed Security Services. Hewlett Packard Enterprise Security is uniquely positioned to help you protect your digital enterprise. We look forward to talking with you soon! Thank you for your time today.
  8. To help you disrupt your adversaries, we position you to hinder adversary attacks with real-time threat disruption like self-healing security technology based on expert, crowd-sourced security intelligence. This increases your security’s effectiveness and protects data from external and internal theft. To help you understand, manage, and reduce risks, HP security consulting has 5,000 security industry specialists, providing initial security assessments, security transformation programs and full environment management. HP’s scale also gives us a unique understanding of your legal and regulatory requirements—so we always have the services you need to stay in compliance. And by extending your capabilities through our managed security services, you get ahead of threats and avoid costly non-compliance consequences. In fact, 92% of our clients’ major incidents are resolved within 2 hours of identification with HP Managed Security Services.
  9. Thank you.