SlideShare a Scribd company logo
1 of 23
Sreeharsha Raghavendra
Product Manager
Ravi Soni
Product Manager
Rob Ayoub, CISSP
Product Marketing Manager
Lock Down
Your Data, Not
Your Business
Trellix Data Protection
6.7 ZB Data Created in 2020
More Data Gives Your
Organization a
Competitive Advantage
“The amount of digital
data created over the
next five years will be
greater than twice the
amount of data created
since the advent of digital
storage.”
- Dave Reinsel, senior
vice president, IDC's
Global DataSphere.
Understanding, Managing, and Protecting that Data is Critical to your Business
A Sampling of Breaches…
Damage From a Breach
Legal/Regulatory
Penalties
Loss of Trust/Brand
Damage
Loss of Intellectual
Property
The bottom line…
*Reference: 2022 COST OF INSIDER
THREATS GLOBAL REPORT by
Ponemon Institute
$484,93
1
$648,06
2
$804,99
7
Employee /
Contractor
Criminal /
Malicious
Insider
Credential
Theft
Average cost per
incident based on
Threat Actor*
12%
25%
29%
34%
Percentage distribution of
incidents
Less than 31 days 31 to 61 days
61 to 91 days More than 91 days
Average:
85 days to
contain ONE
security
incident
69
19 39 57
282
96
690
571
378
2
338
132
101
681
537
76
241
137
47 68
651
Accommodation
Administrative
Agriculture
Construction
Education
Entertainment
Finance
Healthcare
Information
Management
Manufacturing
Mining
Other
Services
Professional
Public…
Real
Estate
Retail
Transportation
Utilities
Wholesale
Trade
Unknown
Reference: 2022 COST OF INSIDER
THREATS GLOBAL REPORT by
Ponemon Institute
Reference: 2022 Verizon DATA BREACH INVESTIGATION REPORT
Challenges
Home Hotel Airport Distributed Shared Sensitive
Web-borne and Cloud-borne
Endpoint, Network, Cloud
Data is everywhere Threats Complexities
Remote Usage
• Data is sprawling
• Sensitive data must be
identified and protected
everywhere
Most Data breaches are due
to :
• Inadvertent actions of
internal users
• Security Vulnerabilities
External actors also
introduce threats over web
and Cloud
• Lack of visibility of
sensitive data
• Lack of unified control
and management of data
from device to Cloud
• Organizations are not
fully prepared for new
data privacy laws
• Users are on the move
• Employees are working
across many locations
• Data is travelling with
employees to unsafe
locations
The Trellix DLP Framework
The Trellix
DLP
Framework
Classify
Discover &
Monitor
User
Awareness
Enforce
Controls
Incident
Management
Discover, Inventory, Classify, Protect
Data in the Network Data in the Cloud
Data in the Database
Data on the Endpoints
Discover
 More than 300 content types
 Self-remediation scan option
 On-premise and in the cloud
Classify
 Manual
 Automated
 3rd party integrations
Protect
 Create user awareness
 Multiple vectors
 Customizable reports
Comprehensive visibility, Unified control
Protect Data Wherever it Resides
Policy Orchestration
Data
Repositories
Firewall
Email & Web
Gateway
Internet
Switch
Cloud
SaaS & IaaS
Providers
Native Capabilities Partner Integration
DLP Discover
DLP Endpoint
DLP Prevent
DLP Monitor
Skyhigh
ePO
Trellix DLP Classification
Identify and track sensitive content
Manual
Automatic
Fingerprint
3rd Party Integrations
Allow end-users to manually classify documents
Content & Context based automatic classification
Structured / Unstructured data fingerprint
Exact Data Matching
Integrate with MIP, Titus, Bolden James
Trellix DLP Discover
Discover and protect sensitive data in storage locations
Inventory
Classify
Remediate
Fingerprint
Inspect content in files / DB tables to identify sensitive
content
Move and encrypt to protect sensitive content from
unauthorized locations
Scan files to generate fingerprints to be used in protection
rules
CIFS
NFS
MySQL
DB2
SQL
Oracle
SharePoint
Box
Trellix DLP Monitor
Safeguard vital data
Email
•Web
Network
Integrated with egress devices using SPAN or TAP
Analyze network packets for type of data and its content
Supports multiple protocols:
SMTP, IMAP, POP3, HTTP, LDAP, Telnet, FTP, IRC, SMB, SOCKS
Enable capture of every information for forensics & policy finetuning
Trellix DLP Endpoint
Extend Your Data Security to the Endpoint
Device Control
Protect data loss
Discover sensitive data
User Awareness
Prevent unauthorized external devices connecting to your
corporate network
Monitor & Protect sensitive data such as PCI, PII, and PHI
from multiple endpoint vectors
Discover sensitive files including OST & PST
Show user notifications providing feedback on their
actions, and request business justification when needed
Trellix DLP Prevent
Enforce Network Policies
Web
•Email
Prevent the movement of
sensitive data
Integrate with any commercially available email and
web gateway products using SMTP or ICAP.
Add X-RCIS Action headers to emails for gateway to
act
Web gateways get ICAP response action post
inspection
Enable capture of every information for forensics &
policy finetuning
Packages
DLP
Endpoint
Complete
Data
Protection
Complete Data
Protection -
Advanced
Total
Protection
for DLP
Device Control X X X
DLP Endpoint for Windows X X X
DLP Endpoint for Mac X X X
NDLP Discover X
NDLP Monitor X
NDLP Prevent X
File & Removable Media Protection X X
Endpoint Encryption X X
Management of Native Encryption X X
Key Use Cases
Insider Threat
Negligent employees and credential thieves are the root causes of most
insider incidents
57%
51%
44%
23%
18%
4%
0% 10% 20% 30% 40% 50% 60%
Employee inadvertent or accidental
behavior
A malicious outsider stealing data by
compromising insider credentials or
accounts
Disgruntled employee manipulating the
organization’s systems, tools or
applications
Malicious insider exfiltrating sensitive
content (such as regulated data or
intellectual property)
Insider collaboration with malicious
outsider
Other
.
Manual Classification
Public
Confidential
Partner
Real-time Feedback
Enter Justification
My manager
approved this
transmission
This content is not
sensitive
Sorry, I didn’t
know
Self Remediation
Scan Details
Scan Name: Local File System
Scan Date: 15-Jul-2016 18:04:53
Files Scanned: 31
Files Monitored: 31
Files Quarantined: 2
Trellix allows administrators to coach and monitor
end-user Behavior
Reference: 2022 COST OF INSIDER THREATS GLOBAL
REPORT by Ponemon Institute
Data Privacy
Legislation in 120 countries to secure data and privacy.
PII
GDPR
PCI
SOX
And more…
In-built definitions and rules for quicker visibility and control
Fingerprinting ensure accurate detection of data
Detect sensitive text hidden in scanned images, forms,
screenshots and embedded graphics
Discover and monitor across multiple data loss vectors
Unified console for management, dashboard and reporting
Egress
100100001001001111000111
Forensics Capabilities
Forensic and learning ability
Violations Database
• Pre-set Policies
• Dashboard reports
• Distributed notification of
violations and reports
Traditional Vendor
• False negatives destroyed
• Cannot LEARN and adjust policies
• Assumes you know what to protect
Trellix Capture Database
• Everything captured
• “Information gap” solved
• Ability to LEARN from the past
DLP Policies
PCI
HIPAA
Intellectual Properties
Acceptable Use
• Mine data with Google-like search
capabilities
• Forensic search of historical data
• Bonus = Help catch theft of critical
data
Internet
All Matches
SecOps Use cases
Data Forensics
Trellix DLP Capture database ingests events about every data transfer
across the network providing forensic ability
Data Context
With sensitive data classified and identified across multiple egress
points, provides the data that is at most risk
User Context
Every user action monitored and logged with source and destination
information of sensitive data transfer, identify user risk
Application Risk
DLP endpoint integrated with Trellix Threat Intelligence Exchange
(TIE), can stop malicious applications accessing sensitive data
Trellix | Always Learning. Always Adapting.
22
Thank You!
Trellix | Always Learning. Always Adapting.
23
Appendix

More Related Content

What's hot

Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Karl Kispert
 
Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics OverviewYansi Keim
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active DefenseGreg Foss
 
Intrusion Detection Presentation
Intrusion Detection PresentationIntrusion Detection Presentation
Intrusion Detection PresentationMustafash79
 
HARDENING OF WINDOWS 10 OS.pptx
HARDENING OF WINDOWS 10 OS.pptxHARDENING OF WINDOWS 10 OS.pptx
HARDENING OF WINDOWS 10 OS.pptxssuser80ad2d
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence WorkshopPriyanka Aash
 
AI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikAI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikSergey Gordeychik
 
Honeypots for Network Security
Honeypots for Network SecurityHoneypots for Network Security
Honeypots for Network SecurityKirubaburi R
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESMPinewood
 
Enhancing traffic analysis with elk and snort
Enhancing traffic analysis with elk and snortEnhancing traffic analysis with elk and snort
Enhancing traffic analysis with elk and snortYaashan Raj
 
Iot forensics
Iot forensicsIot forensics
Iot forensicsAbeis Ab
 
Surveillance Technology
Surveillance TechnologySurveillance Technology
Surveillance TechnologyBlake Feldman
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansChristopher Korban
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodologyPiyush Jain
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemDevil's Cafe
 
Cyber Crimes & Cyber Forensics
Cyber Crimes & Cyber ForensicsCyber Crimes & Cyber Forensics
Cyber Crimes & Cyber Forensicsjahanzebmunawar
 
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE - ATT&CKcon
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 

What's hot (20)

Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Network Forensic
Network ForensicNetwork Forensic
Network Forensic
 
Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics Overview
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active Defense
 
Intrusion Detection Presentation
Intrusion Detection PresentationIntrusion Detection Presentation
Intrusion Detection Presentation
 
HARDENING OF WINDOWS 10 OS.pptx
HARDENING OF WINDOWS 10 OS.pptxHARDENING OF WINDOWS 10 OS.pptx
HARDENING OF WINDOWS 10 OS.pptx
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
AI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey GordeychikAI for security or security for AI - Sergey Gordeychik
AI for security or security for AI - Sergey Gordeychik
 
Honeypots for Network Security
Honeypots for Network SecurityHoneypots for Network Security
Honeypots for Network Security
 
2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM2012-12-12 Seminar McAfee ESM
2012-12-12 Seminar McAfee ESM
 
Enhancing traffic analysis with elk and snort
Enhancing traffic analysis with elk and snortEnhancing traffic analysis with elk and snort
Enhancing traffic analysis with elk and snort
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Iot forensics
Iot forensicsIot forensics
Iot forensics
 
Surveillance Technology
Surveillance TechnologySurveillance Technology
Surveillance Technology
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Cyber Crimes & Cyber Forensics
Cyber Crimes & Cyber ForensicsCyber Crimes & Cyber Forensics
Cyber Crimes & Cyber Forensics
 
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 

Similar to dlp-sales-play-sales-customer-deck-2022.pptx

B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanSPS Paris
 
Secure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPSecure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPFidelis Cybersecurity
 
DG_Architecture_Training.pptx
DG_Architecture_Training.pptxDG_Architecture_Training.pptx
DG_Architecture_Training.pptxTranVu383073
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss PreventionReza Kopaee
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from SymantecArrow ECS UK
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykEryk Budi Pratama
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend
 
InsiderThreat-2016NDITS
InsiderThreat-2016NDITSInsiderThreat-2016NDITS
InsiderThreat-2016NDITSMike Saunders
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyStorage Switzerland
 
Data security in the cloud
Data security in the cloud Data security in the cloud
Data security in the cloud IBM Security
 
C:\fakepath\wg xcs data_lossprevention
C:\fakepath\wg xcs data_losspreventionC:\fakepath\wg xcs data_lossprevention
C:\fakepath\wg xcs data_losspreventionYustinus Simon
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonAdam Levithan
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Iftikhar Ali Iqbal
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesCamilo Fandiño Gómez
 

Similar to dlp-sales-play-sales-customer-deck-2022.pptx (20)

B2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam LevithanB2 - The History of Content Security: Part 2 - Adam Levithan
B2 - The History of Content Security: Part 2 - Adam Levithan
 
Brochure forcepoint dlp_en
Brochure forcepoint dlp_enBrochure forcepoint dlp_en
Brochure forcepoint dlp_en
 
Secure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPSecure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLP
 
DG_Architecture_Training.pptx
DG_Architecture_Training.pptxDG_Architecture_Training.pptx
DG_Architecture_Training.pptx
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss Prevention
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from Symantec
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
 
Primend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisusPrimend praktiline konverents - Office 365 turvalisus
Primend praktiline konverents - Office 365 turvalisus
 
Microsoft 365 Compliance
Microsoft 365 ComplianceMicrosoft 365 Compliance
Microsoft 365 Compliance
 
InsiderThreat-2016NDITS
InsiderThreat-2016NDITSInsiderThreat-2016NDITS
InsiderThreat-2016NDITS
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
 
Data security in the cloud
Data security in the cloud Data security in the cloud
Data security in the cloud
 
Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011
 
C:\fakepath\wg xcs data_lossprevention
C:\fakepath\wg xcs data_losspreventionC:\fakepath\wg xcs data_lossprevention
C:\fakepath\wg xcs data_lossprevention
 
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @TowsonImportance of Identity Management in Security - Microsoft Tech Tour @Towson
Importance of Identity Management in Security - Microsoft Tech Tour @Towson
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
 
Information Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based ApproachInformation Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based Approach
 
Search Inform DLP
Search Inform DLPSearch Inform DLP
Search Inform DLP
 
BREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAPBREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAP
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
 

Recently uploaded

Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
Buds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in NoidaBuds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in Noidabntitsolutionsrishis
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceBrainSell Technologies
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Matt Ray
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanyChristoph Pohl
 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfFerryKemperman
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...Technogeeks
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfStefano Stabellini
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 

Recently uploaded (20)

Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
Buds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in NoidaBuds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in Noida
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. Salesforce
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdf
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdf
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 

dlp-sales-play-sales-customer-deck-2022.pptx

  • 1. Sreeharsha Raghavendra Product Manager Ravi Soni Product Manager Rob Ayoub, CISSP Product Marketing Manager Lock Down Your Data, Not Your Business Trellix Data Protection
  • 2. 6.7 ZB Data Created in 2020 More Data Gives Your Organization a Competitive Advantage “The amount of digital data created over the next five years will be greater than twice the amount of data created since the advent of digital storage.” - Dave Reinsel, senior vice president, IDC's Global DataSphere. Understanding, Managing, and Protecting that Data is Critical to your Business
  • 3. A Sampling of Breaches…
  • 4. Damage From a Breach Legal/Regulatory Penalties Loss of Trust/Brand Damage Loss of Intellectual Property
  • 5. The bottom line… *Reference: 2022 COST OF INSIDER THREATS GLOBAL REPORT by Ponemon Institute $484,93 1 $648,06 2 $804,99 7 Employee / Contractor Criminal / Malicious Insider Credential Theft Average cost per incident based on Threat Actor* 12% 25% 29% 34% Percentage distribution of incidents Less than 31 days 31 to 61 days 61 to 91 days More than 91 days Average: 85 days to contain ONE security incident 69 19 39 57 282 96 690 571 378 2 338 132 101 681 537 76 241 137 47 68 651 Accommodation Administrative Agriculture Construction Education Entertainment Finance Healthcare Information Management Manufacturing Mining Other Services Professional Public… Real Estate Retail Transportation Utilities Wholesale Trade Unknown Reference: 2022 COST OF INSIDER THREATS GLOBAL REPORT by Ponemon Institute Reference: 2022 Verizon DATA BREACH INVESTIGATION REPORT
  • 6. Challenges Home Hotel Airport Distributed Shared Sensitive Web-borne and Cloud-borne Endpoint, Network, Cloud Data is everywhere Threats Complexities Remote Usage • Data is sprawling • Sensitive data must be identified and protected everywhere Most Data breaches are due to : • Inadvertent actions of internal users • Security Vulnerabilities External actors also introduce threats over web and Cloud • Lack of visibility of sensitive data • Lack of unified control and management of data from device to Cloud • Organizations are not fully prepared for new data privacy laws • Users are on the move • Employees are working across many locations • Data is travelling with employees to unsafe locations
  • 7. The Trellix DLP Framework
  • 9. Discover, Inventory, Classify, Protect Data in the Network Data in the Cloud Data in the Database Data on the Endpoints Discover  More than 300 content types  Self-remediation scan option  On-premise and in the cloud Classify  Manual  Automated  3rd party integrations Protect  Create user awareness  Multiple vectors  Customizable reports Comprehensive visibility, Unified control
  • 10. Protect Data Wherever it Resides Policy Orchestration Data Repositories Firewall Email & Web Gateway Internet Switch Cloud SaaS & IaaS Providers Native Capabilities Partner Integration DLP Discover DLP Endpoint DLP Prevent DLP Monitor Skyhigh ePO
  • 11. Trellix DLP Classification Identify and track sensitive content Manual Automatic Fingerprint 3rd Party Integrations Allow end-users to manually classify documents Content & Context based automatic classification Structured / Unstructured data fingerprint Exact Data Matching Integrate with MIP, Titus, Bolden James
  • 12. Trellix DLP Discover Discover and protect sensitive data in storage locations Inventory Classify Remediate Fingerprint Inspect content in files / DB tables to identify sensitive content Move and encrypt to protect sensitive content from unauthorized locations Scan files to generate fingerprints to be used in protection rules CIFS NFS MySQL DB2 SQL Oracle SharePoint Box
  • 13. Trellix DLP Monitor Safeguard vital data Email •Web Network Integrated with egress devices using SPAN or TAP Analyze network packets for type of data and its content Supports multiple protocols: SMTP, IMAP, POP3, HTTP, LDAP, Telnet, FTP, IRC, SMB, SOCKS Enable capture of every information for forensics & policy finetuning
  • 14. Trellix DLP Endpoint Extend Your Data Security to the Endpoint Device Control Protect data loss Discover sensitive data User Awareness Prevent unauthorized external devices connecting to your corporate network Monitor & Protect sensitive data such as PCI, PII, and PHI from multiple endpoint vectors Discover sensitive files including OST & PST Show user notifications providing feedback on their actions, and request business justification when needed
  • 15. Trellix DLP Prevent Enforce Network Policies Web •Email Prevent the movement of sensitive data Integrate with any commercially available email and web gateway products using SMTP or ICAP. Add X-RCIS Action headers to emails for gateway to act Web gateways get ICAP response action post inspection Enable capture of every information for forensics & policy finetuning
  • 16. Packages DLP Endpoint Complete Data Protection Complete Data Protection - Advanced Total Protection for DLP Device Control X X X DLP Endpoint for Windows X X X DLP Endpoint for Mac X X X NDLP Discover X NDLP Monitor X NDLP Prevent X File & Removable Media Protection X X Endpoint Encryption X X Management of Native Encryption X X
  • 18. Insider Threat Negligent employees and credential thieves are the root causes of most insider incidents 57% 51% 44% 23% 18% 4% 0% 10% 20% 30% 40% 50% 60% Employee inadvertent or accidental behavior A malicious outsider stealing data by compromising insider credentials or accounts Disgruntled employee manipulating the organization’s systems, tools or applications Malicious insider exfiltrating sensitive content (such as regulated data or intellectual property) Insider collaboration with malicious outsider Other . Manual Classification Public Confidential Partner Real-time Feedback Enter Justification My manager approved this transmission This content is not sensitive Sorry, I didn’t know Self Remediation Scan Details Scan Name: Local File System Scan Date: 15-Jul-2016 18:04:53 Files Scanned: 31 Files Monitored: 31 Files Quarantined: 2 Trellix allows administrators to coach and monitor end-user Behavior Reference: 2022 COST OF INSIDER THREATS GLOBAL REPORT by Ponemon Institute
  • 19. Data Privacy Legislation in 120 countries to secure data and privacy. PII GDPR PCI SOX And more… In-built definitions and rules for quicker visibility and control Fingerprinting ensure accurate detection of data Detect sensitive text hidden in scanned images, forms, screenshots and embedded graphics Discover and monitor across multiple data loss vectors Unified console for management, dashboard and reporting
  • 20. Egress 100100001001001111000111 Forensics Capabilities Forensic and learning ability Violations Database • Pre-set Policies • Dashboard reports • Distributed notification of violations and reports Traditional Vendor • False negatives destroyed • Cannot LEARN and adjust policies • Assumes you know what to protect Trellix Capture Database • Everything captured • “Information gap” solved • Ability to LEARN from the past DLP Policies PCI HIPAA Intellectual Properties Acceptable Use • Mine data with Google-like search capabilities • Forensic search of historical data • Bonus = Help catch theft of critical data Internet All Matches
  • 21. SecOps Use cases Data Forensics Trellix DLP Capture database ingests events about every data transfer across the network providing forensic ability Data Context With sensitive data classified and identified across multiple egress points, provides the data that is at most risk User Context Every user action monitored and logged with source and destination information of sensitive data transfer, identify user risk Application Risk DLP endpoint integrated with Trellix Threat Intelligence Exchange (TIE), can stop malicious applications accessing sensitive data
  • 22. Trellix | Always Learning. Always Adapting. 22 Thank You!
  • 23. Trellix | Always Learning. Always Adapting. 23 Appendix

Editor's Notes

  1. Number of records lost in the Notes… https://techcrunch.com/2022/07/06/marriott-breach-again/ https://www.theregister.com/2022/06/28/amd-ransomhouse-data-extortion/ https://www.crn.com/news/security/the-10-biggest-data-breaches-of-2022-so-far-/2
  2. Consider all the data loss vectors from endpoint to network and to cloud.
  3. One of the most unique features and differentiators McAfee offers when it comes to Network Data Protection is the Capture Technology. It gives you visibility into network traffic and allows you to save this information in a very efficient manner, and later allows you to conduct data analytics. For other traditional DLP vendors, only a flagged violation is logged, everything else is destroyed. Our capture technology can help you leverage your own historical data to implement a much faster, efficient deployment. Stop guessing - build effective polices with confidence without having to wait for weeks to verify efficacy. The Capture database helps you see the patterns of real-world data use in your organization. You can test policies against this real-world use before they go into production. This ability to test in advance means you get policy right the first time, without months of trial & error and all the business disruption that can cause. Another benefit is that it offers forensic capabilities. For example: the capture technology kept a record of data even when it didn’t trigger a violation. Later, something was leaked; but since you kept a record, you are now able to go back and look at what was leaked. This is like a digital recorder replay; you can do an investigation if you need to and take proper follow up action.