SlideShare a Scribd company logo
1 of 17
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 2
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 3
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 4Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 4
Why machine
speed defense?
Copyright source: http://writing-the-wrongs.blogspot.com/2011_03_01_archive.html
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 5Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 5
Cost per compromise;
up 28%
Wasted hours chasing
down false alerts
$11.3 M 395/wk
Average time
to detect a threat
240 Days
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 6Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 6
Deborah
Plunkett
Head of US NSA’s
Information Assurance Directorate
“We have to build our systems on the assumption
that adversaries will get in.”
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 7Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 7
Jon Oltsik
ESG Principal Analyst
“To truly gain an advantage against attackers,
security and IT teams need to adopt a proactive approach
to incident response with policy-based automation.”
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 8Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 8
How do we
make automation real?
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 9Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 9
Detect Verify Remove
Continuous Automated Threat Removal
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 10Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 10
HawkEye G
Manager
Hexis
Threat Feed
HawkEye G
Network Sensor
Detect
Detection Information
Multiple Sources
Third-Party Integrations
FireEye® NX
PAN NGFW + WildFire®
19
HawkEye G
Host Sensor
174
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 11Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 11
Verify
Introducing ThreatSync™
Hexis
Threat Feed Third-Party Integrations
HawkEye G
Network Sensor
Threat Fusion
Threat Analytics
Indicator Scoring
Device Incident Score
ThreatSync
FireEye® NX
PAN NGFW + WildFire®
HawkEye G
Host Sensor
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 12Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 12
Hexis
Threat Feed Third-Party Integrations
HawkEye G
Network Sensor
Remove
Policy Manager
Countermeasures
Kill
Quarantine
Block
Expire
Forensics
Future
ThreatSync
FireEye® NX
PAN NGFW + WildFire®
HawkEye G
Host Sensor
Surgical
Automatic
Machine Guided
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 13Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 13
Hexis
Threat Feed Third-Party Integrations
HawkEye G
Network Sensor
Remove
Policy Manager
Countermeasures
Kill
Quarantine
Block
Expire
Forensics
Future
ThreatSync
+
FireEye® NX
PAN NGFW + WildFire®
HawkEye G
Host Sensor
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 14Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 14
Network World: Rated 4.875
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 15
What is the key advantage of Continuously and Automatically
Removing Threats at Machine Speed?
a. Dramatically reduces time to respond to threats
b. Force multiplier for incident responders
c. Reduces the chance of data loss
d. Increases visibility
e. All of the above
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 16
What is the key advantage of Continuously and Automatically
Removing Threats at Machine Speed?
a. Dramatically reduces time to respond to threats
b. Force multiplier for incident responders
c. Reduces the chance of data loss
d. Increases visibility
e. All of the above
Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 17Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 17
Thank you.

More Related Content

What's hot

MITRE ATT&CKcon 2.0: ATT&CK Updates - Controls Mapping; Mike Long, MITRE
MITRE ATT&CKcon 2.0: ATT&CK Updates - Controls Mapping; Mike Long, MITREMITRE ATT&CKcon 2.0: ATT&CK Updates - Controls Mapping; Mike Long, MITRE
MITRE ATT&CKcon 2.0: ATT&CK Updates - Controls Mapping; Mike Long, MITREMITRE - ATT&CKcon
 
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNorth Texas Chapter of the ISSA
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityCentrify Corporation
 
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)Priyanka Aash
 
What's New with ATTACK for ICS?
What's New with ATTACK for ICS?What's New with ATTACK for ICS?
What's New with ATTACK for ICS?MITRE - ATT&CKcon
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNorth Texas Chapter of the ISSA
 
Webinar: The role of Threat Intelligence Feeds in the battle against evolving...
Webinar: The role of Threat Intelligence Feeds in the battle against evolving...Webinar: The role of Threat Intelligence Feeds in the battle against evolving...
Webinar: The role of Threat Intelligence Feeds in the battle against evolving...Blueliv
 
MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...
MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...
MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...MITRE - ATT&CKcon
 
Data protection on demand in hybrid it
Data protection on demand in hybrid itData protection on demand in hybrid it
Data protection on demand in hybrid itHybrid IT Europe
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemEric Vanderburg
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNorth Texas Chapter of the ISSA
 
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud ThreatsBeyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud ThreatsSBWebinars
 
Webinar: Scale up you Cyber Security Strategy Webinar
Webinar: Scale up you Cyber Security Strategy WebinarWebinar: Scale up you Cyber Security Strategy Webinar
Webinar: Scale up you Cyber Security Strategy WebinarBlueliv
 
What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?MITRE - ATT&CKcon
 
[Cisco Connect 2018 - Vietnam] Brian cotaz cyber security strategy
[Cisco Connect 2018 - Vietnam] Brian cotaz   cyber security strategy [Cisco Connect 2018 - Vietnam] Brian cotaz   cyber security strategy
[Cisco Connect 2018 - Vietnam] Brian cotaz cyber security strategy Nur Shiqim Chok
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security Cristian Garcia G.
 

What's hot (20)

MITRE ATT&CKcon 2.0: ATT&CK Updates - Controls Mapping; Mike Long, MITRE
MITRE ATT&CKcon 2.0: ATT&CK Updates - Controls Mapping; Mike Long, MITREMITRE ATT&CKcon 2.0: ATT&CK Updates - Controls Mapping; Mike Long, MITRE
MITRE ATT&CKcon 2.0: ATT&CK Updates - Controls Mapping; Mike Long, MITRE
 
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
 
NTXISSACSC4 - Cyber Insurance – Did You Know?
NTXISSACSC4 - Cyber Insurance – Did You Know?NTXISSACSC4 - Cyber Insurance – Did You Know?
NTXISSACSC4 - Cyber Insurance – Did You Know?
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
 
NTXISSACSC4 - Business Geekdom: 1 = 3 = 5
NTXISSACSC4 - Business Geekdom: 1 = 3 = 5NTXISSACSC4 - Business Geekdom: 1 = 3 = 5
NTXISSACSC4 - Business Geekdom: 1 = 3 = 5
 
What's New with ATTACK for ICS?
What's New with ATTACK for ICS?What's New with ATTACK for ICS?
What's New with ATTACK for ICS?
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Webinar: The role of Threat Intelligence Feeds in the battle against evolving...
Webinar: The role of Threat Intelligence Feeds in the battle against evolving...Webinar: The role of Threat Intelligence Feeds in the battle against evolving...
Webinar: The role of Threat Intelligence Feeds in the battle against evolving...
 
MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...
MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...
MITRE ATT&CKcon 2.0: ATT&CK Updates - Cyber Analytics Repository (CAR); Ivan ...
 
Data protection on demand in hybrid it
Data protection on demand in hybrid itData protection on demand in hybrid it
Data protection on demand in hybrid it
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Emerging Trends in Application Security
Emerging Trends in Application Security Emerging Trends in Application Security
Emerging Trends in Application Security
 
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud ThreatsBeyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
Beyond S3 Buckets - Effective Countermeasures for Emerging Cloud Threats
 
NTXISSACSC4 - The Art of Evading Anti-Virus
NTXISSACSC4 - The Art of Evading Anti-VirusNTXISSACSC4 - The Art of Evading Anti-Virus
NTXISSACSC4 - The Art of Evading Anti-Virus
 
Webinar: Scale up you Cyber Security Strategy Webinar
Webinar: Scale up you Cyber Security Strategy WebinarWebinar: Scale up you Cyber Security Strategy Webinar
Webinar: Scale up you Cyber Security Strategy Webinar
 
What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?
 
[Cisco Connect 2018 - Vietnam] Brian cotaz cyber security strategy
[Cisco Connect 2018 - Vietnam] Brian cotaz   cyber security strategy [Cisco Connect 2018 - Vietnam] Brian cotaz   cyber security strategy
[Cisco Connect 2018 - Vietnam] Brian cotaz cyber security strategy
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
 

Similar to Hexis Automated Threat Removal Solution

Hexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
Hexis Cyber Solutions: Rules of Engagement for Cyber Security AutomationHexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
Hexis Cyber Solutions: Rules of Engagement for Cyber Security Automationbarbara bogue
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
WatchGuard Corporate Presentation.pptx
WatchGuard  Corporate Presentation.pptxWatchGuard  Corporate Presentation.pptx
WatchGuard Corporate Presentation.pptxRachatrinTongrungroj1
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackinghcls
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetWatcher
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceSecureAuth
 
Cybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverCybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverAmit Serper
 
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?TechSoup
 
Getting to Know Security and Devs: Keys to Successful DevSecOps
Getting to Know Security and Devs: Keys to Successful DevSecOpsGetting to Know Security and Devs: Keys to Successful DevSecOps
Getting to Know Security and Devs: Keys to Successful DevSecOpsFranklin Mosley
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediationNorth Texas Chapter of the ISSA
 
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...Robert Brandel
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websitesshehab najjar
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKPennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKAdam Pennington
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondSecPod Technologies
 
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?360mnbsu
 
Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon Web Services
 
Conf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_tConf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_tBeau Christensen
 

Similar to Hexis Automated Threat Removal Solution (20)

Hexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
Hexis Cyber Solutions: Rules of Engagement for Cyber Security AutomationHexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
Hexis Cyber Solutions: Rules of Engagement for Cyber Security Automation
 
Hexis Rules of Engagement Webinar
Hexis Rules of Engagement WebinarHexis Rules of Engagement Webinar
Hexis Rules of Engagement Webinar
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
WatchGuard Corporate Presentation.pptx
WatchGuard  Corporate Presentation.pptxWatchGuard  Corporate Presentation.pptx
WatchGuard Corporate Presentation.pptx
 
Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability Insurance
 
Cybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverCybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection server
 
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
 
Getting to Know Security and Devs: Keys to Successful DevSecOps
Getting to Know Security and Devs: Keys to Successful DevSecOpsGetting to Know Security and Devs: Keys to Successful DevSecOps
Getting to Know Security and Devs: Keys to Successful DevSecOps
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websites
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKPennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
 
Amazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and RemediationAmazon GuardDuty Threat Detection and Remediation
Amazon GuardDuty Threat Detection and Remediation
 
Conf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_tConf2013 bchristensen thebig_t
Conf2013 bchristensen thebig_t
 

Recently uploaded

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Hexis Automated Threat Removal Solution

  • 1.
  • 2. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 2
  • 3. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 3
  • 4. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 4Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 4 Why machine speed defense? Copyright source: http://writing-the-wrongs.blogspot.com/2011_03_01_archive.html
  • 5. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 5Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 5 Cost per compromise; up 28% Wasted hours chasing down false alerts $11.3 M 395/wk Average time to detect a threat 240 Days
  • 6. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 6Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 6 Deborah Plunkett Head of US NSA’s Information Assurance Directorate “We have to build our systems on the assumption that adversaries will get in.”
  • 7. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 7Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 7 Jon Oltsik ESG Principal Analyst “To truly gain an advantage against attackers, security and IT teams need to adopt a proactive approach to incident response with policy-based automation.”
  • 8. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 8Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 8 How do we make automation real?
  • 9. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 9Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 9 Detect Verify Remove Continuous Automated Threat Removal
  • 10. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 10Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 10 HawkEye G Manager Hexis Threat Feed HawkEye G Network Sensor Detect Detection Information Multiple Sources Third-Party Integrations FireEye® NX PAN NGFW + WildFire® 19 HawkEye G Host Sensor 174
  • 11. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 11Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 11 Verify Introducing ThreatSync™ Hexis Threat Feed Third-Party Integrations HawkEye G Network Sensor Threat Fusion Threat Analytics Indicator Scoring Device Incident Score ThreatSync FireEye® NX PAN NGFW + WildFire® HawkEye G Host Sensor
  • 12. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 12Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 12 Hexis Threat Feed Third-Party Integrations HawkEye G Network Sensor Remove Policy Manager Countermeasures Kill Quarantine Block Expire Forensics Future ThreatSync FireEye® NX PAN NGFW + WildFire® HawkEye G Host Sensor Surgical Automatic Machine Guided
  • 13. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 13Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 13 Hexis Threat Feed Third-Party Integrations HawkEye G Network Sensor Remove Policy Manager Countermeasures Kill Quarantine Block Expire Forensics Future ThreatSync + FireEye® NX PAN NGFW + WildFire® HawkEye G Host Sensor
  • 14. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 14Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 14 Network World: Rated 4.875
  • 15. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 15 What is the key advantage of Continuously and Automatically Removing Threats at Machine Speed? a. Dramatically reduces time to respond to threats b. Force multiplier for incident responders c. Reduces the chance of data loss d. Increases visibility e. All of the above
  • 16. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 16 What is the key advantage of Continuously and Automatically Removing Threats at Machine Speed? a. Dramatically reduces time to respond to threats b. Force multiplier for incident responders c. Reduces the chance of data loss d. Increases visibility e. All of the above
  • 17. Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 17Copyright © 2015, Hexis Cyber Solutions, Inc. All rights reserved. Page 17 Thank you.

Editor's Notes

  1. At Hexis, in building HawkEye G, we took a very different approach.  We starting with the assumption that we needed to continuously and automatically remove threats. To do that, we needed a system that had very good detection capabilities and would be able to validate that the threats we think are there are actually real.
  2. So…how does it all work? Let’s start with detection. In order to be able to automate removal, you have to have really good detection. HawkEye G collects information from a variety of sources. It starts by monitoring BOTH networks and endpoints…because you need both to catch the most stealthy of attacks. • On the endpoints alone, HawkEye G monitors 174 different heuristics. • HawkEye G also aggregates 19 separate threat feeds providing over 54 million MD5 hashes, • Finally, HawkEye G ingests detection information from popular 3rd party technologies such as Palo Alto Networks and FireEye Edits – above Hexis threat feed # 19 Host Sensor #174 Two points during the conversation
  3. All of that detection data is consumed and verified by HawkEye G’s proprietary analytics engine called ThreatSync. ThreatSync “fuses” all the data and threat indicators into a single SCORE. This score helps you determine if the threat is real. We’re literally pulling in events and observables from our network sensor, our host sensor, and Hexis threat feed. We’re also bringing in event data from other technologies like Palo Alto and FireEye – creating a higher order of intelligence and analytics around what’s happening on the endpoints and how threats are communicating with the network… …and that data drives any policy based decisions.  By doing this correlation, it DRAMATICALLY reduces the number of false network alerts. And ThreatSync scores are dynamically adjusted to reflect real-time activity so that HawkEye G can respond to threats in real time.  
  4. HawkEye G now puts all that technology to work for you… using policy-based incident response and removal.  Depending on the incident type and severity, HawkEye can deploy a number of countermeasures that are specifically designed to mitigate & remove the threat. • These countermeasures can be applied surgically and done in either a machine-guided or fully-automated mode. • You can automate what you want, when you want it and how you want it done. Key differentiators include the endpoint sensing capabilities, heuristics defined malware w/o signatures and real-time eventing so you have an up-to-date view of each endpoint to do things like ad-hoc investigations or malware hunting. … Also converging endpoint and network sensors, and of course ThreatSync for that higher level of confidence in incident response. 
  5. Finally, HawkEye G also sends information (pass information on) to other 3rd party systems such Splunk or ArcSight, to help increase overall visibility and to add value to the investments you’ve already made. The Hexis approach to solving your security pain points… was to combine endpoints, network, analytics, and automation into one complete platform.  This is how we can deliver more value over the kill chain landscape vs a vendor who’s only focused on one area.
  6. That’s why HawkEye G was rated a near 5 out of 5 by Network World magazine. Pause…. So that’s Automated threat removal in a nutshell and what Hexis Cyber Securities calls – Machine Speed Defense. Let’s see how well you were paying attention…… with this trivia question….
  7. Thanks so much for your time. I invite you now to visit the HawkEye G demo station for a personalized product tour to see for yourself how automated threat removal works. Our security experts are standing by to scan your badges and answer your questions. Don’t forget o pick up your t-shirt on the way out. Enjoy the conference.