SlideShare a Scribd company logo
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
David Monahan
Managing Research Director, Security and Risk Mgmt.
Enterprise Management Associates
Accelerating Enhanced Threat
Identification and Incident Investigation
Stephen Hinck
Product Manager
Gigamon Insight
Steve Porcello
Sales Engineer
Gigamon Insight
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Watch the On-Demand Webinar
Slide 2
• Accelerating Enhanced Threat Identification and Incident
Investigation On-Demand webinar is available here:
http://info.enterprisemanagement.com/threat-id-and-incident-
investigation-webinar-ws
• Check out upcoming webinars from EMA here:
http://www.enterprisemanagement.com/freeResearch
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Today’s Speakers
Stephen Hinck, Product Manager, Gigamon Insight
After over 15 years in IT and security operations with focuses on incident response, threat detection, and building
security operations teams, Stephen has turned to using his experience and passion for the industry to focus on the
tools used by those organizations. In this product management role, he concentrates on identifying and building
tools designed to aid in securing customer environments and reducing organizational risk.
David Monahan, Managing Research Director, Security and Risk Management, EMA
David is a senior information security executive with several years of experience. He has organized and managed
both physical and information security programs, including security and network operations (SOCs and NOCs) for
organizations ranging from Fortune 100 companies to local government and small public and private companies.
He has diverse audit and compliance and risk and privacy experience such as providing strategic and tactical
leadership to develop, architect, and deploy assurance controls; delivering process and policy documentation and
training; and working on educational and technical solutions.
Steve Porcello, Sales Engineer, Gigamon Insight
Steve started out as a security analyst for organizations in the New York City area, including some in the industrial,
utility, and financial services sectors. From there, he moved into the vendor space by joining innovative cyber
security start-ups and now focuses on using his experiences in incident response to promote and educate security
teams about benefits of Gigamon Insight.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Logistics for Today’s Webinar
An archived version of the event recording will be
available at www.enterprisemanagement.com
• Log questions in the chat panel located on the lower
left-hand corner of your screen
• Questions will be addressed during the Q&A session
of the event
QUESTIONS
EVENT RECORDING
A PDF of the speaker slides will be distributed
to all attendees
PDF SLIDES
Logistics for Today’s Webinar
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
David Monahan
Managing Research Director, Security and Risk Mgmt.
Enterprise Management Associates
Accelerating Enhanced Threat
Identification and Incident Investigation
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
76 million customer
records
Banking/Finance
77 million customer
accounts
Entertainment/Online Gaming
22 million employee records
Government
110 million payment
and credit records
Retail
143 million
credit records
Consumer Credit
78.8 million
customers
Healthcare
56 million records
Home Improvement
412 million records
Entertainment/Social
3 billion records
Entertainment and News
94 million card #s
Retail
500 million customers
Hotel and Leisure
38M
Software
https://www.csoonline.com/article/2130877/data-breach/the-biggest-
data-breaches-of-the-21st-century.html
ASSUME BREACH-
Your organization will be breached at some point.
You must plan ahead to minimize both the incursion
and the related damages that occur
6 © 2019 Enterprise Management Associates, Inc.
100% of the
companies reporting
PCI compliant on
their previous PCI
audit.
This indicates a lack
of ability to provide
real security
monitoring over
“compliance.”
PCI compliancerequirementsto operate card processing
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Organizations have
numerous attack surfaces
• People
• Exposed business app flaws
• Broken business processes
• Internal applications flaws
• Network architectural flaws
Security most often lacks
context and visibility
• Tools silos create blind spots
visibility
• Data silos reduce context
Lack of context creates
“noise”
• False positives
• Alert fatigue
Lack of visibility creates false
sense of security
• False negatives
• Extended breach durations and
recovery
7 © 2019 Enterprise Management Associates, Inc.
WHY BREACHES ARE SO COMMON
Only 28% of
organizations have
alerting systems
with enough context
to provide highly
accurate incident
classification
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Getting Better Context and Visibility
Through Security Analytics
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
SECURITY ANALYTICS FOR THREAT
DETECTION AND BREACH RESOLUTION
9 © 2019 Enterprise Management Associates, Inc.
Understanding Security Analytics
• Put more, better-quality data together at the indication of
the incident
• Drive better business processes
• Use ML and AI algorithms
 Drive better modeling
 Create better tactical/situational analysis
Up to 95% of
incoming alerts
require manual
verification and
reclassification due
to poor initial alert
quality and
classification by the
system
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
SECURITY ANALYTICS FOR THREAT
DETECTION AND BREACH RESOLUTION (Cont’d)
10 © 2019 Enterprise Management Associates, Inc.
Understanding Security Analytics
• Use of multiple analysis techniques, including adaptive
outcome algorithms
• Provide behavioral analysis based on
 Individual and community behavioral analysis
 Using protocol, packet stream, logs
 Big data interrogation and risk profiling techniques
• Identify, prioritize, and aid in containing threat actors
48% of
organizations had a
security incident that
caused moderate to
severe business
impact
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
EVALUATING USE CASES ON MORE THAN
35 VENDORS
11 © 2019 Enterprise Management Associates, Inc.
Use cases gathered from
• Current customers and prospective customers
 Indicated perceived needs from analytics prior to purchase
 Actually implemented support use cases based on
evaluations and trials
 New use cases identified after purchase
• Vendors
 Provided insights on specialized or advanced use cases
 Provided live demonstrations of applicable use cases
36% of
organizations stated
that one of their
most useful
capabilities with
respect to
accelerating breach
detection is an
“increased ability to
combine, easily
aggregate, and
cross-analyze
varied data
sources.”
EMA “Data-Driven Security
Unleashed” research
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
EVALUATING USE CASES ON MORE THAN
35 VENDORS (Cont’d)
12 © 2019 Enterprise Management Associates, Inc.
• Evaluated solutions focus on security analytics in different ways
• Approaches to data collection and the types of data they collect affect
use case applicability and solution efficacy
• Given these variances, it is conceivable that more than one solution
meets the organization’s needs or that given a wide breadth of needs,
multiple solutions could be warranted
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
PARTICIPATION QUALIFICATIONS
13 © 2019 Enterprise Management Associates, Inc.
Understanding Security Analytics
• Use of multiple analysis techniques, including adaptive
outcome algorithms
• Provide behavioral analysis based on
 Individual and community behavioral analysis
 Using protocol, packet stream, logs
 Big data interrogation and risk profiling techniques
• Identify, prioritize, and aid in containing threat actors
28% of
organizations
indicate they must
devote unplanned
resources to dealing
with a security
incident daily to
weekly.
EMA “A Day in the Life of a Security
Professional” research and EMA
“Data-Driven Security Unleashed”
research
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
GENERAL BUYER’S NOTES
14 © 2019 Enterprise Management Associates, Inc.
• Evaluate UIs with your current and future processes in mind
• Use to validate your processes and techniques
• Evaluate solution against current environment for increasing ROI
• Evaluate solution integrations for your 3-5 year desired state
• Measure vendor support SLAs against your business to avoid over- or
under-buying support
• Talk to other customers to get input on the solution, especially ways
they expanded their product usage
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Use Case 1:
IDENTIFYING ADVANCED THREATS
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
• Most successful attacks are
executed using a combination
of threats
• Advanced threats are better
designed to hide themselves
and execute in a stealthy
manner
• Advanced threats leave
minimal indications of use or
existence on the target
system
• Advanced threats are most
often aimed at specific targets
• Though, in general, solutions
are based on a common pool
of algorithms, each has their
own specialized intellectual
property applied to the
problem to create a unique
solution
• This combination of
intellectual properties creates
unique analytics engines that
are each more suited to
different collections of use
cases
16 © 2019 Enterprise Management Associates, Inc.
IDENTIFYING ADVANCED THREATS
QUICK TAKE
48% of
organizations said a
malware attack had
a moderate to
severe impact on
their organization.
EMA “Security Megatrends”
research
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IDENTIFYING ADVANCED THREATS
#1 BUYER’S NOTE
17 © 2019 Enterprise Management Associates, Inc.
• All analytics rely on getting good data
• Detection of advanced threats is
impossible without:
 the right data,
 at the right place,
 at the right time
• Consider your data collection and delivery
architecture
• Ensure you eliminate data silos
• Remove artificial data barriers caused by politics
and inadequate data flows
53% of
organizations stated
that they have not
established
comprehensive
baselines to
understand whether
they are in a state in
which they can
identify threats in
their environment.
EMA “Data-Driven Security
Unleashed” research
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Use Case 2:
ENHANCING INCIDENT INVESTIGATION
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
• Investigations are a reaction
to a detected incident.
• Solutions must have access
to and be able to utilize a
broad array of data
• Analysts rely on receiving
information quickly,
accurately, and in an
intelligible format
• Automated data assimilation
and strong data presentation
are crucial for fast and
accurate response.
• Clear visuals make data
association and analysis far
easier, more accurate, and
faster
• Automated data enrichment
saves time and valuable
analyst resources
• Use of previously collected
data in analytics improves
models’ response time and
accuracy, thus reducing
attack identification time
19 © 2019 Enterprise Management Associates, Inc.
ENHANCING INCIDENT INVESTIGATION
QUICK TAKE
79% of security
teams are
overwhelmed by the
volume of alerts
they receive
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
ENHANCING INCIDENT INVESTIGATION
BUYER’S NOTE
20 © 2019 Enterprise Management Associates, Inc.
• Research shows that packet and flow data
are highly valued but severely underutilized
for investigations
• Use of a wide array of collectible data
increases accuracy
• Automated information gathering reduces
losses, investigation, notification, and
recovery costs, thus producing faster ROI
• Ensure that the user interface meets with the
approval of the people who will be using it
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Use Cases Demo
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING22 © 2018 Enterprise Management Associates
LEARN MORE
Find out how you can accelerate your threat response with
network detection and response with Gigamon Insight.
• Visit Gigamon.com/insight
to learn more or request a
personalized demo.

More Related Content

What's hot

Cybersecurity the new metrics
Cybersecurity the new metricsCybersecurity the new metrics
Cybersecurity the new metrics
Abhishek Sood
 
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
Enterprise Management Associates
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Enterprise Management Associates
 
State of Security McAfee Study
State of Security McAfee StudyState of Security McAfee Study
State of Security McAfee Study
Hiten Sethi
 
Adopting Intelligence-Driven Security
Adopting Intelligence-Driven SecurityAdopting Intelligence-Driven Security
Adopting Intelligence-Driven Security
EMC
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary
patmisasi
 
Sans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionSans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business Mission
Tripwire
 
How to measure your cybersecurity performance
How to measure your cybersecurity performanceHow to measure your cybersecurity performance
How to measure your cybersecurity performance
Abhishek Sood
 
Get Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security SolutionGet Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security Solution
Precisely
 
[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics
Interset
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
Elliott Franklin
 
The state of incident response
The state of incident responseThe state of incident response
The state of incident response
Abhishek Sood
 
9545-RR-Why-Use-MSSP
9545-RR-Why-Use-MSSP9545-RR-Why-Use-MSSP
9545-RR-Why-Use-MSSP
Alex Himmelberg
 
Microsoft Power Point Information Security And Risk Managementv2
Microsoft Power Point   Information Security And Risk Managementv2Microsoft Power Point   Information Security And Risk Managementv2
Microsoft Power Point Information Security And Risk Managementv2
Graeme Payne
 
Cybersecurity report-vol-8
Cybersecurity report-vol-8Cybersecurity report-vol-8
Cybersecurity report-vol-8
Mohamed Abdelhakim
 
The Internet of Things and Enterprise Networks: Planning, Engineering, and Op...
The Internet of Things and Enterprise Networks: Planning, Engineering, and Op...The Internet of Things and Enterprise Networks: Planning, Engineering, and Op...
The Internet of Things and Enterprise Networks: Planning, Engineering, and Op...
Enterprise Management Associates
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...
at MicroFocus Italy ❖✔
 
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
Marcello Marchesini
 
Accenture Banking Security Index
Accenture Banking Security IndexAccenture Banking Security Index
Accenture Banking Security Index
accenture
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integration
Michael Nickle
 

What's hot (20)

Cybersecurity the new metrics
Cybersecurity the new metricsCybersecurity the new metrics
Cybersecurity the new metrics
 
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
Where There Is Smoke, There is Fire: Extracting Actionable Intelligence from ...
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
 
State of Security McAfee Study
State of Security McAfee StudyState of Security McAfee Study
State of Security McAfee Study
 
Adopting Intelligence-Driven Security
Adopting Intelligence-Driven SecurityAdopting Intelligence-Driven Security
Adopting Intelligence-Driven Security
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary
 
Sans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionSans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business Mission
 
How to measure your cybersecurity performance
How to measure your cybersecurity performanceHow to measure your cybersecurity performance
How to measure your cybersecurity performance
 
Get Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security SolutionGet Ready for Syncsort's New Best-of-Breed Security Solution
Get Ready for Syncsort's New Best-of-Breed Security Solution
 
[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
The state of incident response
The state of incident responseThe state of incident response
The state of incident response
 
9545-RR-Why-Use-MSSP
9545-RR-Why-Use-MSSP9545-RR-Why-Use-MSSP
9545-RR-Why-Use-MSSP
 
Microsoft Power Point Information Security And Risk Managementv2
Microsoft Power Point   Information Security And Risk Managementv2Microsoft Power Point   Information Security And Risk Managementv2
Microsoft Power Point Information Security And Risk Managementv2
 
Cybersecurity report-vol-8
Cybersecurity report-vol-8Cybersecurity report-vol-8
Cybersecurity report-vol-8
 
The Internet of Things and Enterprise Networks: Planning, Engineering, and Op...
The Internet of Things and Enterprise Networks: Planning, Engineering, and Op...The Internet of Things and Enterprise Networks: Planning, Engineering, and Op...
The Internet of Things and Enterprise Networks: Planning, Engineering, and Op...
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...
 
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
Ponemon report : 'Critical Infrastructure: Security Preparedness and Maturity -
 
Accenture Banking Security Index
Accenture Banking Security IndexAccenture Banking Security Index
Accenture Banking Security Index
 
Ca world 2007 SOC integration
Ca world 2007 SOC integrationCa world 2007 SOC integration
Ca world 2007 SOC integration
 

Similar to Accelerating Enhanced Threat Identification and Incident Investigation

How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills GapHow Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
Enterprise Management Associates
 
The Value of Using Security Policy Orchestration and Automation for Improving...
The Value of Using Security Policy Orchestration and Automation for Improving...The Value of Using Security Policy Orchestration and Automation for Improving...
The Value of Using Security Policy Orchestration and Automation for Improving...
Enterprise Management Associates
 
Advancing Identity and Access Management to the Next Level with Contextual Aw...
Advancing Identity and Access Management to the Next Level with Contextual Aw...Advancing Identity and Access Management to the Next Level with Contextual Aw...
Advancing Identity and Access Management to the Next Level with Contextual Aw...
Enterprise Management Associates
 
How to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsHow to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-Tools
Enterprise Management Associates
 
Gartner Information Security Summit Brochure
Gartner Information Security Summit BrochureGartner Information Security Summit Brochure
Gartner Information Security Summit Brochure
trunko
 
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsUsing Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
Enterprise Management Associates
 
Passwordless Authentication
Passwordless AuthenticationPasswordless Authentication
Passwordless Authentication
Enterprise Management Associates
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
VMware Tanzu
 
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Enterprise Management Associates
 
Security Analytics and Big Data: What You Need to Know
Security Analytics and Big Data: What You Need to KnowSecurity Analytics and Big Data: What You Need to Know
Security Analytics and Big Data: What You Need to Know
MapR Technologies
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
Iskcon Ahmedabad
 
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint DataAchieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Enterprise Management Associates
 
Event-driven Business: How Leading Companies are Adopting Streaming Strategies
Event-driven Business: How Leading Companies are Adopting Streaming StrategiesEvent-driven Business: How Leading Companies are Adopting Streaming Strategies
Event-driven Business: How Leading Companies are Adopting Streaming Strategies
Enterprise Management Associates
 
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
Enterprise Management Associates
 
Modern Requirements and Solutions for Privileged Access Management (PAM)
Modern Requirements and Solutions for Privileged Access Management (PAM)Modern Requirements and Solutions for Privileged Access Management (PAM)
Modern Requirements and Solutions for Privileged Access Management (PAM)
Enterprise Management Associates
 
Improve Information Security Practices in the Small Enterprise
Improve Information Security Practices in the Small EnterpriseImprove Information Security Practices in the Small Enterprise
Improve Information Security Practices in the Small Enterprise
George Goodall
 
Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless world
nooralmousa
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk
 
Advanced Analytics to Attain Risk Insights and Reduce Threat
Advanced Analytics to Attain Risk Insights and Reduce ThreatAdvanced Analytics to Attain Risk Insights and Reduce Threat
Advanced Analytics to Attain Risk Insights and Reduce Threat
Tripwire
 
NetSecOps: Everything Network Managers Must Know About Collaborating with Sec...
NetSecOps: Everything Network Managers Must Know About Collaborating with Sec...NetSecOps: Everything Network Managers Must Know About Collaborating with Sec...
NetSecOps: Everything Network Managers Must Know About Collaborating with Sec...
Enterprise Management Associates
 

Similar to Accelerating Enhanced Threat Identification and Incident Investigation (20)

How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills GapHow Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
 
The Value of Using Security Policy Orchestration and Automation for Improving...
The Value of Using Security Policy Orchestration and Automation for Improving...The Value of Using Security Policy Orchestration and Automation for Improving...
The Value of Using Security Policy Orchestration and Automation for Improving...
 
Advancing Identity and Access Management to the Next Level with Contextual Aw...
Advancing Identity and Access Management to the Next Level with Contextual Aw...Advancing Identity and Access Management to the Next Level with Contextual Aw...
Advancing Identity and Access Management to the Next Level with Contextual Aw...
 
How to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsHow to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-Tools
 
Gartner Information Security Summit Brochure
Gartner Information Security Summit BrochureGartner Information Security Summit Brochure
Gartner Information Security Summit Brochure
 
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsUsing Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
 
Passwordless Authentication
Passwordless AuthenticationPasswordless Authentication
Passwordless Authentication
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
 
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
 
Security Analytics and Big Data: What You Need to Know
Security Analytics and Big Data: What You Need to KnowSecurity Analytics and Big Data: What You Need to Know
Security Analytics and Big Data: What You Need to Know
 
Iso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consultingIso 27001 2005- by netpeckers consulting
Iso 27001 2005- by netpeckers consulting
 
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint DataAchieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
 
Event-driven Business: How Leading Companies are Adopting Streaming Strategies
Event-driven Business: How Leading Companies are Adopting Streaming StrategiesEvent-driven Business: How Leading Companies are Adopting Streaming Strategies
Event-driven Business: How Leading Companies are Adopting Streaming Strategies
 
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
 
Modern Requirements and Solutions for Privileged Access Management (PAM)
Modern Requirements and Solutions for Privileged Access Management (PAM)Modern Requirements and Solutions for Privileged Access Management (PAM)
Modern Requirements and Solutions for Privileged Access Management (PAM)
 
Improve Information Security Practices in the Small Enterprise
Improve Information Security Practices in the Small EnterpriseImprove Information Security Practices in the Small Enterprise
Improve Information Security Practices in the Small Enterprise
 
Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless world
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Advanced Analytics to Attain Risk Insights and Reduce Threat
Advanced Analytics to Attain Risk Insights and Reduce ThreatAdvanced Analytics to Attain Risk Insights and Reduce Threat
Advanced Analytics to Attain Risk Insights and Reduce Threat
 
NetSecOps: Everything Network Managers Must Know About Collaborating with Sec...
NetSecOps: Everything Network Managers Must Know About Collaborating with Sec...NetSecOps: Everything Network Managers Must Know About Collaborating with Sec...
NetSecOps: Everything Network Managers Must Know About Collaborating with Sec...
 

More from Enterprise Management Associates

Redefining Automation Horizons: Orchestrating Multi-Cloud Landscapes
Redefining Automation Horizons: Orchestrating Multi-Cloud LandscapesRedefining Automation Horizons: Orchestrating Multi-Cloud Landscapes
Redefining Automation Horizons: Orchestrating Multi-Cloud Landscapes
Enterprise Management Associates
 
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Enterprise Management Associates
 
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Enterprise Management Associates
 
Real-world incident response, management, and prevention
Real-world incident response, management, and preventionReal-world incident response, management, and prevention
Real-world incident response, management, and prevention
Enterprise Management Associates
 
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Enterprise Management Associates
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
Enterprise Management Associates
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizations
Enterprise Management Associates
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Enterprise Management Associates
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Enterprise Management Associates
 
Transcending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in AuthenticationTranscending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in Authentication
Enterprise Management Associates
 
Modernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network MonitoringModernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network Monitoring
Enterprise Management Associates
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Enterprise Management Associates
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Enterprise Management Associates
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Enterprise Management Associates
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
Enterprise Management Associates
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Enterprise Management Associates
 
CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery
Enterprise Management Associates
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Enterprise Management Associates
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?
Enterprise Management Associates
 
Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023
Enterprise Management Associates
 

More from Enterprise Management Associates (20)

Redefining Automation Horizons: Orchestrating Multi-Cloud Landscapes
Redefining Automation Horizons: Orchestrating Multi-Cloud LandscapesRedefining Automation Horizons: Orchestrating Multi-Cloud Landscapes
Redefining Automation Horizons: Orchestrating Multi-Cloud Landscapes
 
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
 
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
 
Real-world incident response, management, and prevention
Real-world incident response, management, and preventionReal-world incident response, management, and prevention
Real-world incident response, management, and prevention
 
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizations
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
 
Transcending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in AuthenticationTranscending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in Authentication
 
Modernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network MonitoringModernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network Monitoring
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and Opportunities
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...
 
CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?
 
Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023
 

Recently uploaded

Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
"Scaling RAG Applications to serve millions of users",  Kevin Goedecke"Scaling RAG Applications to serve millions of users",  Kevin Goedecke
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
Fwdays
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
Fwdays
 
High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024
Vadym Kazulkin
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
Neo4j
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
 
Apps Break Data
Apps Break DataApps Break Data
Apps Break Data
Ivo Velitchkov
 
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid ResearchHarnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Neo4j
 
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeckPoznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
FilipTomaszewski5
 
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
Fwdays
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
Fwdays
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ajin Abraham
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
christinelarrosa
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
LizaNolte
 

Recently uploaded (20)

Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
"Scaling RAG Applications to serve millions of users",  Kevin Goedecke"Scaling RAG Applications to serve millions of users",  Kevin Goedecke
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
 
High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
 
Apps Break Data
Apps Break DataApps Break Data
Apps Break Data
 
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid ResearchHarnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
 
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeckPoznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
 
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
 

Accelerating Enhanced Threat Identification and Incident Investigation

  • 1. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING David Monahan Managing Research Director, Security and Risk Mgmt. Enterprise Management Associates Accelerating Enhanced Threat Identification and Incident Investigation Stephen Hinck Product Manager Gigamon Insight Steve Porcello Sales Engineer Gigamon Insight
  • 2. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Watch the On-Demand Webinar Slide 2 • Accelerating Enhanced Threat Identification and Incident Investigation On-Demand webinar is available here: http://info.enterprisemanagement.com/threat-id-and-incident- investigation-webinar-ws • Check out upcoming webinars from EMA here: http://www.enterprisemanagement.com/freeResearch
  • 3. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Today’s Speakers Stephen Hinck, Product Manager, Gigamon Insight After over 15 years in IT and security operations with focuses on incident response, threat detection, and building security operations teams, Stephen has turned to using his experience and passion for the industry to focus on the tools used by those organizations. In this product management role, he concentrates on identifying and building tools designed to aid in securing customer environments and reducing organizational risk. David Monahan, Managing Research Director, Security and Risk Management, EMA David is a senior information security executive with several years of experience. He has organized and managed both physical and information security programs, including security and network operations (SOCs and NOCs) for organizations ranging from Fortune 100 companies to local government and small public and private companies. He has diverse audit and compliance and risk and privacy experience such as providing strategic and tactical leadership to develop, architect, and deploy assurance controls; delivering process and policy documentation and training; and working on educational and technical solutions. Steve Porcello, Sales Engineer, Gigamon Insight Steve started out as a security analyst for organizations in the New York City area, including some in the industrial, utility, and financial services sectors. From there, he moved into the vendor space by joining innovative cyber security start-ups and now focuses on using his experiences in incident response to promote and educate security teams about benefits of Gigamon Insight.
  • 4. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Logistics for Today’s Webinar An archived version of the event recording will be available at www.enterprisemanagement.com • Log questions in the chat panel located on the lower left-hand corner of your screen • Questions will be addressed during the Q&A session of the event QUESTIONS EVENT RECORDING A PDF of the speaker slides will be distributed to all attendees PDF SLIDES Logistics for Today’s Webinar
  • 5. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING David Monahan Managing Research Director, Security and Risk Mgmt. Enterprise Management Associates Accelerating Enhanced Threat Identification and Incident Investigation
  • 6. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING 76 million customer records Banking/Finance 77 million customer accounts Entertainment/Online Gaming 22 million employee records Government 110 million payment and credit records Retail 143 million credit records Consumer Credit 78.8 million customers Healthcare 56 million records Home Improvement 412 million records Entertainment/Social 3 billion records Entertainment and News 94 million card #s Retail 500 million customers Hotel and Leisure 38M Software https://www.csoonline.com/article/2130877/data-breach/the-biggest- data-breaches-of-the-21st-century.html ASSUME BREACH- Your organization will be breached at some point. You must plan ahead to minimize both the incursion and the related damages that occur 6 © 2019 Enterprise Management Associates, Inc. 100% of the companies reporting PCI compliant on their previous PCI audit. This indicates a lack of ability to provide real security monitoring over “compliance.” PCI compliancerequirementsto operate card processing
  • 7. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Organizations have numerous attack surfaces • People • Exposed business app flaws • Broken business processes • Internal applications flaws • Network architectural flaws Security most often lacks context and visibility • Tools silos create blind spots visibility • Data silos reduce context Lack of context creates “noise” • False positives • Alert fatigue Lack of visibility creates false sense of security • False negatives • Extended breach durations and recovery 7 © 2019 Enterprise Management Associates, Inc. WHY BREACHES ARE SO COMMON Only 28% of organizations have alerting systems with enough context to provide highly accurate incident classification
  • 8. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Getting Better Context and Visibility Through Security Analytics
  • 9. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING SECURITY ANALYTICS FOR THREAT DETECTION AND BREACH RESOLUTION 9 © 2019 Enterprise Management Associates, Inc. Understanding Security Analytics • Put more, better-quality data together at the indication of the incident • Drive better business processes • Use ML and AI algorithms  Drive better modeling  Create better tactical/situational analysis Up to 95% of incoming alerts require manual verification and reclassification due to poor initial alert quality and classification by the system
  • 10. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING SECURITY ANALYTICS FOR THREAT DETECTION AND BREACH RESOLUTION (Cont’d) 10 © 2019 Enterprise Management Associates, Inc. Understanding Security Analytics • Use of multiple analysis techniques, including adaptive outcome algorithms • Provide behavioral analysis based on  Individual and community behavioral analysis  Using protocol, packet stream, logs  Big data interrogation and risk profiling techniques • Identify, prioritize, and aid in containing threat actors 48% of organizations had a security incident that caused moderate to severe business impact
  • 11. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING EVALUATING USE CASES ON MORE THAN 35 VENDORS 11 © 2019 Enterprise Management Associates, Inc. Use cases gathered from • Current customers and prospective customers  Indicated perceived needs from analytics prior to purchase  Actually implemented support use cases based on evaluations and trials  New use cases identified after purchase • Vendors  Provided insights on specialized or advanced use cases  Provided live demonstrations of applicable use cases 36% of organizations stated that one of their most useful capabilities with respect to accelerating breach detection is an “increased ability to combine, easily aggregate, and cross-analyze varied data sources.” EMA “Data-Driven Security Unleashed” research
  • 12. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING EVALUATING USE CASES ON MORE THAN 35 VENDORS (Cont’d) 12 © 2019 Enterprise Management Associates, Inc. • Evaluated solutions focus on security analytics in different ways • Approaches to data collection and the types of data they collect affect use case applicability and solution efficacy • Given these variances, it is conceivable that more than one solution meets the organization’s needs or that given a wide breadth of needs, multiple solutions could be warranted
  • 13. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING PARTICIPATION QUALIFICATIONS 13 © 2019 Enterprise Management Associates, Inc. Understanding Security Analytics • Use of multiple analysis techniques, including adaptive outcome algorithms • Provide behavioral analysis based on  Individual and community behavioral analysis  Using protocol, packet stream, logs  Big data interrogation and risk profiling techniques • Identify, prioritize, and aid in containing threat actors 28% of organizations indicate they must devote unplanned resources to dealing with a security incident daily to weekly. EMA “A Day in the Life of a Security Professional” research and EMA “Data-Driven Security Unleashed” research
  • 14. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING GENERAL BUYER’S NOTES 14 © 2019 Enterprise Management Associates, Inc. • Evaluate UIs with your current and future processes in mind • Use to validate your processes and techniques • Evaluate solution against current environment for increasing ROI • Evaluate solution integrations for your 3-5 year desired state • Measure vendor support SLAs against your business to avoid over- or under-buying support • Talk to other customers to get input on the solution, especially ways they expanded their product usage
  • 15. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Use Case 1: IDENTIFYING ADVANCED THREATS
  • 16. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING • Most successful attacks are executed using a combination of threats • Advanced threats are better designed to hide themselves and execute in a stealthy manner • Advanced threats leave minimal indications of use or existence on the target system • Advanced threats are most often aimed at specific targets • Though, in general, solutions are based on a common pool of algorithms, each has their own specialized intellectual property applied to the problem to create a unique solution • This combination of intellectual properties creates unique analytics engines that are each more suited to different collections of use cases 16 © 2019 Enterprise Management Associates, Inc. IDENTIFYING ADVANCED THREATS QUICK TAKE 48% of organizations said a malware attack had a moderate to severe impact on their organization. EMA “Security Megatrends” research
  • 17. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IDENTIFYING ADVANCED THREATS #1 BUYER’S NOTE 17 © 2019 Enterprise Management Associates, Inc. • All analytics rely on getting good data • Detection of advanced threats is impossible without:  the right data,  at the right place,  at the right time • Consider your data collection and delivery architecture • Ensure you eliminate data silos • Remove artificial data barriers caused by politics and inadequate data flows 53% of organizations stated that they have not established comprehensive baselines to understand whether they are in a state in which they can identify threats in their environment. EMA “Data-Driven Security Unleashed” research
  • 18. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Use Case 2: ENHANCING INCIDENT INVESTIGATION
  • 19. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING • Investigations are a reaction to a detected incident. • Solutions must have access to and be able to utilize a broad array of data • Analysts rely on receiving information quickly, accurately, and in an intelligible format • Automated data assimilation and strong data presentation are crucial for fast and accurate response. • Clear visuals make data association and analysis far easier, more accurate, and faster • Automated data enrichment saves time and valuable analyst resources • Use of previously collected data in analytics improves models’ response time and accuracy, thus reducing attack identification time 19 © 2019 Enterprise Management Associates, Inc. ENHANCING INCIDENT INVESTIGATION QUICK TAKE 79% of security teams are overwhelmed by the volume of alerts they receive
  • 20. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING ENHANCING INCIDENT INVESTIGATION BUYER’S NOTE 20 © 2019 Enterprise Management Associates, Inc. • Research shows that packet and flow data are highly valued but severely underutilized for investigations • Use of a wide array of collectible data increases accuracy • Automated information gathering reduces losses, investigation, notification, and recovery costs, thus producing faster ROI • Ensure that the user interface meets with the approval of the people who will be using it
  • 21. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Use Cases Demo
  • 22. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING22 © 2018 Enterprise Management Associates LEARN MORE Find out how you can accelerate your threat response with network detection and response with Gigamon Insight. • Visit Gigamon.com/insight to learn more or request a personalized demo.