SlideShare a Scribd company logo
1 © 2016 Proofpoint, Inc.
SEEING IS
SECURING
Adapted from ESG report “Proofpoint:
Protecting Against Advanced Threats
and Compliance Risks,” October 2016
2 © 2016 Proofpoint, Inc.
Conventional Cybersecurity: Blind to Today’s Threats
 People collaborate in new ways, much of it outside the
network perimeter
- Email
- Social
- Mobile
 Because cyber attacks target people, your biggest
threats are outside your network
- Malicious attachments
- Infected URLs
- Impostor social accounts
- Malicious and risk apps
 Traditional security focuses on the network, leaving
organizations blindsided by new threats
3 © 2016 Proofpoint, Inc.
Most Likely Compromise: Malicious Email
0% 10% 20% 30% 40% 50% 60%
Malicious URL in email
Malicious email attachment
Malicious URL on web
Infected USB device
Trusted website compromised
Infected system connects to network
Compromised web app
Insider attack by IT employee
Insider attack by other employees
Q: In your opinion, which of the following would be the most likely way
for a malware attack to compromise one of your organization's systems?
4 © 2016 Proofpoint, Inc.
Advanced Threats Are Unfolding Beyond Your Sightline
 The attack surface has expanded dramatically
 Cyber criminals have taken notice
 The upshot: downtime, disruption, and data loss
5 © 2016 Proofpoint, Inc.
CONSIDER THESE STEPS
TO MANAGE TODAY’S THREATS
6 © 2016 Proofpoint, Inc.
Step 1: Look Beyond the Network
 IT professionals may believe they have this visibility today, but
ESG continuously observes otherwise.
 It’s unrealistic to believe that IT teams can keep pace with
existing and new threats on their own.
 Consider help from technology partners that spend every
waking moment detecting, interpreting, and evaluating
potentially dangerous activity.
7 © 2016 Proofpoint, Inc.
Step 2: Protect Email, Social, and Mobile Vectors
 These are new vectors that threat actors see as ripe opportunities,
and they aren’t being effectively protected.
 Businesses must defend against these common threats.
 You can’t leave it to employees to determine how to
react to attacks on their devices.
8 © 2016 Proofpoint, Inc.
Step 3: Be Ready to Respond
 The remediation process should happen before a threat “walks”
through the door.
 Ideally, this process can be automated without requiring manual
intervention from an IT administrator.
 Reacting after a threat has landed is often too late, and can put
undue strain on an already under-resourced IT organization.
9 © 2016 Proofpoint, Inc.
Step 4: Get a Full Picture
 Organizations require visibility through constant monitoring,
reporting, and use of dashboards.
 Business owners and executive teams need insight into their level
of risk, remediation activity, and defense activity.
 To get a full picture, you need real-time and historical
views into the frequency of threats, and the impact of
proactive detection and remediation across your
organization.
10 © 2016 Proofpoint, Inc.
HOW PROOFPOINT
CAN HELP
THE THREAT INTELLIGENCE PIPELINE
11 © 2016 Proofpoint, Inc.
Stopping Threats Where They Start
 Proofpoint has combined its years of capturing intelligence
and its experience remediating threats to help protect
customers from advanced threats:
- In more than 1 billion emails
- Across more than 4,000 companies
- Among piles of personal data every day
 Proofpoint has scanned more than 21 million iOS and
Android applications to identify high-risk behaviors.
 This can be a formidable for any IT organization without
the depth of knowledge of a company razor-focused on
capturing and remediating potential threats before they
can do real damage.
12 © 2016 Proofpoint, Inc.
The Proofpoint Threat Intelligence Pipeline
The Proofpoint threat intelligence pipeline analyzes threats, extracts malicious
behavior, and correlates data across a fabric of attackers and attack campaigns.
13 © 2016 Proofpoint, Inc.
The Proofpoint Nexus Threat Graph
 The Proofpoint Nexus
Threat Graph is a
massive database of
more than 800 billion data
points providing in-depth,
real-time, forensic
information for more
effective threat detection
and mitigation.
14 © 2016 Proofpoint, Inc.
Information Protection/Discover
 While a number of threats are built for destructive purposes,
others are seeking to steal information.
 Proofpoint helps companies protect the information attackers
are after before they have an opportunity to steal it.
 During this process, Proofpoint identifies where sensitive
data lives within the organization to properly protect it.
15 © 2016 Proofpoint, Inc.
Threat Response
 When something does go wrong, you need the process and the tools
to triage and diagnose alerts to quickly determine the right response.
 Proofpoint Threat Response provides the platform to respond to an
individual alert by correlating it with other alerts, collecting indicators
of compromise (IOC) to:
- Confirm infections
- Responding by pushing controls out to enforcement devices
(such as updating firewalls and proxies)
- Take other other remediation actions
(removing email from inboxes, locking down access for the affected users, and so on).
16 © 2016 Proofpoint, Inc.
Closing Thoughts
 Consider the best means to protect sensitive corporate information,
employee data, and the company’s reputation and brand from cyber threats.
 Partnering with a vendor like Proofpoint enables organizations to effectively
manage the time spent monitoring risk levels and remediation processes.
They can focus their time and resources on employee productivity, business
initiatives, and growing your business.
Read the full report at:
https://www.proofpoint.com/us/solution-showcase
17 © 2016 Proofpoint, Inc.

More Related Content

What's hot

Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Proofpoint
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
FireEye, Inc.
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017
ISACA
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
Imperva
 
Best practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingBest practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_training
wardell henley
 
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz Asia Pte Ltd
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
Imperva
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
Paul McGillicuddy
 
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Netpluz Asia Pte Ltd
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
Scalar Decisions
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforce
Rodrigo Varas
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
Liberteks
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
Ulf Mattsson
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
Scalar Decisions
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
CloudLock
 
Why network based security
Why network based securityWhy network based security
Why network based securityAlan Rudd
 
Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts
Hexis Cybersecurity Mission Possible:  Taming Rogue Ghost AlertsHexis Cybersecurity Mission Possible:  Taming Rogue Ghost Alerts
Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts
Hexis Cyber Solutions
 
2 factor authentication beyond password : enforce advanced security with au...
2  factor  authentication beyond password : enforce advanced security with au...2  factor  authentication beyond password : enforce advanced security with au...
2 factor authentication beyond password : enforce advanced security with au...
NetwayClub
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index
sukiennong.vn
 
5 Key Findings on Advanced Threats
5 Key Findings on Advanced Threats5 Key Findings on Advanced Threats
5 Key Findings on Advanced Threats
Hannah Jenney
 

What's hot (20)

Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
 
Best practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingBest practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_training
 
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforce
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
 
Why network based security
Why network based securityWhy network based security
Why network based security
 
Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts
Hexis Cybersecurity Mission Possible:  Taming Rogue Ghost AlertsHexis Cybersecurity Mission Possible:  Taming Rogue Ghost Alerts
Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts
 
2 factor authentication beyond password : enforce advanced security with au...
2  factor  authentication beyond password : enforce advanced security with au...2  factor  authentication beyond password : enforce advanced security with au...
2 factor authentication beyond password : enforce advanced security with au...
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index
 
5 Key Findings on Advanced Threats
5 Key Findings on Advanced Threats5 Key Findings on Advanced Threats
5 Key Findings on Advanced Threats
 

Viewers also liked

Institucional proofpoint
Institucional proofpointInstitucional proofpoint
Institucional proofpointvoliverio
 
Proofpoint: Fraud Detection and Security on Social Media
Proofpoint: Fraud Detection and Security on Social MediaProofpoint: Fraud Detection and Security on Social Media
Proofpoint: Fraud Detection and Security on Social Media
DataStax Academy
 
Webinar: Proofpoint, a pioneer in security-as-a-service protects people, info...
Webinar: Proofpoint, a pioneer in security-as-a-service protects people, info...Webinar: Proofpoint, a pioneer in security-as-a-service protects people, info...
Webinar: Proofpoint, a pioneer in security-as-a-service protects people, info...
DataStax
 
Design in Tech Report 2017
Design in Tech Report 2017Design in Tech Report 2017
Design in Tech Report 2017
John Maeda
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
How to recover from ransomware
How to recover from ransomwareHow to recover from ransomware
How to recover from ransomware
Databarracks
 
Dissecting Cryptowall
Dissecting CryptowallDissecting Cryptowall
Dissecting Cryptowall
Cyphort
 
E-FILE_Proofpoint_Uberflip_120915_optimized
E-FILE_Proofpoint_Uberflip_120915_optimizedE-FILE_Proofpoint_Uberflip_120915_optimized
E-FILE_Proofpoint_Uberflip_120915_optimizedLynn Feltner
 
EVAS - Et system der SKAL REDDE LIV - pitch 23.01.2017
EVAS - Et system der SKAL REDDE LIV - pitch 23.01.2017EVAS - Et system der SKAL REDDE LIV - pitch 23.01.2017
EVAS - Et system der SKAL REDDE LIV - pitch 23.01.2017
PRE.DO - Innovation for everyone
 
Proofpoint Outbound/DLP Survey Results
Proofpoint Outbound/DLP Survey ResultsProofpoint Outbound/DLP Survey Results
Proofpoint Outbound/DLP Survey Results
shapetech
 
Compliant Practices for Social Media in Financial Services
Compliant Practices for Social Media in Financial ServicesCompliant Practices for Social Media in Financial Services
Compliant Practices for Social Media in Financial Services
LinkedIn Sales Solutions
 
Governança de Dados nas empresas - BI Summit 2017
Governança de Dados nas empresas - BI Summit 2017Governança de Dados nas empresas - BI Summit 2017
Governança de Dados nas empresas - BI Summit 2017
BLRDATA
 
Ransomware: Mitigation Through Preparation
Ransomware: Mitigation Through PreparationRansomware: Mitigation Through Preparation
Ransomware: Mitigation Through Preparation
Hostway|HOSTING
 
Customer Success and Security Technology
Customer Success and Security TechnologyCustomer Success and Security Technology
Customer Success and Security Technology
Gainsight
 
Tecnoset curitiba printing services
Tecnoset curitiba   printing servicesTecnoset curitiba   printing services
Tecnoset curitiba printing services
Fernando Misato
 
What is Ransomware and How to Stay Away from it?
What is Ransomware and How to Stay Away from it?What is Ransomware and How to Stay Away from it?
What is Ransomware and How to Stay Away from it?
Quick Heal Technologies Ltd.
 
Ransomware - Mark Chimely
Ransomware - Mark ChimelyRansomware - Mark Chimely
Ransomware - Mark Chimely
IISPEastMids
 
Credential Presentation
Credential PresentationCredential Presentation
Credential PresentationLainey Walker
 

Viewers also liked (19)

Institucional proofpoint
Institucional proofpointInstitucional proofpoint
Institucional proofpoint
 
Proofpoint: Fraud Detection and Security on Social Media
Proofpoint: Fraud Detection and Security on Social MediaProofpoint: Fraud Detection and Security on Social Media
Proofpoint: Fraud Detection and Security on Social Media
 
Webinar: Proofpoint, a pioneer in security-as-a-service protects people, info...
Webinar: Proofpoint, a pioneer in security-as-a-service protects people, info...Webinar: Proofpoint, a pioneer in security-as-a-service protects people, info...
Webinar: Proofpoint, a pioneer in security-as-a-service protects people, info...
 
Design in Tech Report 2017
Design in Tech Report 2017Design in Tech Report 2017
Design in Tech Report 2017
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
How to recover from ransomware
How to recover from ransomwareHow to recover from ransomware
How to recover from ransomware
 
Dissecting Cryptowall
Dissecting CryptowallDissecting Cryptowall
Dissecting Cryptowall
 
Desionizador
DesionizadorDesionizador
Desionizador
 
E-FILE_Proofpoint_Uberflip_120915_optimized
E-FILE_Proofpoint_Uberflip_120915_optimizedE-FILE_Proofpoint_Uberflip_120915_optimized
E-FILE_Proofpoint_Uberflip_120915_optimized
 
EVAS - Et system der SKAL REDDE LIV - pitch 23.01.2017
EVAS - Et system der SKAL REDDE LIV - pitch 23.01.2017EVAS - Et system der SKAL REDDE LIV - pitch 23.01.2017
EVAS - Et system der SKAL REDDE LIV - pitch 23.01.2017
 
Proofpoint Outbound/DLP Survey Results
Proofpoint Outbound/DLP Survey ResultsProofpoint Outbound/DLP Survey Results
Proofpoint Outbound/DLP Survey Results
 
Compliant Practices for Social Media in Financial Services
Compliant Practices for Social Media in Financial ServicesCompliant Practices for Social Media in Financial Services
Compliant Practices for Social Media in Financial Services
 
Governança de Dados nas empresas - BI Summit 2017
Governança de Dados nas empresas - BI Summit 2017Governança de Dados nas empresas - BI Summit 2017
Governança de Dados nas empresas - BI Summit 2017
 
Ransomware: Mitigation Through Preparation
Ransomware: Mitigation Through PreparationRansomware: Mitigation Through Preparation
Ransomware: Mitigation Through Preparation
 
Customer Success and Security Technology
Customer Success and Security TechnologyCustomer Success and Security Technology
Customer Success and Security Technology
 
Tecnoset curitiba printing services
Tecnoset curitiba   printing servicesTecnoset curitiba   printing services
Tecnoset curitiba printing services
 
What is Ransomware and How to Stay Away from it?
What is Ransomware and How to Stay Away from it?What is Ransomware and How to Stay Away from it?
What is Ransomware and How to Stay Away from it?
 
Ransomware - Mark Chimely
Ransomware - Mark ChimelyRansomware - Mark Chimely
Ransomware - Mark Chimely
 
Credential Presentation
Credential PresentationCredential Presentation
Credential Presentation
 

Similar to Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced Threats and Compliance Risks

2016 Trends in Security
2016 Trends in Security 2016 Trends in Security
2016 Trends in Security
Ioannis Aligizakis, M.Sc.
 
En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurity
Online Business
 
2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK
Boris Loukanov
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Aujas
 
Threat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk ProgramsThreat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk Programs
Rahul Neel Mani
 
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest MindsWhitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Happiest Minds Technologies
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperDuncan Hart
 
threat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaperthreat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaperRudy Piekarski
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
Panda Security
 
Threat Intelligen.pptx
Threat Intelligen.pptxThreat Intelligen.pptx
Threat Intelligen.pptx
CompanySeceon
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
Ricardo Resnik
 
COVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.comCOVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.com
Pentest-Tools.com
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
21CT Inc.
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
Matthew Rosenquist
 
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdfUnderstanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
VLink Inc
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
Mark Silver
 
Project.pptx
Project.pptxProject.pptx
Project.pptx
Dhruv896840
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
lochanrajdahal
 
Bitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat ControlBitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat Control
Jose Lopez
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
Andreanne Clarke
 

Similar to Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced Threats and Compliance Risks (20)

2016 Trends in Security
2016 Trends in Security 2016 Trends in Security
2016 Trends in Security
 
En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurity
 
2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
 
Threat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk ProgramsThreat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk Programs
 
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest MindsWhitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_Whitepaper
 
threat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaperthreat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaper
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
Threat Intelligen.pptx
Threat Intelligen.pptxThreat Intelligen.pptx
Threat Intelligen.pptx
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
COVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.comCOVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.com
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
 
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdfUnderstanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Project.pptx
Project.pptxProject.pptx
Project.pptx
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
 
Bitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat ControlBitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat Control
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 

Recently uploaded

GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 

Recently uploaded (20)

GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 

Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced Threats and Compliance Risks

  • 1. 1 © 2016 Proofpoint, Inc. SEEING IS SECURING Adapted from ESG report “Proofpoint: Protecting Against Advanced Threats and Compliance Risks,” October 2016
  • 2. 2 © 2016 Proofpoint, Inc. Conventional Cybersecurity: Blind to Today’s Threats  People collaborate in new ways, much of it outside the network perimeter - Email - Social - Mobile  Because cyber attacks target people, your biggest threats are outside your network - Malicious attachments - Infected URLs - Impostor social accounts - Malicious and risk apps  Traditional security focuses on the network, leaving organizations blindsided by new threats
  • 3. 3 © 2016 Proofpoint, Inc. Most Likely Compromise: Malicious Email 0% 10% 20% 30% 40% 50% 60% Malicious URL in email Malicious email attachment Malicious URL on web Infected USB device Trusted website compromised Infected system connects to network Compromised web app Insider attack by IT employee Insider attack by other employees Q: In your opinion, which of the following would be the most likely way for a malware attack to compromise one of your organization's systems?
  • 4. 4 © 2016 Proofpoint, Inc. Advanced Threats Are Unfolding Beyond Your Sightline  The attack surface has expanded dramatically  Cyber criminals have taken notice  The upshot: downtime, disruption, and data loss
  • 5. 5 © 2016 Proofpoint, Inc. CONSIDER THESE STEPS TO MANAGE TODAY’S THREATS
  • 6. 6 © 2016 Proofpoint, Inc. Step 1: Look Beyond the Network  IT professionals may believe they have this visibility today, but ESG continuously observes otherwise.  It’s unrealistic to believe that IT teams can keep pace with existing and new threats on their own.  Consider help from technology partners that spend every waking moment detecting, interpreting, and evaluating potentially dangerous activity.
  • 7. 7 © 2016 Proofpoint, Inc. Step 2: Protect Email, Social, and Mobile Vectors  These are new vectors that threat actors see as ripe opportunities, and they aren’t being effectively protected.  Businesses must defend against these common threats.  You can’t leave it to employees to determine how to react to attacks on their devices.
  • 8. 8 © 2016 Proofpoint, Inc. Step 3: Be Ready to Respond  The remediation process should happen before a threat “walks” through the door.  Ideally, this process can be automated without requiring manual intervention from an IT administrator.  Reacting after a threat has landed is often too late, and can put undue strain on an already under-resourced IT organization.
  • 9. 9 © 2016 Proofpoint, Inc. Step 4: Get a Full Picture  Organizations require visibility through constant monitoring, reporting, and use of dashboards.  Business owners and executive teams need insight into their level of risk, remediation activity, and defense activity.  To get a full picture, you need real-time and historical views into the frequency of threats, and the impact of proactive detection and remediation across your organization.
  • 10. 10 © 2016 Proofpoint, Inc. HOW PROOFPOINT CAN HELP THE THREAT INTELLIGENCE PIPELINE
  • 11. 11 © 2016 Proofpoint, Inc. Stopping Threats Where They Start  Proofpoint has combined its years of capturing intelligence and its experience remediating threats to help protect customers from advanced threats: - In more than 1 billion emails - Across more than 4,000 companies - Among piles of personal data every day  Proofpoint has scanned more than 21 million iOS and Android applications to identify high-risk behaviors.  This can be a formidable for any IT organization without the depth of knowledge of a company razor-focused on capturing and remediating potential threats before they can do real damage.
  • 12. 12 © 2016 Proofpoint, Inc. The Proofpoint Threat Intelligence Pipeline The Proofpoint threat intelligence pipeline analyzes threats, extracts malicious behavior, and correlates data across a fabric of attackers and attack campaigns.
  • 13. 13 © 2016 Proofpoint, Inc. The Proofpoint Nexus Threat Graph  The Proofpoint Nexus Threat Graph is a massive database of more than 800 billion data points providing in-depth, real-time, forensic information for more effective threat detection and mitigation.
  • 14. 14 © 2016 Proofpoint, Inc. Information Protection/Discover  While a number of threats are built for destructive purposes, others are seeking to steal information.  Proofpoint helps companies protect the information attackers are after before they have an opportunity to steal it.  During this process, Proofpoint identifies where sensitive data lives within the organization to properly protect it.
  • 15. 15 © 2016 Proofpoint, Inc. Threat Response  When something does go wrong, you need the process and the tools to triage and diagnose alerts to quickly determine the right response.  Proofpoint Threat Response provides the platform to respond to an individual alert by correlating it with other alerts, collecting indicators of compromise (IOC) to: - Confirm infections - Responding by pushing controls out to enforcement devices (such as updating firewalls and proxies) - Take other other remediation actions (removing email from inboxes, locking down access for the affected users, and so on).
  • 16. 16 © 2016 Proofpoint, Inc. Closing Thoughts  Consider the best means to protect sensitive corporate information, employee data, and the company’s reputation and brand from cyber threats.  Partnering with a vendor like Proofpoint enables organizations to effectively manage the time spent monitoring risk levels and remediation processes. They can focus their time and resources on employee productivity, business initiatives, and growing your business. Read the full report at: https://www.proofpoint.com/us/solution-showcase
  • 17. 17 © 2016 Proofpoint, Inc.