SlideShare a Scribd company logo
www.exponential-e.com #digitalsecurity
BECOMING YOUR CUSTOMERS’
SECURITY PARTNER IN THE DIGITAL AGE
21ST SEPTEMBER 2017
www.exponential-e.com #digitalsecurity
AGENDA
10:00 - 10:10
Welcome and introduction.
Alp Kostem - Head of Channel, Exponential-e.
10:10 - 10.30
Acceleration of digital transformation in businesses.
Jonathan Bridges - Head of Cloud, Exponential-e.
10:30 - 10.50
Introducing the Exponential-e Security Portfolio for
partners.
Jeff Finch - Security Product Manager, Exponential-e.
10.50 - 11.10
Coffee break.
11:10 - 11.30
Creating margin, value and advocacy with your
customer base.
Alp Kostem - Head of Channel, Exponential-e.
11.30 - 11.45
Partner campaign: Ransomware - protection at the core
for endpoint security.
Niall Sheffield - Solution Engineer, SentinelOne.
11.45 - 12.00
Q&A.
12.00 - 13:30
Networking lunch.
www.exponential-e.com #digitalsecurity
WELCOME & INTRODUCTION
ALP KOSTEM - HEAD OF CHANNEL
www.exponential-e.com #digitalsecurity
MISSION STATEMENT
Achieve the status whereby
Exponential-e 3.0 is formally acknowledged
among our peers, competitors & clients as the
most advanced & innovative
business technology enabler in
The World.
A ‘world-class company . . . ’
www.exponential-e.com #digitalsecurity
15 SUCCESSFUL YEARS
OF TECHNOLOGY INNOVATION
2002
First UK company to
deliver Internet over
Ethernet.
2004
Intelligent
Internet Algorithm for
fast connectivity to major
European exchanges.
2006
Exponential-e launches
Europe’s first VPLS Network.
2008
Launch of
Smart Internet Business
Internet Service.
2010
Web-based Bandwidth
Management is launched.
2011
North America watches
the Royal wedding using
Exponential-e technology.
2012
Core Network upgrade to
100GigE. Investments in
Cloud & Data Centres.
2013
Launch of own private
Cloud & Data Centre.
2014
Desktop-as-a-Service (DaaS)
Launched.
2016
Full ICT portfolio and Channel
expansion
2015
The London Stock Exchange, Investec
100 & Megabuyte Awards.
Data Centre expansion to the Ark.
www.exponential-e.com #digitalsecurity
TRANSITIONING EE FROM 2.0 – 3.0
3.0
Accelerate up
the curve to 3.0
2.01.0
www.exponential-e.com #digitalsecurity
INVESTING IN CHANNEL - TEAM
www.exponential-e.com #digitalsecurity
ACCELERATION OF DIGITAL
TRANSFORMATION IN BUSINESS.
JONATHAN BRIDGES - HEAD OF CLOUD
www.exponential-e.com #digitalsecurity
By the end of 2017,
two-thirds of the CEOs of global
2000 companies will have digital
transformation at centre of
corporate strategy.
IDC FutureScape: Worldwide
Digital Transformation 2016
Predictions, 2015
ONLY 10%
of companies currently
describe themselves as fully
digital.
The Economist Intelligence Unit
Digital Evolution Report, 2016
47%
of companies haven’t
started to embark on digital
transformation.
Are Businesses Really Digitally
Transforming or Living in Digital
Denial, Progress, 2016
55%
of companies without
an existing digital transformation
programme say timeframe to
adopt one is a <year.
Are Businesses Really Digitally
Transforming or Living in Digital
Denial, Progress, 2016
33%
of companies are
developing plans for digital
transformation, but won’t
execute in next 12 months.
Are Businesses Really Digitally
Transforming or Living in Digital
Denial, Progress, 2016
85%
of enterprise decision makers
feel they have a timeframe of
two years to make significant
inroads on digital
transformation before
suffering financially and/or
falling behind competitors.
Are Businesses Really
Digitally Transforming or
Living in Digital Denial,
Progress, 2016
Biggest disruptive technologies
are Cloud (58%), mobility and
collaboration (54%) and data
(52%).
BT CIO Report, 2016
www.exponential-e.com #digitalsecurity
DIGITAL
TRANSFORMATION
CLOUD ADOPTION
COMPLIANCE
& SECURITY
INFORMATION LIFECYCLE
MANAGEMENT & DATA
SOVEREIGNTY
NETWORK TRANSFORMATION
& VIRTUALISATION
BIG DATA & CLOUD NATIVE
APPLICATIONS
DISASTER
RECOVERY
HYBRID CLOUD
DIGITAL TRANSFORMATION
www.exponential-e.com #digitalsecurity
PROMINENCE OF CLOUD IN DIGITAL
TRANSFORMATION
THINK BACK 10 YEARS…
GENERATION Z:
CONNECTED FROM BIRTH
BORN MID 1990s TO 2010
AND HOW THE LANDSCAPE HAS SHIFTED…
The biggest disruptive technologies
cited by global respondents are the
Cloud (58%), mobility and
collaboration (54%) and data (52%).
– BT CIO Report, 2016
www.exponential-e.com #digitalsecurity
CLOUD COMPUTING
AS A SERVICE REVENUE ($B)
0
5
10
15
20
25
30
35
40
45
50
2014 2015 2016 2017 2018 2019 2020
PaaS SaaS IaaS
PRIVATE CLOUD ADOPTION
2016 VS 2015
44%
19%
19%
15%
13%
13%
9%
33%
13%
13%
10%
8%
7%
0% 5% 10% 15% 20% 25% 30% 35% 40% 45% 50%
Vmware vSphere / vCenter
OpenStack
Vmware vCloud Suite
Bare-Metal Cloud
Microsoft System Center
CloudStack
Microsoft Azure Pack
2015 2016
CLOUD CHALLENGES 2016 VS 2015
32%
29%
26%
26%
26%
24%
23%
15%
27%
28%
25%
25%
24%
26%
23%
17%
0% 5% 10% 15% 20% 25% 30% 35%
Lack of resources / expertise
Security
Compliance
Managing multiple Cloud services
Managing costs
Complexity of building a Private Cloud
Governance / Control
Performance
2015 2016
www.exponential-e.com
S ERVICES NEED TO S U PPO RT THE ANAL YTICS
L ANDS CAPE S HIF T
#digitalsecurity
DESCRIPTIVE DIAGNOSTIC PREDICTIVE PRESCRIPTIVE
WHAT HAPPENED
IN THE PAST?
WHY DID IT
HAPPEN?
WHAT WILL
HAPPEN?
WHAT WE
WILL DO?
www.exponential-e.com #digitalsecurity
TURNING MORE DATA INTO DEEPER INSIGHT
HARNESS DATA
ENABLING DEEPER QUERY
EXPONENTIAL-E ENTERPRISE CLOUD
STORAGE &
BACKUP
COMPUTE
NETWORK &
WAN
INTEGRATION
EXPONENTIAL-E PRIVATE CLOUD
STORAGE &
BACKUP
COMPUTE
NETWORK &
WAN
INTEGRATION
MANAGEMENT &
INTEGRATION SERVICES
• OS Management.
• App Management.
• Remote Access.
PLATFORM AS A SERVICES
• Public Services.
• Exponential-e Private.
• Exponential-e Multi-
tenant.
REAL TIME NEAR TIME BATCH
DATA LAKE
AND RICHER INSIGHT
ENGAGING & OPTIMISING
DATA SCIENCE PRACTICE
APPS DEVELOPMENT &
REFACTORING PRACTICE
CONSULTING
ETL, DATA QUALITY
ANALYTICS, VISUALISATION,
REPORTING
NLP, SEMANTICS, MDM,
MACHINE LEARNING
SERVICEMANAGEMENT&DELIVERY,SECURITY,CLOUDAUTOMATION&BROKERAGE
BUSINESSPROCESSAUTOMATION&CASEMANAGEMENT
SOFTWAREDEFINEDNETWORKING
www.exponential-e.com #digitalsecurity
RELEVENACE AND OPPORTUNITY
Scaleable secure, sovereign platforms needed to
enable digital transformation within your customers
Whilst SaaS grows, localisation of critical apps, close to end
user and DC services, continues to be a desired delivery model
SaaSification of applications, coupled with next generation data services, allows
new revenue growth, and new routes to market for our partner community
Data services have become more accessible than ever before. No longer are projects
high cost and high risk, but low cost and high yield
Simplify & orchestrate applications
and business landscapes
Enhanced catalogue of
deployable services
Drive customer intimacy and
experience, upselling to outcome
centric services
New revenue streams through IaaS,
PaaS and SaaS enablement
#digitalsecuritywww.exponential-e.com
DELIVERING
• Seamlessly integrated Cloud-Network
Platform.
• Multiple services over one pipe offering
superior design versatility.
• Frictionless migration to the Cloud in days not
weeks or months - No IP address changes
required.
• Platform for secure acceleration of new digital
content & applications.
• Own Network delivers 100% Uptime.
• Super low-latency for end-user delight.
• Gold standard Operational Support 24x7.
• Trusted & innovative partner working to
international standards - 7 ISOs.
www.exponential-e.com #digitalsecurity
INTRODUCING THE EXPONENTIAL -E SECURITY
PORTFOLIO FOR PARTNERS
JEFF FINCH - SECURITY PRODUCT MANAGER
www.exponential-e.com
Digitalisation Vs Digitisation
www.exponential-e.com
THE DISCUSSION
• Digitisation, Cyber Security and the Boundary
• Digitsation, Cyber Security and the Application
• Encryption, Encryption, Encryption
• AAA
• Direct connectivity with suppliers, partners, customers, and consumers.
• The Endpoint is the weakest link!
• Exponential-e Strategy and where we are going
Confidential
www.exponential-e.com
THE STRATEGY, THE
DIRECTION,
THE PARTNERSHIP
• Cyber Security Skills shortage:
• 1-2 million roles unfulfilled by end of 2019
(Information Age/intel).
• 40% information cyber security roles unfulfilled in
2016 (ESG Report).
• $1Tr in products and services 2017-21
(2nd Annual Cyber Investing Summit).
• Cyber Security budgets 25-30% of total IT Spend
(IDC).
• $6Tr is the estimated annual cost to businesses
globally of Cyber attacks by 2021.
• Protection of Sensitive Data (64%) and Compliance
(57%) two highest profile spending categories for
businesses (SANS Institute IT Security Spending
Trends).
• The Exponential-e Portfolio has grown
• The Network Edge
• The Transmission
• The Visibility
• The Configuration
• The Service
• The End Point
• Advise, Augment and Support
www.exponential-e.com
CYBER SECURITY
WITHIN EXPONENTIAL-E
SOC
MONITOR, MANAGE,
ANALYSE, ADVISE
PACKAGES & PROGRAMMES
SALES OVERLAY 1 SALES OVERLAY 2
SOLUTIONS SUPPORT
SECURITY PRODUCTS & SERVICES
NETWORK GRC &
TESTING
ENDPOINT CONSULTANCY
SECURITY CONSULTANCY
CONSULTANT 1 CONSULTANT 2
CHARGEABLE RESOURCE
OPERATIONS COMPLIANCE
Head of Cyber
Security Practice
Confidential
www.exponential-e.com
SOC SERVICES
Cyber Security Incident and Event Monitoring
www.exponential-e.com #digitalsecurity
Coffee break
• 21ST SEPTEMBER 2017
www.exponential-e.com #digitalsecurity
CREATING MARGIN VALUE AND ADVOCACY
WITH YOUR CUSTOMER BASE
ALP KOSTEM - HEAD OF CHANNEL
www.exponential-e.com #digitalsecurity
VALUE CREATING INVESTMENT &
INNOVATION 2017/18
£5 million
• Internet platform to 100GigE
• National DWDM
• Ark DC Spring Park
• SDN (WAN and DC)
£2 million
• Sales and Specialists
• Customer Portal
• UC-One Hub
• Skype Cloud PBX gateway
£3 million
• Capacity & new builds
• Cloud Management
Platform
£1 million
• Systems, automation and security
• People
NETWORK
CLOUD
UCC
OTHER
www.exponential-e.com #digitalsecurity
INVESTING IN PRODUCTS AND PORTFOLIO
MANAGED SECURITY
• Leading vendors and
network integration
• Securing the cloud,
securing your business
• Accredited testing and
consulting
• SIEM, SOC and managed
services
CLOUD EXCELLENCE
• Added options for IaaS
• All-flash high
performance storage
• Enterprise-class
Co-Location with Ark
• Ensuring peace of mind
for mission critical Data
Management.
NETWORK EXPANSION
• 40 new PoPs across UK
in 2016
• Including Belfast,
Edinburgh, Darlington,
Norwich, Bath,
Canterbury.
• Promotions and
planning
EMBRACING SDN
• Improve efficiencies on
Network capacity
• Remove barriers for a
seamless and secure
transition to the cloud
• 3 years of R&D
• SDN-Managed Hosting
www.exponential-e.com #digitalsecurity
DON’T JUST TAKE OUR WORD FOR IT…
"I was always fascinated by one of your
company’s missions “Peace-of-Mind-As-A-
Service” and we experienced it first hand in
the issues we faced last week. You put the
customer first, moved things at a rapid pace
and got us back in action by resolving the
issue for our end customer.
L. Ravichandran
COO, Tech Mahindra.
“We’ve increased individual client
revenue FIVE FOLD by adding
Exponential-e’s Cloud services to our
portfolio”
Stephen Harte
Head of Technology, Opus Technology.
“We have worked with Exponential-e
for 5 years and the partnership is based
on mutual trust, open dialogue, regular
communication and a common goal”
Matt Torrens
Director, Sprout IT.
www.exponential-e.com #digitalsecurity
MARGIN OPPORTUNITY
• Internet
• Unified Communication
• Online Backup
• Colocation
DOOR OPENERS: THE ENABLERS
• WANs
• Cloud
• VDC
• Professional Services
• Managed Services
THE OPPORTUNITY
www.exponential-e.com #digitalsecurity
PARTNER CAMPAIGN:
RANSOMWARE - PROTECTION AT THE CORE
FOR ENDPOINT SECURITY
NIALL SHEFFIELD
SOLUTION ENGINEER, SENTINELONE
30© 2017 SentinelOne All Rights Reserved. Confidential
RANSOMWARE
NIALL SHEFFIELD
Protection at the core for endpoint security
31© 2017 SentinelOne All Rights Reserved. Confidential
EXCLUSIVE PARTNERSHIP EXPONENTIAL-E & SENTINELONE
SentinelOne is a
certified replacement
for Antivirus
Exponential-e is one
of the UK’s most
accredited providers
The #3 cloud hosting provider
The #1 retailer
The #1 internet television network
The #1 online travel chain
The #2 financial exchange
124 law firms
1 in 3 AIT accountancy firms
800 channel partners
2nd largest hotel group
Partner with world’s leading
companies
32© 2017 SentinelOne All Rights Reserved. Confidential
Endpoints are your organization’s
weakest link.
Endpoint platforms are diverse, and often drift from
standard configuration with frequent exposure to
unsecured networks.
95% OF BREACHES
ORIGINATE AT THE ENDPOINT
Endpoints are primary targets. This
is where sensitivity data lives.
33© 2017 SentinelOne All Rights Reserved. Confidential
AV IS NO MATCH FOR THE
NEW THREAT LANDSCAPE
Malware
Exploits
Live
Attacks
 Document-based exploits
 Browser-based exploits
 Ransomware, trojans,
worms, backdoors
 File-less / Memory-based
malware
 Script-based: Powershell,
Powersploit, WMI, VBS
 Credentials: credential-scraping,
Mimikatz, Tokens
34© 2017 SentinelOne All Rights Reserved. Confidential
390K
New Malicious code
samples per day
(According to AV-Test.org)
(1 Sample = 1 Signature)
TRADITIONAL AV
SOLUTIONS CANNOT KEEP
PACE
35© 2017 SentinelOne All Rights Reserved. Confidential
95%
Of Malware types showed up
for less than 30 days
4 out of 5
Malware variants lasted less
than 1 week
LEGACY AV VENDORS
CANNOT RESPOND FAST
ENOUGH
36© 2017 SentinelOne All Rights Reserved. Confidential
NGEP OFFERING ARE BASED ON DIFFERENT
PHILOSOPHIES, TECHNOLOGIES
 Prevention focused
 Includes HIPS, Anti-Exploit,
Application control
CAUTIONS:
 Multiple agents, multiple tools
 Same AV-related deficiencies
 Scan file system and crunch
metadata to predict the
existence of threats
CAUTIONS:
 Still limited to file-based
malware
 Algorithm requires constant
tuning by experts
 Threat detection based on
behavior and/or IOCs, coupled
with mitigation and forensics
CAUTIONS:
 No prevention
 Requires specialized personnel
operating in SOC capacity
Legacy AV + Add-ons
Scan-based
Predictive Analysis
EDR
37© 2017 SentinelOne All Rights Reserved. Confidential
Complete Visibility
Into all endpoint activity without any
performance drag
REAL-TIME, UNIFIED ENDPOINT PROTECTION
Advanced Static Prevention +
Dynamic Behavior Detection
To protect against threats across all
major vectors
Fully Automated
Threat mitigation and remediation
Go beyond prevention with a total protection platform. SentinelOne is the only platform that
defends every endpoint against every type of attack, at every stage in the threat lifecycle.
Certified Antivirus
replacement
Visionary
2017 Magic Quadrant for Endpoint Protection Platforms
38© 2017 SentinelOne All Rights Reserved. Confidential
2016 TO 2017
A DRAMATIC LEAP FORWARD
39© 2017 SentinelOne All Rights Reserved. Confidential
MULTI-LAYERED APPROACH ADDRESSES THE
ENTIRE THREAT LIFECYCLES
On ExecutionPre-Execution
Cloud Intelligence +
Whitelisting / Blacklisting
Post-Execution
Mitigation Remediation
Forensics
Dynamic Malware
Detection
Dynamic Exploit
Detection
Advanced
Static Prevention
11010
101010
11001
40© 2017 SentinelOne All Rights Reserved. Confidential
SENTINELONE ENDPOINT PROTECTION PLATFORM
Dynamic
Whitelisting /
Blacklisting
Cloud
Intelligence
PREVENTION
DETECTION
RESPONSE
360-degree
Attack View
Forensics
Mitigation
Remediation
Rollback
Auto-immunize
Blocked files
& applications
File-based malware
APTs
File-less / Memory-only malware
Exploits & script-based attacks
Common
threats
Nation-grade
APTs
Advanced
Static
Analysis
PRE-EXECUTION POST-EXECUTIONON-EXECUTION
STATIC
PROTECTION
DYNAMIC
PROTECTION
Dynamic
Behavior
Detection
Single Autonomous
Agent
LIGHTWEIGHT
Memory Footprint
Single
Management
Console
Cloud
or
On-Premise
Deployment
41© 2017 SentinelOne All Rights Reserved. Confidential
01
Superior Protection Against Advanced
Threats without Performance Overhead
BENEFITS
02
Automated Threat Mitigation at Machine
Speed
03
Visualize Attacks with Real-time Forensics
05
Protect User Endpoints and Data Center
Servers with a Single Platform
06
Manage User Endpoints and Data Center
Servers using a Single Server (or Console)
07
Easily Deployable Across Enterprise-scale
Environment
04
Seamlessly Adapt Against the Latest Threats
08
Cut TCO by up to 5x over Multi-solution
Approaches
42© 2017 SentinelOne All Rights Reserved. Confidential
MULTI-SOLUTION VS. UNIFIED APPROACH
Advanced Static Prevention
+ Whitelisting / blacklisting
Pre-Execution
Mitigation
Remediation
Post-Execution
Forensics
Dynamic Malware Detection
Dynamic Exploit Detection
On Execution
Multi-Solution Approach
EndpointProtectionPlatform
Unified Approach
 Single,
lightweight
agent
 Single
management
console
 Fewer FTEs
 Reduced TCO
 Multiple
agents
 Multiple
management
consoles
 More FTEs
 > 4x TCO of
SentinelOne
43© 2017 SentinelOne All Rights Reserved. Confidential
BEST-IN-CLASS NEXT-GEN ENDPOINT PROTECTION
Certified Proven Recognized
Visionary - 2017 MQ
for Endpoint Protection Platforms
The #3 cloud hosting provider
The #1 retailer
The #1 internet television
network
The #1 online travel chain
The #2 financial exchange
Our customers include:SentinelOne is a certified
replacement for Antivirus
44© 2017 SentinelOne All Rights Reserved. Confidential
PROTECTION FROM RANSOMWARE. WARRANTED
 SentinelOne detects and remediates ransomware
attacks AND financially backs its products
 With the SentinelOne Cyber Warranty:
 Customers will be compensated for any
successful ransomware attack
 Up to $1,000 per affected endpoint
 Up to $1M total
45© 2017 SentinelOne All Rights Reserved. Confidential
2017 GARTNER MAGIC QUADRANT
FOR ENDPOINT PROTECTION PLATFORMS
46© 2017 SentinelOne All Rights Reserved. Confidential
“…SentinelOne has had stellar growth in the enterprise
EPP market, and expects it to continue for the next
couple of years as it maintains a reputation as a leading
NGAV vendor.”
A Visionary
Gartner 2017 Magic Quadrant Endpoint Protection Platform
Gartner, Magic Quadrant for Endpoint Protection
Platforms,
30 January 2017
Gartner does not endorse any vendor, product or service
depicted in its research publications, and does not advise
technology users to select only those vendors with the
highest ratings or other designation. Gartner research
publications consist of the opinions of Gartner's research
organization and should not be construed as statements of
fact. Gartner disclaims all warranties, expressed or implied,
with respect to this research, including any warranties of
merchantability or fitness for a particular purpose.
A VISIONARY ON
THE GARTNER MQ
47© 2017 SentinelOne All Rights Reserved. Confidential
2016 TO 2017
A DRAMATIC LEAP FORWARD
48© 2017 SentinelOne All Rights Reserved. Confidential
NSS LABS
2017 AEP TEST REPORT
49© 2017 SentinelOne All Rights Reserved. Confidential
SENTINELONE EARNS ‘RECOMMENDED’ RATING
FROM NSS LABS
2017 AEP REPORT HIGHLIGHTS:
 100% block rate rating for malware and exploits
across six categories
 Leading TCO rating
 99.8% security effectiveness rating
50© 2017 SentinelOne All Rights Reserved. Confidential
SENTINELONE EPP: TOP TCO PER PROTECTED
ENDPOINT
51© 2017 SentinelOne All Rights Reserved. Confidential
AV-TEST.ORG
DECEMBER 2016
52© 2017 SentinelOne All Rights Reserved. Confidential
AV-TEST (MACOS) REPORT (DEC 2016)
100% MacOS malware detection
>99% MacOS X PUA
>99% Windows malware detection
0% FPs
6/6 Performance score
53© 2017 SentinelOne All Rights Reserved. Confidential
AV-TEST (MACOS) REPORT (DEC 2016)
LOWEST
PERFORMANCE IMPACT:
242 sec.
(for copying 27.3 GB of files
and downloading test files)
54© 2017 SentinelOne All Rights Reserved. Confidential
AV COMPARATIVES
NOVEMBER 2016
55© 2017 SentinelOne All Rights Reserved. Confidential
AV COMPARATIVES TEST REPORT (NOV 2016)
RTTL (AMTSO real-time threat list)
AVC (500 most recent, prevalent samples)
WPDT (real-world testing)
FPs (false positives)
56© 2017 SentinelOne All Rights Reserved. Confidential
AV COMPARATIVES TEST – EXPLOIT PROTECTION
(NOV 2016)
TESTS:
 10 RIG EK (Rig-E, Rig-V, Rig standard)
 2 Sundown EK
 3 Metasploit
 1 Powershell Empire
 1 Metasploit Macro
 1 Locky macro
 1 Dridex macro
 1 Dridex OLE
57© 2017 SentinelOne All Rights Reserved. Confidential
THANK YOU
www.exponential-e.com #digitalsecurity
Q & A
• 21ST SEPTEMBER 2017

More Related Content

What's hot

The 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know About
The 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know AboutThe 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know About
The 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know About
Bernard Marr
 
The Human Body in the IoT. Tim Cannon + Ryan O'Shea
The Human Body in the IoT. Tim Cannon + Ryan O'SheaThe Human Body in the IoT. Tim Cannon + Ryan O'Shea
The Human Body in the IoT. Tim Cannon + Ryan O'Shea
Future Insights
 
The Future of IT
The Future of ITThe Future of IT
The Future of IT
Stephen Lahanas
 
Staying ahead in the cyber security game - Sogeti + IBM
Staying ahead in the cyber security game - Sogeti + IBMStaying ahead in the cyber security game - Sogeti + IBM
Staying ahead in the cyber security game - Sogeti + IBM
Rick Bouter
 
Sample Customer Advisory Board Deck
Sample Customer Advisory Board DeckSample Customer Advisory Board Deck
Sample Customer Advisory Board Deck
Richard Smiraldi
 
Top 10 Strategic Predictions for 2016 and Beyond
Top 10 Strategic Predictions for 2016 and BeyondTop 10 Strategic Predictions for 2016 and Beyond
Top 10 Strategic Predictions for 2016 and Beyond
Den Reymer
 
Intel and the Internet of Things
Intel and the Internet of ThingsIntel and the Internet of Things
Intel and the Internet of Things
Daren Dunkel
 
Top 10 tech trends 2014
Top 10 tech trends 2014Top 10 tech trends 2014
Top 10 tech trends 2014
Irene Ventayol
 
The Age of the IOT & Digital Business
The Age of the IOT & Digital BusinessThe Age of the IOT & Digital Business
The Age of the IOT & Digital Business
Magnolia
 
Is Your Organization in Crisis?
Is Your Organization in Crisis?Is Your Organization in Crisis?
Is Your Organization in Crisis?
BlackBerry
 
Trendcasting for 2019 - What Will the Tuture of Tech Hold
Trendcasting for 2019 - What Will the Tuture of Tech HoldTrendcasting for 2019 - What Will the Tuture of Tech Hold
Trendcasting for 2019 - What Will the Tuture of Tech Hold
Brian Pichman
 
How the Internet of Things Leads to Better, Faster Crisis Communication
 How the Internet of Things Leads to Better, Faster Crisis Communication How the Internet of Things Leads to Better, Faster Crisis Communication
How the Internet of Things Leads to Better, Faster Crisis Communication
BlackBerry
 
Asean 1017 ezine_14pp
Asean 1017 ezine_14ppAsean 1017 ezine_14pp
Asean 1017 ezine_14pp
Pekerja lepas
 
Cyfirma cybersecurity-predictions-2022-v1.0 c
Cyfirma cybersecurity-predictions-2022-v1.0 cCyfirma cybersecurity-predictions-2022-v1.0 c
Cyfirma cybersecurity-predictions-2022-v1.0 c
Aanchal579958
 
Internet of Things - Asked and Answered
Internet of Things - Asked and AnsweredInternet of Things - Asked and Answered
Internet of Things - Asked and Answered
ADCBarcode
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
ITDogadjaji.com
 
Raise The Cybersecurity Curtain! Be The Voice!
Raise The Cybersecurity Curtain! Be The Voice!Raise The Cybersecurity Curtain! Be The Voice!
Raise The Cybersecurity Curtain! Be The Voice!
Ludmila Morozova-Buss
 
How to Gain Advanced Cyber Resilience and Recovery Across Digital Business Wo...
How to Gain Advanced Cyber Resilience and Recovery Across Digital Business Wo...How to Gain Advanced Cyber Resilience and Recovery Across Digital Business Wo...
How to Gain Advanced Cyber Resilience and Recovery Across Digital Business Wo...
Dana Gardner
 
There's No Such Thing As "Downtime" In a Hospital
There's No Such Thing As "Downtime" In a HospitalThere's No Such Thing As "Downtime" In a Hospital
There's No Such Thing As "Downtime" In a Hospital
NETSCOUT
 
NEXTGEN Cyber Security 2021
NEXTGEN Cyber Security 2021NEXTGEN Cyber Security 2021
NEXTGEN Cyber Security 2021
GabeMarzano
 

What's hot (20)

The 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know About
The 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know AboutThe 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know About
The 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know About
 
The Human Body in the IoT. Tim Cannon + Ryan O'Shea
The Human Body in the IoT. Tim Cannon + Ryan O'SheaThe Human Body in the IoT. Tim Cannon + Ryan O'Shea
The Human Body in the IoT. Tim Cannon + Ryan O'Shea
 
The Future of IT
The Future of ITThe Future of IT
The Future of IT
 
Staying ahead in the cyber security game - Sogeti + IBM
Staying ahead in the cyber security game - Sogeti + IBMStaying ahead in the cyber security game - Sogeti + IBM
Staying ahead in the cyber security game - Sogeti + IBM
 
Sample Customer Advisory Board Deck
Sample Customer Advisory Board DeckSample Customer Advisory Board Deck
Sample Customer Advisory Board Deck
 
Top 10 Strategic Predictions for 2016 and Beyond
Top 10 Strategic Predictions for 2016 and BeyondTop 10 Strategic Predictions for 2016 and Beyond
Top 10 Strategic Predictions for 2016 and Beyond
 
Intel and the Internet of Things
Intel and the Internet of ThingsIntel and the Internet of Things
Intel and the Internet of Things
 
Top 10 tech trends 2014
Top 10 tech trends 2014Top 10 tech trends 2014
Top 10 tech trends 2014
 
The Age of the IOT & Digital Business
The Age of the IOT & Digital BusinessThe Age of the IOT & Digital Business
The Age of the IOT & Digital Business
 
Is Your Organization in Crisis?
Is Your Organization in Crisis?Is Your Organization in Crisis?
Is Your Organization in Crisis?
 
Trendcasting for 2019 - What Will the Tuture of Tech Hold
Trendcasting for 2019 - What Will the Tuture of Tech HoldTrendcasting for 2019 - What Will the Tuture of Tech Hold
Trendcasting for 2019 - What Will the Tuture of Tech Hold
 
How the Internet of Things Leads to Better, Faster Crisis Communication
 How the Internet of Things Leads to Better, Faster Crisis Communication How the Internet of Things Leads to Better, Faster Crisis Communication
How the Internet of Things Leads to Better, Faster Crisis Communication
 
Asean 1017 ezine_14pp
Asean 1017 ezine_14ppAsean 1017 ezine_14pp
Asean 1017 ezine_14pp
 
Cyfirma cybersecurity-predictions-2022-v1.0 c
Cyfirma cybersecurity-predictions-2022-v1.0 cCyfirma cybersecurity-predictions-2022-v1.0 c
Cyfirma cybersecurity-predictions-2022-v1.0 c
 
Internet of Things - Asked and Answered
Internet of Things - Asked and AnsweredInternet of Things - Asked and Answered
Internet of Things - Asked and Answered
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
 
Raise The Cybersecurity Curtain! Be The Voice!
Raise The Cybersecurity Curtain! Be The Voice!Raise The Cybersecurity Curtain! Be The Voice!
Raise The Cybersecurity Curtain! Be The Voice!
 
How to Gain Advanced Cyber Resilience and Recovery Across Digital Business Wo...
How to Gain Advanced Cyber Resilience and Recovery Across Digital Business Wo...How to Gain Advanced Cyber Resilience and Recovery Across Digital Business Wo...
How to Gain Advanced Cyber Resilience and Recovery Across Digital Business Wo...
 
There's No Such Thing As "Downtime" In a Hospital
There's No Such Thing As "Downtime" In a HospitalThere's No Such Thing As "Downtime" In a Hospital
There's No Such Thing As "Downtime" In a Hospital
 
NEXTGEN Cyber Security 2021
NEXTGEN Cyber Security 2021NEXTGEN Cyber Security 2021
NEXTGEN Cyber Security 2021
 

Similar to Becoming your customer's security partner in the digital age

Journey to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a CrisisJourney to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a Crisis
Aggregage
 
Cisco Connect 2018 Indonesia - Cisco Services
Cisco Connect 2018 Indonesia - Cisco ServicesCisco Connect 2018 Indonesia - Cisco Services
Cisco Connect 2018 Indonesia - Cisco Services
NetworkCollaborators
 
Alfresco Day in Milano 2015
Alfresco Day in Milano 2015Alfresco Day in Milano 2015
Alfresco Day in Milano 2015
John Newton
 
#DBS2016 Managing the Emerging Digital IT Model
#DBS2016 Managing the Emerging Digital IT Model#DBS2016 Managing the Emerging Digital IT Model
#DBS2016 Managing the Emerging Digital IT Model
Information Services Group (ISG)
 
Internet of things cisco
Internet of things   ciscoInternet of things   cisco
Internet of things cisco
moldovaictsummit2016
 
Cisco Connect 2018 Malaysia - Cisco services-guiding your digital transformation
Cisco Connect 2018 Malaysia - Cisco services-guiding your digital transformationCisco Connect 2018 Malaysia - Cisco services-guiding your digital transformation
Cisco Connect 2018 Malaysia - Cisco services-guiding your digital transformation
NetworkCollaborators
 
IBM InterConnect 2013 Cloud General Session: Robert LeBlanc
IBM InterConnect 2013 Cloud General Session: Robert LeBlancIBM InterConnect 2013 Cloud General Session: Robert LeBlanc
IBM InterConnect 2013 Cloud General Session: Robert LeBlanc
IBM Events
 
Presentation cloud as a growth engine for a smarter enterprise
Presentation   cloud as a growth engine for a smarter enterprisePresentation   cloud as a growth engine for a smarter enterprise
Presentation cloud as a growth engine for a smarter enterprise
xKinAnx
 
Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017
Splunk
 
Marlabs corporate deck july 2018
Marlabs corporate deck july 2018Marlabs corporate deck july 2018
Marlabs corporate deck july 2018
Marlabs
 
Ericsson: Latam Insights - We Enable Change-Makers
Ericsson: Latam Insights - We Enable Change-MakersEricsson: Latam Insights - We Enable Change-Makers
Ericsson: Latam Insights - We Enable Change-Makers
Ericsson Latin America
 
ENT207-The Future of Enterprise IT.pdf
ENT207-The Future of Enterprise IT.pdfENT207-The Future of Enterprise IT.pdf
ENT207-The Future of Enterprise IT.pdf
Amazon Web Services
 
Digital Transformation and Data Science
Digital Transformation and Data ScienceDigital Transformation and Data Science
Digital Transformation and Data Science
Matthew W. Bowers
 
Solving the Digital Edge
Solving the Digital EdgeSolving the Digital Edge
Solving the Digital Edge
Equinix
 
The 10 most trusted networking solution providers 2018
The 10 most trusted networking solution providers 2018The 10 most trusted networking solution providers 2018
The 10 most trusted networking solution providers 2018
Insights success media and technology pvt ltd
 
The Digital Enterprise - Alfresco Summit Keynote 2014
The Digital Enterprise - Alfresco Summit Keynote 2014The Digital Enterprise - Alfresco Summit Keynote 2014
The Digital Enterprise - Alfresco Summit Keynote 2014
John Newton
 
Agile Integration with APIs and Containers Workshop
Agile Integration with APIs and Containers Workshop Agile Integration with APIs and Containers Workshop
Agile Integration with APIs and Containers Workshop
Nicole Maselli
 
2019 July SoftwareONE Sales presentation
2019 July SoftwareONE Sales presentation2019 July SoftwareONE Sales presentation
2019 July SoftwareONE Sales presentation
Jaime Cajigas ☁
 
Embracing the Risk and Opportunity of AI & Cloud.pptx
Embracing the Risk and Opportunity of AI & Cloud.pptxEmbracing the Risk and Opportunity of AI & Cloud.pptx
Embracing the Risk and Opportunity of AI & Cloud.pptx
Symptai Consulting Limited
 
reStartEvents DC metro & Beyond 11:17 Employer Directory.pdf
reStartEvents DC metro & Beyond 11:17 Employer Directory.pdfreStartEvents DC metro & Beyond 11:17 Employer Directory.pdf
reStartEvents DC metro & Beyond 11:17 Employer Directory.pdf
Ken Fuller
 

Similar to Becoming your customer's security partner in the digital age (20)

Journey to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a CrisisJourney to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a Crisis
 
Cisco Connect 2018 Indonesia - Cisco Services
Cisco Connect 2018 Indonesia - Cisco ServicesCisco Connect 2018 Indonesia - Cisco Services
Cisco Connect 2018 Indonesia - Cisco Services
 
Alfresco Day in Milano 2015
Alfresco Day in Milano 2015Alfresco Day in Milano 2015
Alfresco Day in Milano 2015
 
#DBS2016 Managing the Emerging Digital IT Model
#DBS2016 Managing the Emerging Digital IT Model#DBS2016 Managing the Emerging Digital IT Model
#DBS2016 Managing the Emerging Digital IT Model
 
Internet of things cisco
Internet of things   ciscoInternet of things   cisco
Internet of things cisco
 
Cisco Connect 2018 Malaysia - Cisco services-guiding your digital transformation
Cisco Connect 2018 Malaysia - Cisco services-guiding your digital transformationCisco Connect 2018 Malaysia - Cisco services-guiding your digital transformation
Cisco Connect 2018 Malaysia - Cisco services-guiding your digital transformation
 
IBM InterConnect 2013 Cloud General Session: Robert LeBlanc
IBM InterConnect 2013 Cloud General Session: Robert LeBlancIBM InterConnect 2013 Cloud General Session: Robert LeBlanc
IBM InterConnect 2013 Cloud General Session: Robert LeBlanc
 
Presentation cloud as a growth engine for a smarter enterprise
Presentation   cloud as a growth engine for a smarter enterprisePresentation   cloud as a growth engine for a smarter enterprise
Presentation cloud as a growth engine for a smarter enterprise
 
Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017
 
Marlabs corporate deck july 2018
Marlabs corporate deck july 2018Marlabs corporate deck july 2018
Marlabs corporate deck july 2018
 
Ericsson: Latam Insights - We Enable Change-Makers
Ericsson: Latam Insights - We Enable Change-MakersEricsson: Latam Insights - We Enable Change-Makers
Ericsson: Latam Insights - We Enable Change-Makers
 
ENT207-The Future of Enterprise IT.pdf
ENT207-The Future of Enterprise IT.pdfENT207-The Future of Enterprise IT.pdf
ENT207-The Future of Enterprise IT.pdf
 
Digital Transformation and Data Science
Digital Transformation and Data ScienceDigital Transformation and Data Science
Digital Transformation and Data Science
 
Solving the Digital Edge
Solving the Digital EdgeSolving the Digital Edge
Solving the Digital Edge
 
The 10 most trusted networking solution providers 2018
The 10 most trusted networking solution providers 2018The 10 most trusted networking solution providers 2018
The 10 most trusted networking solution providers 2018
 
The Digital Enterprise - Alfresco Summit Keynote 2014
The Digital Enterprise - Alfresco Summit Keynote 2014The Digital Enterprise - Alfresco Summit Keynote 2014
The Digital Enterprise - Alfresco Summit Keynote 2014
 
Agile Integration with APIs and Containers Workshop
Agile Integration with APIs and Containers Workshop Agile Integration with APIs and Containers Workshop
Agile Integration with APIs and Containers Workshop
 
2019 July SoftwareONE Sales presentation
2019 July SoftwareONE Sales presentation2019 July SoftwareONE Sales presentation
2019 July SoftwareONE Sales presentation
 
Embracing the Risk and Opportunity of AI & Cloud.pptx
Embracing the Risk and Opportunity of AI & Cloud.pptxEmbracing the Risk and Opportunity of AI & Cloud.pptx
Embracing the Risk and Opportunity of AI & Cloud.pptx
 
reStartEvents DC metro & Beyond 11:17 Employer Directory.pdf
reStartEvents DC metro & Beyond 11:17 Employer Directory.pdfreStartEvents DC metro & Beyond 11:17 Employer Directory.pdf
reStartEvents DC metro & Beyond 11:17 Employer Directory.pdf
 

More from Exponential_e

12th July GDPR event slides
12th July GDPR event slides12th July GDPR event slides
12th July GDPR event slides
Exponential_e
 
Ritz 4th-july-gdpr
Ritz 4th-july-gdprRitz 4th-july-gdpr
Ritz 4th-july-gdpr
Exponential_e
 
Exponential e-unified-communications-presentations
Exponential e-unified-communications-presentationsExponential e-unified-communications-presentations
Exponential e-unified-communications-presentations
Exponential_e
 
Unified Communications - Collaborative services that deliver greater busines...
Unified Communications  - Collaborative services that deliver greater busines...Unified Communications  - Collaborative services that deliver greater busines...
Unified Communications - Collaborative services that deliver greater busines...
Exponential_e
 
Exponential-e | Cloud Revolution Seminar at the Ritz, 20th November 2014
Exponential-e | Cloud Revolution Seminar at the Ritz, 20th November 2014Exponential-e | Cloud Revolution Seminar at the Ritz, 20th November 2014
Exponential-e | Cloud Revolution Seminar at the Ritz, 20th November 2014
Exponential_e
 
Emc - Journey to the Cloud - Business Agility Seminar
Emc - Journey to the Cloud - Business Agility SeminarEmc - Journey to the Cloud - Business Agility Seminar
Emc - Journey to the Cloud - Business Agility Seminar
Exponential_e
 
Emc expoesymposium
Emc expoesymposiumEmc expoesymposium
Emc expoesymposium
Exponential_e
 
Private Clouds - Business Agility Seminar
Private Clouds - Business Agility SeminarPrivate Clouds - Business Agility Seminar
Private Clouds - Business Agility Seminar
Exponential_e
 
Cloud Connectivity Network Virtualisation - Business Agility Seminar
Cloud Connectivity Network Virtualisation - Business Agility SeminarCloud Connectivity Network Virtualisation - Business Agility Seminar
Cloud Connectivity Network Virtualisation - Business Agility Seminar
Exponential_e
 
The mobile workforce – A real IT challenge
The mobile workforce – A real IT challengeThe mobile workforce – A real IT challenge
The mobile workforce – A real IT challenge
Exponential_e
 
Building the silver lining seminar slides
Building the silver lining   seminar slidesBuilding the silver lining   seminar slides
Building the silver lining seminar slides
Exponential_e
 
Cloud Aggregation: Smart Access to a Smarter Cloud
Cloud Aggregation: Smart Access to a Smarter CloudCloud Aggregation: Smart Access to a Smarter Cloud
Cloud Aggregation: Smart Access to a Smarter Cloud
Exponential_e
 
Convered Voice and Data (tIPicall and Exponential-e)
Convered Voice and Data (tIPicall and Exponential-e)Convered Voice and Data (tIPicall and Exponential-e)
Convered Voice and Data (tIPicall and Exponential-e)
Exponential_e
 
Cloud Connectivity and Amazon Direct Connect
Cloud Connectivity and Amazon Direct ConnectCloud Connectivity and Amazon Direct Connect
Cloud Connectivity and Amazon Direct Connect
Exponential_e
 

More from Exponential_e (14)

12th July GDPR event slides
12th July GDPR event slides12th July GDPR event slides
12th July GDPR event slides
 
Ritz 4th-july-gdpr
Ritz 4th-july-gdprRitz 4th-july-gdpr
Ritz 4th-july-gdpr
 
Exponential e-unified-communications-presentations
Exponential e-unified-communications-presentationsExponential e-unified-communications-presentations
Exponential e-unified-communications-presentations
 
Unified Communications - Collaborative services that deliver greater busines...
Unified Communications  - Collaborative services that deliver greater busines...Unified Communications  - Collaborative services that deliver greater busines...
Unified Communications - Collaborative services that deliver greater busines...
 
Exponential-e | Cloud Revolution Seminar at the Ritz, 20th November 2014
Exponential-e | Cloud Revolution Seminar at the Ritz, 20th November 2014Exponential-e | Cloud Revolution Seminar at the Ritz, 20th November 2014
Exponential-e | Cloud Revolution Seminar at the Ritz, 20th November 2014
 
Emc - Journey to the Cloud - Business Agility Seminar
Emc - Journey to the Cloud - Business Agility SeminarEmc - Journey to the Cloud - Business Agility Seminar
Emc - Journey to the Cloud - Business Agility Seminar
 
Emc expoesymposium
Emc expoesymposiumEmc expoesymposium
Emc expoesymposium
 
Private Clouds - Business Agility Seminar
Private Clouds - Business Agility SeminarPrivate Clouds - Business Agility Seminar
Private Clouds - Business Agility Seminar
 
Cloud Connectivity Network Virtualisation - Business Agility Seminar
Cloud Connectivity Network Virtualisation - Business Agility SeminarCloud Connectivity Network Virtualisation - Business Agility Seminar
Cloud Connectivity Network Virtualisation - Business Agility Seminar
 
The mobile workforce – A real IT challenge
The mobile workforce – A real IT challengeThe mobile workforce – A real IT challenge
The mobile workforce – A real IT challenge
 
Building the silver lining seminar slides
Building the silver lining   seminar slidesBuilding the silver lining   seminar slides
Building the silver lining seminar slides
 
Cloud Aggregation: Smart Access to a Smarter Cloud
Cloud Aggregation: Smart Access to a Smarter CloudCloud Aggregation: Smart Access to a Smarter Cloud
Cloud Aggregation: Smart Access to a Smarter Cloud
 
Convered Voice and Data (tIPicall and Exponential-e)
Convered Voice and Data (tIPicall and Exponential-e)Convered Voice and Data (tIPicall and Exponential-e)
Convered Voice and Data (tIPicall and Exponential-e)
 
Cloud Connectivity and Amazon Direct Connect
Cloud Connectivity and Amazon Direct ConnectCloud Connectivity and Amazon Direct Connect
Cloud Connectivity and Amazon Direct Connect
 

Recently uploaded

Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 

Recently uploaded (20)

Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 

Becoming your customer's security partner in the digital age

  • 1. www.exponential-e.com #digitalsecurity BECOMING YOUR CUSTOMERS’ SECURITY PARTNER IN THE DIGITAL AGE 21ST SEPTEMBER 2017
  • 2. www.exponential-e.com #digitalsecurity AGENDA 10:00 - 10:10 Welcome and introduction. Alp Kostem - Head of Channel, Exponential-e. 10:10 - 10.30 Acceleration of digital transformation in businesses. Jonathan Bridges - Head of Cloud, Exponential-e. 10:30 - 10.50 Introducing the Exponential-e Security Portfolio for partners. Jeff Finch - Security Product Manager, Exponential-e. 10.50 - 11.10 Coffee break. 11:10 - 11.30 Creating margin, value and advocacy with your customer base. Alp Kostem - Head of Channel, Exponential-e. 11.30 - 11.45 Partner campaign: Ransomware - protection at the core for endpoint security. Niall Sheffield - Solution Engineer, SentinelOne. 11.45 - 12.00 Q&A. 12.00 - 13:30 Networking lunch.
  • 3. www.exponential-e.com #digitalsecurity WELCOME & INTRODUCTION ALP KOSTEM - HEAD OF CHANNEL
  • 4. www.exponential-e.com #digitalsecurity MISSION STATEMENT Achieve the status whereby Exponential-e 3.0 is formally acknowledged among our peers, competitors & clients as the most advanced & innovative business technology enabler in The World. A ‘world-class company . . . ’
  • 5. www.exponential-e.com #digitalsecurity 15 SUCCESSFUL YEARS OF TECHNOLOGY INNOVATION 2002 First UK company to deliver Internet over Ethernet. 2004 Intelligent Internet Algorithm for fast connectivity to major European exchanges. 2006 Exponential-e launches Europe’s first VPLS Network. 2008 Launch of Smart Internet Business Internet Service. 2010 Web-based Bandwidth Management is launched. 2011 North America watches the Royal wedding using Exponential-e technology. 2012 Core Network upgrade to 100GigE. Investments in Cloud & Data Centres. 2013 Launch of own private Cloud & Data Centre. 2014 Desktop-as-a-Service (DaaS) Launched. 2016 Full ICT portfolio and Channel expansion 2015 The London Stock Exchange, Investec 100 & Megabuyte Awards. Data Centre expansion to the Ark.
  • 6. www.exponential-e.com #digitalsecurity TRANSITIONING EE FROM 2.0 – 3.0 3.0 Accelerate up the curve to 3.0 2.01.0
  • 8. www.exponential-e.com #digitalsecurity ACCELERATION OF DIGITAL TRANSFORMATION IN BUSINESS. JONATHAN BRIDGES - HEAD OF CLOUD
  • 9. www.exponential-e.com #digitalsecurity By the end of 2017, two-thirds of the CEOs of global 2000 companies will have digital transformation at centre of corporate strategy. IDC FutureScape: Worldwide Digital Transformation 2016 Predictions, 2015 ONLY 10% of companies currently describe themselves as fully digital. The Economist Intelligence Unit Digital Evolution Report, 2016 47% of companies haven’t started to embark on digital transformation. Are Businesses Really Digitally Transforming or Living in Digital Denial, Progress, 2016 55% of companies without an existing digital transformation programme say timeframe to adopt one is a <year. Are Businesses Really Digitally Transforming or Living in Digital Denial, Progress, 2016 33% of companies are developing plans for digital transformation, but won’t execute in next 12 months. Are Businesses Really Digitally Transforming or Living in Digital Denial, Progress, 2016 85% of enterprise decision makers feel they have a timeframe of two years to make significant inroads on digital transformation before suffering financially and/or falling behind competitors. Are Businesses Really Digitally Transforming or Living in Digital Denial, Progress, 2016 Biggest disruptive technologies are Cloud (58%), mobility and collaboration (54%) and data (52%). BT CIO Report, 2016
  • 10. www.exponential-e.com #digitalsecurity DIGITAL TRANSFORMATION CLOUD ADOPTION COMPLIANCE & SECURITY INFORMATION LIFECYCLE MANAGEMENT & DATA SOVEREIGNTY NETWORK TRANSFORMATION & VIRTUALISATION BIG DATA & CLOUD NATIVE APPLICATIONS DISASTER RECOVERY HYBRID CLOUD DIGITAL TRANSFORMATION
  • 11. www.exponential-e.com #digitalsecurity PROMINENCE OF CLOUD IN DIGITAL TRANSFORMATION THINK BACK 10 YEARS… GENERATION Z: CONNECTED FROM BIRTH BORN MID 1990s TO 2010 AND HOW THE LANDSCAPE HAS SHIFTED… The biggest disruptive technologies cited by global respondents are the Cloud (58%), mobility and collaboration (54%) and data (52%). – BT CIO Report, 2016
  • 12. www.exponential-e.com #digitalsecurity CLOUD COMPUTING AS A SERVICE REVENUE ($B) 0 5 10 15 20 25 30 35 40 45 50 2014 2015 2016 2017 2018 2019 2020 PaaS SaaS IaaS PRIVATE CLOUD ADOPTION 2016 VS 2015 44% 19% 19% 15% 13% 13% 9% 33% 13% 13% 10% 8% 7% 0% 5% 10% 15% 20% 25% 30% 35% 40% 45% 50% Vmware vSphere / vCenter OpenStack Vmware vCloud Suite Bare-Metal Cloud Microsoft System Center CloudStack Microsoft Azure Pack 2015 2016 CLOUD CHALLENGES 2016 VS 2015 32% 29% 26% 26% 26% 24% 23% 15% 27% 28% 25% 25% 24% 26% 23% 17% 0% 5% 10% 15% 20% 25% 30% 35% Lack of resources / expertise Security Compliance Managing multiple Cloud services Managing costs Complexity of building a Private Cloud Governance / Control Performance 2015 2016
  • 13. www.exponential-e.com S ERVICES NEED TO S U PPO RT THE ANAL YTICS L ANDS CAPE S HIF T #digitalsecurity DESCRIPTIVE DIAGNOSTIC PREDICTIVE PRESCRIPTIVE WHAT HAPPENED IN THE PAST? WHY DID IT HAPPEN? WHAT WILL HAPPEN? WHAT WE WILL DO?
  • 14. www.exponential-e.com #digitalsecurity TURNING MORE DATA INTO DEEPER INSIGHT HARNESS DATA ENABLING DEEPER QUERY EXPONENTIAL-E ENTERPRISE CLOUD STORAGE & BACKUP COMPUTE NETWORK & WAN INTEGRATION EXPONENTIAL-E PRIVATE CLOUD STORAGE & BACKUP COMPUTE NETWORK & WAN INTEGRATION MANAGEMENT & INTEGRATION SERVICES • OS Management. • App Management. • Remote Access. PLATFORM AS A SERVICES • Public Services. • Exponential-e Private. • Exponential-e Multi- tenant. REAL TIME NEAR TIME BATCH DATA LAKE AND RICHER INSIGHT ENGAGING & OPTIMISING DATA SCIENCE PRACTICE APPS DEVELOPMENT & REFACTORING PRACTICE CONSULTING ETL, DATA QUALITY ANALYTICS, VISUALISATION, REPORTING NLP, SEMANTICS, MDM, MACHINE LEARNING SERVICEMANAGEMENT&DELIVERY,SECURITY,CLOUDAUTOMATION&BROKERAGE BUSINESSPROCESSAUTOMATION&CASEMANAGEMENT SOFTWAREDEFINEDNETWORKING
  • 15. www.exponential-e.com #digitalsecurity RELEVENACE AND OPPORTUNITY Scaleable secure, sovereign platforms needed to enable digital transformation within your customers Whilst SaaS grows, localisation of critical apps, close to end user and DC services, continues to be a desired delivery model SaaSification of applications, coupled with next generation data services, allows new revenue growth, and new routes to market for our partner community Data services have become more accessible than ever before. No longer are projects high cost and high risk, but low cost and high yield Simplify & orchestrate applications and business landscapes Enhanced catalogue of deployable services Drive customer intimacy and experience, upselling to outcome centric services New revenue streams through IaaS, PaaS and SaaS enablement
  • 16. #digitalsecuritywww.exponential-e.com DELIVERING • Seamlessly integrated Cloud-Network Platform. • Multiple services over one pipe offering superior design versatility. • Frictionless migration to the Cloud in days not weeks or months - No IP address changes required. • Platform for secure acceleration of new digital content & applications. • Own Network delivers 100% Uptime. • Super low-latency for end-user delight. • Gold standard Operational Support 24x7. • Trusted & innovative partner working to international standards - 7 ISOs.
  • 17. www.exponential-e.com #digitalsecurity INTRODUCING THE EXPONENTIAL -E SECURITY PORTFOLIO FOR PARTNERS JEFF FINCH - SECURITY PRODUCT MANAGER
  • 19. www.exponential-e.com THE DISCUSSION • Digitisation, Cyber Security and the Boundary • Digitsation, Cyber Security and the Application • Encryption, Encryption, Encryption • AAA • Direct connectivity with suppliers, partners, customers, and consumers. • The Endpoint is the weakest link! • Exponential-e Strategy and where we are going Confidential
  • 20. www.exponential-e.com THE STRATEGY, THE DIRECTION, THE PARTNERSHIP • Cyber Security Skills shortage: • 1-2 million roles unfulfilled by end of 2019 (Information Age/intel). • 40% information cyber security roles unfulfilled in 2016 (ESG Report). • $1Tr in products and services 2017-21 (2nd Annual Cyber Investing Summit). • Cyber Security budgets 25-30% of total IT Spend (IDC). • $6Tr is the estimated annual cost to businesses globally of Cyber attacks by 2021. • Protection of Sensitive Data (64%) and Compliance (57%) two highest profile spending categories for businesses (SANS Institute IT Security Spending Trends). • The Exponential-e Portfolio has grown • The Network Edge • The Transmission • The Visibility • The Configuration • The Service • The End Point • Advise, Augment and Support
  • 21. www.exponential-e.com CYBER SECURITY WITHIN EXPONENTIAL-E SOC MONITOR, MANAGE, ANALYSE, ADVISE PACKAGES & PROGRAMMES SALES OVERLAY 1 SALES OVERLAY 2 SOLUTIONS SUPPORT SECURITY PRODUCTS & SERVICES NETWORK GRC & TESTING ENDPOINT CONSULTANCY SECURITY CONSULTANCY CONSULTANT 1 CONSULTANT 2 CHARGEABLE RESOURCE OPERATIONS COMPLIANCE Head of Cyber Security Practice Confidential
  • 22. www.exponential-e.com SOC SERVICES Cyber Security Incident and Event Monitoring
  • 24. www.exponential-e.com #digitalsecurity CREATING MARGIN VALUE AND ADVOCACY WITH YOUR CUSTOMER BASE ALP KOSTEM - HEAD OF CHANNEL
  • 25. www.exponential-e.com #digitalsecurity VALUE CREATING INVESTMENT & INNOVATION 2017/18 £5 million • Internet platform to 100GigE • National DWDM • Ark DC Spring Park • SDN (WAN and DC) £2 million • Sales and Specialists • Customer Portal • UC-One Hub • Skype Cloud PBX gateway £3 million • Capacity & new builds • Cloud Management Platform £1 million • Systems, automation and security • People NETWORK CLOUD UCC OTHER
  • 26. www.exponential-e.com #digitalsecurity INVESTING IN PRODUCTS AND PORTFOLIO MANAGED SECURITY • Leading vendors and network integration • Securing the cloud, securing your business • Accredited testing and consulting • SIEM, SOC and managed services CLOUD EXCELLENCE • Added options for IaaS • All-flash high performance storage • Enterprise-class Co-Location with Ark • Ensuring peace of mind for mission critical Data Management. NETWORK EXPANSION • 40 new PoPs across UK in 2016 • Including Belfast, Edinburgh, Darlington, Norwich, Bath, Canterbury. • Promotions and planning EMBRACING SDN • Improve efficiencies on Network capacity • Remove barriers for a seamless and secure transition to the cloud • 3 years of R&D • SDN-Managed Hosting
  • 27. www.exponential-e.com #digitalsecurity DON’T JUST TAKE OUR WORD FOR IT… "I was always fascinated by one of your company’s missions “Peace-of-Mind-As-A- Service” and we experienced it first hand in the issues we faced last week. You put the customer first, moved things at a rapid pace and got us back in action by resolving the issue for our end customer. L. Ravichandran COO, Tech Mahindra. “We’ve increased individual client revenue FIVE FOLD by adding Exponential-e’s Cloud services to our portfolio” Stephen Harte Head of Technology, Opus Technology. “We have worked with Exponential-e for 5 years and the partnership is based on mutual trust, open dialogue, regular communication and a common goal” Matt Torrens Director, Sprout IT.
  • 28. www.exponential-e.com #digitalsecurity MARGIN OPPORTUNITY • Internet • Unified Communication • Online Backup • Colocation DOOR OPENERS: THE ENABLERS • WANs • Cloud • VDC • Professional Services • Managed Services THE OPPORTUNITY
  • 29. www.exponential-e.com #digitalsecurity PARTNER CAMPAIGN: RANSOMWARE - PROTECTION AT THE CORE FOR ENDPOINT SECURITY NIALL SHEFFIELD SOLUTION ENGINEER, SENTINELONE
  • 30. 30© 2017 SentinelOne All Rights Reserved. Confidential RANSOMWARE NIALL SHEFFIELD Protection at the core for endpoint security
  • 31. 31© 2017 SentinelOne All Rights Reserved. Confidential EXCLUSIVE PARTNERSHIP EXPONENTIAL-E & SENTINELONE SentinelOne is a certified replacement for Antivirus Exponential-e is one of the UK’s most accredited providers The #3 cloud hosting provider The #1 retailer The #1 internet television network The #1 online travel chain The #2 financial exchange 124 law firms 1 in 3 AIT accountancy firms 800 channel partners 2nd largest hotel group Partner with world’s leading companies
  • 32. 32© 2017 SentinelOne All Rights Reserved. Confidential Endpoints are your organization’s weakest link. Endpoint platforms are diverse, and often drift from standard configuration with frequent exposure to unsecured networks. 95% OF BREACHES ORIGINATE AT THE ENDPOINT Endpoints are primary targets. This is where sensitivity data lives.
  • 33. 33© 2017 SentinelOne All Rights Reserved. Confidential AV IS NO MATCH FOR THE NEW THREAT LANDSCAPE Malware Exploits Live Attacks  Document-based exploits  Browser-based exploits  Ransomware, trojans, worms, backdoors  File-less / Memory-based malware  Script-based: Powershell, Powersploit, WMI, VBS  Credentials: credential-scraping, Mimikatz, Tokens
  • 34. 34© 2017 SentinelOne All Rights Reserved. Confidential 390K New Malicious code samples per day (According to AV-Test.org) (1 Sample = 1 Signature) TRADITIONAL AV SOLUTIONS CANNOT KEEP PACE
  • 35. 35© 2017 SentinelOne All Rights Reserved. Confidential 95% Of Malware types showed up for less than 30 days 4 out of 5 Malware variants lasted less than 1 week LEGACY AV VENDORS CANNOT RESPOND FAST ENOUGH
  • 36. 36© 2017 SentinelOne All Rights Reserved. Confidential NGEP OFFERING ARE BASED ON DIFFERENT PHILOSOPHIES, TECHNOLOGIES  Prevention focused  Includes HIPS, Anti-Exploit, Application control CAUTIONS:  Multiple agents, multiple tools  Same AV-related deficiencies  Scan file system and crunch metadata to predict the existence of threats CAUTIONS:  Still limited to file-based malware  Algorithm requires constant tuning by experts  Threat detection based on behavior and/or IOCs, coupled with mitigation and forensics CAUTIONS:  No prevention  Requires specialized personnel operating in SOC capacity Legacy AV + Add-ons Scan-based Predictive Analysis EDR
  • 37. 37© 2017 SentinelOne All Rights Reserved. Confidential Complete Visibility Into all endpoint activity without any performance drag REAL-TIME, UNIFIED ENDPOINT PROTECTION Advanced Static Prevention + Dynamic Behavior Detection To protect against threats across all major vectors Fully Automated Threat mitigation and remediation Go beyond prevention with a total protection platform. SentinelOne is the only platform that defends every endpoint against every type of attack, at every stage in the threat lifecycle. Certified Antivirus replacement Visionary 2017 Magic Quadrant for Endpoint Protection Platforms
  • 38. 38© 2017 SentinelOne All Rights Reserved. Confidential 2016 TO 2017 A DRAMATIC LEAP FORWARD
  • 39. 39© 2017 SentinelOne All Rights Reserved. Confidential MULTI-LAYERED APPROACH ADDRESSES THE ENTIRE THREAT LIFECYCLES On ExecutionPre-Execution Cloud Intelligence + Whitelisting / Blacklisting Post-Execution Mitigation Remediation Forensics Dynamic Malware Detection Dynamic Exploit Detection Advanced Static Prevention 11010 101010 11001
  • 40. 40© 2017 SentinelOne All Rights Reserved. Confidential SENTINELONE ENDPOINT PROTECTION PLATFORM Dynamic Whitelisting / Blacklisting Cloud Intelligence PREVENTION DETECTION RESPONSE 360-degree Attack View Forensics Mitigation Remediation Rollback Auto-immunize Blocked files & applications File-based malware APTs File-less / Memory-only malware Exploits & script-based attacks Common threats Nation-grade APTs Advanced Static Analysis PRE-EXECUTION POST-EXECUTIONON-EXECUTION STATIC PROTECTION DYNAMIC PROTECTION Dynamic Behavior Detection Single Autonomous Agent LIGHTWEIGHT Memory Footprint Single Management Console Cloud or On-Premise Deployment
  • 41. 41© 2017 SentinelOne All Rights Reserved. Confidential 01 Superior Protection Against Advanced Threats without Performance Overhead BENEFITS 02 Automated Threat Mitigation at Machine Speed 03 Visualize Attacks with Real-time Forensics 05 Protect User Endpoints and Data Center Servers with a Single Platform 06 Manage User Endpoints and Data Center Servers using a Single Server (or Console) 07 Easily Deployable Across Enterprise-scale Environment 04 Seamlessly Adapt Against the Latest Threats 08 Cut TCO by up to 5x over Multi-solution Approaches
  • 42. 42© 2017 SentinelOne All Rights Reserved. Confidential MULTI-SOLUTION VS. UNIFIED APPROACH Advanced Static Prevention + Whitelisting / blacklisting Pre-Execution Mitigation Remediation Post-Execution Forensics Dynamic Malware Detection Dynamic Exploit Detection On Execution Multi-Solution Approach EndpointProtectionPlatform Unified Approach  Single, lightweight agent  Single management console  Fewer FTEs  Reduced TCO  Multiple agents  Multiple management consoles  More FTEs  > 4x TCO of SentinelOne
  • 43. 43© 2017 SentinelOne All Rights Reserved. Confidential BEST-IN-CLASS NEXT-GEN ENDPOINT PROTECTION Certified Proven Recognized Visionary - 2017 MQ for Endpoint Protection Platforms The #3 cloud hosting provider The #1 retailer The #1 internet television network The #1 online travel chain The #2 financial exchange Our customers include:SentinelOne is a certified replacement for Antivirus
  • 44. 44© 2017 SentinelOne All Rights Reserved. Confidential PROTECTION FROM RANSOMWARE. WARRANTED  SentinelOne detects and remediates ransomware attacks AND financially backs its products  With the SentinelOne Cyber Warranty:  Customers will be compensated for any successful ransomware attack  Up to $1,000 per affected endpoint  Up to $1M total
  • 45. 45© 2017 SentinelOne All Rights Reserved. Confidential 2017 GARTNER MAGIC QUADRANT FOR ENDPOINT PROTECTION PLATFORMS
  • 46. 46© 2017 SentinelOne All Rights Reserved. Confidential “…SentinelOne has had stellar growth in the enterprise EPP market, and expects it to continue for the next couple of years as it maintains a reputation as a leading NGAV vendor.” A Visionary Gartner 2017 Magic Quadrant Endpoint Protection Platform Gartner, Magic Quadrant for Endpoint Protection Platforms, 30 January 2017 Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. A VISIONARY ON THE GARTNER MQ
  • 47. 47© 2017 SentinelOne All Rights Reserved. Confidential 2016 TO 2017 A DRAMATIC LEAP FORWARD
  • 48. 48© 2017 SentinelOne All Rights Reserved. Confidential NSS LABS 2017 AEP TEST REPORT
  • 49. 49© 2017 SentinelOne All Rights Reserved. Confidential SENTINELONE EARNS ‘RECOMMENDED’ RATING FROM NSS LABS 2017 AEP REPORT HIGHLIGHTS:  100% block rate rating for malware and exploits across six categories  Leading TCO rating  99.8% security effectiveness rating
  • 50. 50© 2017 SentinelOne All Rights Reserved. Confidential SENTINELONE EPP: TOP TCO PER PROTECTED ENDPOINT
  • 51. 51© 2017 SentinelOne All Rights Reserved. Confidential AV-TEST.ORG DECEMBER 2016
  • 52. 52© 2017 SentinelOne All Rights Reserved. Confidential AV-TEST (MACOS) REPORT (DEC 2016) 100% MacOS malware detection >99% MacOS X PUA >99% Windows malware detection 0% FPs 6/6 Performance score
  • 53. 53© 2017 SentinelOne All Rights Reserved. Confidential AV-TEST (MACOS) REPORT (DEC 2016) LOWEST PERFORMANCE IMPACT: 242 sec. (for copying 27.3 GB of files and downloading test files)
  • 54. 54© 2017 SentinelOne All Rights Reserved. Confidential AV COMPARATIVES NOVEMBER 2016
  • 55. 55© 2017 SentinelOne All Rights Reserved. Confidential AV COMPARATIVES TEST REPORT (NOV 2016) RTTL (AMTSO real-time threat list) AVC (500 most recent, prevalent samples) WPDT (real-world testing) FPs (false positives)
  • 56. 56© 2017 SentinelOne All Rights Reserved. Confidential AV COMPARATIVES TEST – EXPLOIT PROTECTION (NOV 2016) TESTS:  10 RIG EK (Rig-E, Rig-V, Rig standard)  2 Sundown EK  3 Metasploit  1 Powershell Empire  1 Metasploit Macro  1 Locky macro  1 Dridex macro  1 Dridex OLE
  • 57. 57© 2017 SentinelOne All Rights Reserved. Confidential THANK YOU
  • 58. www.exponential-e.com #digitalsecurity Q & A • 21ST SEPTEMBER 2017

Editor's Notes

  1. Insert a ‘New Slide’ or select ‘Layout’ Ritz Event - Light Background
  2. Growth of cloud continues…but the shift in platform architectures is not changing as quickly as perhaps many perceive
  3. Insert a ‘New Slide’ or select ‘Layout’ Ritz Event - Light Background
  4. The endpoint is the new perimeter For today’s enterprise organizations, corporate endpoints (desktops, laptops, mobile devices and servers) are numerous and diverse. Many are mobile, and thus frequently used outside the protective perimeter while connecting various public networks make them highly susceptible to attacks. To compound matters, endpoints drift regularly (by nature of their usage) from a standard configuration and often host outdated, vulnerable applications. Endpoints ultimately present a highly vulnerable attack surface to hackers and nation states seeking to gain access to sensitive information or cause damage to the organization.
  5. The endpoint is the new perimeter For today’s enterprise organizations, corporate endpoints (desktops, laptops, mobile devices and servers) are numerous and diverse. Many are mobile, and thus frequently used outside the protective perimeter while connecting various public networks make them highly susceptible to attacks. To compound matters, endpoints drift regularly (by nature of their usage) from a standard configuration and often host outdated, vulnerable applications. Endpoints ultimately present a highly vulnerable attack surface to hackers and nation states seeking to gain access to sensitive information or cause damage to the organization.
  6. THE THREAT LANDSCAPE TODAY IS MUCH MORE THAN FILE-BASED MALWARE Enterprise organizations collectively face billions of highly sophisticated attacks across multiple vectors—not just le-based malware. In fact, even the malware that AV would normally catch is often altered and packaged in ways that make it appear new or benign, allowing it to completely evade detection. Common techniques include using polymorphic malware, packers and wrappers. Threat prevention by static methods alone provides little protection. Threats are also specifically designed to infiltrate the organization and slip past security, using one-of-a-kind polymorphic malware and obfuscation techniques to avoid detection. Once inside, they set up command and control (C&C) communications, open backdoors, and steal data, resulting in substantial financial loss and reputation damage. Malware Ransomware, trojans, worms, backdoors File-less / Memory-based malware Exploits Document-based exploits: Office doc exploits, Adobe macros, spearphishing e-mails Browser-based exploits: Drive-by downloads, Flash, Java, iFrame/HTML5 plug-ins Live / Insider attacks Script-based: Powershell, Powersploit, WMI, VBS Credentials: credential-scraping, Mimikatz, tokens
  7. Traditional scan-based AV vendors that are bolting on anti-exploit and HIPS to bolster their solutions and extend their longevity, but are only succeeding in increasing CapEx and OpEx Traditional EDR like Carbon Black, and CrowdStrike, but both require specialized engineers with 24/7 eye-on-console security operations center, again it comes with its own CapEx and OpEx New scan-based Predictive Analysis scanning the file system and then storing metadata on powerful cloud-based server to use complex mathematics to statistically predict the existence of malware. This model is also unsustainable in the long term, and fundamentally, statistics (percentages) become meaningless when dealing with millions of malware that can each be varied at least a million different ways. But what if we took what we know about Tools, Techniques, Procedures (TTPs) of perpetrators, abstracted that into an algorithm, and weighted it based on context? Ladies and gentlemen, I believe next generation endpoint protection has arrived! The agent has minimalist local resources Does not need a connection to a server It reports its state in detail Empowers the security practitioner to make a decision without specialized knowledge Enables the administrator to quarantine, mitigate, and rollback possible damage
  8. From the endpoint device perspective, the threat execution lifecycle can be divided into three phases: pre-execution, on execution and post-execution. PRE-EXECUTION: STATIC PREVENTION, WHITELISTING AND BLACKLISTING Any file-based malware can be prevented from executing on a target endpoint device—provided that the attack code has been previously detected and can be identi ed upfront as a known threat. This is the essence of legacy antivirus software; its ability to block known threats from executing by directly matching a threat to signatures that exist within the antivirus software’s management layer. More recently, organizations have begun supplementing the shortcomings of their antivirus software by deploying whitelisting and blacklisting technology as an additional layer of protection. These techniques combine to form a brute force method of gating which applications are allowed to run on a particular endpoint device. This form of prevention is an effective means of significantly shrinking the organization’s overall attack surface, and makes hackers and cybercriminals work harder (and spend more money) to penetrate the organization’s IT infrastructure via the endpoint. By today’s standards, pre-execution protection should be considered table stakes for any approach to securing the endpoint. ON EXECUTION: DYNAMIC DETECTION OF ADVANCED MALWARE AND EXPLOITS The execution phase is where an unknown threat (often a carefully wrapped or altered variant of a known threat) escapes initial detection and begins to execute on the endpoint device. It is during execution where continuous analysis of system activity is performed in order to identify malicious behavior. Detection of advanced malware and exploits by dynamic methods was first pioneered by network-based sandbox technologies which emulate endpoints and execute suspicious content with the goal of trying to identify new, never-before-seen, threats. As new threats are detected, signatures are created and distributed to the perimeter firewall with the hopes that they can be blocked during pre-execution from that point forward. Increasingly, organizations are adding new, behavior-based endpoint security solutions to prevent advanced threats that aren’t detected at the network level. These solutions focus on the real-time identification of malicious behaviors used by malware, exploits and stealthier script-based attacks. This is achieved by monitoring all system level activities from the kernel space on up, forming context to allow for the quick identification and isolation of malicious patterns that are linked to a new threat. These new solutions have proven to be more effective against advanced threats and are increasingly used as a replacement to antivirus. It is also important to note that the depth and extensiveness of activity monitoring on the endpoint device determines the practicality of any forensics information that can be rendered. This is key ingredient to successful post-execution processes. POST-EXECUTION: MITIGATION, REMEDIATION AND FORENSIC ANALYSIS Once an attack successfully executes on one or more endpoints, the organization remains vulnerable until security personnel can fully mitigate it, stopping its lateral spread and eliminating it from affected devices. Many technologies today are focused on identifying and alerting to the existence of a threat. This sends incident response personnel into a scramble, armed with a combination of mitigation and forensics tools and manual procedures through which attempts at finding and quarantining infected systems are made. Sometimes, expert security consultants are called in (at a considerable expense) when internal teams need assistance with mitigation, remediating affected files, or generating and interpreting forensic data. Ultimately, the most effective response is one where attack mitigation and remediation are executed immediately, at the initial point of detection. This is validated through Gartner’s Adaptive Security Architecture, and has been adopted by a few pioneers who are integrating detection, prevention and response for a more complete approach. SUMMARY Pre-execution measures reduce the overall attack surface by blocking known threats and gating which applications are allowed to run Sophisticated threats can be detected via dynamic behavioral tracking and analysis, performed as the suspicious process executes (ON execution) When a threat is detected, the organization is still widely vulnerable until the threat can be fully neutralized, making machine-speed mitigation and remediation critical. Reducing vulnerability to evolving new threats requires understanding the full context of each new attack through precise and detailed forensics
  9. Windows agent minimum requirements Supported OS * ● Windows 7 SP1 32/64-bit ● Windows 8/8.1 32/64-bit ● Windows 10 32/64-bit ● Windows Server 2008 R2, 2012, 2012 R2 ● Windows Server 2016 (starting 1.8.4) Minimum hardware requirements * ● 1 GHz dual-core CPU or better ● 1 GB RAM or higher if required by OS (recommend 3 GB) ● 2 GB free disk space *Hard enforcement for builds 1.6.2530 and later Dependencies ● .Net Framework 4 and above ● KB3033929 (SHA2) - Security Update for Windows 7 SP1 and Windows Server 2008 R2 must be installed. ● For Win7Sp1 and Server2008R2 KB2533623 - Insecure library loading could allow remote code execution (added starting 1.8.4) - more details Legacy Windows agent supports: Windows XP (32-bit, 64-bit (KB968730) SP3 or later) Windows Server 2003 (need KB968730) Windows Server 2003 (32-bit, 64-bit, SP2 or later) Windows Server 2003 R2 (32-bit, 64-bit, SP2 or later) Windows 2008 (pre-R2, SP2 or later) POS: Windows Embedded POSReady 2009; Single core endpoints Does not requires .NET Detection layer is based on Cloud reputation Endpoint visibility The ability to upgrade from management Mac OSX / macOS agent Supported OS Mac OSX 10.9x, 10.10x, 10.11x macOS - 10.12x Linux agent Supported OS CentOS  6.5, 7.0, 7.2 - 64-bit RedHat Enterprise Linux 6.5, 7.0, 7.2 - 64-bit Ubuntu - 12.04, 14.04 - 64-bit  Ubuntu 16.04 - 64-bit (Starting in 1.8.4) Ubuntu 16.10 - 64-bit (Starting in 1.8.4)
  10. Superior detection of advanced threats without performance overhead Through lightweight deep-system monitoring and dynamic behavior tracking, SentinelOne is highly effective in detecting and preventing the most advanced malware, exploits and live attacks. Automated threat mitigation at machine speed. SentinelOne intelligently automates the entire response process, relieving IT teams of exhaustive and error-prone manual mitigation procedures. It rapidly eliminates threats and returns endpoint devices back to trusted states, closing the time gap during which your organization is still vulnerable.   Visualize attacks with real-time forensics. SentinelOne generates forensic information and intuitive Attack Storyline visualizations, mapping out the attack's point of origin and progression across endpoints and other systems in real-time.   Seamlessly adapt against the latest threats. SentinelOne auto-immunizes endpoints, notifying other SentinelOne Agents on the network as soon as a threat is identified. It also leverages up-to-the-minute cloud threat intelligence and leading reputation services to extend protection.   Substantially lower TCO than AV-based solutions. Deploy rapidly and manage with ease. SentinelOne’s practically silent operation doesn’t impact endpoint device performance, allowing users to maintain peak productivity Single platform protects both user endpoints and data centers. SentinelOne deploys across Windows, OS X and Linux-based endpoints, delivering superior threat protection for physical, virtual, and cloud-based computing environments with a single platform. Easily deploy across enterprise-scale environments. Deploy SentinelOne as an on-premise or as a cloud-based service to protect Windows, OS X and Linux-based endpoints.
  11. There are many options available to organizations seeking to build a comprehensive endpoint protection strategy, however any piecemeal approach involving a collection of point solutions will always translate to higher management and interoperability complexity. Although personnel costs and IT infrastructure performance impact will vary considerably from organization to organization, a consolidated approach leveraging a platform that both protects against all major threat vectors and provides full endpoint visibility and response capabilities is the best choice. It not only minimizes costs associated with management and infrastructure complexity, but it delivers more value on a per-endpoint basis than multiple tools, whose functionality can overlap.   In a recent analysis, the license and management costs for the piecemeal endpoint security approach amounted to over 4x the total cost of ownership of the solution based on the SentinelOne Endpoint Protection Platform. SentinelOne delivers exceptional value; it protects the endpoint from the broadest set of threat vectors (file-based and file-less malware, advanced exploits, and insider and script-based attacks). Furthermore, it enables full visibility into endpoint activity, and delivers detailed forensics in real-time.
  12. Certifications: PCI DSS 3.1 (2016) and HIPAA (2016)
  13. In the first-ever public test of its kind, SentinelOne earns NSS Labs’ coveted ‘Recommended’ rating. SentinelOne EPP scored 99.79% in overall security effectiveness, and is recognized on the NSS Security Value Map for the highest ROI out of 15 competing endpoint protection solutions.   Highlights of SentinelOne’s results from the Advanced Endpoint Protection NSS Labs report include:   100% block rate rating for malware and exploits across six categories Leading TCO rating 99.8% security effectiveness rating  
  14. PRODUCTS TESTED Carbon Black Cb Protection v7.2.3.3106 CrowdStrike Falcon Host CylancePROTECT 1.2.1410 ESET Endpoint Security 6.4.2014.0 Fortinet FortiClient v5.4.1.0840 X by Invincea v4.2.0-387 Kaspersky Endpoint Security 10 Malwarebytes Endpoint Security v.1.7.4.0000 McAfee Endpoint Security v10.5 SentinelOne Endpoint Protection Platform v1.8.3#31 Sophos Central Endpoint Advanced & Sophos InterceptX Symantec Endpoint Protection 14 with ATP Endpoint (EDR) V2.2 Trend Micro OfficeScan Agent v12.0.1851
  15. Blocking Real-World Attacks:  Completely blocked malware attacks, 79 out of 79, or 100% Prevention. Detection of Prevalent Malware (Static and Dynamic): 7,185 out of 7,185, or 100% Detection. Potentially Unwanted Applications (PUAs): 4,736 out of 4,737, or 99.98% Rogue Applications (e.g. Fake AV): 21 out of 21, or 100% False Positives (Static Set of Files): .005% False Positives (During Dynamic Testing): Zero Blocked Programs, 1 Warning RTTL: 500 most prevalent malicious samples according to the AMTSO Real-Time Threat List (RTTL) were executed on the system. AVC: 500 most recent and prevalent malicious samples from our own database were executed on the system. Some of the tested products function also as an incident response, where the system is compromised but a detection alert is reported in the web interface. The additional detection rate for the AVC score is noted in brackets. WPDT: 50 malicious websites were tested by using our Real-World Testing Framework, which simulates the activities of a typical computer user (whether at home or in the office) surfing the Internet. The test was run in parallel with “traditional” business antivirus products, enabling a comparison of the threat-protection capabilities of traditional and next-gen products. FPs: a false alarm test in which 1000 clean files have been executed on the system has also been performed. The false positive test measures the ability of products to distinguish clean from malicious files.
  16. Introduction This exploit test has been commissioned by SentinelOne. SentinelOne updated and configured their product for optimal exploit protection. The test, which consisted of 20 exploits, has been performed in December 2016. Tested Products The following product has been under Windows 10 64-bit: Results Exploit Protection Test: 90% Vendor Product Version SentinelOne Endpoint Protection Platform 1.8.3.5028