SlideShare a Scribd company logo
1 of 35
Download to read offline
Sponsored by
Security
Experts32
CISOs and Information Security Experts Share
Their Stories Around Changing the Endpoint
Security Mindset
on Changing Endpoint Security
INTRODUCTION: ENDPOINT SECURITY
Without a doubt, endpoint security has become an urgent priority for many organizations,
and it’s not hard to see why. Industry research by IDC is showing that 70 percent of successful
breaches enter through an endpoint. Other research shows that more than half of companies
have been hit with successful attacks, and more than three-quarters of those attacks were
fileless.
For many companies, the modern business environment has become a mobile workplace in
which employees work from wherever they happen to be. The fact that people continue to
be the weakest security link has made mobile PCs and extended networks a sweet spot for
attackers. So how are companies responding?
To find out, we drilled into the question of endpoint security with the generous support of
Carbon Black. We approached 32 security experts to discuss these aspects of endpoint security:
• Keys to shutting down attacks
• Rethinking your network strategy
• Justifying the value of endpoint security
• Moving to a cloud-based next-generation platform for endpoint security
In speaking to security experts from a number of different industries, two things are clear.
Endpoint security has become a critical piece of a broader security strategy, and securing the
traditional network perimeter alone will not save you. One contributor observed that endpoints
are in fact the new perimeter.
These essays contain useful and practical insights into evaluating endpoint security needs and
implementing endpoint strategies. Regardless of how you think about the role of endpoint
security in your overall strategy, I highly recommend that you read what these experts have to say.
© 2017 Mighty Guides, Inc. I 62 Nassau Drive I Great Neck, NY 11021 I 516-360-2622 I www.mightyguides.com
Mighty Guides make you stronger.
These authoritative and diverse
guides provide a full view of a topic.
They help you explore, compare,
and contrast a variety of viewpoints
so that you can determine what will
work best for you. Reading a Mighty
Guide is kind of like having your own
team of experts. Each heartfelt and
sincere piece of advice in this guide
sits right next to the contributor’s
name, biography, and links so that
you can learn more about their work.
This background information gives
you the proper context for each
expert’s independent perspective.
Credible advice from top experts
helps you make strong decisions.
Strong decisions make you mighty.
2
All the best,
David Rogelberg
Publisher,
Mighty Guides, Inc.
Sponsored by
FOREWORD: ENDPOINT SECURITY
3
Regards,
Mike Viscuso
CTO and Cofounder of Carbon Black
Everyday companies put more of their assets in digital form. Healthcare records,
retail purchases and personnel files are just some of the many examples of how
our entire lives have moved online. While this makes our interconnected lives
more convenient, it also makes them more vulnerable to attack. The monetary
benefits of exploiting these vulnerabilities have created an extremely profitable
underground economy; one that mimics the same one we all participate in and
has led to an increase in the sophistication and frequency of attacks.
At the same time, mobility and cloud are changing the security landscape. We’ve
moved from a centralized to a decentralized model as end users increasingly
work on-the-go and access critical business applications and resources from
anywhere. As such there is more emphasis on the endpoint and individual
identities - from both the defender and the attacker - than ever before.
As endpoints become smarter, new challenges emerge: emerging ransomware
and 0-day exploits infect all kinds of systems with ease, while many attackers
use no malware at all to accomplish their malicious goals. With all this change,
we spoke to 32 leading security experts to identify what’s working and how
they’ve influenced their organization to make the necessary changes before
becoming the next victim.
Sponsored by
Carbon Black (NASDAQ:CBLK) is a
leading provider of next-generation
endpoint security. Carbon Black
serves more than 3,700 customers
globally, including 33 of the Fortune
100. As a cybersecurity innovator,
Carbon Black has pioneered multiple
endpoint security categories,
including application control,
endpoint detection and response
(EDR), and next-generation antivirus
(NGAV). Leveraging its big data and
analytics cloud platform – the Cb
Predictive Security Cloud – Carbon
Black solutions enable customers to
defend against the most advanced
cyber threats, including malware,
ransomware, and non-malware
attacks. Deployed via the cloud, on
premise, or as a managed service,
customers use Carbon Black solutions
to lock down critical systems, hunt
threats, and replace legacy antivirus.
To learn more about Carbon Black
visit www.carbonblack.com.
Sponsored by
Download the full e-book: Changing Endpoint Security
4
Solutions now are almost doing real-time forensics
at the endpoint.
ROBERT HOODSecurity Solutions Architect, BJ’s Wholesale Warehouse Club
Tweet this Quote Share on LinkedIn
Twitter I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
5
You’re judged on how you respond to an incident.
Early detection and quick response are key to that.
WAYNE PETERSONChief Information Security Officer, Kroll Associates, Inc
Tweet this Quote Share on LinkedIn
Website I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
6
Early detection and response often minimizes the
damage as it reduces the time an attacker has to
infiltrate the next security measure.
CHAD STORMCloud Network Security Engineer at IBM,
Global Team Lead, IBM
Tweet this Quote Share on LinkedIn
Twitter I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
7
It’s important to be on the lookout for any abnormal
behavior before an attack can escalate or expand
across the organization.
SCOTT SAUNDERSCyber Security Consultant, Exelon
Tweet this Quote Share on LinkedIn
Twitter I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
8
Whether it’s an attack or a phishing email, the earlier
you detect and respond the less of an impact it’s
going to have.
SCOTT HARRISVice President – Chief Information Security Officer,
Lockton Companies
Tweet this Quote Share on LinkedIn
Twitter I Website I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
9
Security and prevention are a very difficult sell. I
have found using media reports of hacking that has
destroyed companies and their top management in
one fell swoop to be quite effective.
OMAR TODDTechnical Director (CTO/CIO), Sea Shepherd Conservation
Tweet this Quote Share on LinkedIn
Twitter I Website
Sponsored by
Download the full e-book: Changing Endpoint Security
10
The endpoint is kind of the perimeter for a lot of
offices now.
KEVIN FIELDERCISO, Just Eat
Tweet this Quote Share on LinkedIn
Twitter I Blog | LinkedIn
b
Sponsored by
Download the full e-book: Changing Endpoint Security
11
A good mix of prevention and detection is optimal.
AARON LENNONSecurity Architect, Critical Start
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
12
As more of our IT resources shift to the cloud, and
more workers become mobile, the importance of
endpoint security increases.
ELLIOTT BREUKELMANSenior Information Security Engineer, Land O’Lakes, Inc.
Tweet this Quote Share on LinkedIn
Website I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
13
Early detection and response is as important as
having locks on your doors and windows.
CLINT MENZIESSenior Cyber Threat Engineer, Cyber Threat Detection & Response,
Trustwave Managed Security Services
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
14
My usual approach is to define a baseline security
posture for the system.
ALINA SARVEYEndpoint Security Engineer, Managed Security Services Provider
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
15
There are certainly metrics that one can use to
detect whether the endpoint is the root cause or is
involved in some way.
PAUL HEFFERNANCISO, Unipart Group
Tweet this Quote Share on LinkedIn
Twitter I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
16
Evaluate the current state of the endpointsecurity
posture: What are the gaps and where can it be
improved?
CARY DAHLSHI, Principal Architect – Cloud & Security Solutions
Tweet this Quote Share on LinkedIn
Twitter I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
17
You need to structure your endpoint strategy so that
you can leverage what it is delivering.
KALIN KINGSLANDSr. Security Architect, Global Financial Services Organization
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
18
When it comes to security, a layered approach is
the best way to protect.
CRAIG WILLIAMSSecurity Design Architect, AOS
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
19
With a strategic approach, you could solve an
important problem that you really have, not just a
threat you have identified in your program.
BRENT MAHERCISO, Johnson Financial Group
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
20
We now have a metric that proves my team spends
less time chasing those incidents.
CATHARINA BUDIHARTODirector, Information Security, CB&I
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
21
A lot of the work that starts on one of our
developers’ laptops impacts our platform because
we operate in a DevOps lifecycle.
HARSHIL PARIKHDirector of Security, Medallia, Inc
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
22
I can’t begin to stress how important early
detection and response is when it comes to
mitigating threats and minimizing damage.
AHMER BHATTYField Solutions Engineer - Networking and Security,
SHI International Corp.
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
23
It’s especially helpful to present security
information in the form of metrics and useful
data points.
MIKE SANTOSDirector of Security & Information Governance,
Cooley LLP
Tweet this Quote Share on LinkedIn
Website I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
24
You’ve got to get those logs off the endpoint
in near real time so you don’t lose visibility to
hackers cleaning up after themselves.
CHRIS THOMPSONGlobal Director, IT Security and Controls, Bentley Systems
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
25
Never waste a breach. Use the cost of
recovering from a previous breach to emphasize
the ROI of doing things ahead of time.
RANDY MARCHANYChief Information Security Officer, Virginia Tech
Tweet this Quote Share on LinkedIn
Twitter | Website | Blog | LinkedIn
b
Sponsored by
Download the full e-book: Changing Endpoint Security
26
Honestly, it is extremely trivial in many cases to
bypass antivirus.
RICHARD DAVISExecutive Director of IT Security,
Embry-Riddle Aeronautical University
Tweet this Quote Share on LinkedIn
Twitter I Website I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
27
We’re able to log event information to prove
compliance, and we can also analyze how
effective our controls actually are.
BRIAN TIMMENYGlobal Head of Advanced Engineering, DevOps,
Engineering Processes, BBVA
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
28
Prevention is great, but detection is an
absolute must.
CHRISTOPHER LAJINESSSr. Systems Engineer, Symantec
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
29
Many of these technologies can help us answer
a lot of questions more easily now than we could
in the past.
DAN BOWDENVP & CISO, Sentara Healthcare
Tweet this Quote Share on LinkedIn
Twitter I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
30
Business is transforming to a point where most
user endpoints aren’t inside the infrastructure.
DAVID MERRILLSenior Director, Travelers Insurance
Tweet this Quote Share on LinkedIn
Twitter I Website I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
31
Effectively identifying the most severe
cybersecurity threat and mitigating the most
impactful attacks are imperative for cyber defense.
CHARLES LICTO, Integration and Innovation Lead,
IBM GBS Cyber Security and Biometrics
Tweet this Quote Share on LinkedIn
Twitter I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
32
You need to think about how you are going to
manage whatever you deploy.
JOHN MEAKINCISO, Formerly Burberry
Tweet this Quote Share on LinkedIn
LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
33
It really falls upon the security professional to
understand the business, and then understand the
front landscape around it.
DANIEL SCHATZCISO, Perform Group
Tweet this Quote Share on LinkedIn
Twitter I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
34
There will be a continued industry-wide shift from
prevention only security strategies in favor of
detection and response.
BRIAN HUSSEYVP of Cyber Threat Detection & Response,
Trustwave
Tweet this Quote Share on LinkedIn
Website I LinkedIn
Sponsored by
Download the full e-book: Changing Endpoint Security
35
You have to be able to trust the results. You
want a company that demonstrates it can
obtain information and control everything all
around the world.
ISABEL MARIA GOMEZGroup Information Security Manager, Bankia
Tweet this Quote Share on LinkedIn
Twitter I Website I Blog | LinkedIn
b

More Related Content

What's hot

Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyTrustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyMighty Guides, Inc.
 
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...Mighty Guides, Inc.
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for EndpointMighty Guides, Inc.
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementMighty Guides, Inc.
 
Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...
Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...
Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...Mighty Guides, Inc.
 
State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetCrowdStrike
 
Risksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementRisksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementMighty Guides, Inc.
 
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldRSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldEMC
 
POV - Enterprise Security Canvas
POV - Enterprise Security CanvasPOV - Enterprise Security Canvas
POV - Enterprise Security CanvasRobert Greiner
 
A recommendation for software development responses for future
A recommendation for software development responses for futureA recommendation for software development responses for future
A recommendation for software development responses for futureMax Justice
 
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...Mighty Guides, Inc.
 
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013drewz lin
 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...Scalar Decisions
 
GIAC: Build Your Force
GIAC: Build Your ForceGIAC: Build Your Force
GIAC: Build Your ForceThomas Ball
 
Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts
Hexis Cybersecurity Mission Possible:  Taming Rogue Ghost AlertsHexis Cybersecurity Mission Possible:  Taming Rogue Ghost Alerts
Hexis Cybersecurity Mission Possible: Taming Rogue Ghost AlertsHexis Cyber Solutions
 
Building Security Into Your Cloud IT Practices
Building Security Into Your Cloud IT PracticesBuilding Security Into Your Cloud IT Practices
Building Security Into Your Cloud IT PracticesMighty Guides, Inc.
 
Avoiding Container Vulnerabilities
Avoiding Container VulnerabilitiesAvoiding Container Vulnerabilities
Avoiding Container VulnerabilitiesMighty Guides, Inc.
 
Avoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to SecurityAvoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to SecurityMighty Guides, Inc.
 
Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Tracey Ong
 

What's hot (20)

Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyTrustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
 
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat Management
 
Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...
Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...
Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...
 
State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers Mindset
 
Risksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementRisksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability Management
 
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldRSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
 
The 10 most trusted cyber threat solution providers
The 10 most trusted cyber threat solution providersThe 10 most trusted cyber threat solution providers
The 10 most trusted cyber threat solution providers
 
POV - Enterprise Security Canvas
POV - Enterprise Security CanvasPOV - Enterprise Security Canvas
POV - Enterprise Security Canvas
 
A recommendation for software development responses for future
A recommendation for software development responses for futureA recommendation for software development responses for future
A recommendation for software development responses for future
 
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
 
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
Ast 0079872 1505924-esg_wp_rsa_big_data_and_security_analytics_jan_2013
 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
 
GIAC: Build Your Force
GIAC: Build Your ForceGIAC: Build Your Force
GIAC: Build Your Force
 
Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts
Hexis Cybersecurity Mission Possible:  Taming Rogue Ghost AlertsHexis Cybersecurity Mission Possible:  Taming Rogue Ghost Alerts
Hexis Cybersecurity Mission Possible: Taming Rogue Ghost Alerts
 
Building Security Into Your Cloud IT Practices
Building Security Into Your Cloud IT PracticesBuilding Security Into Your Cloud IT Practices
Building Security Into Your Cloud IT Practices
 
Avoiding Container Vulnerabilities
Avoiding Container VulnerabilitiesAvoiding Container Vulnerabilities
Avoiding Container Vulnerabilities
 
Avoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to SecurityAvoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to Security
 
Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]
 

Similar to Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from the experts

Carbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityCarbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityMighty Guides, Inc.
 
Carbon Black: Moving to a Cloud Based Next Generation Platform for Endpoint S...
Carbon Black: Moving to a Cloud Based Next Generation Platform for Endpoint S...Carbon Black: Moving to a Cloud Based Next Generation Platform for Endpoint S...
Carbon Black: Moving to a Cloud Based Next Generation Platform for Endpoint S...Mighty Guides, Inc.
 
The Importance of Consolidating Your Infrastructure Security – by United Secu...
The Importance of Consolidating Your Infrastructure Security – by United Secu...The Importance of Consolidating Your Infrastructure Security – by United Secu...
The Importance of Consolidating Your Infrastructure Security – by United Secu...United Security Providers AG
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdfJose R
 
Influential Business Leaders in Security services | CIO Look
Influential Business Leaders in Security services | CIO LookInfluential Business Leaders in Security services | CIO Look
Influential Business Leaders in Security services | CIO LookCIO Look Magazine
 
Journey to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a CrisisJourney to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a CrisisAggregage
 
Protecting the Core of Your Network
Protecting the Core of Your Network Protecting the Core of Your Network
Protecting the Core of Your Network Mighty Guides, Inc.
 
Talks submitted
Talks submittedTalks submitted
Talks submittedKim Minh
 
Shadow IT: The CISO Perspective on Regaining Control
Shadow IT: The CISO Perspective on Regaining ControlShadow IT: The CISO Perspective on Regaining Control
Shadow IT: The CISO Perspective on Regaining ControlCipherCloud
 
Ms think-tank-coffee-table-book
Ms think-tank-coffee-table-bookMs think-tank-coffee-table-book
Ms think-tank-coffee-table-bookMicrosoft India
 
Cisco 2016 Security Report
Cisco 2016 Security Report Cisco 2016 Security Report
Cisco 2016 Security Report Steve Fantauzzo
 
Cisco 2016 Annual Security Report
Cisco 2016 Annual Security ReportCisco 2016 Annual Security Report
Cisco 2016 Annual Security ReportJames Gachie
 
Staying Ahead in the Cybersecurity Game: What Matters Now
Staying Ahead in the Cybersecurity Game: What Matters NowStaying Ahead in the Cybersecurity Game: What Matters Now
Staying Ahead in the Cybersecurity Game: What Matters NowCapgemini
 

Similar to Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from the experts (20)

Carbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityCarbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint Security
 
Carbon Black: Moving to a Cloud Based Next Generation Platform for Endpoint S...
Carbon Black: Moving to a Cloud Based Next Generation Platform for Endpoint S...Carbon Black: Moving to a Cloud Based Next Generation Platform for Endpoint S...
Carbon Black: Moving to a Cloud Based Next Generation Platform for Endpoint S...
 
The Importance of Consolidating Your Infrastructure Security – by United Secu...
The Importance of Consolidating Your Infrastructure Security – by United Secu...The Importance of Consolidating Your Infrastructure Security – by United Secu...
The Importance of Consolidating Your Infrastructure Security – by United Secu...
 
OS17 Brochure
OS17 BrochureOS17 Brochure
OS17 Brochure
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf
 
Influential Business Leaders in Security services | CIO Look
Influential Business Leaders in Security services | CIO LookInfluential Business Leaders in Security services | CIO Look
Influential Business Leaders in Security services | CIO Look
 
Journey to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a CrisisJourney to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a Crisis
 
Protecting the Core of Your Network
Protecting the Core of Your Network Protecting the Core of Your Network
Protecting the Core of Your Network
 
Azure Security.pdf
Azure Security.pdfAzure Security.pdf
Azure Security.pdf
 
Azure security
Azure securityAzure security
Azure security
 
16231
1623116231
16231
 
Talks submitted
Talks submittedTalks submitted
Talks submitted
 
Shadow IT: The CISO Perspective on Regaining Control
Shadow IT: The CISO Perspective on Regaining ControlShadow IT: The CISO Perspective on Regaining Control
Shadow IT: The CISO Perspective on Regaining Control
 
Ms think-tank-coffee-table-book
Ms think-tank-coffee-table-bookMs think-tank-coffee-table-book
Ms think-tank-coffee-table-book
 
Cisco Annual Security Report 2016
Cisco Annual Security Report 2016Cisco Annual Security Report 2016
Cisco Annual Security Report 2016
 
Cisco 2016 Security Report
Cisco 2016 Security Report Cisco 2016 Security Report
Cisco 2016 Security Report
 
Cisco asr-2016-160121231711
Cisco asr-2016-160121231711Cisco asr-2016-160121231711
Cisco asr-2016-160121231711
 
Cisco Annual Security Report
Cisco Annual Security ReportCisco Annual Security Report
Cisco Annual Security Report
 
Cisco 2016 Annual Security Report
Cisco 2016 Annual Security ReportCisco 2016 Annual Security Report
Cisco 2016 Annual Security Report
 
Staying Ahead in the Cybersecurity Game: What Matters Now
Staying Ahead in the Cybersecurity Game: What Matters NowStaying Ahead in the Cybersecurity Game: What Matters Now
Staying Ahead in the Cybersecurity Game: What Matters Now
 

More from Mighty Guides, Inc.

7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure SentinelMighty Guides, Inc.
 
8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery8 Experts on Flawless App Delivery
8 Experts on Flawless App DeliveryMighty Guides, Inc.
 
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience  7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience Mighty Guides, Inc.
 
Sharktower: Will AI change the way you manage change?
Sharktower: Will AI change the way you manage change?Sharktower: Will AI change the way you manage change?
Sharktower: Will AI change the way you manage change?Mighty Guides, Inc.
 
Workfront: 7 Experts on Flawless Campaign Execution
Workfront: 7 Experts on Flawless Campaign ExecutionWorkfront: 7 Experts on Flawless Campaign Execution
Workfront: 7 Experts on Flawless Campaign ExecutionMighty Guides, Inc.
 
Workfront - 9 Experts on How to Align IT's Work to Company Strategy
Workfront - 9 Experts on How to Align IT's Work to Company StrategyWorkfront - 9 Experts on How to Align IT's Work to Company Strategy
Workfront - 9 Experts on How to Align IT's Work to Company StrategyMighty Guides, Inc.
 
Citrix: 7 Experts on Transforming Employee Experience
Citrix: 7 Experts on Transforming Employee ExperienceCitrix: 7 Experts on Transforming Employee Experience
Citrix: 7 Experts on Transforming Employee ExperienceMighty Guides, Inc.
 
7 Experts on Transforming Customer Experience with Data Insights (1)
7 Experts on Transforming Customer Experience with Data Insights (1)7 Experts on Transforming Customer Experience with Data Insights (1)
7 Experts on Transforming Customer Experience with Data Insights (1)Mighty Guides, Inc.
 
15 Experts on Reimagining Field Marketing
15 Experts on Reimagining Field Marketing15 Experts on Reimagining Field Marketing
15 Experts on Reimagining Field MarketingMighty Guides, Inc.
 
Kyriba: 7 Experts on Activating Liquidity
Kyriba: 7 Experts on Activating LiquidityKyriba: 7 Experts on Activating Liquidity
Kyriba: 7 Experts on Activating LiquidityMighty Guides, Inc.
 
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersBlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersMighty Guides, Inc.
 
11 Experts on Using the Content Lifecycle to Maximize Content ROI
11 Experts on Using the Content Lifecycle to Maximize Content ROI 11 Experts on Using the Content Lifecycle to Maximize Content ROI
11 Experts on Using the Content Lifecycle to Maximize Content ROI Mighty Guides, Inc.
 
Defining Marketing Success- 28 Experts Tell You How
Defining Marketing Success- 28 Experts Tell You HowDefining Marketing Success- 28 Experts Tell You How
Defining Marketing Success- 28 Experts Tell You HowMighty Guides, Inc.
 
7 Experts on Using the Content Lifecycle to Maximize Content ROI
7 Experts on Using the Content Lifecycle to Maximize Content ROI7 Experts on Using the Content Lifecycle to Maximize Content ROI
7 Experts on Using the Content Lifecycle to Maximize Content ROIMighty Guides, Inc.
 
Iron Mountain: 8 Experts on Workplace Transformation
Iron Mountain: 8 Experts on Workplace TransformationIron Mountain: 8 Experts on Workplace Transformation
Iron Mountain: 8 Experts on Workplace TransformationMighty Guides, Inc.
 
Resetting Your Security Thinking for the Public Cloud
Resetting Your Security Thinking for the Public CloudResetting Your Security Thinking for the Public Cloud
Resetting Your Security Thinking for the Public CloudMighty Guides, Inc.
 
Ntiva: 8 Experts on Outsourcing IT for Strategic Advantage
Ntiva: 8 Experts on Outsourcing IT for Strategic AdvantageNtiva: 8 Experts on Outsourcing IT for Strategic Advantage
Ntiva: 8 Experts on Outsourcing IT for Strategic AdvantageMighty Guides, Inc.
 
Iron Mountain: The Essential Guide To Understanding Digital Transformation
Iron Mountain: The Essential Guide To Understanding Digital TransformationIron Mountain: The Essential Guide To Understanding Digital Transformation
Iron Mountain: The Essential Guide To Understanding Digital TransformationMighty Guides, Inc.
 
Kyriba: Taking Treasury From Reactive to Proactive- Quotes from the Experts
Kyriba: Taking Treasury From Reactive to Proactive- Quotes from the ExpertsKyriba: Taking Treasury From Reactive to Proactive- Quotes from the Experts
Kyriba: Taking Treasury From Reactive to Proactive- Quotes from the ExpertsMighty Guides, Inc.
 
Advice for CISOs: How to Approach OT Cybersecurity
Advice for CISOs: How to Approach OT CybersecurityAdvice for CISOs: How to Approach OT Cybersecurity
Advice for CISOs: How to Approach OT CybersecurityMighty Guides, Inc.
 

More from Mighty Guides, Inc. (20)

7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel
 
8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery
 
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience  7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
 
Sharktower: Will AI change the way you manage change?
Sharktower: Will AI change the way you manage change?Sharktower: Will AI change the way you manage change?
Sharktower: Will AI change the way you manage change?
 
Workfront: 7 Experts on Flawless Campaign Execution
Workfront: 7 Experts on Flawless Campaign ExecutionWorkfront: 7 Experts on Flawless Campaign Execution
Workfront: 7 Experts on Flawless Campaign Execution
 
Workfront - 9 Experts on How to Align IT's Work to Company Strategy
Workfront - 9 Experts on How to Align IT's Work to Company StrategyWorkfront - 9 Experts on How to Align IT's Work to Company Strategy
Workfront - 9 Experts on How to Align IT's Work to Company Strategy
 
Citrix: 7 Experts on Transforming Employee Experience
Citrix: 7 Experts on Transforming Employee ExperienceCitrix: 7 Experts on Transforming Employee Experience
Citrix: 7 Experts on Transforming Employee Experience
 
7 Experts on Transforming Customer Experience with Data Insights (1)
7 Experts on Transforming Customer Experience with Data Insights (1)7 Experts on Transforming Customer Experience with Data Insights (1)
7 Experts on Transforming Customer Experience with Data Insights (1)
 
15 Experts on Reimagining Field Marketing
15 Experts on Reimagining Field Marketing15 Experts on Reimagining Field Marketing
15 Experts on Reimagining Field Marketing
 
Kyriba: 7 Experts on Activating Liquidity
Kyriba: 7 Experts on Activating LiquidityKyriba: 7 Experts on Activating Liquidity
Kyriba: 7 Experts on Activating Liquidity
 
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersBlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
 
11 Experts on Using the Content Lifecycle to Maximize Content ROI
11 Experts on Using the Content Lifecycle to Maximize Content ROI 11 Experts on Using the Content Lifecycle to Maximize Content ROI
11 Experts on Using the Content Lifecycle to Maximize Content ROI
 
Defining Marketing Success- 28 Experts Tell You How
Defining Marketing Success- 28 Experts Tell You HowDefining Marketing Success- 28 Experts Tell You How
Defining Marketing Success- 28 Experts Tell You How
 
7 Experts on Using the Content Lifecycle to Maximize Content ROI
7 Experts on Using the Content Lifecycle to Maximize Content ROI7 Experts on Using the Content Lifecycle to Maximize Content ROI
7 Experts on Using the Content Lifecycle to Maximize Content ROI
 
Iron Mountain: 8 Experts on Workplace Transformation
Iron Mountain: 8 Experts on Workplace TransformationIron Mountain: 8 Experts on Workplace Transformation
Iron Mountain: 8 Experts on Workplace Transformation
 
Resetting Your Security Thinking for the Public Cloud
Resetting Your Security Thinking for the Public CloudResetting Your Security Thinking for the Public Cloud
Resetting Your Security Thinking for the Public Cloud
 
Ntiva: 8 Experts on Outsourcing IT for Strategic Advantage
Ntiva: 8 Experts on Outsourcing IT for Strategic AdvantageNtiva: 8 Experts on Outsourcing IT for Strategic Advantage
Ntiva: 8 Experts on Outsourcing IT for Strategic Advantage
 
Iron Mountain: The Essential Guide To Understanding Digital Transformation
Iron Mountain: The Essential Guide To Understanding Digital TransformationIron Mountain: The Essential Guide To Understanding Digital Transformation
Iron Mountain: The Essential Guide To Understanding Digital Transformation
 
Kyriba: Taking Treasury From Reactive to Proactive- Quotes from the Experts
Kyriba: Taking Treasury From Reactive to Proactive- Quotes from the ExpertsKyriba: Taking Treasury From Reactive to Proactive- Quotes from the Experts
Kyriba: Taking Treasury From Reactive to Proactive- Quotes from the Experts
 
Advice for CISOs: How to Approach OT Cybersecurity
Advice for CISOs: How to Approach OT CybersecurityAdvice for CISOs: How to Approach OT Cybersecurity
Advice for CISOs: How to Approach OT Cybersecurity
 

Recently uploaded

The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
XpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsXpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsMehedi Hasan Shohan
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyFrank van der Linden
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningVitsRangannavar
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 

Recently uploaded (20)

The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
XpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsXpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software Solutions
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The Ugly
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learning
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 

Carbon Black: 32 Security Experts on Changing Endpoint Security - Quotes from the experts

  • 1. Sponsored by Security Experts32 CISOs and Information Security Experts Share Their Stories Around Changing the Endpoint Security Mindset on Changing Endpoint Security
  • 2. INTRODUCTION: ENDPOINT SECURITY Without a doubt, endpoint security has become an urgent priority for many organizations, and it’s not hard to see why. Industry research by IDC is showing that 70 percent of successful breaches enter through an endpoint. Other research shows that more than half of companies have been hit with successful attacks, and more than three-quarters of those attacks were fileless. For many companies, the modern business environment has become a mobile workplace in which employees work from wherever they happen to be. The fact that people continue to be the weakest security link has made mobile PCs and extended networks a sweet spot for attackers. So how are companies responding? To find out, we drilled into the question of endpoint security with the generous support of Carbon Black. We approached 32 security experts to discuss these aspects of endpoint security: • Keys to shutting down attacks • Rethinking your network strategy • Justifying the value of endpoint security • Moving to a cloud-based next-generation platform for endpoint security In speaking to security experts from a number of different industries, two things are clear. Endpoint security has become a critical piece of a broader security strategy, and securing the traditional network perimeter alone will not save you. One contributor observed that endpoints are in fact the new perimeter. These essays contain useful and practical insights into evaluating endpoint security needs and implementing endpoint strategies. Regardless of how you think about the role of endpoint security in your overall strategy, I highly recommend that you read what these experts have to say. © 2017 Mighty Guides, Inc. I 62 Nassau Drive I Great Neck, NY 11021 I 516-360-2622 I www.mightyguides.com Mighty Guides make you stronger. These authoritative and diverse guides provide a full view of a topic. They help you explore, compare, and contrast a variety of viewpoints so that you can determine what will work best for you. Reading a Mighty Guide is kind of like having your own team of experts. Each heartfelt and sincere piece of advice in this guide sits right next to the contributor’s name, biography, and links so that you can learn more about their work. This background information gives you the proper context for each expert’s independent perspective. Credible advice from top experts helps you make strong decisions. Strong decisions make you mighty. 2 All the best, David Rogelberg Publisher, Mighty Guides, Inc. Sponsored by
  • 3. FOREWORD: ENDPOINT SECURITY 3 Regards, Mike Viscuso CTO and Cofounder of Carbon Black Everyday companies put more of their assets in digital form. Healthcare records, retail purchases and personnel files are just some of the many examples of how our entire lives have moved online. While this makes our interconnected lives more convenient, it also makes them more vulnerable to attack. The monetary benefits of exploiting these vulnerabilities have created an extremely profitable underground economy; one that mimics the same one we all participate in and has led to an increase in the sophistication and frequency of attacks. At the same time, mobility and cloud are changing the security landscape. We’ve moved from a centralized to a decentralized model as end users increasingly work on-the-go and access critical business applications and resources from anywhere. As such there is more emphasis on the endpoint and individual identities - from both the defender and the attacker - than ever before. As endpoints become smarter, new challenges emerge: emerging ransomware and 0-day exploits infect all kinds of systems with ease, while many attackers use no malware at all to accomplish their malicious goals. With all this change, we spoke to 32 leading security experts to identify what’s working and how they’ve influenced their organization to make the necessary changes before becoming the next victim. Sponsored by Carbon Black (NASDAQ:CBLK) is a leading provider of next-generation endpoint security. Carbon Black serves more than 3,700 customers globally, including 33 of the Fortune 100. As a cybersecurity innovator, Carbon Black has pioneered multiple endpoint security categories, including application control, endpoint detection and response (EDR), and next-generation antivirus (NGAV). Leveraging its big data and analytics cloud platform – the Cb Predictive Security Cloud – Carbon Black solutions enable customers to defend against the most advanced cyber threats, including malware, ransomware, and non-malware attacks. Deployed via the cloud, on premise, or as a managed service, customers use Carbon Black solutions to lock down critical systems, hunt threats, and replace legacy antivirus. To learn more about Carbon Black visit www.carbonblack.com.
  • 4. Sponsored by Download the full e-book: Changing Endpoint Security 4 Solutions now are almost doing real-time forensics at the endpoint. ROBERT HOODSecurity Solutions Architect, BJ’s Wholesale Warehouse Club Tweet this Quote Share on LinkedIn Twitter I LinkedIn
  • 5. Sponsored by Download the full e-book: Changing Endpoint Security 5 You’re judged on how you respond to an incident. Early detection and quick response are key to that. WAYNE PETERSONChief Information Security Officer, Kroll Associates, Inc Tweet this Quote Share on LinkedIn Website I LinkedIn
  • 6. Sponsored by Download the full e-book: Changing Endpoint Security 6 Early detection and response often minimizes the damage as it reduces the time an attacker has to infiltrate the next security measure. CHAD STORMCloud Network Security Engineer at IBM, Global Team Lead, IBM Tweet this Quote Share on LinkedIn Twitter I LinkedIn
  • 7. Sponsored by Download the full e-book: Changing Endpoint Security 7 It’s important to be on the lookout for any abnormal behavior before an attack can escalate or expand across the organization. SCOTT SAUNDERSCyber Security Consultant, Exelon Tweet this Quote Share on LinkedIn Twitter I LinkedIn
  • 8. Sponsored by Download the full e-book: Changing Endpoint Security 8 Whether it’s an attack or a phishing email, the earlier you detect and respond the less of an impact it’s going to have. SCOTT HARRISVice President – Chief Information Security Officer, Lockton Companies Tweet this Quote Share on LinkedIn Twitter I Website I LinkedIn
  • 9. Sponsored by Download the full e-book: Changing Endpoint Security 9 Security and prevention are a very difficult sell. I have found using media reports of hacking that has destroyed companies and their top management in one fell swoop to be quite effective. OMAR TODDTechnical Director (CTO/CIO), Sea Shepherd Conservation Tweet this Quote Share on LinkedIn Twitter I Website
  • 10. Sponsored by Download the full e-book: Changing Endpoint Security 10 The endpoint is kind of the perimeter for a lot of offices now. KEVIN FIELDERCISO, Just Eat Tweet this Quote Share on LinkedIn Twitter I Blog | LinkedIn b
  • 11. Sponsored by Download the full e-book: Changing Endpoint Security 11 A good mix of prevention and detection is optimal. AARON LENNONSecurity Architect, Critical Start Tweet this Quote Share on LinkedIn LinkedIn
  • 12. Sponsored by Download the full e-book: Changing Endpoint Security 12 As more of our IT resources shift to the cloud, and more workers become mobile, the importance of endpoint security increases. ELLIOTT BREUKELMANSenior Information Security Engineer, Land O’Lakes, Inc. Tweet this Quote Share on LinkedIn Website I LinkedIn
  • 13. Sponsored by Download the full e-book: Changing Endpoint Security 13 Early detection and response is as important as having locks on your doors and windows. CLINT MENZIESSenior Cyber Threat Engineer, Cyber Threat Detection & Response, Trustwave Managed Security Services Tweet this Quote Share on LinkedIn LinkedIn
  • 14. Sponsored by Download the full e-book: Changing Endpoint Security 14 My usual approach is to define a baseline security posture for the system. ALINA SARVEYEndpoint Security Engineer, Managed Security Services Provider Tweet this Quote Share on LinkedIn LinkedIn
  • 15. Sponsored by Download the full e-book: Changing Endpoint Security 15 There are certainly metrics that one can use to detect whether the endpoint is the root cause or is involved in some way. PAUL HEFFERNANCISO, Unipart Group Tweet this Quote Share on LinkedIn Twitter I LinkedIn
  • 16. Sponsored by Download the full e-book: Changing Endpoint Security 16 Evaluate the current state of the endpointsecurity posture: What are the gaps and where can it be improved? CARY DAHLSHI, Principal Architect – Cloud & Security Solutions Tweet this Quote Share on LinkedIn Twitter I LinkedIn
  • 17. Sponsored by Download the full e-book: Changing Endpoint Security 17 You need to structure your endpoint strategy so that you can leverage what it is delivering. KALIN KINGSLANDSr. Security Architect, Global Financial Services Organization Tweet this Quote Share on LinkedIn LinkedIn
  • 18. Sponsored by Download the full e-book: Changing Endpoint Security 18 When it comes to security, a layered approach is the best way to protect. CRAIG WILLIAMSSecurity Design Architect, AOS Tweet this Quote Share on LinkedIn LinkedIn
  • 19. Sponsored by Download the full e-book: Changing Endpoint Security 19 With a strategic approach, you could solve an important problem that you really have, not just a threat you have identified in your program. BRENT MAHERCISO, Johnson Financial Group Tweet this Quote Share on LinkedIn LinkedIn
  • 20. Sponsored by Download the full e-book: Changing Endpoint Security 20 We now have a metric that proves my team spends less time chasing those incidents. CATHARINA BUDIHARTODirector, Information Security, CB&I Tweet this Quote Share on LinkedIn LinkedIn
  • 21. Sponsored by Download the full e-book: Changing Endpoint Security 21 A lot of the work that starts on one of our developers’ laptops impacts our platform because we operate in a DevOps lifecycle. HARSHIL PARIKHDirector of Security, Medallia, Inc Tweet this Quote Share on LinkedIn LinkedIn
  • 22. Sponsored by Download the full e-book: Changing Endpoint Security 22 I can’t begin to stress how important early detection and response is when it comes to mitigating threats and minimizing damage. AHMER BHATTYField Solutions Engineer - Networking and Security, SHI International Corp. Tweet this Quote Share on LinkedIn LinkedIn
  • 23. Sponsored by Download the full e-book: Changing Endpoint Security 23 It’s especially helpful to present security information in the form of metrics and useful data points. MIKE SANTOSDirector of Security & Information Governance, Cooley LLP Tweet this Quote Share on LinkedIn Website I LinkedIn
  • 24. Sponsored by Download the full e-book: Changing Endpoint Security 24 You’ve got to get those logs off the endpoint in near real time so you don’t lose visibility to hackers cleaning up after themselves. CHRIS THOMPSONGlobal Director, IT Security and Controls, Bentley Systems Tweet this Quote Share on LinkedIn LinkedIn
  • 25. Sponsored by Download the full e-book: Changing Endpoint Security 25 Never waste a breach. Use the cost of recovering from a previous breach to emphasize the ROI of doing things ahead of time. RANDY MARCHANYChief Information Security Officer, Virginia Tech Tweet this Quote Share on LinkedIn Twitter | Website | Blog | LinkedIn b
  • 26. Sponsored by Download the full e-book: Changing Endpoint Security 26 Honestly, it is extremely trivial in many cases to bypass antivirus. RICHARD DAVISExecutive Director of IT Security, Embry-Riddle Aeronautical University Tweet this Quote Share on LinkedIn Twitter I Website I LinkedIn
  • 27. Sponsored by Download the full e-book: Changing Endpoint Security 27 We’re able to log event information to prove compliance, and we can also analyze how effective our controls actually are. BRIAN TIMMENYGlobal Head of Advanced Engineering, DevOps, Engineering Processes, BBVA Tweet this Quote Share on LinkedIn LinkedIn
  • 28. Sponsored by Download the full e-book: Changing Endpoint Security 28 Prevention is great, but detection is an absolute must. CHRISTOPHER LAJINESSSr. Systems Engineer, Symantec Tweet this Quote Share on LinkedIn LinkedIn
  • 29. Sponsored by Download the full e-book: Changing Endpoint Security 29 Many of these technologies can help us answer a lot of questions more easily now than we could in the past. DAN BOWDENVP & CISO, Sentara Healthcare Tweet this Quote Share on LinkedIn Twitter I LinkedIn
  • 30. Sponsored by Download the full e-book: Changing Endpoint Security 30 Business is transforming to a point where most user endpoints aren’t inside the infrastructure. DAVID MERRILLSenior Director, Travelers Insurance Tweet this Quote Share on LinkedIn Twitter I Website I LinkedIn
  • 31. Sponsored by Download the full e-book: Changing Endpoint Security 31 Effectively identifying the most severe cybersecurity threat and mitigating the most impactful attacks are imperative for cyber defense. CHARLES LICTO, Integration and Innovation Lead, IBM GBS Cyber Security and Biometrics Tweet this Quote Share on LinkedIn Twitter I LinkedIn
  • 32. Sponsored by Download the full e-book: Changing Endpoint Security 32 You need to think about how you are going to manage whatever you deploy. JOHN MEAKINCISO, Formerly Burberry Tweet this Quote Share on LinkedIn LinkedIn
  • 33. Sponsored by Download the full e-book: Changing Endpoint Security 33 It really falls upon the security professional to understand the business, and then understand the front landscape around it. DANIEL SCHATZCISO, Perform Group Tweet this Quote Share on LinkedIn Twitter I LinkedIn
  • 34. Sponsored by Download the full e-book: Changing Endpoint Security 34 There will be a continued industry-wide shift from prevention only security strategies in favor of detection and response. BRIAN HUSSEYVP of Cyber Threat Detection & Response, Trustwave Tweet this Quote Share on LinkedIn Website I LinkedIn
  • 35. Sponsored by Download the full e-book: Changing Endpoint Security 35 You have to be able to trust the results. You want a company that demonstrates it can obtain information and control everything all around the world. ISABEL MARIA GOMEZGroup Information Security Manager, Bankia Tweet this Quote Share on LinkedIn Twitter I Website I Blog | LinkedIn b