SlideShare a Scribd company logo
© 2014 IBM Corporation
IBM Security Services
1© 2014 IBM Corporation
§
IBM Security Services
§
Intelligence, Integration and Expertise
§
4/30/15
© 2014 IBM Corporation
IBM Security Services
2
Agenda
§
The evolving threat landscape
§
A new approach to intelligent threat management
§
Solutions designed to keep you ahead of attackers
§
Why IBM?
§
Discussion
© 2014 IBM Corporation
IBM Security Services
3 © 2014 IBM Corporation3
§
The Evolving Threat Landscape
© 2014 IBM Corporation
IBM Security Services
4
Anything that is connected to the Internet can be hacked.
Everything is being connected to the Internet
© 2014 IBM Corporation
IBM Security Services
5
Security Reality – We have all been compromised
of all
incidents analyzed by IBM
Response Services could be
considered “noteworthy”
(potentially material or
significant
impact)
of incidents analyzed logged
human error as a contributing
factor
2014 IBM Cybersecurity Intelligence Team
1 out of 100
security compromises are
ever detected
General Keith Alexander, Head of U.S. Cyber
Command, in a speech to the American
Enterprise Institute
2014 IBM Cybersecurity Intelligence Team
§
Stolen or lost laptop
or mobile device,
§
Mistaken
address/disposition/email
of SPI,
§
Double clicking (malware),
§
Poor system hygiene:
failure to patch, configure,
or update
§
Failure to delete dormant
user accounts, use of
default passwords.
1,764,121Represents the number of
security events the average
organization of 15K
employees will capture weekly
324of these events represent
actual attacks, per week
2.1of these attacks
will result in an incident, per
week, – a 22% annual
increase
2014 IBM Cybersecurity Intelligence Index
© 2014 IBM Corporation
IBM Security Services
6
We are in an era of continuous breaches.
Operational
sophistication
IBM X-Force declared
year of the
security breach
Near daily leaks
of sensitive data
40% increase
in reported data
breaches and incidents
Relentless use
of multiple methods
500,000,000+ records
were leaked, while the future
shows no sign of change
2011 2012 2013
Note: Size of circle estimates relative impact of incident in terms of cost to business.
SQL
injection
Spear
phishing
DDoS Third-party
software
Physical
access
Malware XSS Watering
hole
Undisclosed
Attack types
Source: IBM X-Force Threat Intelligence Quarterly – 1Q 2014
© 2014 IBM Corporation
IBM Security Services
7
Who is attacking your networks?
Attacker
Outsiders
Combination
Malicious Insiders
Inadvertent Actor
Source: 2014 IBM Cybersecurity Intelligence Index
© 2014 IBM Corporation
IBM Security Services
8
What are the attackers after and what is the impact?
Data – the new currency
§ Upwards of 80% of cybercrime
acts are estimated to originate in
some form of organized
activity.
§ Attackers are focused on
harvesting of personal and
financial data, or other forms
of corporate intellectual
property which can be sold on
the black market.
Key take-away:
The cost of a
data breach to
U.S.
organizations is
New Data: from the 2014
Ponemon Institute Cost of
Data Breach
Study: United States,
sponsored by IBM
Available at:
www.ibm.com/services/costofbreach
© 2014 IBM Corporation
IBM Security Services
9
Security is a board room discussion, and security leaders
are more accountable than ever before
© 2014 IBM Corporation
IBM Security
1010 © 2014 IBM Corporation
§
A new approach
to security
is needed
© 2014 IBM Corporation
IBM Security Services
11
Ten essential steps to creating an intelligent security management
program
10 Manage the
digital identity
lifecycle
9 Assure data
security and
privacy
8 Manage third
party security
compliance
7 Address security
complexity of cloud
and virtualization
5 Manage IT
hygienically
6 Create a secure and
resilient network
4 Develop secure
products, by
design
3 Secure collaboration
in social and mobile
workplace
2 Establish
intelligent security
operations and
rapid threat
response
GOAL:
INTELLIGENT CYBER
THREAT PROTECTION
AND RISK MANAGEMENT
1 Build a risk aware
culture and
management
system
Understand Security Essentials
© 2014 IBM Corporation
IBM Security Services
12
IBM can help you effectively establish your security operations
© 2014 IBM Corporation
IBM Security Services
13
§
Assessing your current
security posture
§
Identifying the gaps
§
Guidance for making
improvements
IBM Security Services support a customer’s end to end security
lifecycle
§
Deliver the best solutions to
protect your data, network and
infrastructure
§
Provide comprehensive
methods, strategies and
services
§
Providing you assistance
for pro-actively preparing
for or responding to cyber
attacks
§
Help you recover in the
case of an incident, and
understand its impact
§
Hosted and cloud-based
device management delivers
the industry’s most effective
security operations and
intelligence
§
Managing your security
operations through
integrated tools, strategies,
intelligence, analytics and
staff skills
© 2014 IBM Corporation
IBM Security Services
14
IBM Security Services Portfolio
Identity Data Applications Infrastructure
Identity
Assessment & Strategy Crown Jewels Discovery & Protection SDLC Program Development Security Optimization
User Provisioning/Access Mgmt Database Security Dynamic and Static Testing Design, Deployment & Migration
Total Authentication Solution
Encryption and
Data Loss Prevention
Embedded Device Testing
Staff Augmentation
Managed/Cloud Identity Mobile Application Testing
Strategy, Risk & Compliance
Security Maturity
Benchmarking
Security Strategy &
Roadmap Development
Security Risk Assessment &
Program Design
Industrial Controls
(NIST, SCADA)
PCI Advisory
IBM offers a comprehensive portfolio of security services
Firewall / Unified Threat
Management
Intrusion Detection &
Prevention
Web Protection & Managed
DDoS
Hosted E-Mail & Web
Vulnerability Mgmt
Managed SIEM &
Log Management
Powered by IBM’s Next Generation Threat Monitoring and Analytics Platform
Security Intelligence and Operations Consulting
Security Intelligence Operations Center Design & Build Out Services
Cloud and Managed Services
Built to address the Security Essentials, within context of the integrated Security Framework
Cybersecurity Assessment & Response
Threat Intelligence Advisory X-Force Threat Analysis Penetration Testing Incident Preparation Emergency Response
© 2014 IBM Corporation
IBM Security Services
1515 © 2014 IBM Corporation
§
Why Choose IBM?
© 2014 IBM Corporation
IBM Security Services
16
IBM provides unmatched global coverage and security awareness
© 2014 IBM Corporation
IBM Security Services
17
We have a commitment to security research, development,
monitoring & analysis
4,300 strategic
outsourcing security
delivery resources
1,200 professional
services security
consultants
650 field security
specialists
400 security operations
analysts
10 security research
centers
10 security operations
centers (SOCs)
14 security development
labs
IBM X-Force Expertise
•
150M intrusion attempts monitored daily
•
46,000 documented vulnerabilities
•
40M unique phishing/spam attacks
•
Millions of unique malware samples
•
Billions of analyzed web pages
•
1000+ security patents
Managed Services Excellence
•
Tens of thousands of devices under
management
•
Thousands of MSS clients worldwide
•
Billions of events managed per day
•
Countries monitored in all geographies
•
Industry-leading research and reports
IBM Security Services
18
Security Services Market Leadership
Organizations looking for a
high-quality vendor that can
do it all and manage it
afterwards should consider
IBM
IBM Security Services
19
Security Services Market Leadership
IBM is one of a few study
participants whose MSS delivery
can be considered truly global, in
part because of its ability to
integrate MSS and security
services globally
IBM Security Services
20
Security Services Market Leadership
Enterprises with global service
delivery requirements, and
those with strategic
relationships with IBM, should
consider IBM for MSS
You can download the report
directly from here.
© 2014 IBM Corporation
IBM Security Services
21
We have comprehensive support for best-of-breed products from
IBM and other leading security vendors
A Vast and Growing Partner Ecosystem
© 2014 IBM Corporation
IBM Security Services
22
Understand Follow Us Explore
Cyber Security
Intelligence Index Twitter Security Intelligence blog
Ponemon
Institute 2014 “Cost of a Data Breach” Report Facebook ibm.com
X- Force Trend Report LinkedIn Smarter Planet
IBM has several resources for you to learn more about security and
our solutions
© 2014 IBM Corporation
IBM Security Services
23
www.ibm.com/security
© Copyright IBM Corporation 2013. All rights reserved. The information contained in these materials is provided for informational purposes
only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use
of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any
warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement
governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in
all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole
discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any
way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United
States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response
to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated
or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure
and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to
be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems,
products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE
MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.
www.ibm.com/security
© Copyright IBM Corporation 2014. All rights reserved. The information contained in these materials is provided for informational purposes
only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use
of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any
warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement
governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in
all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole
discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any
way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United
States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response
to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated
or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure
and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to
be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems,
products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE
MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.
© 2014 IBM Corporation
IBM Security Services
2424 © 2014 IBM Corporation
§
Security Services
§
Practices
© 2014 IBM Corporation
IBM Security Services
25
Cloud and Managed Security Services
Portfolio Description Benefits Key Offerings
IBM's Managed, Monitored and Cloud Security
Services combine deep security research, the
industry's broadest solution portfolio and a cadre
of consultative services that address the full
lifecycle of enterprise security, incident response
and remediation.
§ Keeps you ahead of the threat landscape, and
is fueled by a global intelligence-driven
operation.
§ Helps reduce cost by offering flexible
consumption models, whether do-it-yourself
SaaS or enterprise grade management and
monitoring
§ Helps streamline compliance management
with regulatory controls
§ Offers a seamless lifecycle of security
services, whether month-to-month
management and monitoring or consultative
services
§ Managed SIEM
§ Advanced Cyber Threat Intelligence
§ X-Force® Threat Analysis
§ Managed Firewall, IDPS, UTM
§ Secure Web Gateway
§ Managed Server Protection
§ Hosted Web & Email Security
§ Web Defense and DDoS Protection
§ Hosted Vulnerability Mgmt and Application
Security
© 2014 IBM Corporation
IBM Security Services
26
Security Strategy Risk & Compliance Services
Portfolio Description Benefits Key Offerings
IBM Security Services has developed
comprehensive approaches to measure the
effectiveness of the IT Risk & Security program,
and based on the findings define the strategy
and roadmap for improvement. This drives the
foundation for broader security program activities
including architecture, design, build and manage,
which enables the security organization to
address the changing landscape of threats and
continuously improve.
§ Enhances the organization’s capability to
manage and govern information security more
effectively and efficiently
§ Assists in effectively meeting both security and
regulatory compliance requirements
§ Build a risk aware culture through education
and awareness
§ Drives continuous growth and improvement
of security and compliance programs through
practical measurements
§ Improves operational security for critical
infrastructure
§ Security Strategy and Planning
§ Risk Management and Compliance
§ Security Awareness
§ IT GRC Implementations
§ Industrial Controls Systems Security Services
© 2014 IBM Corporation
IBM Security Services
27
Cybersecurity Assessment and Response Services
Portfolio Description Benefits Key Offerings
Security incidents are inevitable, but their impact
on your business can be mitigated. Our services
are designed to help you prepare for and rapidly
respond to an ever-growing variety of security
threats.
Our seasoned security consultants can deliver
cybersecurity assessments, planning, and
response services, with mature methodology and
proven expertise from mainframe to mobile.
§ Helps assure always-current security best
practices and insight
§ Delivers on-site response time of less than
24 hours to help stop attacks in progress and
reduce impact
§ Enables cost savings by potentially reducing
business disruption and facilitating regulatory
compliance
§ Security review and protection for the “Internet
of Things”
§ Emergency Response Service
§ Proactive Planning and Preparation
§ Active Threat Assessment
§ Dynamic and Static Testing for Mobile and
Web applications
§ Security Assessments for Smart and
Embedded Devices
© 2014 IBM Corporation
IBM Security Services
28
Security Operations Optimization Services
Portfolio Description Benefits Key Offerings
With a deep portfolio of consulting and
implementation services, IBM can help
design and deploy an advanced, world-class
SOC (Security Operations Center). Modeled
after our own industry-leading SOCs, it can
provide you the threat management capabilities
needed to protect the business, and enable you
to leverage the experience of IBM’s global SOC
network and threat intelligence collection.
§ Helps establish an optimized SOC within
limited budgets
§ Aids in improving security intelligence,
integration and reporting
§ Assists in enabling appropriate and timely
incident response
§ Helps demonstrate security contributions to
organizational objectives
§ Leverages the deep security experience and
resources of IBM
§ SOC Workshop
§ SOC Strategy and Assessment
§ SOC Design/Build and Deployment
§ SIEM Optimization
© 2014 IBM Corporation
IBM Security Services
29
Data Security Services
Portfolio Description Benefits Key Offerings
Our services are designed to enable
organizations to protect their business
information, especially the “crown jewels”, over
the full data lifecycle – from acquisition to
disposal. Most important, it helps companies and
organizations stay current with data security best
practices in the constantly evolving threat
environment.
§ Supports an effective, maintainable data
security and compliance posture
§ Helps reduce the cost of data security and
compliance
§ Assists in protecting brand reputation through
protection of customer and
other sensitive or regulated information
§ Empowers organizations to more effectively
avert costly data breaches
§ Data Protection Program Development
§ Database Security Architecture
§ Data Security Solution Implementation
• Data Loss Prevention
• Data Encryption
• Database Activity Monitoring
© 2014 IBM Corporation
IBM Security Services
30
Identity and Access Management Services
Portfolio Description Benefits Key Offerings
IBM’s Identity and Access Management services
provides business and technology consulting to
help customers develop a clear, business-driven,
strategic roadmap for improving an
organization’s Identity and Access Management
maturity posture.
§ Standardized IAM and Compliance
§ Secure Cloud, Mobile, Social Collaboration
§ IAM Governance and Insider Threat
§ Strategy consulting
§ Design and implementation
§ Managed Services
§ “Cloud” Identity
© 2014 IBM Corporation
IBM Security Services
31
Assess your security
posture and make it stronger
Protect your critical
assets from being
accessed
Respond quickly in an
emergency to fix the
problem
Manage your protection around
the clock to provide peace of
mind
IBM Security Services approaches your security utilizing a
comprehensive, four-stage model, based on a foundation of security
intelligence, innovation and integration.

More Related Content

What's hot

Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
Ankita Ganguly
 
Cyber Security 03
Cyber Security 03Cyber Security 03
Cyber Security 03
Home
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx
aungyekhant1
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Edureka!
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
Muhammad Sahputra
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
McKonly & Asbury, LLP
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
mohamed nasri
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
xband
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
 
Zero Trust : How to Get Started
Zero Trust : How to Get StartedZero Trust : How to Get Started
Zero Trust : How to Get Started
EyesOpen Association
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
Edureka!
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
TriCorps Technologies
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
Priyanka Aash
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
Amir Hossein Zargaran
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
PECB
 
Cyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptxCyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptx
TikdiPatel
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
Christophe Foulon, CISSP
 

What's hot (20)

Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
Cyber Security 03
Cyber Security 03Cyber Security 03
Cyber Security 03
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx
 
Soc
SocSoc
Soc
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Zero Trust : How to Get Started
Zero Trust : How to Get StartedZero Trust : How to Get Started
Zero Trust : How to Get Started
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
Cyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptxCyber-Security-Unit-1.pptx
Cyber-Security-Unit-1.pptx
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
 

Viewers also liked

PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationSymantec
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
IBM Thailand Co Ltd
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
vngundi
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
Bijay Bhandari
 
Cyber security
Cyber securityCyber security
Cyber security
Siblu28
 
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
Peter Tutty
 
Build, Manage and Grow Your Services Business with IBM Chicago Briefing Prese...
Build, Manage and Grow Your Services Business with IBM Chicago Briefing Prese...Build, Manage and Grow Your Services Business with IBM Chicago Briefing Prese...
Build, Manage and Grow Your Services Business with IBM Chicago Briefing Prese...
sandrahulvat
 
Cyber security cgi moving forward
Cyber security cgi  moving forwardCyber security cgi  moving forward
Cyber security cgi moving forward
Nils Thulin
 
Ibm security guardium
Ibm security guardiumIbm security guardium
Ibm security guardium
CMR WORLD TECH
 
Presentation ibm info sphere guardium enterprise-wide database protection a...
Presentation   ibm info sphere guardium enterprise-wide database protection a...Presentation   ibm info sphere guardium enterprise-wide database protection a...
Presentation ibm info sphere guardium enterprise-wide database protection a...
solarisyougood
 
How to beat ransomware
How to beat ransomwareHow to beat ransomware
How to beat ransomware
PaladionNetworks01
 
NESA on Steroids
NESA on SteroidsNESA on Steroids
NESA on Steroids
PaladionNetworks01
 
Guardium Presentation
Guardium PresentationGuardium Presentation
Guardium Presentation
tsteh
 
Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10Avirot Mitamura
 
IBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database SecurityIBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database Securityebuc
 
Ibm portfolio piece
Ibm portfolio pieceIbm portfolio piece
Ibm portfolio piece
Colson Rice
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!
IBM Security
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overview
nazeer325
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
Ben Rothke
 

Viewers also liked (20)

PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Cyber security
Cyber securityCyber security
Cyber security
 
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
 
Build, Manage and Grow Your Services Business with IBM Chicago Briefing Prese...
Build, Manage and Grow Your Services Business with IBM Chicago Briefing Prese...Build, Manage and Grow Your Services Business with IBM Chicago Briefing Prese...
Build, Manage and Grow Your Services Business with IBM Chicago Briefing Prese...
 
Cyber security cgi moving forward
Cyber security cgi  moving forwardCyber security cgi  moving forward
Cyber security cgi moving forward
 
Ibm security guardium
Ibm security guardiumIbm security guardium
Ibm security guardium
 
Presentation ibm info sphere guardium enterprise-wide database protection a...
Presentation   ibm info sphere guardium enterprise-wide database protection a...Presentation   ibm info sphere guardium enterprise-wide database protection a...
Presentation ibm info sphere guardium enterprise-wide database protection a...
 
How to beat ransomware
How to beat ransomwareHow to beat ransomware
How to beat ransomware
 
NESA on Steroids
NESA on SteroidsNESA on Steroids
NESA on Steroids
 
Guardium Presentation
Guardium PresentationGuardium Presentation
Guardium Presentation
 
Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10Guardium value proposition for fss pn 12 02-10
Guardium value proposition for fss pn 12 02-10
 
IBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database SecurityIBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database Security
 
Ibm portfolio piece
Ibm portfolio pieceIbm portfolio piece
Ibm portfolio piece
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overview
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 

Similar to IBM Security Services Overview

Follow the Money, Follow the Crime
Follow the Money, Follow the CrimeFollow the Money, Follow the Crime
Follow the Money, Follow the Crime
IBM Security
 
Security Principles for CEOs
Security Principles for CEOsSecurity Principles for CEOs
Security Principles for CEOs
Morten Bjørklund
 
Are We There Yet? The Path Towards Securing the Mobile Enterprise
Are We There Yet? The Path Towards Securing the Mobile EnterpriseAre We There Yet? The Path Towards Securing the Mobile Enterprise
Are We There Yet? The Path Towards Securing the Mobile Enterprise
IBM Security
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
IBM Sverige
 
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM Security
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
IBM Security
 
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM Security
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
IBM Security
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating Malware
Sarah Freemantle
 
Emergency Response How to Identify and Resolve Security Risks
Emergency Response How to Identify and Resolve Security RisksEmergency Response How to Identify and Resolve Security Risks
Emergency Response How to Identify and Resolve Security Risks
IBM Security
 
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
IBM Security
 
3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them
IBM Security
 
최근 비즈니스에서 활용되는 보안 기술 및 성숙된 보안 관리를 위한 ibm 전략 소개
최근 비즈니스에서 활용되는 보안 기술 및 성숙된 보안 관리를 위한 ibm 전략 소개최근 비즈니스에서 활용되는 보안 기술 및 성숙된 보안 관리를 위한 ibm 전략 소개
최근 비즈니스에서 활용되는 보안 기술 및 성숙된 보안 관리를 위한 ibm 전략 소개
ArumIm
 
Ola Wittenby - Hotlandskapet på Internet
Ola Wittenby - Hotlandskapet på Internet Ola Wittenby - Hotlandskapet på Internet
Ola Wittenby - Hotlandskapet på Internet
IBM Sverige
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
FMA Summits
 
Améliorer la productivité des employés et se protéger contre les menaces ...
Améliorer la productivité des employés et se protéger contre les menaces ...Améliorer la productivité des employés et se protéger contre les menaces ...
Améliorer la productivité des employés et se protéger contre les menaces ...
AGILLY
 
Malware in a JAR: How Rogue Java Applications Compromise your Endpoints
Malware in a JAR: How Rogue Java Applications Compromise your EndpointsMalware in a JAR: How Rogue Java Applications Compromise your Endpoints
Malware in a JAR: How Rogue Java Applications Compromise your Endpoints
IBM Security
 
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & InvestmentThe ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
IBM Security
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
Toño Herrera
 
2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting
IBM Security
 

Similar to IBM Security Services Overview (20)

Follow the Money, Follow the Crime
Follow the Money, Follow the CrimeFollow the Money, Follow the Crime
Follow the Money, Follow the Crime
 
Security Principles for CEOs
Security Principles for CEOsSecurity Principles for CEOs
Security Principles for CEOs
 
Are We There Yet? The Path Towards Securing the Mobile Enterprise
Are We There Yet? The Path Towards Securing the Mobile EnterpriseAre We There Yet? The Path Towards Securing the Mobile Enterprise
Are We There Yet? The Path Towards Securing the Mobile Enterprise
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
 
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
 
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating Malware
 
Emergency Response How to Identify and Resolve Security Risks
Emergency Response How to Identify and Resolve Security RisksEmergency Response How to Identify and Resolve Security Risks
Emergency Response How to Identify and Resolve Security Risks
 
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
 
3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them
 
최근 비즈니스에서 활용되는 보안 기술 및 성숙된 보안 관리를 위한 ibm 전략 소개
최근 비즈니스에서 활용되는 보안 기술 및 성숙된 보안 관리를 위한 ibm 전략 소개최근 비즈니스에서 활용되는 보안 기술 및 성숙된 보안 관리를 위한 ibm 전략 소개
최근 비즈니스에서 활용되는 보안 기술 및 성숙된 보안 관리를 위한 ibm 전략 소개
 
Ola Wittenby - Hotlandskapet på Internet
Ola Wittenby - Hotlandskapet på Internet Ola Wittenby - Hotlandskapet på Internet
Ola Wittenby - Hotlandskapet på Internet
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
 
Améliorer la productivité des employés et se protéger contre les menaces ...
Améliorer la productivité des employés et se protéger contre les menaces ...Améliorer la productivité des employés et se protéger contre les menaces ...
Améliorer la productivité des employés et se protéger contre les menaces ...
 
Malware in a JAR: How Rogue Java Applications Compromise your Endpoints
Malware in a JAR: How Rogue Java Applications Compromise your EndpointsMalware in a JAR: How Rogue Java Applications Compromise your Endpoints
Malware in a JAR: How Rogue Java Applications Compromise your Endpoints
 
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & InvestmentThe ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
 
2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting
 

More from Casey Lucas

Pragmatic Works Fast Start Offerings
Pragmatic Works Fast Start OfferingsPragmatic Works Fast Start Offerings
Pragmatic Works Fast Start OfferingsCasey Lucas
 
Predictive Analytics and Azure Machine Learning Case Studies
Predictive Analytics and Azure Machine Learning Case StudiesPredictive Analytics and Azure Machine Learning Case Studies
Predictive Analytics and Azure Machine Learning Case StudiesCasey Lucas
 
Oil & Gas Case Study
Oil & Gas Case StudyOil & Gas Case Study
Oil & Gas Case StudyCasey Lucas
 
LegiTest Paradigm
LegiTest ParadigmLegiTest Paradigm
LegiTest ParadigmCasey Lucas
 
Growing Up Hybrid -- Accelerating Digital Transformation (Cloud)
Growing Up Hybrid -- Accelerating Digital Transformation (Cloud)Growing Up Hybrid -- Accelerating Digital Transformation (Cloud)
Growing Up Hybrid -- Accelerating Digital Transformation (Cloud)
Casey Lucas
 
IBM Watson IoT - New Possibilities in a Connected World
IBM Watson IoT - New Possibilities in a Connected WorldIBM Watson IoT - New Possibilities in a Connected World
IBM Watson IoT - New Possibilities in a Connected World
Casey Lucas
 
IBM Total Economic Impact Study - Cost Savings and Business Benefits
IBM Total Economic Impact Study - Cost Savings and Business BenefitsIBM Total Economic Impact Study - Cost Savings and Business Benefits
IBM Total Economic Impact Study - Cost Savings and Business Benefits
Casey Lucas
 
The Total Economic Impact of IBM Connections
The Total Economic Impact of IBM ConnectionsThe Total Economic Impact of IBM Connections
The Total Economic Impact of IBM Connections
Casey Lucas
 
Amplifying Employee Voice: Better Connect to the Pulse of your Workforce
Amplifying Employee Voice: Better Connect to the Pulse of your WorkforceAmplifying Employee Voice: Better Connect to the Pulse of your Workforce
Amplifying Employee Voice: Better Connect to the Pulse of your Workforce
Casey Lucas
 
IBM Analytics: Thought Leadership White Paper
IBM Analytics: Thought Leadership White PaperIBM Analytics: Thought Leadership White Paper
IBM Analytics: Thought Leadership White Paper
Casey Lucas
 
Customer Experience with IBM z Systems
Customer Experience with IBM z SystemsCustomer Experience with IBM z Systems
Customer Experience with IBM z Systems
Casey Lucas
 
Insightful Research: The State of Mobile Application Insecurity
Insightful Research: The State of Mobile Application Insecurity Insightful Research: The State of Mobile Application Insecurity
Insightful Research: The State of Mobile Application Insecurity
Casey Lucas
 
Healthcare Industry Security Whitepaper
Healthcare Industry Security WhitepaperHealthcare Industry Security Whitepaper
Healthcare Industry Security Whitepaper
Casey Lucas
 
CIO Insights from the Global C-suite Study
CIO Insights from the Global C-suite StudyCIO Insights from the Global C-suite Study
CIO Insights from the Global C-suite Study
Casey Lucas
 
Global transformation from the inside out - Optimizing the entire ecosystem
Global transformation from the inside out - Optimizing the entire ecosystemGlobal transformation from the inside out - Optimizing the entire ecosystem
Global transformation from the inside out - Optimizing the entire ecosystem
Casey Lucas
 
IBM Enterprise 2014 - System z Technical University - Preliminary Agenda
IBM Enterprise 2014 - System z Technical University - Preliminary Agenda IBM Enterprise 2014 - System z Technical University - Preliminary Agenda
IBM Enterprise 2014 - System z Technical University - Preliminary Agenda
Casey Lucas
 
IBM Enterprise 2014: Power Systems Technical University - Preliminary Agenda
IBM Enterprise 2014: Power Systems Technical University - Preliminary AgendaIBM Enterprise 2014: Power Systems Technical University - Preliminary Agenda
IBM Enterprise 2014: Power Systems Technical University - Preliminary Agenda
Casey Lucas
 
IBM Enterprise 2014 - Technical University Abstract Guide
IBM Enterprise 2014 - Technical University Abstract GuideIBM Enterprise 2014 - Technical University Abstract Guide
IBM Enterprise 2014 - Technical University Abstract Guide
Casey Lucas
 
15 Lessons In Social Business Strategy from the Biggest Brands in the World
15 Lessons In Social Business Strategy from the Biggest Brands in the World15 Lessons In Social Business Strategy from the Biggest Brands in the World
15 Lessons In Social Business Strategy from the Biggest Brands in the World
Casey Lucas
 
The Truth About Application Release and Deployment - Top 10 Myths Exposed
The Truth About Application Release and Deployment - Top 10 Myths ExposedThe Truth About Application Release and Deployment - Top 10 Myths Exposed
The Truth About Application Release and Deployment - Top 10 Myths Exposed
Casey Lucas
 

More from Casey Lucas (20)

Pragmatic Works Fast Start Offerings
Pragmatic Works Fast Start OfferingsPragmatic Works Fast Start Offerings
Pragmatic Works Fast Start Offerings
 
Predictive Analytics and Azure Machine Learning Case Studies
Predictive Analytics and Azure Machine Learning Case StudiesPredictive Analytics and Azure Machine Learning Case Studies
Predictive Analytics and Azure Machine Learning Case Studies
 
Oil & Gas Case Study
Oil & Gas Case StudyOil & Gas Case Study
Oil & Gas Case Study
 
LegiTest Paradigm
LegiTest ParadigmLegiTest Paradigm
LegiTest Paradigm
 
Growing Up Hybrid -- Accelerating Digital Transformation (Cloud)
Growing Up Hybrid -- Accelerating Digital Transformation (Cloud)Growing Up Hybrid -- Accelerating Digital Transformation (Cloud)
Growing Up Hybrid -- Accelerating Digital Transformation (Cloud)
 
IBM Watson IoT - New Possibilities in a Connected World
IBM Watson IoT - New Possibilities in a Connected WorldIBM Watson IoT - New Possibilities in a Connected World
IBM Watson IoT - New Possibilities in a Connected World
 
IBM Total Economic Impact Study - Cost Savings and Business Benefits
IBM Total Economic Impact Study - Cost Savings and Business BenefitsIBM Total Economic Impact Study - Cost Savings and Business Benefits
IBM Total Economic Impact Study - Cost Savings and Business Benefits
 
The Total Economic Impact of IBM Connections
The Total Economic Impact of IBM ConnectionsThe Total Economic Impact of IBM Connections
The Total Economic Impact of IBM Connections
 
Amplifying Employee Voice: Better Connect to the Pulse of your Workforce
Amplifying Employee Voice: Better Connect to the Pulse of your WorkforceAmplifying Employee Voice: Better Connect to the Pulse of your Workforce
Amplifying Employee Voice: Better Connect to the Pulse of your Workforce
 
IBM Analytics: Thought Leadership White Paper
IBM Analytics: Thought Leadership White PaperIBM Analytics: Thought Leadership White Paper
IBM Analytics: Thought Leadership White Paper
 
Customer Experience with IBM z Systems
Customer Experience with IBM z SystemsCustomer Experience with IBM z Systems
Customer Experience with IBM z Systems
 
Insightful Research: The State of Mobile Application Insecurity
Insightful Research: The State of Mobile Application Insecurity Insightful Research: The State of Mobile Application Insecurity
Insightful Research: The State of Mobile Application Insecurity
 
Healthcare Industry Security Whitepaper
Healthcare Industry Security WhitepaperHealthcare Industry Security Whitepaper
Healthcare Industry Security Whitepaper
 
CIO Insights from the Global C-suite Study
CIO Insights from the Global C-suite StudyCIO Insights from the Global C-suite Study
CIO Insights from the Global C-suite Study
 
Global transformation from the inside out - Optimizing the entire ecosystem
Global transformation from the inside out - Optimizing the entire ecosystemGlobal transformation from the inside out - Optimizing the entire ecosystem
Global transformation from the inside out - Optimizing the entire ecosystem
 
IBM Enterprise 2014 - System z Technical University - Preliminary Agenda
IBM Enterprise 2014 - System z Technical University - Preliminary Agenda IBM Enterprise 2014 - System z Technical University - Preliminary Agenda
IBM Enterprise 2014 - System z Technical University - Preliminary Agenda
 
IBM Enterprise 2014: Power Systems Technical University - Preliminary Agenda
IBM Enterprise 2014: Power Systems Technical University - Preliminary AgendaIBM Enterprise 2014: Power Systems Technical University - Preliminary Agenda
IBM Enterprise 2014: Power Systems Technical University - Preliminary Agenda
 
IBM Enterprise 2014 - Technical University Abstract Guide
IBM Enterprise 2014 - Technical University Abstract GuideIBM Enterprise 2014 - Technical University Abstract Guide
IBM Enterprise 2014 - Technical University Abstract Guide
 
15 Lessons In Social Business Strategy from the Biggest Brands in the World
15 Lessons In Social Business Strategy from the Biggest Brands in the World15 Lessons In Social Business Strategy from the Biggest Brands in the World
15 Lessons In Social Business Strategy from the Biggest Brands in the World
 
The Truth About Application Release and Deployment - Top 10 Myths Exposed
The Truth About Application Release and Deployment - Top 10 Myths ExposedThe Truth About Application Release and Deployment - Top 10 Myths Exposed
The Truth About Application Release and Deployment - Top 10 Myths Exposed
 

Recently uploaded

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 

Recently uploaded (20)

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 

IBM Security Services Overview

  • 1. © 2014 IBM Corporation IBM Security Services 1© 2014 IBM Corporation § IBM Security Services § Intelligence, Integration and Expertise § 4/30/15
  • 2. © 2014 IBM Corporation IBM Security Services 2 Agenda § The evolving threat landscape § A new approach to intelligent threat management § Solutions designed to keep you ahead of attackers § Why IBM? § Discussion
  • 3. © 2014 IBM Corporation IBM Security Services 3 © 2014 IBM Corporation3 § The Evolving Threat Landscape
  • 4. © 2014 IBM Corporation IBM Security Services 4 Anything that is connected to the Internet can be hacked. Everything is being connected to the Internet
  • 5. © 2014 IBM Corporation IBM Security Services 5 Security Reality – We have all been compromised of all incidents analyzed by IBM Response Services could be considered “noteworthy” (potentially material or significant impact) of incidents analyzed logged human error as a contributing factor 2014 IBM Cybersecurity Intelligence Team 1 out of 100 security compromises are ever detected General Keith Alexander, Head of U.S. Cyber Command, in a speech to the American Enterprise Institute 2014 IBM Cybersecurity Intelligence Team § Stolen or lost laptop or mobile device, § Mistaken address/disposition/email of SPI, § Double clicking (malware), § Poor system hygiene: failure to patch, configure, or update § Failure to delete dormant user accounts, use of default passwords. 1,764,121Represents the number of security events the average organization of 15K employees will capture weekly 324of these events represent actual attacks, per week 2.1of these attacks will result in an incident, per week, – a 22% annual increase 2014 IBM Cybersecurity Intelligence Index
  • 6. © 2014 IBM Corporation IBM Security Services 6 We are in an era of continuous breaches. Operational sophistication IBM X-Force declared year of the security breach Near daily leaks of sensitive data 40% increase in reported data breaches and incidents Relentless use of multiple methods 500,000,000+ records were leaked, while the future shows no sign of change 2011 2012 2013 Note: Size of circle estimates relative impact of incident in terms of cost to business. SQL injection Spear phishing DDoS Third-party software Physical access Malware XSS Watering hole Undisclosed Attack types Source: IBM X-Force Threat Intelligence Quarterly – 1Q 2014
  • 7. © 2014 IBM Corporation IBM Security Services 7 Who is attacking your networks? Attacker Outsiders Combination Malicious Insiders Inadvertent Actor Source: 2014 IBM Cybersecurity Intelligence Index
  • 8. © 2014 IBM Corporation IBM Security Services 8 What are the attackers after and what is the impact? Data – the new currency § Upwards of 80% of cybercrime acts are estimated to originate in some form of organized activity. § Attackers are focused on harvesting of personal and financial data, or other forms of corporate intellectual property which can be sold on the black market. Key take-away: The cost of a data breach to U.S. organizations is New Data: from the 2014 Ponemon Institute Cost of Data Breach Study: United States, sponsored by IBM Available at: www.ibm.com/services/costofbreach
  • 9. © 2014 IBM Corporation IBM Security Services 9 Security is a board room discussion, and security leaders are more accountable than ever before
  • 10. © 2014 IBM Corporation IBM Security 1010 © 2014 IBM Corporation § A new approach to security is needed
  • 11. © 2014 IBM Corporation IBM Security Services 11 Ten essential steps to creating an intelligent security management program 10 Manage the digital identity lifecycle 9 Assure data security and privacy 8 Manage third party security compliance 7 Address security complexity of cloud and virtualization 5 Manage IT hygienically 6 Create a secure and resilient network 4 Develop secure products, by design 3 Secure collaboration in social and mobile workplace 2 Establish intelligent security operations and rapid threat response GOAL: INTELLIGENT CYBER THREAT PROTECTION AND RISK MANAGEMENT 1 Build a risk aware culture and management system Understand Security Essentials
  • 12. © 2014 IBM Corporation IBM Security Services 12 IBM can help you effectively establish your security operations
  • 13. © 2014 IBM Corporation IBM Security Services 13 § Assessing your current security posture § Identifying the gaps § Guidance for making improvements IBM Security Services support a customer’s end to end security lifecycle § Deliver the best solutions to protect your data, network and infrastructure § Provide comprehensive methods, strategies and services § Providing you assistance for pro-actively preparing for or responding to cyber attacks § Help you recover in the case of an incident, and understand its impact § Hosted and cloud-based device management delivers the industry’s most effective security operations and intelligence § Managing your security operations through integrated tools, strategies, intelligence, analytics and staff skills
  • 14. © 2014 IBM Corporation IBM Security Services 14 IBM Security Services Portfolio Identity Data Applications Infrastructure Identity Assessment & Strategy Crown Jewels Discovery & Protection SDLC Program Development Security Optimization User Provisioning/Access Mgmt Database Security Dynamic and Static Testing Design, Deployment & Migration Total Authentication Solution Encryption and Data Loss Prevention Embedded Device Testing Staff Augmentation Managed/Cloud Identity Mobile Application Testing Strategy, Risk & Compliance Security Maturity Benchmarking Security Strategy & Roadmap Development Security Risk Assessment & Program Design Industrial Controls (NIST, SCADA) PCI Advisory IBM offers a comprehensive portfolio of security services Firewall / Unified Threat Management Intrusion Detection & Prevention Web Protection & Managed DDoS Hosted E-Mail & Web Vulnerability Mgmt Managed SIEM & Log Management Powered by IBM’s Next Generation Threat Monitoring and Analytics Platform Security Intelligence and Operations Consulting Security Intelligence Operations Center Design & Build Out Services Cloud and Managed Services Built to address the Security Essentials, within context of the integrated Security Framework Cybersecurity Assessment & Response Threat Intelligence Advisory X-Force Threat Analysis Penetration Testing Incident Preparation Emergency Response
  • 15. © 2014 IBM Corporation IBM Security Services 1515 © 2014 IBM Corporation § Why Choose IBM?
  • 16. © 2014 IBM Corporation IBM Security Services 16 IBM provides unmatched global coverage and security awareness
  • 17. © 2014 IBM Corporation IBM Security Services 17 We have a commitment to security research, development, monitoring & analysis 4,300 strategic outsourcing security delivery resources 1,200 professional services security consultants 650 field security specialists 400 security operations analysts 10 security research centers 10 security operations centers (SOCs) 14 security development labs IBM X-Force Expertise • 150M intrusion attempts monitored daily • 46,000 documented vulnerabilities • 40M unique phishing/spam attacks • Millions of unique malware samples • Billions of analyzed web pages • 1000+ security patents Managed Services Excellence • Tens of thousands of devices under management • Thousands of MSS clients worldwide • Billions of events managed per day • Countries monitored in all geographies • Industry-leading research and reports
  • 18. IBM Security Services 18 Security Services Market Leadership Organizations looking for a high-quality vendor that can do it all and manage it afterwards should consider IBM
  • 19. IBM Security Services 19 Security Services Market Leadership IBM is one of a few study participants whose MSS delivery can be considered truly global, in part because of its ability to integrate MSS and security services globally
  • 20. IBM Security Services 20 Security Services Market Leadership Enterprises with global service delivery requirements, and those with strategic relationships with IBM, should consider IBM for MSS You can download the report directly from here.
  • 21. © 2014 IBM Corporation IBM Security Services 21 We have comprehensive support for best-of-breed products from IBM and other leading security vendors A Vast and Growing Partner Ecosystem
  • 22. © 2014 IBM Corporation IBM Security Services 22 Understand Follow Us Explore Cyber Security Intelligence Index Twitter Security Intelligence blog Ponemon Institute 2014 “Cost of a Data Breach” Report Facebook ibm.com X- Force Trend Report LinkedIn Smarter Planet IBM has several resources for you to learn more about security and our solutions
  • 23. © 2014 IBM Corporation IBM Security Services 23 www.ibm.com/security © Copyright IBM Corporation 2013. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. www.ibm.com/security © Copyright IBM Corporation 2014. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and/or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT SYSTEMS AND PRODUCTS ARE IMMUNE FROM THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.
  • 24. © 2014 IBM Corporation IBM Security Services 2424 © 2014 IBM Corporation § Security Services § Practices
  • 25. © 2014 IBM Corporation IBM Security Services 25 Cloud and Managed Security Services Portfolio Description Benefits Key Offerings IBM's Managed, Monitored and Cloud Security Services combine deep security research, the industry's broadest solution portfolio and a cadre of consultative services that address the full lifecycle of enterprise security, incident response and remediation. § Keeps you ahead of the threat landscape, and is fueled by a global intelligence-driven operation. § Helps reduce cost by offering flexible consumption models, whether do-it-yourself SaaS or enterprise grade management and monitoring § Helps streamline compliance management with regulatory controls § Offers a seamless lifecycle of security services, whether month-to-month management and monitoring or consultative services § Managed SIEM § Advanced Cyber Threat Intelligence § X-Force® Threat Analysis § Managed Firewall, IDPS, UTM § Secure Web Gateway § Managed Server Protection § Hosted Web & Email Security § Web Defense and DDoS Protection § Hosted Vulnerability Mgmt and Application Security
  • 26. © 2014 IBM Corporation IBM Security Services 26 Security Strategy Risk & Compliance Services Portfolio Description Benefits Key Offerings IBM Security Services has developed comprehensive approaches to measure the effectiveness of the IT Risk & Security program, and based on the findings define the strategy and roadmap for improvement. This drives the foundation for broader security program activities including architecture, design, build and manage, which enables the security organization to address the changing landscape of threats and continuously improve. § Enhances the organization’s capability to manage and govern information security more effectively and efficiently § Assists in effectively meeting both security and regulatory compliance requirements § Build a risk aware culture through education and awareness § Drives continuous growth and improvement of security and compliance programs through practical measurements § Improves operational security for critical infrastructure § Security Strategy and Planning § Risk Management and Compliance § Security Awareness § IT GRC Implementations § Industrial Controls Systems Security Services
  • 27. © 2014 IBM Corporation IBM Security Services 27 Cybersecurity Assessment and Response Services Portfolio Description Benefits Key Offerings Security incidents are inevitable, but their impact on your business can be mitigated. Our services are designed to help you prepare for and rapidly respond to an ever-growing variety of security threats. Our seasoned security consultants can deliver cybersecurity assessments, planning, and response services, with mature methodology and proven expertise from mainframe to mobile. § Helps assure always-current security best practices and insight § Delivers on-site response time of less than 24 hours to help stop attacks in progress and reduce impact § Enables cost savings by potentially reducing business disruption and facilitating regulatory compliance § Security review and protection for the “Internet of Things” § Emergency Response Service § Proactive Planning and Preparation § Active Threat Assessment § Dynamic and Static Testing for Mobile and Web applications § Security Assessments for Smart and Embedded Devices
  • 28. © 2014 IBM Corporation IBM Security Services 28 Security Operations Optimization Services Portfolio Description Benefits Key Offerings With a deep portfolio of consulting and implementation services, IBM can help design and deploy an advanced, world-class SOC (Security Operations Center). Modeled after our own industry-leading SOCs, it can provide you the threat management capabilities needed to protect the business, and enable you to leverage the experience of IBM’s global SOC network and threat intelligence collection. § Helps establish an optimized SOC within limited budgets § Aids in improving security intelligence, integration and reporting § Assists in enabling appropriate and timely incident response § Helps demonstrate security contributions to organizational objectives § Leverages the deep security experience and resources of IBM § SOC Workshop § SOC Strategy and Assessment § SOC Design/Build and Deployment § SIEM Optimization
  • 29. © 2014 IBM Corporation IBM Security Services 29 Data Security Services Portfolio Description Benefits Key Offerings Our services are designed to enable organizations to protect their business information, especially the “crown jewels”, over the full data lifecycle – from acquisition to disposal. Most important, it helps companies and organizations stay current with data security best practices in the constantly evolving threat environment. § Supports an effective, maintainable data security and compliance posture § Helps reduce the cost of data security and compliance § Assists in protecting brand reputation through protection of customer and other sensitive or regulated information § Empowers organizations to more effectively avert costly data breaches § Data Protection Program Development § Database Security Architecture § Data Security Solution Implementation • Data Loss Prevention • Data Encryption • Database Activity Monitoring
  • 30. © 2014 IBM Corporation IBM Security Services 30 Identity and Access Management Services Portfolio Description Benefits Key Offerings IBM’s Identity and Access Management services provides business and technology consulting to help customers develop a clear, business-driven, strategic roadmap for improving an organization’s Identity and Access Management maturity posture. § Standardized IAM and Compliance § Secure Cloud, Mobile, Social Collaboration § IAM Governance and Insider Threat § Strategy consulting § Design and implementation § Managed Services § “Cloud” Identity
  • 31. © 2014 IBM Corporation IBM Security Services 31 Assess your security posture and make it stronger Protect your critical assets from being accessed Respond quickly in an emergency to fix the problem Manage your protection around the clock to provide peace of mind IBM Security Services approaches your security utilizing a comprehensive, four-stage model, based on a foundation of security intelligence, innovation and integration.