SlideShare a Scribd company logo
1 of 33
Download to read offline
IBM Software | 03/11/2016
IBM Security
Software Value Proposition
Thierry Matusiak
Security Architect
thierry_matusiak@fr.ibm.com
© 2015 IBM Corporation
IBM Security
2
Security Is A Major Question At Various Levels
Applications Data
Users
Infrastructure
Operations
Incidents response, security governance, risks and compliance management
© 2015 IBM Corporation
IBM Security
3
Cloud
Big Data
Fight against Fraud
Mobility
Internet of Things
Applications
Data
Users
Infrastructure
Operations
Security Is Not A Stand-Alone Subject
But Its Supports Our Customers’ Digital Transformation
© 2015 IBM Corporation
IBM Security
4
People
Web
Fraud
Endpoint
Protection
Data
Test Data
Management
Protection
Activity
MonitoringAnalysis
Risk
Analysis
Infrastructure
Network
Traffic
Endpoints
SaaS
Services
Applications
Application
Security
Mobile Apps
Protection
z Systems
Operations
Service
Expertise Community
Research
Cognitive
Solutions
Risks
& Vulnerabilities
Activity
Monitoring
Incident
Response
Identities
Users
& Admins
Access
To Apps
The Security Chain Evolves Into An Immune System
© 2015 IBM Corporation
IBM Security
5
Security Solutions Integrate With Each Other
This interactive presentation is available online
https://prezi.com/mzqzeskv94pr/ibm-security-portfolio-v2016-june/
© 2015 IBM Corporation
IBM Security
6
Infrastructure Protection
A multi-layered protection, spanning from network to endpoints
Network
Protection
Server
Protection
Workstation
Protection
Mobile
Protection
SaaS
Governance
Fight
APTs
Infrastructure
Network
Traffic
Endpoints
SaaS
Services
z Systems
z Systems
© 2015 IBM Corporation
IBM Security
7
Endpoints
Network
Traffic
Infrastructure
RACF
zSecure
BigFix
Trusteer APEX
MaaS360
Network Protection XGS
SiteProtector System SaaS
Services
Cloud Security Enforcer
z Systems
© 2015 IBM Corporation
IBM Security
8
Enterprise
Network Traffic & SaaS Services
Internet
SaaS services
Cloud Security
Enforcer
XGS
Appliances
Mise à jour : 3 novembre 2016 9
Endpoints
MaaS360
APEX
RACF
zSecure
BigFix
© 2015 IBM Corporation
IBM Security
10
People
Help enterprises to secure identities and access
Identities
Governance
Self-service
Simplified user experience
Privileged Users Management
Insider threats
Risk-based
Access control
People
Identities
Users
& Admins
Access
To Apps
© 2015 IBM Corporation
IBM Security
11
People
Identities
Access
To Applications
Users &
Administrators
Identity Governance & Intelligence
Security Identity Manager
Security Directory Suite
Identity Governance & Intelligence
Privileged Identity Manager
Security Access Manager for e-SSO
Datapower
Security Access Manager
Cloud Identity Services
Mise à jour : 3 novembre 2016 12
Identities
LifecycleCompliance
Analytics
Identities
Platform
IGI
SDS
Mise à jour : 3 novembre 2016 13
Access To Applications
FederationAdvanced Access
Control
Web Access Management
PlatformAdd-Ons
ISAM
Mise à jour : 3 novembre 2016 14
Users & Administrators
Enterprise Users Administrators
SAM eSSO PIM
Access
Agent
Web Applications
Java Applications
Windows Applications
…
Mainframe
Applications
© 2015 IBM Corporation
IBM Security
15
Data Security
Analyze and secure sensitive data access
Identify
& Classify Data
Discover
Vulnerabilities
Protect
Sensible Data
Manage
Privileged Users
Protect Data
Extract
Test Data Sets
Mask Data
Monitor
Activity
Data
Test Data
Management
Protection
Activity
MonitoringAnalysis
© 2015 IBM Corporation
IBM Security
16
Data
Test Data
Management
Protection
Activity
Monitoring
Analysis
Optim TDM
Optim Data Masking
Guardium DAM
Guardium Data Redaction
Guardium Data Encryption
Guardium DAM
Guardium Data Privacy for Hadoop
Guardium for Files
Guardium VA
Guardium DAM
InfoSphere Discovery
Business Glossary
Watson Explorer
Mise à jour : 3 novembre 2016 17
Data Analysis
Unstructured Data
Structured Data
Watson
Explorer
Information
in motion
Variety of
information
Discovery
Extreme
Volumes
Testing
InfoSphere
Discovery
Business
Glossary
Guardium
VA
Optim
Guardium
DAM
Mise à jour : 3 novembre 2016 18
Activity Monitoring And Data Protection
Web Server
HTTP/HTTPS
Application
Server
Guardium
DAM
Guardium
Encryption
Data
Servers
Data Privacy
For Hadoop
© 2015 IBM Corporation
IBM Security
19
Application Security
Test and protect applications
Applications Security Management
Protect
Deployed Applications
Test
Code and Applications
Static
Analysis Dynamic
Analysis
Mobile
Applications
Priorities
Management
Compliance
Reports
Identify and handle risks
Applications
Application
Security
Mobile Apps
Protection
© 2015 IBM Corporation
IBM Security
20
Applications
Mobile Apps
Protection
Application
Security
Arxan Application Protection
AppScan
AppScan Source
Application Security on Cloud
Mise à jour : 3 novembre 2016 21
Application Development
Manual Pen Testing
SECURITY
BUILD
PRODUCTION
CODE
QA
Security requirements defined
before design & implementation
AppScan
Source
Integration
in the development
team platform
AppScan
AppScan
Enterprise
Mise à jour : 3 novembre 2016 22
Mobile Apps Protection
Manual Pen Testing
SECURITY
BUILD
PRODUCTION
CODE
QA
Security requirements defined
before design & implementation
AppScan
Source
Integration
in the development
team platform
Security
on Cloud
Arxan
© 2015 IBM Corporation
IBM Security
23
Web Fraud
Score financial transactions’ risk
Financial Fraud
Endpoints
Real-time data coming from millions
of protected endpoints
Risk
Scoring
Account
Takeover
Malwares
Workstation
Protection
Mobile
Protection
Web
Fraud
Endpoint
Protection
Risk
Analysis
© 2015 IBM Corporation
IBM Security
24
Web
Fraud
Endpoint
Protection
Trusteer Rapport
Trusteer Mobile SDK
Trusteer Mobile Browser
Risk
Analysis
Trusteer Pinpoint Detect
Trusteer Mobile Risk Engine
Mise à jour : 3 novembre 2016 25
Risk Analysis
WWW
Phishing
Malwares
Online Financial Services
Malware
Detection
Account TakeOver
Detection
Client Criminal
Rapport
Pinpoint
Detect
Endpoints
Protection
Risk
Analysis
Mobile
SDK
Mobile Risks
Mise à jour : 3 novembre 2016 26
Endpoint Protection
WWW
Phishing
Malwares
Client Criminal
Rapport
Endpoints
Protection
Risk
Analysis
Mobile
SDK
Online Financial Services
Malware
Detection
Account TakeOver
Detection
Pinpoint
Detect
Mobile Risks
Mobile
Risk Engine
© 2015 IBM Corporation
IBM Security
27
Security Operations
End-to-end visibility over events and incidents
Risks & Vulnerabilities
Incidents Investigation
Forensics
Logs
Events
Real-time analysis
Anomaly detection
Prioritized
Incidents
Integrated Dashboard
Compliance Reports
Operations
Risks
& Vulnerabilities
Activity
Monitoring
Incident
Response
Incident Response
© 2015 IBM Corporation
IBM Security
28
Security
Operations
Risks &
Vulnerabilities
QRadar Vulnerability Manager
QRadar Risk Manager
AppScan Enterprise
Activity
Monitoring
QRadar SIEM
QRadar Log Manager
QRadar qFlow Collector
QRadar vFlow Collector
QRadar Incident Forensics
QRadar Packet Capture
Incident
Response
Resilient
Security Intelligence on Cloud
Mise à jour : 3 novembre 2016 29
Activity Monitoring & Incident Management
Logs
Events Alerts
Configuration
information
System
audit trails
External
threat feeds
Network flows
and anomalies
Identity
context
Malware
information
QRadar
SIEM
QRadar
Log Manager
Prioritized
Incidents
Offenses
Detection
Resilient
Incident
Response
Mise à jour : 3 novembre 2016 30
Risks And Vulnerabilities
Vulnerabilities
Risks
Attacks
Exploits
QRadar
VM
QRadar
RM
QRadar
SIEM
AppScan
Enterprise
© 2015 IBM Corporation
IBM Security
31
IBM Security
Intelligence. Integration. Expertise.
133 Countries where IBM delivers
managed security services
Collaboration Security App Exchange
X-Force Exchange
TOP 3 Enterprise security software
vendor in total revenue
10K Clients protected including…
Cognitive Infused in existing solutions
Watson for CyberSecurity
Service
Expertise Community
Research
Cognitive
Solutions
© 2015 IBM Corporation
IBM Security
32
Security
Expertise
Community
Research
X-Force Threat Intelligence
Security App Exchange
http://www.ibm.com/security/engage/app-exchange/
X-Force Exchange
https://exchange.xforce.ibmcloud.com/
Service
Solution Deployment
Consulting
Integration
Managed Service
Cognitive
Solutions
Watson for CyberSecurity
© 2015 IBM Corporation
IBM Security
33
People
Web
Fraud
Endpoint
Protection
Data
Test Data
Management
Protection
Activity
MonitoringAnalysis
Risk
Analysis
Infrastructure
Network
Traffic
Endpoints
SaaS
Services
Applications
Application
Security
Mobile Apps
Protection
z Systems
Operations
Service
Expertise Community
Research
Cognitive
Solutions
Risks
& Vulnerabilities
Activity
Monitoring
Incident
Response
Identities
Users
& Admins
Access
To Apps
The Security Chain Evolves Into An Immune System

More Related Content

What's hot

Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityMarketingArrowECS_CZ
 
Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration  Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration Fidelis Cybersecurity
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedSounil Yu
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...Amazon Web Services
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadarPencilData
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewnazeer325
 
FortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptxFortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptxNajahIdrissiMoulayRa
 
The Elastic Stack as a SIEM
The Elastic Stack as a SIEMThe Elastic Stack as a SIEM
The Elastic Stack as a SIEMJohn Hubbard
 
IBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - PortfolioIBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - PortfolioIBM Sverige
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallCisco Canada
 
Cato Management Console
Cato Management ConsoleCato Management Console
Cato Management ConsoleCatoNetworks
 
Introduction to Tenable
Introduction to TenableIntroduction to Tenable
Introduction to TenableBharat Jindal
 

What's hot (20)

SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration  Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
SIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security FrameworkSIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security Framework
 
Splunk-Presentation
Splunk-Presentation Splunk-Presentation
Splunk-Presentation
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overview
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
FortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptxFortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptx
 
The Elastic Stack as a SIEM
The Elastic Stack as a SIEMThe Elastic Stack as a SIEM
The Elastic Stack as a SIEM
 
IBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - PortfolioIBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - Portfolio
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation Firewall
 
Cato Management Console
Cato Management ConsoleCato Management Console
Cato Management Console
 
Introduction to Tenable
Introduction to TenableIntroduction to Tenable
Introduction to Tenable
 

Viewers also liked

Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016 Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016 Thierry Matusiak
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions Thierry Matusiak
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerThierry Matusiak
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?IBM Security
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAJorge Sebastiao
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolioPatrick Bouillaud
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...IBM Security
 
Présentation de la stratégie et de l'offre IBM Security
Présentation de la stratégie et de l'offre IBM SecurityPrésentation de la stratégie et de l'offre IBM Security
Présentation de la stratégie et de l'offre IBM SecuritySerge Richard
 
Ibm presentation ppt
Ibm presentation pptIbm presentation ppt
Ibm presentation pptravish28
 
PCKeeper Live in French
PCKeeper Live in FrenchPCKeeper Live in French
PCKeeper Live in FrenchPCKeeper
 
Presentation data security solutions certified ibm business partner for ibm...
Presentation   data security solutions certified ibm business partner for ibm...Presentation   data security solutions certified ibm business partner for ibm...
Presentation data security solutions certified ibm business partner for ibm...xKinAnx
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseIBM Security
 

Viewers also liked (20)

Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016 Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
Synthèse de l'offre logicielle IBM de Sécurité - Nov 2016
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Ibm security guardium
Ibm security guardiumIbm security guardium
Ibm security guardium
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One Pager
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSA
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolio
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Présentation de la stratégie et de l'offre IBM Security
Présentation de la stratégie et de l'offre IBM SecurityPrésentation de la stratégie et de l'offre IBM Security
Présentation de la stratégie et de l'offre IBM Security
 
Ibm presentation ppt
Ibm presentation pptIbm presentation ppt
Ibm presentation ppt
 
PCKeeper Live in French
PCKeeper Live in FrenchPCKeeper Live in French
PCKeeper Live in French
 
CRYONOMIC
CRYONOMICCRYONOMIC
CRYONOMIC
 
Nettoyage des façades
Nettoyage des façadesNettoyage des façades
Nettoyage des façades
 
Presentation data security solutions certified ibm business partner for ibm...
Presentation   data security solutions certified ibm business partner for ibm...Presentation   data security solutions certified ibm business partner for ibm...
Presentation data security solutions certified ibm business partner for ibm...
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the Mouse
 

Similar to IBM Security Software Solutions - Powerpoint

5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016Francisco González Jiménez
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...IBM Security
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorFMA Summits
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itIBM Security
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM Sverige
 
Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?IBM Security
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services OverviewCasey Lucas
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee Prolifics
 
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013Andris Soroka
 
Force 3 Software Practice Overview
Force 3 Software Practice OverviewForce 3 Software Practice Overview
Force 3 Software Practice OverviewForce 3
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)gule mariam
 
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM Security
 
Security Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorSecurity Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorIBMGovernmentCA
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsIBM Security
 
Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Amazon Web Services
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloudUlf Mattsson
 

Similar to IBM Security Software Solutions - Powerpoint (20)

5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
 
IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow itCloud security enforcer - Quick steps to avoid the blind spots of shadow it
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
 
Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?Are Cloud Apps the Invisible Man?
Are Cloud Apps the Invisible Man?
 
IBM Cloud Security Enforcer
IBM Cloud Security EnforcerIBM Cloud Security Enforcer
IBM Cloud Security Enforcer
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services Overview
 
MDM is not Enough - Parmelee
MDM is not Enough - Parmelee MDM is not Enough - Parmelee
MDM is not Enough - Parmelee
 
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
DSS @CERT.LV_ISACA_2013_Conference - IBM X Force Report 2013
 
Force 3 Software Practice Overview
Force 3 Software Practice OverviewForce 3 Software Practice Overview
Force 3 Software Practice Overview
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)Ibm mobile first protect (maas360)
Ibm mobile first protect (maas360)
 
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
 
Security Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorSecurity Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public Sector
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
 
Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...Continuous security monitoring and threat detection with AWS services - SEC20...
Continuous security monitoring and threat detection with AWS services - SEC20...
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 

Recently uploaded

KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningVitsRangannavar
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...aditisharan08
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyFrank van der Linden
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationkaushalgiri8080
 
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝soniya singh
 

Recently uploaded (20)

KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learning
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The Ugly
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanation
 
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
 

IBM Security Software Solutions - Powerpoint

  • 1. IBM Software | 03/11/2016 IBM Security Software Value Proposition Thierry Matusiak Security Architect thierry_matusiak@fr.ibm.com
  • 2. © 2015 IBM Corporation IBM Security 2 Security Is A Major Question At Various Levels Applications Data Users Infrastructure Operations Incidents response, security governance, risks and compliance management
  • 3. © 2015 IBM Corporation IBM Security 3 Cloud Big Data Fight against Fraud Mobility Internet of Things Applications Data Users Infrastructure Operations Security Is Not A Stand-Alone Subject But Its Supports Our Customers’ Digital Transformation
  • 4. © 2015 IBM Corporation IBM Security 4 People Web Fraud Endpoint Protection Data Test Data Management Protection Activity MonitoringAnalysis Risk Analysis Infrastructure Network Traffic Endpoints SaaS Services Applications Application Security Mobile Apps Protection z Systems Operations Service Expertise Community Research Cognitive Solutions Risks & Vulnerabilities Activity Monitoring Incident Response Identities Users & Admins Access To Apps The Security Chain Evolves Into An Immune System
  • 5. © 2015 IBM Corporation IBM Security 5 Security Solutions Integrate With Each Other This interactive presentation is available online https://prezi.com/mzqzeskv94pr/ibm-security-portfolio-v2016-june/
  • 6. © 2015 IBM Corporation IBM Security 6 Infrastructure Protection A multi-layered protection, spanning from network to endpoints Network Protection Server Protection Workstation Protection Mobile Protection SaaS Governance Fight APTs Infrastructure Network Traffic Endpoints SaaS Services z Systems z Systems
  • 7. © 2015 IBM Corporation IBM Security 7 Endpoints Network Traffic Infrastructure RACF zSecure BigFix Trusteer APEX MaaS360 Network Protection XGS SiteProtector System SaaS Services Cloud Security Enforcer z Systems
  • 8. © 2015 IBM Corporation IBM Security 8 Enterprise Network Traffic & SaaS Services Internet SaaS services Cloud Security Enforcer XGS Appliances
  • 9. Mise à jour : 3 novembre 2016 9 Endpoints MaaS360 APEX RACF zSecure BigFix
  • 10. © 2015 IBM Corporation IBM Security 10 People Help enterprises to secure identities and access Identities Governance Self-service Simplified user experience Privileged Users Management Insider threats Risk-based Access control People Identities Users & Admins Access To Apps
  • 11. © 2015 IBM Corporation IBM Security 11 People Identities Access To Applications Users & Administrators Identity Governance & Intelligence Security Identity Manager Security Directory Suite Identity Governance & Intelligence Privileged Identity Manager Security Access Manager for e-SSO Datapower Security Access Manager Cloud Identity Services
  • 12. Mise à jour : 3 novembre 2016 12 Identities LifecycleCompliance Analytics Identities Platform IGI SDS
  • 13. Mise à jour : 3 novembre 2016 13 Access To Applications FederationAdvanced Access Control Web Access Management PlatformAdd-Ons ISAM
  • 14. Mise à jour : 3 novembre 2016 14 Users & Administrators Enterprise Users Administrators SAM eSSO PIM Access Agent Web Applications Java Applications Windows Applications … Mainframe Applications
  • 15. © 2015 IBM Corporation IBM Security 15 Data Security Analyze and secure sensitive data access Identify & Classify Data Discover Vulnerabilities Protect Sensible Data Manage Privileged Users Protect Data Extract Test Data Sets Mask Data Monitor Activity Data Test Data Management Protection Activity MonitoringAnalysis
  • 16. © 2015 IBM Corporation IBM Security 16 Data Test Data Management Protection Activity Monitoring Analysis Optim TDM Optim Data Masking Guardium DAM Guardium Data Redaction Guardium Data Encryption Guardium DAM Guardium Data Privacy for Hadoop Guardium for Files Guardium VA Guardium DAM InfoSphere Discovery Business Glossary Watson Explorer
  • 17. Mise à jour : 3 novembre 2016 17 Data Analysis Unstructured Data Structured Data Watson Explorer Information in motion Variety of information Discovery Extreme Volumes Testing InfoSphere Discovery Business Glossary Guardium VA Optim Guardium DAM
  • 18. Mise à jour : 3 novembre 2016 18 Activity Monitoring And Data Protection Web Server HTTP/HTTPS Application Server Guardium DAM Guardium Encryption Data Servers Data Privacy For Hadoop
  • 19. © 2015 IBM Corporation IBM Security 19 Application Security Test and protect applications Applications Security Management Protect Deployed Applications Test Code and Applications Static Analysis Dynamic Analysis Mobile Applications Priorities Management Compliance Reports Identify and handle risks Applications Application Security Mobile Apps Protection
  • 20. © 2015 IBM Corporation IBM Security 20 Applications Mobile Apps Protection Application Security Arxan Application Protection AppScan AppScan Source Application Security on Cloud
  • 21. Mise à jour : 3 novembre 2016 21 Application Development Manual Pen Testing SECURITY BUILD PRODUCTION CODE QA Security requirements defined before design & implementation AppScan Source Integration in the development team platform AppScan AppScan Enterprise
  • 22. Mise à jour : 3 novembre 2016 22 Mobile Apps Protection Manual Pen Testing SECURITY BUILD PRODUCTION CODE QA Security requirements defined before design & implementation AppScan Source Integration in the development team platform Security on Cloud Arxan
  • 23. © 2015 IBM Corporation IBM Security 23 Web Fraud Score financial transactions’ risk Financial Fraud Endpoints Real-time data coming from millions of protected endpoints Risk Scoring Account Takeover Malwares Workstation Protection Mobile Protection Web Fraud Endpoint Protection Risk Analysis
  • 24. © 2015 IBM Corporation IBM Security 24 Web Fraud Endpoint Protection Trusteer Rapport Trusteer Mobile SDK Trusteer Mobile Browser Risk Analysis Trusteer Pinpoint Detect Trusteer Mobile Risk Engine
  • 25. Mise à jour : 3 novembre 2016 25 Risk Analysis WWW Phishing Malwares Online Financial Services Malware Detection Account TakeOver Detection Client Criminal Rapport Pinpoint Detect Endpoints Protection Risk Analysis Mobile SDK Mobile Risks
  • 26. Mise à jour : 3 novembre 2016 26 Endpoint Protection WWW Phishing Malwares Client Criminal Rapport Endpoints Protection Risk Analysis Mobile SDK Online Financial Services Malware Detection Account TakeOver Detection Pinpoint Detect Mobile Risks Mobile Risk Engine
  • 27. © 2015 IBM Corporation IBM Security 27 Security Operations End-to-end visibility over events and incidents Risks & Vulnerabilities Incidents Investigation Forensics Logs Events Real-time analysis Anomaly detection Prioritized Incidents Integrated Dashboard Compliance Reports Operations Risks & Vulnerabilities Activity Monitoring Incident Response Incident Response
  • 28. © 2015 IBM Corporation IBM Security 28 Security Operations Risks & Vulnerabilities QRadar Vulnerability Manager QRadar Risk Manager AppScan Enterprise Activity Monitoring QRadar SIEM QRadar Log Manager QRadar qFlow Collector QRadar vFlow Collector QRadar Incident Forensics QRadar Packet Capture Incident Response Resilient Security Intelligence on Cloud
  • 29. Mise à jour : 3 novembre 2016 29 Activity Monitoring & Incident Management Logs Events Alerts Configuration information System audit trails External threat feeds Network flows and anomalies Identity context Malware information QRadar SIEM QRadar Log Manager Prioritized Incidents Offenses Detection Resilient Incident Response
  • 30. Mise à jour : 3 novembre 2016 30 Risks And Vulnerabilities Vulnerabilities Risks Attacks Exploits QRadar VM QRadar RM QRadar SIEM AppScan Enterprise
  • 31. © 2015 IBM Corporation IBM Security 31 IBM Security Intelligence. Integration. Expertise. 133 Countries where IBM delivers managed security services Collaboration Security App Exchange X-Force Exchange TOP 3 Enterprise security software vendor in total revenue 10K Clients protected including… Cognitive Infused in existing solutions Watson for CyberSecurity Service Expertise Community Research Cognitive Solutions
  • 32. © 2015 IBM Corporation IBM Security 32 Security Expertise Community Research X-Force Threat Intelligence Security App Exchange http://www.ibm.com/security/engage/app-exchange/ X-Force Exchange https://exchange.xforce.ibmcloud.com/ Service Solution Deployment Consulting Integration Managed Service Cognitive Solutions Watson for CyberSecurity
  • 33. © 2015 IBM Corporation IBM Security 33 People Web Fraud Endpoint Protection Data Test Data Management Protection Activity MonitoringAnalysis Risk Analysis Infrastructure Network Traffic Endpoints SaaS Services Applications Application Security Mobile Apps Protection z Systems Operations Service Expertise Community Research Cognitive Solutions Risks & Vulnerabilities Activity Monitoring Incident Response Identities Users & Admins Access To Apps The Security Chain Evolves Into An Immune System