SlideShare a Scribd company logo
IT Security trend: integrated 
APT-IGA solution 
Vladislav Shapiro 
Director of Identity Practice – IGA 
Dell/Immersion Technology Services (ITS)
Discussion points 
• Current state of affairs in IT Security 
• How IGA can compliment ATP solution 
• Basics of Identity Governance Administration 
• Connecting the dots: agile I-G-A 
• Conclusions
Current State of 
Affairs in IT 
Security
IT Security realities of today 
• Change of focus: from protection the perimeter (external only) to 
the governance of the whole infrastructure (internal and external) 
• Change of mentality: from “castle under siege” to “enemy is 
already here” 
• Main external goal: advanced threat protection (ATP) 
• Main internal goal: IGA – Identity Governance and Administration 
• Shift from pure technical-based to business and human factor 
focused solutions
WHO ARE THE “BAD GUYS”?
APTs 
Trojans 
Zero-days Phishing 
1980s 1990s 2000s 2010s 
Anti-spam, Anti-spyware Anti-malware 
Data Loss 
Filtering 
URL 
Filtering 
Worms, 
Bots 
Spyware 
Spam 
Grey-listing 
Behavioral 
Analysis 
Heuristics 
Whitelisting 
Defense Offense 
Melissa 
CodeRed 
Birth of 
Anti-Virus 
Mobile 
Threats 
Rootkits 
EVOLUTION OF MALWARE
APT-NEW THREAT LANDSCAPE 
Cyber-espionage 
and Cybercrime 
Advanced 
Persistent Threats 
Zero-day 
Targeted Attacks 
Dynamic Trojans 
Stealth Bots 
Cybercrime 
Disruption Spyware/ 
Worms 
Viruses 
Bots 
2005 2007 2009 2011 2013 
Damage of Attacks 
New Threat 
Landscape 
Dynamic, 
Polymorphic Malware 
Coordinated Persistent 
Threat Actors 
Multi-Vector Attacks Multi-Staged Attacks
ATTACKS ALWAYS RELY ON INTERNAL PROCESS FLAWS 
• No established business process for granting rights to individuals 
• Lack of governance, access controls and monitoring 
• No actionable reporting 
IGA SHOULD BE READY FOR ADVANCED THREATS
How IGA can 
compliment ATP 
solution
Current process gaps 
• Pre-incident preparation gaps – no abilities to configure business 
workflows ( information, lights-off, restoring the pre-incident status-quo 
after fixing issues, etc.) for actions in case of advanced threat 
attack discovery 
• Detection gap – no identity information behind user account 
affected by incident 
• Triage gap – not clear who has access to the affected data or device, 
and what kind of other entitlements the affected individual has 
• Data collection gap – currently there is no IGA data available for ATP, 
like identity attributes, organizational structure, business rules, 
affected data governance information, etc. 
• Take action gaps – no workflows to be triggered based on the 
discovery, just manual processes; no ability to have two-way 
communications with data owners, application admins and 
governance people and entities 
• Report gaps – cannot include IGA data into report, no ability to 
automate report generation and delivery, no actionable reports.
How to cover the gaps 
• Install Dell One Identity Manager (D1IM) as the central IGA authority 
• Configure D1IM set of AT response business workflows for each IR 
Framework element 
• Integrate D1IM with ATP solution for: 
• Identity Data Synchronization 
• XML data feeds from ATP for activation AT response workflows 
• D1IM approval and fulfillment workflow calls to ATP solution 
• D1IM object risk calculations and attestations 
• Joint device and other resource management 
• Joint reporting: using ATP solution data in D1IM reports and notifications
IGA 
ATP 
Best response practice: ATP+ IGA 
13 
Pre-Incident 
Preparation 
Detect Triage 
Status Reporting 
Collect Data: 
- Volatile Data 
- Forensic Dup. 
- Network Traffic 
Perform 
Analysis 
Take Action: 
Admin and 
Legal 
Reporting 
Incident Occurs: Point-In-Time or Ongoing 
Remediation: Technical Recovery from the Incident 
Identity Governance and Administration central authority 
Data 
feed 
Data 
feed 
Data 
feed 
Data 
feed 
Account checks Access freeze Risk-based 
Targets/Applications/Devices 
provisioning 
Notifications, access restore and 
provisioning 
Identity 
Data 
Sync 
Data 
feed
Basics of Identity 
Governance and 
Administration 
(IGA)
Three dimensions of IGA 
• I - Identity Management 
• G - Governance, Risk and Compliance (GRC) 
• A – Administration – Access Management and Provisioning 
Main challenge: 
Make all three components connected to work as one
Three forces of IGA in your enterprise 
• Identity owners (HR, Identity suppliers) - I 
–Responsibilities: manage identities, organization charts 
– Goal: make sure that identity and organization information is up to 
date 
• Business owners (C-level managers, PM, compliance officers) - G 
–Responsibilities: manage all business-related matters, including 
governance, risk and compliance 
– Goal: make business successful and customers happy 
• Technology owners (System admins, DB admins, etc.) - A 
–Responsibilities: support business with technology 
– Goal: All systems should be up and running 24-7 with no downtime
Identity Posture - how to evaluate 
• Identity Posture is about how connected and in-sync three forces are 
– Three forces collaboration 
– Maturity of each force 
• Identity Posture is about measuring maturity of 
– Identity model 
– Governance model 
– Administration model 
• Identity Posture is about how enterprise can handle CHANGES 
– Identity updates 
– Governance processes restructuring 
– Administration redesigning
Connecting the 
dots – agile IGA
Connected I-G-A goal – be agile 
• All elements are connected into one solution where each responsible person is a contributor 
to the system 
• Each contributor has means to configure his/her own IGA elements within his knowledge 
• IGA project should have short length phases with clear achievable milestones 
19 
I G 
Identity Governance Administration 
G G 
A A
Identity - Identity Goal - Enterprise Visibility 
Managers should easily see 
all the entitlements of an 
employee in one clear view 
• Actionable 
• All logical, physical 
systems, resources and 
assets.
Identity goal – separate business and technical views 
• Business view • Technical view
Governance goal – give dashboard views for current status visibility 
Managers should easily find the overall 
and specific status of requests and 
processes in the system
Governance goal - Access granting history audit 
People responsible for auditing should be able to see the history of assigning 
access and entitlements to the individuals
Governance goal – Approval Workflow builder 
Approval workflows should be built by the same people who are responsible for 
the granting process using regular tools, not scripts
Conclusions
IGA-ATP integration solution advantages 
• One vision – one solution 
• Full protection for customers 
– Covering internal and external threats 
– Holistic view of the security posture 
• End-to-end business process 
– Detection, triage and mitigation via business workflows 
– Governance and provisioning as steps of the same process 
– Proactive reporting and actions to eliminate gaps in policies 
• One global view on IT security data 
– Central repository for IGA and ATP 
– Seamless data exchange between IGA and ATP tools 
– Joint administration and managing

More Related Content

What's hot

CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
Sam Bowne
 
CNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleCNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life Cycle
Sam Bowne
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
Sam Bowne
 
CNIT 160 Ch 4b: Security Program Management
CNIT 160 Ch 4b: Security Program ManagementCNIT 160 Ch 4b: Security Program Management
CNIT 160 Ch 4b: Security Program Management
Sam Bowne
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
Sam Bowne
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
Sam Bowne
 
CNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleCNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life Cycle
Sam Bowne
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
Sam Bowne
 
2. Asset Security
2. Asset Security2. Asset Security
2. Asset Security
Sam Bowne
 
Oracle IAM |Tangenz Corporation
Oracle IAM |Tangenz CorporationOracle IAM |Tangenz Corporation
Oracle IAM |Tangenz Corporation
AliceJonson
 
CNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life CycleCNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life Cycle
Sam Bowne
 
LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015
Martin Thompson
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
Sam Bowne
 
Implementation of RBAC and Data Classification onto a Mainframe system (v1.5)
Implementation of RBAC and Data Classification onto a Mainframe system (v1.5)Implementation of RBAC and Data Classification onto a Mainframe system (v1.5)
Implementation of RBAC and Data Classification onto a Mainframe system (v1.5)
Rui Miguel Feio
 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
Sam Bowne
 
brainwaregroup ITAM Review Tools Day Presentation 2015
brainwaregroup ITAM Review Tools Day Presentation 2015brainwaregroup ITAM Review Tools Day Presentation 2015
brainwaregroup ITAM Review Tools Day Presentation 2015
Martin Thompson
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
ControlCase
 
A Practitioner´s Recommendations for successful IAM Programs
A Practitioner´s Recommendations for successful IAM ProgramsA Practitioner´s Recommendations for successful IAM Programs
A Practitioner´s Recommendations for successful IAM Programs
Horst Walther
 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and Testing
Sam Bowne
 
CISSP Chapter 1 Risk Management
CISSP Chapter 1  Risk ManagementCISSP Chapter 1  Risk Management
CISSP Chapter 1 Risk Management
Karthikeyan Dhayalan
 

What's hot (20)

CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
 
CNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleCNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life Cycle
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
CNIT 160 Ch 4b: Security Program Management
CNIT 160 Ch 4b: Security Program ManagementCNIT 160 Ch 4b: Security Program Management
CNIT 160 Ch 4b: Security Program Management
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
CNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life CycleCNIT 160: Ch 3c: The Risk Management Life Cycle
CNIT 160: Ch 3c: The Risk Management Life Cycle
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
2. Asset Security
2. Asset Security2. Asset Security
2. Asset Security
 
Oracle IAM |Tangenz Corporation
Oracle IAM |Tangenz CorporationOracle IAM |Tangenz Corporation
Oracle IAM |Tangenz Corporation
 
CNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life CycleCNIT 160: Ch 3b: The Risk Management Life Cycle
CNIT 160: Ch 3b: The Risk Management Life Cycle
 
LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015LANDESK ITAM Review Tools Day Presentation 2015
LANDESK ITAM Review Tools Day Presentation 2015
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Implementation of RBAC and Data Classification onto a Mainframe system (v1.5)
Implementation of RBAC and Data Classification onto a Mainframe system (v1.5)Implementation of RBAC and Data Classification onto a Mainframe system (v1.5)
Implementation of RBAC and Data Classification onto a Mainframe system (v1.5)
 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
 
brainwaregroup ITAM Review Tools Day Presentation 2015
brainwaregroup ITAM Review Tools Day Presentation 2015brainwaregroup ITAM Review Tools Day Presentation 2015
brainwaregroup ITAM Review Tools Day Presentation 2015
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
 
A Practitioner´s Recommendations for successful IAM Programs
A Practitioner´s Recommendations for successful IAM ProgramsA Practitioner´s Recommendations for successful IAM Programs
A Practitioner´s Recommendations for successful IAM Programs
 
6. Security Assessment and Testing
6. Security Assessment and Testing6. Security Assessment and Testing
6. Security Assessment and Testing
 
CISSP Chapter 1 Risk Management
CISSP Chapter 1  Risk ManagementCISSP Chapter 1  Risk Management
CISSP Chapter 1 Risk Management
 

Viewers also liked

INDIVIDUAL ASSIGNMENT STRATEGY AND CHANGE PROCESS AMINA PATEL
INDIVIDUAL ASSIGNMENT STRATEGY AND CHANGE PROCESS AMINA PATELINDIVIDUAL ASSIGNMENT STRATEGY AND CHANGE PROCESS AMINA PATEL
INDIVIDUAL ASSIGNMENT STRATEGY AND CHANGE PROCESS AMINA PATELAmina Patel
 
Integrated Security, Safety and Surveillance Solution i3S
Integrated Security, Safety and Surveillance Solution  i3SIntegrated Security, Safety and Surveillance Solution  i3S
Integrated Security, Safety and Surveillance Solution i3S
Edgevalue
 
Scrc icap24102013l
Scrc icap24102013lScrc icap24102013l
Scrc icap24102013lAli Kazimi
 
CCTV Installation Plan - CEO Residence
CCTV Installation Plan - CEO ResidenceCCTV Installation Plan - CEO Residence
CCTV Installation Plan - CEO ResidenceShahbaz Ali Khan
 
What is a Green Building
What is a Green BuildingWhat is a Green Building
What is a Green Building
Schneider Electric India
 
Ip Cctv Presentation
Ip Cctv PresentationIp Cctv Presentation
Ip Cctv Presentation
willyaoll
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach Matters
EMC
 
Integrated-Security-Solution-for-the-virtual-data-center-and-cloud
Integrated-Security-Solution-for-the-virtual-data-center-and-cloudIntegrated-Security-Solution-for-the-virtual-data-center-and-cloud
Integrated-Security-Solution-for-the-virtual-data-center-and-cloudJohn Atchison
 

Viewers also liked (8)

INDIVIDUAL ASSIGNMENT STRATEGY AND CHANGE PROCESS AMINA PATEL
INDIVIDUAL ASSIGNMENT STRATEGY AND CHANGE PROCESS AMINA PATELINDIVIDUAL ASSIGNMENT STRATEGY AND CHANGE PROCESS AMINA PATEL
INDIVIDUAL ASSIGNMENT STRATEGY AND CHANGE PROCESS AMINA PATEL
 
Integrated Security, Safety and Surveillance Solution i3S
Integrated Security, Safety and Surveillance Solution  i3SIntegrated Security, Safety and Surveillance Solution  i3S
Integrated Security, Safety and Surveillance Solution i3S
 
Scrc icap24102013l
Scrc icap24102013lScrc icap24102013l
Scrc icap24102013l
 
CCTV Installation Plan - CEO Residence
CCTV Installation Plan - CEO ResidenceCCTV Installation Plan - CEO Residence
CCTV Installation Plan - CEO Residence
 
What is a Green Building
What is a Green BuildingWhat is a Green Building
What is a Green Building
 
Ip Cctv Presentation
Ip Cctv PresentationIp Cctv Presentation
Ip Cctv Presentation
 
Business-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach MattersBusiness-Driven Identity and Access Governance: Why This New Approach Matters
Business-Driven Identity and Access Governance: Why This New Approach Matters
 
Integrated-Security-Solution-for-the-virtual-data-center-and-cloud
Integrated-Security-Solution-for-the-virtual-data-center-and-cloudIntegrated-Security-Solution-for-the-virtual-data-center-and-cloud
Integrated-Security-Solution-for-the-virtual-data-center-and-cloud
 

Similar to Integrated APT-IGA Solution - Future of IT Security (Vladislav Shapiro, Immersion Consulting Inc.)

Maclear’s IT GRC Tools – Key Issues and Trends
Maclear’s  IT GRC Tools – Key Issues and TrendsMaclear’s  IT GRC Tools – Key Issues and Trends
Maclear’s IT GRC Tools – Key Issues and Trends
Maclear LLC
 
ICAB - ITK Chapter 3 Class 9-10 - Management of IT
ICAB - ITK Chapter 3 Class 9-10 - Management of ITICAB - ITK Chapter 3 Class 9-10 - Management of IT
ICAB - ITK Chapter 3 Class 9-10 - Management of IT
Mohammad Abdul Matin Emon
 
CIO IT Audit Survival TNS07
CIO IT Audit Survival TNS07CIO IT Audit Survival TNS07
CIO IT Audit Survival TNS07
Thomas Danford
 
InDefend-Integrated Data Privacy Offerings
InDefend-Integrated Data Privacy Offerings  InDefend-Integrated Data Privacy Offerings
InDefend-Integrated Data Privacy Offerings
Data Resolve Technologies Pvt. Ltd.
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
Jeffrey Paulette
 
GDPR and Dynamics 365 - the Waldorf and Statler perspective
GDPR and Dynamics 365 - the Waldorf and Statler perspectiveGDPR and Dynamics 365 - the Waldorf and Statler perspective
GDPR and Dynamics 365 - the Waldorf and Statler perspective
Joris Poelmans
 
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
Stratio
 
Accounting System Design and Development-Internal Controls
Accounting System Design and Development-Internal ControlsAccounting System Design and Development-Internal Controls
Accounting System Design and Development-Internal Controls
HelpWithAssignment.com
 
Workable Enteprise Data Governance
Workable Enteprise Data GovernanceWorkable Enteprise Data Governance
Workable Enteprise Data GovernanceBhavendra Chavan
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
Jessica Santamaria
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
Jessica Santamaria
 
GDPR in practice
GDPR in practiceGDPR in practice
GDPR in practice
ZoneFox
 
Ditch the Surplus Software and Hardware Spend that's Weighing you Down
Ditch the Surplus Software and Hardware Spend that's Weighing you DownDitch the Surplus Software and Hardware Spend that's Weighing you Down
Ditch the Surplus Software and Hardware Spend that's Weighing you Down
Ivanti
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
Prime Infoserv
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and Espionage
Imperva
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
Kaushal Trivedi
 
Achieving Digital Transformation in Regulatory
Achieving Digital Transformation in RegulatoryAchieving Digital Transformation in Regulatory
Achieving Digital Transformation in Regulatory
Cary Smithson
 
Identity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOpsIdentity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOps
Eryk Budi Pratama
 

Similar to Integrated APT-IGA Solution - Future of IT Security (Vladislav Shapiro, Immersion Consulting Inc.) (20)

Maclear’s IT GRC Tools – Key Issues and Trends
Maclear’s  IT GRC Tools – Key Issues and TrendsMaclear’s  IT GRC Tools – Key Issues and Trends
Maclear’s IT GRC Tools – Key Issues and Trends
 
ICAB - ITK Chapter 3 Class 9-10 - Management of IT
ICAB - ITK Chapter 3 Class 9-10 - Management of ITICAB - ITK Chapter 3 Class 9-10 - Management of IT
ICAB - ITK Chapter 3 Class 9-10 - Management of IT
 
CIO IT Audit Survival TNS07
CIO IT Audit Survival TNS07CIO IT Audit Survival TNS07
CIO IT Audit Survival TNS07
 
InDefend-Integrated Data Privacy Offerings
InDefend-Integrated Data Privacy Offerings  InDefend-Integrated Data Privacy Offerings
InDefend-Integrated Data Privacy Offerings
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
 
GDPR and Dynamics 365 - the Waldorf and Statler perspective
GDPR and Dynamics 365 - the Waldorf and Statler perspectiveGDPR and Dynamics 365 - the Waldorf and Statler perspective
GDPR and Dynamics 365 - the Waldorf and Statler perspective
 
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
Mesos Meetup - Building an enterprise-ready analytics and operational ecosyst...
 
Co p
Co pCo p
Co p
 
Co p
Co pCo p
Co p
 
Accounting System Design and Development-Internal Controls
Accounting System Design and Development-Internal ControlsAccounting System Design and Development-Internal Controls
Accounting System Design and Development-Internal Controls
 
Workable Enteprise Data Governance
Workable Enteprise Data GovernanceWorkable Enteprise Data Governance
Workable Enteprise Data Governance
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
GDPR in practice
GDPR in practiceGDPR in practice
GDPR in practice
 
Ditch the Surplus Software and Hardware Spend that's Weighing you Down
Ditch the Surplus Software and Hardware Spend that's Weighing you DownDitch the Surplus Software and Hardware Spend that's Weighing you Down
Ditch the Surplus Software and Hardware Spend that's Weighing you Down
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and Espionage
 
IT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit ClubIT General Controls Presentation at IIA Vadodara Audit Club
IT General Controls Presentation at IIA Vadodara Audit Club
 
Achieving Digital Transformation in Regulatory
Achieving Digital Transformation in RegulatoryAchieving Digital Transformation in Regulatory
Achieving Digital Transformation in Regulatory
 
Identity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOpsIdentity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOps
 

More from BAKOTECH

SOAR
SOARSOAR
SOAR
BAKOTECH
 
Upd pci compliance
Upd pci compliance Upd pci compliance
Upd pci compliance
BAKOTECH
 
Threat Detection & Response
Threat Detection & ResponseThreat Detection & Response
Threat Detection & Response
BAKOTECH
 
WatchGuard SD-WAN
WatchGuard SD-WAN WatchGuard SD-WAN
WatchGuard SD-WAN
BAKOTECH
 
WatchGuard WIPS
WatchGuard WIPSWatchGuard WIPS
WatchGuard WIPS
BAKOTECH
 
WatchGuard Authpoint
WatchGuard Authpoint WatchGuard Authpoint
WatchGuard Authpoint
BAKOTECH
 
McAfee Labs Threats Report, August 2019
McAfee Labs Threats Report, August 2019 McAfee Labs Threats Report, August 2019
McAfee Labs Threats Report, August 2019
BAKOTECH
 
F5 labs 2018. Отчет по защите веб-приложений
F5 labs 2018. Отчет по защите веб-приложенийF5 labs 2018. Отчет по защите веб-приложений
F5 labs 2018. Отчет по защите веб-приложений
BAKOTECH
 
Miercom Unified Threat Management Report - WatchGuard M270
Miercom Unified Threat Management Report - WatchGuard M270Miercom Unified Threat Management Report - WatchGuard M270
Miercom Unified Threat Management Report - WatchGuard M270
BAKOTECH
 
WatchGuard Internet Security Report
WatchGuard Internet Security ReportWatchGuard Internet Security Report
WatchGuard Internet Security Report
BAKOTECH
 
BreakingPoint от Ixia
BreakingPoint от IxiaBreakingPoint от Ixia
BreakingPoint от Ixia
BAKOTECH
 
Cloud Visibility for Dummies от IXIA
Cloud Visibility for Dummies от IXIACloud Visibility for Dummies от IXIA
Cloud Visibility for Dummies от IXIA
BAKOTECH
 
Network Visibility for Dummies
Network Visibility for DummiesNetwork Visibility for Dummies
Network Visibility for Dummies
BAKOTECH
 
SIEM for Beginners
SIEM for BeginnersSIEM for Beginners
SIEM for Beginners
BAKOTECH
 
SIEM для чайников
SIEM для чайниковSIEM для чайников
SIEM для чайников
BAKOTECH
 
Обеспечение безопасности активов современного бизнеса с помощью криптографии
Обеспечение безопасности активов современного бизнеса с помощью криптографии Обеспечение безопасности активов современного бизнеса с помощью криптографии
Обеспечение безопасности активов современного бизнеса с помощью криптографии
BAKOTECH
 
Надежная защита от утечек информации в условиях современных тенденций ИТ
Надежная защита от утечек информации в условиях современных тенденций ИТНадежная защита от утечек информации в условиях современных тенденций ИТ
Надежная защита от утечек информации в условиях современных тенденций ИТ
BAKOTECH
 
Проблематика безопасности баз данных. Выявление уязвимостей, контроль транзак...
Проблематика безопасности баз данных. Выявление уязвимостей, контроль транзак...Проблематика безопасности баз данных. Выявление уязвимостей, контроль транзак...
Проблематика безопасности баз данных. Выявление уязвимостей, контроль транзак...
BAKOTECH
 
Внутренняя угроза: выявление и защита с помощью ObserveIT
Внутренняя угроза: выявление и защита с помощью ObserveITВнутренняя угроза: выявление и защита с помощью ObserveIT
Внутренняя угроза: выявление и защита с помощью ObserveIT
BAKOTECH
 
Обзор инструментов Toad для администраторов Oracle
Обзор инструментов Toad для администраторов OracleОбзор инструментов Toad для администраторов Oracle
Обзор инструментов Toad для администраторов Oracle
BAKOTECH
 

More from BAKOTECH (20)

SOAR
SOARSOAR
SOAR
 
Upd pci compliance
Upd pci compliance Upd pci compliance
Upd pci compliance
 
Threat Detection & Response
Threat Detection & ResponseThreat Detection & Response
Threat Detection & Response
 
WatchGuard SD-WAN
WatchGuard SD-WAN WatchGuard SD-WAN
WatchGuard SD-WAN
 
WatchGuard WIPS
WatchGuard WIPSWatchGuard WIPS
WatchGuard WIPS
 
WatchGuard Authpoint
WatchGuard Authpoint WatchGuard Authpoint
WatchGuard Authpoint
 
McAfee Labs Threats Report, August 2019
McAfee Labs Threats Report, August 2019 McAfee Labs Threats Report, August 2019
McAfee Labs Threats Report, August 2019
 
F5 labs 2018. Отчет по защите веб-приложений
F5 labs 2018. Отчет по защите веб-приложенийF5 labs 2018. Отчет по защите веб-приложений
F5 labs 2018. Отчет по защите веб-приложений
 
Miercom Unified Threat Management Report - WatchGuard M270
Miercom Unified Threat Management Report - WatchGuard M270Miercom Unified Threat Management Report - WatchGuard M270
Miercom Unified Threat Management Report - WatchGuard M270
 
WatchGuard Internet Security Report
WatchGuard Internet Security ReportWatchGuard Internet Security Report
WatchGuard Internet Security Report
 
BreakingPoint от Ixia
BreakingPoint от IxiaBreakingPoint от Ixia
BreakingPoint от Ixia
 
Cloud Visibility for Dummies от IXIA
Cloud Visibility for Dummies от IXIACloud Visibility for Dummies от IXIA
Cloud Visibility for Dummies от IXIA
 
Network Visibility for Dummies
Network Visibility for DummiesNetwork Visibility for Dummies
Network Visibility for Dummies
 
SIEM for Beginners
SIEM for BeginnersSIEM for Beginners
SIEM for Beginners
 
SIEM для чайников
SIEM для чайниковSIEM для чайников
SIEM для чайников
 
Обеспечение безопасности активов современного бизнеса с помощью криптографии
Обеспечение безопасности активов современного бизнеса с помощью криптографии Обеспечение безопасности активов современного бизнеса с помощью криптографии
Обеспечение безопасности активов современного бизнеса с помощью криптографии
 
Надежная защита от утечек информации в условиях современных тенденций ИТ
Надежная защита от утечек информации в условиях современных тенденций ИТНадежная защита от утечек информации в условиях современных тенденций ИТ
Надежная защита от утечек информации в условиях современных тенденций ИТ
 
Проблематика безопасности баз данных. Выявление уязвимостей, контроль транзак...
Проблематика безопасности баз данных. Выявление уязвимостей, контроль транзак...Проблематика безопасности баз данных. Выявление уязвимостей, контроль транзак...
Проблематика безопасности баз данных. Выявление уязвимостей, контроль транзак...
 
Внутренняя угроза: выявление и защита с помощью ObserveIT
Внутренняя угроза: выявление и защита с помощью ObserveITВнутренняя угроза: выявление и защита с помощью ObserveIT
Внутренняя угроза: выявление и защита с помощью ObserveIT
 
Обзор инструментов Toad для администраторов Oracle
Обзор инструментов Toad для администраторов OracleОбзор инструментов Toad для администраторов Oracle
Обзор инструментов Toad для администраторов Oracle
 

Recently uploaded

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 

Recently uploaded (20)

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 

Integrated APT-IGA Solution - Future of IT Security (Vladislav Shapiro, Immersion Consulting Inc.)

  • 1. IT Security trend: integrated APT-IGA solution Vladislav Shapiro Director of Identity Practice – IGA Dell/Immersion Technology Services (ITS)
  • 2. Discussion points • Current state of affairs in IT Security • How IGA can compliment ATP solution • Basics of Identity Governance Administration • Connecting the dots: agile I-G-A • Conclusions
  • 3. Current State of Affairs in IT Security
  • 4. IT Security realities of today • Change of focus: from protection the perimeter (external only) to the governance of the whole infrastructure (internal and external) • Change of mentality: from “castle under siege” to “enemy is already here” • Main external goal: advanced threat protection (ATP) • Main internal goal: IGA – Identity Governance and Administration • Shift from pure technical-based to business and human factor focused solutions
  • 5. WHO ARE THE “BAD GUYS”?
  • 6. APTs Trojans Zero-days Phishing 1980s 1990s 2000s 2010s Anti-spam, Anti-spyware Anti-malware Data Loss Filtering URL Filtering Worms, Bots Spyware Spam Grey-listing Behavioral Analysis Heuristics Whitelisting Defense Offense Melissa CodeRed Birth of Anti-Virus Mobile Threats Rootkits EVOLUTION OF MALWARE
  • 7. APT-NEW THREAT LANDSCAPE Cyber-espionage and Cybercrime Advanced Persistent Threats Zero-day Targeted Attacks Dynamic Trojans Stealth Bots Cybercrime Disruption Spyware/ Worms Viruses Bots 2005 2007 2009 2011 2013 Damage of Attacks New Threat Landscape Dynamic, Polymorphic Malware Coordinated Persistent Threat Actors Multi-Vector Attacks Multi-Staged Attacks
  • 8.
  • 9. ATTACKS ALWAYS RELY ON INTERNAL PROCESS FLAWS • No established business process for granting rights to individuals • Lack of governance, access controls and monitoring • No actionable reporting IGA SHOULD BE READY FOR ADVANCED THREATS
  • 10. How IGA can compliment ATP solution
  • 11. Current process gaps • Pre-incident preparation gaps – no abilities to configure business workflows ( information, lights-off, restoring the pre-incident status-quo after fixing issues, etc.) for actions in case of advanced threat attack discovery • Detection gap – no identity information behind user account affected by incident • Triage gap – not clear who has access to the affected data or device, and what kind of other entitlements the affected individual has • Data collection gap – currently there is no IGA data available for ATP, like identity attributes, organizational structure, business rules, affected data governance information, etc. • Take action gaps – no workflows to be triggered based on the discovery, just manual processes; no ability to have two-way communications with data owners, application admins and governance people and entities • Report gaps – cannot include IGA data into report, no ability to automate report generation and delivery, no actionable reports.
  • 12. How to cover the gaps • Install Dell One Identity Manager (D1IM) as the central IGA authority • Configure D1IM set of AT response business workflows for each IR Framework element • Integrate D1IM with ATP solution for: • Identity Data Synchronization • XML data feeds from ATP for activation AT response workflows • D1IM approval and fulfillment workflow calls to ATP solution • D1IM object risk calculations and attestations • Joint device and other resource management • Joint reporting: using ATP solution data in D1IM reports and notifications
  • 13. IGA ATP Best response practice: ATP+ IGA 13 Pre-Incident Preparation Detect Triage Status Reporting Collect Data: - Volatile Data - Forensic Dup. - Network Traffic Perform Analysis Take Action: Admin and Legal Reporting Incident Occurs: Point-In-Time or Ongoing Remediation: Technical Recovery from the Incident Identity Governance and Administration central authority Data feed Data feed Data feed Data feed Account checks Access freeze Risk-based Targets/Applications/Devices provisioning Notifications, access restore and provisioning Identity Data Sync Data feed
  • 14. Basics of Identity Governance and Administration (IGA)
  • 15. Three dimensions of IGA • I - Identity Management • G - Governance, Risk and Compliance (GRC) • A – Administration – Access Management and Provisioning Main challenge: Make all three components connected to work as one
  • 16. Three forces of IGA in your enterprise • Identity owners (HR, Identity suppliers) - I –Responsibilities: manage identities, organization charts – Goal: make sure that identity and organization information is up to date • Business owners (C-level managers, PM, compliance officers) - G –Responsibilities: manage all business-related matters, including governance, risk and compliance – Goal: make business successful and customers happy • Technology owners (System admins, DB admins, etc.) - A –Responsibilities: support business with technology – Goal: All systems should be up and running 24-7 with no downtime
  • 17. Identity Posture - how to evaluate • Identity Posture is about how connected and in-sync three forces are – Three forces collaboration – Maturity of each force • Identity Posture is about measuring maturity of – Identity model – Governance model – Administration model • Identity Posture is about how enterprise can handle CHANGES – Identity updates – Governance processes restructuring – Administration redesigning
  • 18. Connecting the dots – agile IGA
  • 19. Connected I-G-A goal – be agile • All elements are connected into one solution where each responsible person is a contributor to the system • Each contributor has means to configure his/her own IGA elements within his knowledge • IGA project should have short length phases with clear achievable milestones 19 I G Identity Governance Administration G G A A
  • 20. Identity - Identity Goal - Enterprise Visibility Managers should easily see all the entitlements of an employee in one clear view • Actionable • All logical, physical systems, resources and assets.
  • 21. Identity goal – separate business and technical views • Business view • Technical view
  • 22. Governance goal – give dashboard views for current status visibility Managers should easily find the overall and specific status of requests and processes in the system
  • 23. Governance goal - Access granting history audit People responsible for auditing should be able to see the history of assigning access and entitlements to the individuals
  • 24. Governance goal – Approval Workflow builder Approval workflows should be built by the same people who are responsible for the granting process using regular tools, not scripts
  • 26. IGA-ATP integration solution advantages • One vision – one solution • Full protection for customers – Covering internal and external threats – Holistic view of the security posture • End-to-end business process – Detection, triage and mitigation via business workflows – Governance and provisioning as steps of the same process – Proactive reporting and actions to eliminate gaps in policies • One global view on IT security data – Central repository for IGA and ATP – Seamless data exchange between IGA and ATP tools – Joint administration and managing

Editor's Notes

  1. <Note to presenter – this slide is an overview of the entire Quest One Identity Solutions story. You may wish to skip if rushed to just show Q1IM> All up, Quest One provides simple, powerful, and easily implemented solutions that address the four key areas of concern for most organizations: Access governance Privileged account management User account Monitoring Identity Administration We provide: Simplify compliance and security Easier accountability Greater transparency Broad portfolio Modular & integrated Rapid time-to-value Business-driven Leverage existing investments For now and the future <click to go to next slide> Additional Proof Points (only if needed): Simplify IAM through consolidation, automation, configuration not customization, and leveraging your existing investments in technology, infrastructure, and skills Portfolio includes comprehensive access governance, privileged account management, user activity monitoring, and user account management Individual solutions can be implemented as you need them No requirement for an underlying framework upon which capabilities must be built Each solution tightly integrates with and supports other relevant components of the Quest One suite Quest One Identity Solutions can be implemented in a fraction of the time required of IAM frameworks and at a much lower cost examples: off-the-shelf AD security and management, plug-and-play self-service password reset, standards-based multifactor authentication, full-spectrum SSO, modeled approach to enterprise IAM Many solutions can be implemented with little, or no help from Quest Move IAM responsibility from IT and technology into the hands of the business. 360-degree visibility control in the hands of those that should have control (business and data owners not IT) Granular policy enforcement on AD and Unix Awesome dashboard reporting (you have to see it!)
  2. <Note to presenter – this slide is an overview of the entire Quest One Identity Solutions story. You may wish to skip if rushed to just show Q1IM> All up, Quest One provides simple, powerful, and easily implemented solutions that address the four key areas of concern for most organizations: Access governance Privileged account management User account Monitoring Identity Administration We provide: Simplify compliance and security Easier accountability Greater transparency Broad portfolio Modular & integrated Rapid time-to-value Business-driven Leverage existing investments For now and the future <click to go to next slide> Additional Proof Points (only if needed): Simplify IAM through consolidation, automation, configuration not customization, and leveraging your existing investments in technology, infrastructure, and skills Portfolio includes comprehensive access governance, privileged account management, user activity monitoring, and user account management Individual solutions can be implemented as you need them No requirement for an underlying framework upon which capabilities must be built Each solution tightly integrates with and supports other relevant components of the Quest One suite Quest One Identity Solutions can be implemented in a fraction of the time required of IAM frameworks and at a much lower cost examples: off-the-shelf AD security and management, plug-and-play self-service password reset, standards-based multifactor authentication, full-spectrum SSO, modeled approach to enterprise IAM Many solutions can be implemented with little, or no help from Quest Move IAM responsibility from IT and technology into the hands of the business. 360-degree visibility control in the hands of those that should have control (business and data owners not IT) Granular policy enforcement on AD and Unix Awesome dashboard reporting (you have to see it!)
  3. <Note to presenter – this slide is an overview of the entire Quest One Identity Solutions story. You may wish to skip if rushed to just show Q1IM> All up, Quest One provides simple, powerful, and easily implemented solutions that address the four key areas of concern for most organizations: Access governance Privileged account management User account Monitoring Identity Administration We provide: Simplify compliance and security Easier accountability Greater transparency Broad portfolio Modular & integrated Rapid time-to-value Business-driven Leverage existing investments For now and the future <click to go to next slide> Additional Proof Points (only if needed): Simplify IAM through consolidation, automation, configuration not customization, and leveraging your existing investments in technology, infrastructure, and skills Portfolio includes comprehensive access governance, privileged account management, user activity monitoring, and user account management Individual solutions can be implemented as you need them No requirement for an underlying framework upon which capabilities must be built Each solution tightly integrates with and supports other relevant components of the Quest One suite Quest One Identity Solutions can be implemented in a fraction of the time required of IAM frameworks and at a much lower cost examples: off-the-shelf AD security and management, plug-and-play self-service password reset, standards-based multifactor authentication, full-spectrum SSO, modeled approach to enterprise IAM Many solutions can be implemented with little, or no help from Quest Move IAM responsibility from IT and technology into the hands of the business. 360-degree visibility control in the hands of those that should have control (business and data owners not IT) Granular policy enforcement on AD and Unix Awesome dashboard reporting (you have to see it!)
  4. <Note to presenter – this slide is an overview of the entire Quest One Identity Solutions story. You may wish to skip if rushed to just show Q1IM> All up, Quest One provides simple, powerful, and easily implemented solutions that address the four key areas of concern for most organizations: Access governance Privileged account management User account Monitoring Identity Administration We provide: Simplify compliance and security Easier accountability Greater transparency Broad portfolio Modular & integrated Rapid time-to-value Business-driven Leverage existing investments For now and the future <click to go to next slide> Additional Proof Points (only if needed): Simplify IAM through consolidation, automation, configuration not customization, and leveraging your existing investments in technology, infrastructure, and skills Portfolio includes comprehensive access governance, privileged account management, user activity monitoring, and user account management Individual solutions can be implemented as you need them No requirement for an underlying framework upon which capabilities must be built Each solution tightly integrates with and supports other relevant components of the Quest One suite Quest One Identity Solutions can be implemented in a fraction of the time required of IAM frameworks and at a much lower cost examples: off-the-shelf AD security and management, plug-and-play self-service password reset, standards-based multifactor authentication, full-spectrum SSO, modeled approach to enterprise IAM Many solutions can be implemented with little, or no help from Quest Move IAM responsibility from IT and technology into the hands of the business. 360-degree visibility control in the hands of those that should have control (business and data owners not IT) Granular policy enforcement on AD and Unix Awesome dashboard reporting (you have to see it!)
  5. <Note to presenter – this slide is an overview of the entire Quest One Identity Solutions story. You may wish to skip if rushed to just show Q1IM> All up, Quest One provides simple, powerful, and easily implemented solutions that address the four key areas of concern for most organizations: Access governance Privileged account management User account Monitoring Identity Administration We provide: Simplify compliance and security Easier accountability Greater transparency Broad portfolio Modular & integrated Rapid time-to-value Business-driven Leverage existing investments For now and the future <click to go to next slide> Additional Proof Points (only if needed): Simplify IAM through consolidation, automation, configuration not customization, and leveraging your existing investments in technology, infrastructure, and skills Portfolio includes comprehensive access governance, privileged account management, user activity monitoring, and user account management Individual solutions can be implemented as you need them No requirement for an underlying framework upon which capabilities must be built Each solution tightly integrates with and supports other relevant components of the Quest One suite Quest One Identity Solutions can be implemented in a fraction of the time required of IAM frameworks and at a much lower cost examples: off-the-shelf AD security and management, plug-and-play self-service password reset, standards-based multifactor authentication, full-spectrum SSO, modeled approach to enterprise IAM Many solutions can be implemented with little, or no help from Quest Move IAM responsibility from IT and technology into the hands of the business. 360-degree visibility control in the hands of those that should have control (business and data owners not IT) Granular policy enforcement on AD and Unix Awesome dashboard reporting (you have to see it!)
  6. Comprehensive Access Governance Single source of truth Provisioning Workflow Certification & Attestation Self Service & “Shopping Cart” Role Lifecycle Management Leveraging a model based approach Not just objects, their states, too
  7. <Note to presenter – this slide is an overview of the entire Quest One Identity Solutions story. You may wish to skip if rushed to just show Q1IM> All up, Quest One provides simple, powerful, and easily implemented solutions that address the four key areas of concern for most organizations: Access governance Privileged account management User account Monitoring Identity Administration We provide: Simplify compliance and security Easier accountability Greater transparency Broad portfolio Modular & integrated Rapid time-to-value Business-driven Leverage existing investments For now and the future <click to go to next slide> Additional Proof Points (only if needed): Simplify IAM through consolidation, automation, configuration not customization, and leveraging your existing investments in technology, infrastructure, and skills Portfolio includes comprehensive access governance, privileged account management, user activity monitoring, and user account management Individual solutions can be implemented as you need them No requirement for an underlying framework upon which capabilities must be built Each solution tightly integrates with and supports other relevant components of the Quest One suite Quest One Identity Solutions can be implemented in a fraction of the time required of IAM frameworks and at a much lower cost examples: off-the-shelf AD security and management, plug-and-play self-service password reset, standards-based multifactor authentication, full-spectrum SSO, modeled approach to enterprise IAM Many solutions can be implemented with little, or no help from Quest Move IAM responsibility from IT and technology into the hands of the business. 360-degree visibility control in the hands of those that should have control (business and data owners not IT) Granular policy enforcement on AD and Unix Awesome dashboard reporting (you have to see it!)