SlideShare a Scribd company logo
Copyright © 2020 Ivanti. All rights reserved.
How Do You Prioritize Risk?
Chris Goettl | Phil Richards | Adam Jones
October 29, 2020
Copyright © 2020 Ivanti. All rights reserved.
Agenda Items
Healthcare Breach: UHS
Healthcare Breach: Clinical Trials
Healthcare Breach: New Jersey Hospital
Retail Breach: Dickey’s BBQ
Topic: How Do you Prioritize Risk?
1
2
3
4
4
Copyright © 2020 Ivanti. All rights reserved.
Situation Analysis Recommendations
Exploit Type:
Exposure: Attack Vectors:Impact:
Data Protection
Backup and Restore
Fortune 500 hospital system, UHS, that operates 400 healthcare facilities
was hit allegedly with a Ryuk breach. Access to phone systems and
computers were cut creating needs to redirect patients to different hospitals.
Employees quickly shut down systems to stop the attackers from reaching
all devices and additional sites, but over 80 sites had already been affected.
.
Ransomware
Healthcare: Universal Health Services
80+
Healthcare
facilities in US
affected
All critical
systems – phone,
computers
Suspected
Ryuk Phishing
Attack
Emergency Response Plan
Tabletop Exercises
Access ControlsZero Trust Access
Continuous Vulnerability Management
Copyright © 2020 Ivanti. All rights reserved.
Situation Analysis Recommendations
Exploit Type:
Exposure: Attack Vectors:Impact:
Philadelphia-based software company eResearch Technology (ERT)
was hit with by a ransomware attack a few weeks ago. Staff were not
able to access clinical trial data some of which pertained to COVID-19
vaccine trials. ERT’s customers include IQVIA that contracts with Bristol
Myers Squibb and AstraZeneca’s COVID-19 vaccine trials.
Ransomware
Healthcare: ERT
Delays
Access to trial
data disrupted
All critical
systems – phone,
computers
Suspected Ryuk
Data Protection  Data Classification
Backup and Restore
Emergency Response Plan
Tabletop Exercises
Access ControlsZero Trust Access
Continuous Vulnerability Management
Copyright © 2020 Ivanti. All rights reserved.
Situation Analysis Recommendations
Exploit Type:
Exposure: Attack Vectors:Impact:
Data Protection
University Hospital New Jersey in Newark, New Jersey, paid a
$670,000 ransomware demand. A hospital representative contacted the
threat actors via the dark web to stop publication of 240 GB of stolen
data that included patient info. The threat actors, known as SunCrypt,
steal unencrypted files, encrypt them, then demand ransom.
Ransomware
Healthcare: University Hospital New Jersey
$670K
PII of Patient and
Other Data
48k documents
Internal Systems
Unencrypted data
SunCrypt
threat actors
Security Awareness Training
Monitor Employee Behavior
Data Protection
Access ControlsZero Trust Access
Continuous Vulnerability Management
Copyright © 2020 Ivanti. All rights reserved.
On October 1, the U.S. Department of
Treasury issued an advisory on sanctions
risks associated with payments to
malicious cyber-actors demanding
ransomware payments.
Ransom Advisory
Copyright © 2020 Ivanti. All rights reserved.
Situation Analysis Recommendations
Exploit Type:
Exposure: Attack Vectors:Impact:
An extensive data breach took place allegedly at Dickey’s Barbeque
Restaurant affecting potentially 100 locations. Stolen credit card
information from more than three million credit cards are supposedly in
circulation. Some franchise owners that have not implemented chip-
based card readers may also be potentially liable for these losses.
Data Breach
Retail: Dickey’s BBQ
3M
Customer data
Credit Cards
CC Data from
May 2019 to Sept
2020
PoS or a more
central point of
processing
Update Credit Card to Chip Readers
Continuous Vulnerability Management
Zero Trust Access Controls
Network Isolation
Expand PCI Compliance coverage
Copyright © 2020 Ivanti. All rights reserved.
How Do You Prioritize Risk?
Copyright © 2020 Ivanti. All rights reserved.
How Do You Prioritize Risk?
Why is vulnerability
management still difficult?
• How are your data and risk
conversations between Security and
Operations?
• Do you understand patch reliability
and known issues?
• Can you prioritize testing and reduce
operational impacts?
Copyright © 2020 Ivanti. All rights reserved.
Modern Ransomware impacts your organization
at scale. A mid size company that is hit with a
ransomware attack can take up to 15 days to
recover operations. In user productivity alone,
that is a business cost of about $1 million.
$4.44 Million
…the global cost of ransomware attacks has risen
to $20 billion in 2020 from $11.5 billion just the year
before. The average cost of one of these attacks
has reached $4.44 million, which is higher than
the cost of a data breach or hack.*
Identify your priorities
to manage increasing
threats.
* Cybersecurity Ventures
Copyright © 2020 Ivanti. All rights reserved. Copyright © 2020 Ivanti. All rights reserved.
“Ivanti Neurons for Patch Intelligence gives my IT team the
most comprehensive view of the state of device patching
available. It enables data and risk driven conversations
between IT and security to help direct resources. We have
reduced our vulnerable devices by 50% and spent 75%
fewer hours on these activities in the process. Eliminating
duplicate work between IT and Security has helped us
manage compliance related tickets more efficiently and
has been a significant benefit for the team."
- Adam Jones, Senior Director of IT, Ivanti
Ivanti Neurons for Patch Intelligence saves time and
increases efficiency through improved collaboration
between IT and Security.
Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved.
Introducing:
Ivanti Neurons for Patch Intelligence
Patch Reliability
• Actionable intelligence
pulled from crowdsourced
patch deployment data
and public sentiment data
to understand patch
reliability
Risk-Based Prioritization
• Prioritized risk-based
information sourced from
the top threat databases
• More actionable
information based on real-
world threats
Patch Compliance
• Feature-rich dashboards
give you a centralized
view into your
environment
• Track any out-of-
compliance machines and
updates against your SLA
Links: Ivanti Neurons | Ivanti Neurons for Patch Intelligence
Copyright © 2020 Ivanti. All rights reserved.
Final Thoughts
#becybersmart
As October’s Cybersecurity
Awareness Month ends, continue to
be vigilant of cyber threats
U.S. election voting ends
November 3.
- Ignore disruptions and
disinformation
- The more sensational, the
more suspicious
- Turn off social media and
vote
Copyright © 2020 Ivanti. All rights reserved.
Q&A
Copyright © 2020 Ivanti. All rights reserved.
Get the latest updates at: ivanti.com/ThreatThursday
Thank You!

More Related Content

What's hot

Building Your Business Continuity Plan
Building Your Business Continuity PlanBuilding Your Business Continuity Plan
Building Your Business Continuity Plan
Ivanti
 
Simplify Security with Ivanti Security Controls
Simplify Security with Ivanti Security ControlsSimplify Security with Ivanti Security Controls
Simplify Security with Ivanti Security Controls
Ivanti
 
Ivanti Neurons - Lunch and Learn
Ivanti Neurons - Lunch and LearnIvanti Neurons - Lunch and Learn
Ivanti Neurons - Lunch and Learn
Ivanti
 
Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti Momentum | What's New in User Workspace Manager 2020.2Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
Ivanti
 
Virtual Lunch & Learn - Netherlands
Virtual Lunch & Learn - NetherlandsVirtual Lunch & Learn - Netherlands
Virtual Lunch & Learn - Netherlands
Ivanti
 
Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identity Defined Security Alliance
 
Noi siamo Ivanti: più forti insieme!
Noi siamo Ivanti: più forti insieme! Noi siamo Ivanti: più forti insieme!
Noi siamo Ivanti: più forti insieme!
Ivanti
 
Ivanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti May 2020 Patch Tuesday
Ivanti May 2020 Patch Tuesday
Ivanti
 
Patch Tuesday August 2020
Patch Tuesday August 2020 Patch Tuesday August 2020
Patch Tuesday August 2020
Ivanti
 
Migrate from BigFix to Ivanti
Migrate from BigFix to IvantiMigrate from BigFix to Ivanti
Migrate from BigFix to Ivanti
Ivanti
 
Blockchain and IAM for IOT Edge Authentication
Blockchain and IAM for IOT Edge AuthenticationBlockchain and IAM for IOT Edge Authentication
Blockchain and IAM for IOT Edge Authentication
dsapps
 
Complicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsComplicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analytics
CA Technologies
 
The how and why of patch management by N-able
The how and why of patch management by N-able The how and why of patch management by N-able
The how and why of patch management by N-able
Solarwinds N-able
 
Secure Mobile Banking
Secure Mobile BankingSecure Mobile Banking
Secure Mobile Banking
Veridium
 
Enabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TICEnabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TIC
Amazon Web Services
 
Ivanti for msp
Ivanti for mspIvanti for msp
Ivanti for msp
Ivanti
 
A Primer on iOS Management and What's Changing
A Primer on iOS Management and What's ChangingA Primer on iOS Management and What's Changing
A Primer on iOS Management and What's Changing
Ivanti
 
Managing Identity without Boundaries
Managing Identity without BoundariesManaging Identity without Boundaries
Managing Identity without Boundaries
Ping Identity
 
Extreme Networks SDN Innovation Challenge
Extreme Networks SDN Innovation ChallengeExtreme Networks SDN Innovation Challenge
Extreme Networks SDN Innovation ChallengeUS-Ignite
 

What's hot (20)

Building Your Business Continuity Plan
Building Your Business Continuity PlanBuilding Your Business Continuity Plan
Building Your Business Continuity Plan
 
Simplify Security with Ivanti Security Controls
Simplify Security with Ivanti Security ControlsSimplify Security with Ivanti Security Controls
Simplify Security with Ivanti Security Controls
 
Ivanti Neurons - Lunch and Learn
Ivanti Neurons - Lunch and LearnIvanti Neurons - Lunch and Learn
Ivanti Neurons - Lunch and Learn
 
Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti Momentum | What's New in User Workspace Manager 2020.2Ivanti Momentum | What's New in User Workspace Manager 2020.2
Ivanti Momentum | What's New in User Workspace Manager 2020.2
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
 
Virtual Lunch & Learn - Netherlands
Virtual Lunch & Learn - NetherlandsVirtual Lunch & Learn - Netherlands
Virtual Lunch & Learn - Netherlands
 
Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019
 
Noi siamo Ivanti: più forti insieme!
Noi siamo Ivanti: più forti insieme! Noi siamo Ivanti: più forti insieme!
Noi siamo Ivanti: più forti insieme!
 
Ivanti May 2020 Patch Tuesday
Ivanti May 2020 Patch TuesdayIvanti May 2020 Patch Tuesday
Ivanti May 2020 Patch Tuesday
 
Patch Tuesday August 2020
Patch Tuesday August 2020 Patch Tuesday August 2020
Patch Tuesday August 2020
 
Migrate from BigFix to Ivanti
Migrate from BigFix to IvantiMigrate from BigFix to Ivanti
Migrate from BigFix to Ivanti
 
Blockchain and IAM for IOT Edge Authentication
Blockchain and IAM for IOT Edge AuthenticationBlockchain and IAM for IOT Edge Authentication
Blockchain and IAM for IOT Edge Authentication
 
Complicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsComplicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analytics
 
The how and why of patch management by N-able
The how and why of patch management by N-able The how and why of patch management by N-able
The how and why of patch management by N-able
 
Secure Mobile Banking
Secure Mobile BankingSecure Mobile Banking
Secure Mobile Banking
 
Enabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TICEnabling Cloud Smart, Zero-Trust, and TIC
Enabling Cloud Smart, Zero-Trust, and TIC
 
Ivanti for msp
Ivanti for mspIvanti for msp
Ivanti for msp
 
A Primer on iOS Management and What's Changing
A Primer on iOS Management and What's ChangingA Primer on iOS Management and What's Changing
A Primer on iOS Management and What's Changing
 
Managing Identity without Boundaries
Managing Identity without BoundariesManaging Identity without Boundaries
Managing Identity without Boundaries
 
Extreme Networks SDN Innovation Challenge
Extreme Networks SDN Innovation ChallengeExtreme Networks SDN Innovation Challenge
Extreme Networks SDN Innovation Challenge
 

Similar to Ivanti threat thursday deck october v2

Information Security and Data Breach Trends 2014-2015
Information Security and Data Breach Trends 2014-2015Information Security and Data Breach Trends 2014-2015
Information Security and Data Breach Trends 2014-2015
Brian Levine
 
Privacy and Security by Design
Privacy and Security by DesignPrivacy and Security by Design
Privacy and Security by Design
Unisys Corporation
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
Christopher Daza
 
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gkoIoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
Glen Koskela
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
Casey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Casey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
bugcrowd
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
Invincea, Inc.
 
Shariyaz abdeen data leakage prevention presentation
Shariyaz abdeen   data leakage prevention presentationShariyaz abdeen   data leakage prevention presentation
Shariyaz abdeen data leakage prevention presentation
Shariyaz Abdeen
 
IBM Security Services
IBM Security ServicesIBM Security Services
IBM Security Services
Rainer Mueller
 
security_threats.pdf and control mechanisms
security_threats.pdf and control mechanismssecurity_threats.pdf and control mechanisms
security_threats.pdf and control mechanisms
ronoelias98
 
Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges Today
Ivanti
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
AbimbolaFisher1
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?
Next Dimension Inc.
 
How to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdfHow to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdf
online Marketing
 
Hot Topics in Privacy and Security
Hot Topics in Privacy and SecurityHot Topics in Privacy and Security
Hot Topics in Privacy and Security
PYA, P.C.
 
Problem Statement The subject is a cybersecurity solution fo.pdf
Problem Statement The subject is a cybersecurity solution fo.pdfProblem Statement The subject is a cybersecurity solution fo.pdf
Problem Statement The subject is a cybersecurity solution fo.pdf
SUNIL64154
 
Insider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdfInsider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdf
ramsetl
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
TechBiz Forense Digital
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
PECB
 

Similar to Ivanti threat thursday deck october v2 (20)

Information Security and Data Breach Trends 2014-2015
Information Security and Data Breach Trends 2014-2015Information Security and Data Breach Trends 2014-2015
Information Security and Data Breach Trends 2014-2015
 
Privacy and Security by Design
Privacy and Security by DesignPrivacy and Security by Design
Privacy and Security by Design
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gkoIoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
 
Shariyaz abdeen data leakage prevention presentation
Shariyaz abdeen   data leakage prevention presentationShariyaz abdeen   data leakage prevention presentation
Shariyaz abdeen data leakage prevention presentation
 
IBM Security Services
IBM Security ServicesIBM Security Services
IBM Security Services
 
security_threats.pdf and control mechanisms
security_threats.pdf and control mechanismssecurity_threats.pdf and control mechanisms
security_threats.pdf and control mechanisms
 
Addressing Healthcare Challenges Today
Addressing Healthcare Challenges TodayAddressing Healthcare Challenges Today
Addressing Healthcare Challenges Today
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?
 
How to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdfHow to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdf
 
Hot Topics in Privacy and Security
Hot Topics in Privacy and SecurityHot Topics in Privacy and Security
Hot Topics in Privacy and Security
 
Problem Statement The subject is a cybersecurity solution fo.pdf
Problem Statement The subject is a cybersecurity solution fo.pdfProblem Statement The subject is a cybersecurity solution fo.pdf
Problem Statement The subject is a cybersecurity solution fo.pdf
 
Insider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdfInsider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdf
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
 

More from Ivanti

Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
Ivanti
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
Ivanti
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
Ivanti
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
Ivanti
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
Ivanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
Ivanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
Ivanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
Ivanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
Ivanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
Ivanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
Ivanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
Ivanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
Ivanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
Ivanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
Ivanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
Ivanti
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
Ivanti
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
Ivanti
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
Ivanti
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
Ivanti
 

More from Ivanti (20)

Français Patch Tuesday - Mai
Français Patch Tuesday - MaiFrançais Patch Tuesday - Mai
Français Patch Tuesday - Mai
 
Patch Tuesday de Mayo
Patch Tuesday de MayoPatch Tuesday de Mayo
Patch Tuesday de Mayo
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
Patch Tuesday Italia Maggio
Patch Tuesday Italia MaggioPatch Tuesday Italia Maggio
Patch Tuesday Italia Maggio
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 

Recently uploaded

Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
Lviv Startup Club
 
Training my puppy and implementation in this story
Training my puppy and implementation in this storyTraining my puppy and implementation in this story
Training my puppy and implementation in this story
WilliamRodrigues148
 
20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf
tjcomstrang
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
agatadrynko
 
Recruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media MasterclassRecruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media Masterclass
LuanWise
 
Business Valuation Principles for Entrepreneurs
Business Valuation Principles for EntrepreneursBusiness Valuation Principles for Entrepreneurs
Business Valuation Principles for Entrepreneurs
Ben Wann
 
In the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptxIn the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptx
Adani case
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
Cynthia Clay
 
Sustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & EconomySustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & Economy
Operational Excellence Consulting
 
VAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and RequirementsVAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and Requirements
uae taxgpt
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
usawebmarket
 
Digital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and TemplatesDigital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and Templates
Aurelien Domont, MBA
 
Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...
dylandmeas
 
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdfBài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
daothibichhang1
 
Exploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social DreamingExploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social Dreaming
Nicola Wreford-Howard
 
Authentically Social Presented by Corey Perlman
Authentically Social Presented by Corey PerlmanAuthentically Social Presented by Corey Perlman
Authentically Social Presented by Corey Perlman
Corey Perlman, Social Media Speaker and Consultant
 
Call 8867766396 Satta Matka Dpboss Matka Guessing Satta batta Matka 420 Satta...
Call 8867766396 Satta Matka Dpboss Matka Guessing Satta batta Matka 420 Satta...Call 8867766396 Satta Matka Dpboss Matka Guessing Satta batta Matka 420 Satta...
Call 8867766396 Satta Matka Dpboss Matka Guessing Satta batta Matka 420 Satta...
bosssp10
 
ikea_woodgreen_petscharity_cat-alogue_digital.pdf
ikea_woodgreen_petscharity_cat-alogue_digital.pdfikea_woodgreen_petscharity_cat-alogue_digital.pdf
ikea_woodgreen_petscharity_cat-alogue_digital.pdf
agatadrynko
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Arihant Webtech Pvt. Ltd
 
Brand Analysis for an artist named Struan
Brand Analysis for an artist named StruanBrand Analysis for an artist named Struan
Brand Analysis for an artist named Struan
sarahvanessa51503
 

Recently uploaded (20)

Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
 
Training my puppy and implementation in this story
Training my puppy and implementation in this storyTraining my puppy and implementation in this story
Training my puppy and implementation in this story
 
20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
 
Recruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media MasterclassRecruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media Masterclass
 
Business Valuation Principles for Entrepreneurs
Business Valuation Principles for EntrepreneursBusiness Valuation Principles for Entrepreneurs
Business Valuation Principles for Entrepreneurs
 
In the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptxIn the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptx
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
Sustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & EconomySustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & Economy
 
VAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and RequirementsVAT Registration Outlined In UAE: Benefits and Requirements
VAT Registration Outlined In UAE: Benefits and Requirements
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
 
Digital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and TemplatesDigital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and Templates
 
Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...
 
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdfBài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
Bài tập - Tiếng anh 11 Global Success UNIT 1 - Bản HS.doc.pdf
 
Exploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social DreamingExploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social Dreaming
 
Authentically Social Presented by Corey Perlman
Authentically Social Presented by Corey PerlmanAuthentically Social Presented by Corey Perlman
Authentically Social Presented by Corey Perlman
 
Call 8867766396 Satta Matka Dpboss Matka Guessing Satta batta Matka 420 Satta...
Call 8867766396 Satta Matka Dpboss Matka Guessing Satta batta Matka 420 Satta...Call 8867766396 Satta Matka Dpboss Matka Guessing Satta batta Matka 420 Satta...
Call 8867766396 Satta Matka Dpboss Matka Guessing Satta batta Matka 420 Satta...
 
ikea_woodgreen_petscharity_cat-alogue_digital.pdf
ikea_woodgreen_petscharity_cat-alogue_digital.pdfikea_woodgreen_petscharity_cat-alogue_digital.pdf
ikea_woodgreen_petscharity_cat-alogue_digital.pdf
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
 
Brand Analysis for an artist named Struan
Brand Analysis for an artist named StruanBrand Analysis for an artist named Struan
Brand Analysis for an artist named Struan
 

Ivanti threat thursday deck october v2

  • 1. Copyright © 2020 Ivanti. All rights reserved. How Do You Prioritize Risk? Chris Goettl | Phil Richards | Adam Jones October 29, 2020
  • 2. Copyright © 2020 Ivanti. All rights reserved. Agenda Items Healthcare Breach: UHS Healthcare Breach: Clinical Trials Healthcare Breach: New Jersey Hospital Retail Breach: Dickey’s BBQ Topic: How Do you Prioritize Risk? 1 2 3 4 4
  • 3. Copyright © 2020 Ivanti. All rights reserved. Situation Analysis Recommendations Exploit Type: Exposure: Attack Vectors:Impact: Data Protection Backup and Restore Fortune 500 hospital system, UHS, that operates 400 healthcare facilities was hit allegedly with a Ryuk breach. Access to phone systems and computers were cut creating needs to redirect patients to different hospitals. Employees quickly shut down systems to stop the attackers from reaching all devices and additional sites, but over 80 sites had already been affected. . Ransomware Healthcare: Universal Health Services 80+ Healthcare facilities in US affected All critical systems – phone, computers Suspected Ryuk Phishing Attack Emergency Response Plan Tabletop Exercises Access ControlsZero Trust Access Continuous Vulnerability Management
  • 4. Copyright © 2020 Ivanti. All rights reserved. Situation Analysis Recommendations Exploit Type: Exposure: Attack Vectors:Impact: Philadelphia-based software company eResearch Technology (ERT) was hit with by a ransomware attack a few weeks ago. Staff were not able to access clinical trial data some of which pertained to COVID-19 vaccine trials. ERT’s customers include IQVIA that contracts with Bristol Myers Squibb and AstraZeneca’s COVID-19 vaccine trials. Ransomware Healthcare: ERT Delays Access to trial data disrupted All critical systems – phone, computers Suspected Ryuk Data Protection Data Classification Backup and Restore Emergency Response Plan Tabletop Exercises Access ControlsZero Trust Access Continuous Vulnerability Management
  • 5. Copyright © 2020 Ivanti. All rights reserved. Situation Analysis Recommendations Exploit Type: Exposure: Attack Vectors:Impact: Data Protection University Hospital New Jersey in Newark, New Jersey, paid a $670,000 ransomware demand. A hospital representative contacted the threat actors via the dark web to stop publication of 240 GB of stolen data that included patient info. The threat actors, known as SunCrypt, steal unencrypted files, encrypt them, then demand ransom. Ransomware Healthcare: University Hospital New Jersey $670K PII of Patient and Other Data 48k documents Internal Systems Unencrypted data SunCrypt threat actors Security Awareness Training Monitor Employee Behavior Data Protection Access ControlsZero Trust Access Continuous Vulnerability Management
  • 6. Copyright © 2020 Ivanti. All rights reserved. On October 1, the U.S. Department of Treasury issued an advisory on sanctions risks associated with payments to malicious cyber-actors demanding ransomware payments. Ransom Advisory
  • 7. Copyright © 2020 Ivanti. All rights reserved. Situation Analysis Recommendations Exploit Type: Exposure: Attack Vectors:Impact: An extensive data breach took place allegedly at Dickey’s Barbeque Restaurant affecting potentially 100 locations. Stolen credit card information from more than three million credit cards are supposedly in circulation. Some franchise owners that have not implemented chip- based card readers may also be potentially liable for these losses. Data Breach Retail: Dickey’s BBQ 3M Customer data Credit Cards CC Data from May 2019 to Sept 2020 PoS or a more central point of processing Update Credit Card to Chip Readers Continuous Vulnerability Management Zero Trust Access Controls Network Isolation Expand PCI Compliance coverage
  • 8. Copyright © 2020 Ivanti. All rights reserved. How Do You Prioritize Risk?
  • 9. Copyright © 2020 Ivanti. All rights reserved. How Do You Prioritize Risk? Why is vulnerability management still difficult? • How are your data and risk conversations between Security and Operations? • Do you understand patch reliability and known issues? • Can you prioritize testing and reduce operational impacts?
  • 10. Copyright © 2020 Ivanti. All rights reserved. Modern Ransomware impacts your organization at scale. A mid size company that is hit with a ransomware attack can take up to 15 days to recover operations. In user productivity alone, that is a business cost of about $1 million. $4.44 Million …the global cost of ransomware attacks has risen to $20 billion in 2020 from $11.5 billion just the year before. The average cost of one of these attacks has reached $4.44 million, which is higher than the cost of a data breach or hack.* Identify your priorities to manage increasing threats. * Cybersecurity Ventures
  • 11. Copyright © 2020 Ivanti. All rights reserved. Copyright © 2020 Ivanti. All rights reserved. “Ivanti Neurons for Patch Intelligence gives my IT team the most comprehensive view of the state of device patching available. It enables data and risk driven conversations between IT and security to help direct resources. We have reduced our vulnerable devices by 50% and spent 75% fewer hours on these activities in the process. Eliminating duplicate work between IT and Security has helped us manage compliance related tickets more efficiently and has been a significant benefit for the team." - Adam Jones, Senior Director of IT, Ivanti Ivanti Neurons for Patch Intelligence saves time and increases efficiency through improved collaboration between IT and Security.
  • 12. Copyright © 2020 Ivanti. All rights reserved.Copyright © 2020 Ivanti. All rights reserved. Introducing: Ivanti Neurons for Patch Intelligence Patch Reliability • Actionable intelligence pulled from crowdsourced patch deployment data and public sentiment data to understand patch reliability Risk-Based Prioritization • Prioritized risk-based information sourced from the top threat databases • More actionable information based on real- world threats Patch Compliance • Feature-rich dashboards give you a centralized view into your environment • Track any out-of- compliance machines and updates against your SLA Links: Ivanti Neurons | Ivanti Neurons for Patch Intelligence
  • 13. Copyright © 2020 Ivanti. All rights reserved. Final Thoughts #becybersmart As October’s Cybersecurity Awareness Month ends, continue to be vigilant of cyber threats U.S. election voting ends November 3. - Ignore disruptions and disinformation - The more sensational, the more suspicious - Turn off social media and vote
  • 14. Copyright © 2020 Ivanti. All rights reserved. Q&A
  • 15. Copyright © 2020 Ivanti. All rights reserved. Get the latest updates at: ivanti.com/ThreatThursday Thank You!

Editor's Notes

  1. This happened at the end of September, but was such a major breach – deserves to be reviewed. Also have some other healthcare hits we can discuss. Huge hit - https://www.bleepingcomputer.com/news/security/uhs-hospitals-hit-by-reported-country-wide-ryuk-ransomware-attack/  https://healthitsecurity.com/news/3-weeks-after-ransomware-attack-all-400-uhs-systems-back-online Three weeks to recovery. 46 Hospitals hit in Other data point -Blackbaud Breach:    https://www.beckershospitalreview.com/cybersecurity/19-more-health-systems-identified-in-blackbaud-security-breach-bringing-total-to-46.html 
  2. Clinical Trials: https://www.nytimes.com/2020/10/03/technology/clinical-trials-ransomware-attack-drugmakers.html?&web_view=true  Suspected Ryuk https://www.cpomagazine.com/cyber-security/ransomware-attack-on-a-major-health-tech-firm-slows-down-several-covid-19-clinical-trials/ Nation state activities targeting theft of COVID research according to FBI and DHS warnings. Chinese and other nation state sponsored threat actors have been targeting American coronavirus research\intellectual property https://www.biospace.com/article/clinical-trial-software-company-eresearchtechnology-hit-by-ransomware-attack/
  3. ransomware operation known as SunCrypt, who infiltrates a network, steals unencrypted files, and then encrypts all of the data. New Jersey Hospital Pays: https://www.bleepingcomputer.com/news/security/new-jersey-hospital-paid-ransomware-gang-670k-to-prevent-data-leak/  Strange pile not exactly the same but in terms of payments you might want to mention: Robin Hood cyber criminals https://www.computerweekly.com/news/252490872/Charities-warned-over-Robin-Hood-cyber-criminals  
  4. https://home.treasury.gov/system/files/126/ofac_ransomware_advisory_10012020_1.pdf Advisory on Potential Sanctions Risks for Facilitating Ransomware Payments1 Date: October 1, 2020 The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) is issuing this advisory to highlight the sanctions risks associated with ransomware payments related to malicious cyber-enabled activities. Demand for ransomware payments has increased during the COVID-19 pandemic as cyber actors target online systems that U.S. persons rely on to continue conducting business. Companies that facilitate ransomware payments to cyber actors on behalf of victims, including financial institutions, cyber insurance firms, and companies involved in digital forensics and incident response, not only encourage future ransomware payment demands but also may risk violating OFAC regulations. This advisory describes these sanctions risks and provides information for contacting relevant U.S. government agencies, including OFAC, if there is a reason to believe the cyber actor demanding ransomware payment may be sanctioned or otherwise have a sanctions nexus.2 Background on Ransomware Attacks Ransomware is a form of malicious software (“
  5. Dickey’s BBQ: https://krebsonsecurity.com/2020/10/breach-at-dickeys-bbq-smokes-3m-cards/  Good old fashioned credit card swiping.
  6. How do you prioritize risk? Why is vulnerability management still difficult? What has changed? Trends. Intro of Patch Intelligence Adam Jones case study Short demo? And quick conversation amongst the trio (Phil/Chris/Adam)  
  7. Downtime calculation example taken from: https://bullwall.com/solutions/rc/cost-of-downtime/dollars/ using 5000 employees at 25% impact, 75% dependency on IT, $50 avg employee cost, 15 days downtime, and 8 hours to restore each user to operation. Cost in this example came out to $1 million Patch the wrong priorities first, be breached next. Prioritizing patches: your most important line of defense as threats grow If you have the wrong priorities your efforts are in vain. 
  8. How the experience has changed with your group. Different song sheets, often not the same – short circuits the conversation…. Execution from Phil! And Adam gets it finished! Patching vs. configuration changes – in web servers etc – where Patch Intell shines. CVE – click it, look it up, remediate it. What patch? I don’t know Patch Intell short circuits the risk data – exploited in the wild – notes added to a patch to install – make everything goes faster. Patching and config mnmgt most important things that can be done. Key it off – the old days (vulnerability scans) spreadsheets Coming it at us from two different directions – sounds like Research – hours and hours of work – see the scan, who logged into it, with Patch Intell
  9. Ivanti Neurons for Patch Intelligence helps you achieve faster SLAs for your vulnerability remediation efforts via supervised and unsupervised machine learning algorithms. Easily research, prioritize, and receive better insights for your patch management program in one central location. Benefit from patch reliability data that automatically delivers actionable intelligence pulled from thousands of public and crowdsourced sentiment data. This information provides improved patch reliability so you can act on threats faster and reduce your time to patch. You also receive a more accurate picture of your threat landscape through prioritized risk-based metrics and feature-rich dashboards that monitor compliance.