SlideShare a Scribd company logo
Emrah Alpa
Sr. Product Manager | ArcSight
Security, Risk & Governance
Security, Risk & Governance Portfolio – High Level
DATA GOVERNANCE &
PROTECTION
APPLICATION
SECURITY
IDENTITY & ACCESS
MANAGEMENT
ENDPOINT
SECURITY
SECURITY
OPERATIONS
INFORMATION
ARCHIVING
ANALYTICS & MACHINE LEARNING
BDDK <-> Micro Focus Ürünleri Matrisi
BDDK
Madde 11
Madde 16, 24
Madde 11, 13, 18
Madde 24
• NetIQ Identity Management
• NetIQ Privileged Account Mgmt. (PAM)
• Fortify
• ArcSight (Next-Gen SecOps) SIEM & SOAR
• Interset (Machine Learning, UEBA)
• Voltage
Madde 9
• Data Discovery
• File Analysis Suite
Our commitment to you @ Micro Focus SRG
Stronger
Together
As-a-Service
Analytics
Everywhere
Lowering
Time to Value
IDOL
ArcSight
Next-Gen Security Operations
It’s not about…
correlation, hunt,
behavioral analytics,
machine learning…
SOME
Unknown
Attack
Vectors
SOAR
Identity
Known
Attack
Vectors UEBA
DEFENSE-
IN-DEPTH
MISP
CRCL
SIGMA
MITRE
ATT&CK
MATRIXIndustry-recognized,
Crowd-Sourced
Defense Framework
Open Source
Threat Intel
Crowd-Sourced SIEM
Detection Logic
Crowd-Sourcing the Defenses
Secure
Electronic
Banking
Cyber Shield
Secure ATM
Cyber Shield
Secure
Payment
Processing
Cyber Shield
Secure Point of
Sales
Cyber Shield
MITRE ATT&CK
Bake off
Financial Services
Go to Market
Exchange
Go to Market
Oil and Gas
Go to Market
Retail
Go to Market
Long Arc
What
ArcSight participates in MITRE ATT&CK Evaluations Round #3
Threat Actors:
FIN7 & Carbanak
FIN7 is the most known Finance-targeting Threat Actor on the planet
Taken from Nationwide’s “Using Threat Intelligence to Focus ATT&CK Activities” presentation @ MITRE ATTACK Con 2.0 – October 29, 2019
Billy the Kid
(1870’s)
Photo credit: www.rogerebert.com
FIN7 Threat Actor
(2015 - ?)
Photo credit: FireEye
FIN7 is the most known Finance-targeting Threat Actor on the planet
Taken from Nationwide’s “Using Threat Intelligence to Focus ATT&CK Activities” presentation @ MITRE ATTACK Con 2.0 – October 29, 2019
Carbanak – the Greatest Heist of the Century: $1 bln stolen
Become the Leader
by taking the road less travelled
Fortify
App Security for Modern Dev
The Dream
“I want scans in under a minute with ZERO
false positives and ZERO false negatives”
Secure applications
Full Integration Actionable Results Fast, Accurate Scans
Where do you begin?
• Find and fix vulnerabilities
early in the development
process
• Identify and prioritize
vulnerabilities in existing
applications
• Automate security testing
Plan/Govern
Operate/Monitor Deploy/Release
Develop/Test
Agile Development
Continuous Integration
Continuous Delivery
Product
• Find and fix vulnerabilities
early in the development
process
• Identify and prioritize
vulnerabilities in existing
applications
• Automate security testing
Micro Focus can help
Reduced noise
Open Source Audit Assistant ScanCentral
Fortify CI
DigiTrans develops their own
applications
One of the attacks used
vulnerabilities in their web
applications
The CISO wants to:
Find potential vulnerabilities and
fix them before deployment
Identify any other vulnerabilities
within applications
NetIQ
ZeroTrust Security
Identity andAccess Management
Building blocks of Trusted Access
DO NOT ASSUME TRUST LEVERAGE CONTEXT
LEAST PRIVILEGEIDENTITY ASSURANCE
When you move…
First thing? Get the
internet working!
You sign, sign,
sign
They give you
the keys
But what about the cable guy?
DO NOT ASSUME TRUST
CONFIRM CONTEXT
VERIFY CREDENTIALS
LIMITED ACCESS
Security maturity curve
TRUST
VERIFY
RECOGNIZE
Assumed Trust Zero Trust Adaptive Intelligence
Securing the perimeter
• Network centric view
• Inside vs. outside
• Security silos
Evaluating what is appropriate
• Granular risk-based controls
• Continuous evaluation of
assurance & entitlements
Dynamic identity context
• Data-driven approach
• Machine learning and
artificial intelligence
• Real-time remediation
Zero Trust is a philosophy
Zero Trust is a process
Zero Trust always asks ‘is this appropriate?’
LEAST
PRIVILEGE
IDENTITY
ASSURANCE
LEVERAGE
CONTEXT
DO NOT
ASSUME
TRUST
Technology highlights
Identity and Access (NetIQ)
Available today
▪ Enforce appropriate access
Upcoming innovations
▪ Universal policy orchestration
▪ Evaluate current risk
▪ Multifactor authentication
▪ Decide who can access what
▪ Enhanced identity proofing
▪ Behavioral analytics
▪ Zero Trust cloud platform
Where do you begin?
• Implement Multi-Factor
Authentication
• Ensure authorized access
• Establish appropriate roles
• Move the organization toward
a least privilege model of
access
Challenge
‒ Prevent data and intellectual
property loss by establishing data
recognition capabilities
‒ GDPR, KVKK, CCCPA
Names
Date of Birth
Postal Code
Addresses
Telephone Number
Passport Number
Driving License Number
National ID Number
TIN (Tax Identification
Number)
National Healthcare ID
number
Health/Medical Terms &
Conditions
Business IDs
Additionally PHI, PCI and PSI
34
Entity extraction and Classification - DLP, PII, DSAR
Result
‒ Helps eliminates 90% of data risk
and fosters user behavior
changes
‒ Allows organizations to classify
and guard their valuable data
assets, which enhances their
reputations and trustworthiness
‒ Strengthens organizations’
security risk profiles and security
return on investment
‒ Enables analysis of structured
and unstructured data and
risk/trend reporting to prevent
data and intellectual property
loss
“If you want to protect your data, you must know what comprises
your inventory of important assets. We rely heavily on the IDOL
technology for helping us classify data. Our IDOL solution is a key
part of the data protection puzzle.”
MARCUS BROWN
Vice President of Corporate Business Development
Digital Guardian
Thank you

More Related Content

What's hot

The 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for CybersecurityThe 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for Cybersecurity
nathan-axonius
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
Gowdhaman Jothilingam
 
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Resilient Systems
 
RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things
Wolfgang Kandek
 
An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...
Max Justice
 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at Adobe
Vishwas Manral
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
Centrify Corporation
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
AlgoSec
 
What is zero trust model of information security?
What is zero trust model of information security?What is zero trust model of information security?
What is zero trust model of information security?
Ahmed Banafa
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architecture
Hybrid IT Europe
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Pro Mrkt
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
centralohioissa
 
Best Practices for Multi-Factor Authentication: Delivering Stronger Security ...
Best Practices for Multi-Factor Authentication: Delivering Stronger Security ...Best Practices for Multi-Factor Authentication: Delivering Stronger Security ...
Best Practices for Multi-Factor Authentication: Delivering Stronger Security ...
Sirius
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
Zscaler
 
Forrester no more chewy centers- the zero trust model
Forrester   no more chewy centers- the zero trust modelForrester   no more chewy centers- the zero trust model
Forrester no more chewy centers- the zero trust model
Cristian Garcia G.
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
Er. Ajay Sirsat
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
Okta-Inc
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
Security Innovation
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Prevention
centralohioissa
 

What's hot (19)

The 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for CybersecurityThe 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for Cybersecurity
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
 
RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things
 
An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...
 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at Adobe
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
What is zero trust model of information security?
What is zero trust model of information security?What is zero trust model of information security?
What is zero trust model of information security?
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architecture
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
Best Practices for Multi-Factor Authentication: Delivering Stronger Security ...
Best Practices for Multi-Factor Authentication: Delivering Stronger Security ...Best Practices for Multi-Factor Authentication: Delivering Stronger Security ...
Best Practices for Multi-Factor Authentication: Delivering Stronger Security ...
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Forrester no more chewy centers- the zero trust model
Forrester   no more chewy centers- the zero trust modelForrester   no more chewy centers- the zero trust model
Forrester no more chewy centers- the zero trust model
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Prevention
 

Similar to Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Finance Industry

CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
Sneha .
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
Raj Sarode
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
Career Communications Group
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 sucesuminas
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured World
Jennifer Mary
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
AT-NET Services, Inc. - Charleston Division
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
Cloudera, Inc.
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
Ahmed Sayed-
 
Mobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric ApproachMobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric Approach
Omar Khawaja
 
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Core Security
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
Rahul Neel Mani
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
Prime Infoserv
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Decisions
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
Lalit Kale
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
Ulf Mattsson
 
What is Identity Security.pptx
What is Identity Security.pptxWhat is Identity Security.pptx
What is Identity Security.pptx
infosec train
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
Anne Oikarinen
 

Similar to Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Finance Industry (20)

CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdf
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured World
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Mobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric ApproachMobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric Approach
 
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
What is Identity Security.pptx
What is Identity Security.pptxWhat is Identity Security.pptx
What is Identity Security.pptx
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
CCSK.pptx
CCSK.pptxCCSK.pptx
CCSK.pptx
 

Recently uploaded

Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
Globus
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
Cyanic lab
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
vrstrong314
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
takuyayamamoto1800
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Globus
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
Georgi Kodinov
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
Jelle | Nordend
 
Visitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.appVisitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.app
NaapbooksPrivateLimi
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns
 
Accelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with PlatformlessAccelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with Platformless
WSO2
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Globus
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
Ortus Solutions, Corp
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
IES VE
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
Juraj Vysvader
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024
Globus
 
Advanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should KnowAdvanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should Know
Peter Caitens
 
Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024
Sharepoint Designs
 
Strategies for Successful Data Migration Tools.pptx
Strategies for Successful Data Migration Tools.pptxStrategies for Successful Data Migration Tools.pptx
Strategies for Successful Data Migration Tools.pptx
varshanayak241
 

Recently uploaded (20)

Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
 
Vitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume MontevideoVitthal Shirke Microservices Resume Montevideo
Vitthal Shirke Microservices Resume Montevideo
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
 
Visitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.appVisitor Management System in India- Vizman.app
Visitor Management System in India- Vizman.app
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 
Accelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with PlatformlessAccelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with Platformless
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024
 
Advanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should KnowAdvanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should Know
 
Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024
 
Strategies for Successful Data Migration Tools.pptx
Strategies for Successful Data Migration Tools.pptxStrategies for Successful Data Migration Tools.pptx
Strategies for Successful Data Migration Tools.pptx
 

Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Finance Industry

  • 1.
  • 2. Emrah Alpa Sr. Product Manager | ArcSight Security, Risk & Governance
  • 3. Security, Risk & Governance Portfolio – High Level DATA GOVERNANCE & PROTECTION APPLICATION SECURITY IDENTITY & ACCESS MANAGEMENT ENDPOINT SECURITY SECURITY OPERATIONS INFORMATION ARCHIVING ANALYTICS & MACHINE LEARNING
  • 4. BDDK <-> Micro Focus Ürünleri Matrisi BDDK Madde 11 Madde 16, 24 Madde 11, 13, 18 Madde 24 • NetIQ Identity Management • NetIQ Privileged Account Mgmt. (PAM) • Fortify • ArcSight (Next-Gen SecOps) SIEM & SOAR • Interset (Machine Learning, UEBA) • Voltage Madde 9 • Data Discovery • File Analysis Suite
  • 5. Our commitment to you @ Micro Focus SRG Stronger Together As-a-Service Analytics Everywhere Lowering Time to Value IDOL
  • 7. It’s not about… correlation, hunt, behavioral analytics, machine learning…
  • 9. MISP CRCL SIGMA MITRE ATT&CK MATRIXIndustry-recognized, Crowd-Sourced Defense Framework Open Source Threat Intel Crowd-Sourced SIEM Detection Logic Crowd-Sourcing the Defenses
  • 10.
  • 11. Secure Electronic Banking Cyber Shield Secure ATM Cyber Shield Secure Payment Processing Cyber Shield Secure Point of Sales Cyber Shield MITRE ATT&CK Bake off Financial Services Go to Market Exchange Go to Market Oil and Gas Go to Market Retail Go to Market Long Arc
  • 12.
  • 13. What ArcSight participates in MITRE ATT&CK Evaluations Round #3
  • 15. FIN7 is the most known Finance-targeting Threat Actor on the planet Taken from Nationwide’s “Using Threat Intelligence to Focus ATT&CK Activities” presentation @ MITRE ATTACK Con 2.0 – October 29, 2019 Billy the Kid (1870’s) Photo credit: www.rogerebert.com FIN7 Threat Actor (2015 - ?) Photo credit: FireEye
  • 16. FIN7 is the most known Finance-targeting Threat Actor on the planet Taken from Nationwide’s “Using Threat Intelligence to Focus ATT&CK Activities” presentation @ MITRE ATTACK Con 2.0 – October 29, 2019
  • 17. Carbanak – the Greatest Heist of the Century: $1 bln stolen
  • 18. Become the Leader by taking the road less travelled
  • 20. The Dream “I want scans in under a minute with ZERO false positives and ZERO false negatives”
  • 21. Secure applications Full Integration Actionable Results Fast, Accurate Scans
  • 22. Where do you begin? • Find and fix vulnerabilities early in the development process • Identify and prioritize vulnerabilities in existing applications • Automate security testing Plan/Govern Operate/Monitor Deploy/Release Develop/Test Agile Development Continuous Integration Continuous Delivery Product
  • 23. • Find and fix vulnerabilities early in the development process • Identify and prioritize vulnerabilities in existing applications • Automate security testing Micro Focus can help
  • 24. Reduced noise Open Source Audit Assistant ScanCentral Fortify CI
  • 25. DigiTrans develops their own applications One of the attacks used vulnerabilities in their web applications The CISO wants to: Find potential vulnerabilities and fix them before deployment Identify any other vulnerabilities within applications
  • 27. Building blocks of Trusted Access DO NOT ASSUME TRUST LEVERAGE CONTEXT LEAST PRIVILEGEIDENTITY ASSURANCE
  • 28. When you move… First thing? Get the internet working! You sign, sign, sign They give you the keys
  • 29. But what about the cable guy? DO NOT ASSUME TRUST CONFIRM CONTEXT VERIFY CREDENTIALS LIMITED ACCESS
  • 30. Security maturity curve TRUST VERIFY RECOGNIZE Assumed Trust Zero Trust Adaptive Intelligence Securing the perimeter • Network centric view • Inside vs. outside • Security silos Evaluating what is appropriate • Granular risk-based controls • Continuous evaluation of assurance & entitlements Dynamic identity context • Data-driven approach • Machine learning and artificial intelligence • Real-time remediation
  • 31. Zero Trust is a philosophy Zero Trust is a process Zero Trust always asks ‘is this appropriate?’
  • 32. LEAST PRIVILEGE IDENTITY ASSURANCE LEVERAGE CONTEXT DO NOT ASSUME TRUST Technology highlights Identity and Access (NetIQ) Available today ▪ Enforce appropriate access Upcoming innovations ▪ Universal policy orchestration ▪ Evaluate current risk ▪ Multifactor authentication ▪ Decide who can access what ▪ Enhanced identity proofing ▪ Behavioral analytics ▪ Zero Trust cloud platform
  • 33. Where do you begin? • Implement Multi-Factor Authentication • Ensure authorized access • Establish appropriate roles • Move the organization toward a least privilege model of access
  • 34. Challenge ‒ Prevent data and intellectual property loss by establishing data recognition capabilities ‒ GDPR, KVKK, CCCPA Names Date of Birth Postal Code Addresses Telephone Number Passport Number Driving License Number National ID Number TIN (Tax Identification Number) National Healthcare ID number Health/Medical Terms & Conditions Business IDs Additionally PHI, PCI and PSI 34 Entity extraction and Classification - DLP, PII, DSAR Result ‒ Helps eliminates 90% of data risk and fosters user behavior changes ‒ Allows organizations to classify and guard their valuable data assets, which enhances their reputations and trustworthiness ‒ Strengthens organizations’ security risk profiles and security return on investment ‒ Enables analysis of structured and unstructured data and risk/trend reporting to prevent data and intellectual property loss “If you want to protect your data, you must know what comprises your inventory of important assets. We rely heavily on the IDOL technology for helping us classify data. Our IDOL solution is a key part of the data protection puzzle.” MARCUS BROWN Vice President of Corporate Business Development Digital Guardian