SlideShare a Scribd company logo
1 of 29
Download to read offline
Connected(Security:(A(Holis3c(
Approach(to(the(Data(Breach(Problem(
Garre%&Bekker&)&Principal&Analyst,&451&Research&
Stephen&Cox,&&Chief&Security&Architect,&SecureAuth&&
2&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
Our(Speakers(
Stephen(Cox&
Chief&Security&Architect&
SecureAuth&
&
Garre@(Bekker((
Principal&Analyst&
Enterprise&Security&PracBce&&
451&Research&
Solving the Data Breach Problem with
Connected Security
Garrett A. Bekker, III, Principal Analyst, Information Security
A few words about me….
•  Principal Analyst in 451 Research’s
Information Security Practice
•  Involved in infosec since 1999
•  451 coverage areas: Identity and
Access Management (IAM), Data
Security.
•  @gabekker on Twitter
•  Garrett.Bekker@451Research.com
4
We are spending billions on cybersecurity
•  Cybersecurity
M&A hit record
levels in 2015
•  Cybersecurity VC:
$3.5bn in 2015
(CB Insights)
8
•  (source: 451 Research 2016 M&A Outlook)
Security tools are multiplying like rabbits!
9
•  = ~1400
vendors
•  9 new vendors
every month
But we’re setting records for breaches, too
•  Privacy Rights Clearinghouse: from 2014 to
2015, breach volumes doubled
•  Identity Theft Resource Center: data breaches
will hit 1,000 in 2016, up 22%.
•  Anthem, Army National Guard, CareFirst Blue
Cross/Blue Shield, Premera Blue Cross/Blue
Shield, Harvard, Home Depot, JP Morgan,
Target, Nieman-Marcus, eBay, Heartland, TJ
Maxx, Sony, AOL, Ashley Madison, UbiSoft,
Zappos, Adobe, Evernote, Apple, Yahoo Japan,
UPS, Vodafone, Experian, Facebook….
10
Breach party!
Too many security point products
•  Most firms can’t keep up with securing
legacy, on-prem estate:
•  AV
•  FW
•  IPS
•  DLP
•  WAF
•  SIEM
•  IAM
11
Cloud, Mobile, Big Data and IoT aren’t helping
•  Cloud security requires even more ‘stuff’:
•  SaaS SSO/IDaaS
•  SaaS encryption gateways
•  CAC/CASB
•  IaaS Security
•  Big Data:
•  Data discovery
•  Access controls
•  Encryption/tokenization, etc.
•  IoT?
•  IoT device authentication
•  SSL certs
•  Encryption/tokenization
•  IoT firewalls
•  IoT malware detection
12
MORE TOOLS ≠ BETTER
SECURITY!
13
Watch out for your third parties
•  Firms are outsourcing more
non-core functions
•  Cloud increases reliance on
third-parties
•  Third-parties have access
privileges that can be
exploited (HVAC vendors?)
14
Who’s going to manage all this?
•  Chronic skills shortage
•  ~1mn openings?
•  Interns?
15
The math doesn’t add up!
•  ‘Triple-edged sword’:
•  More resources to protect – and more coming with IoT, etc.
•  More security products to manage
•  More end users to worry about
•  More threat actors
•  More regulations
…and not enough people to help with all of this
16
So how to we turn the math in our favor?
•  Consolidation is inevitable, but still a big backlog
•  Security automation is coming
•  More ‘native’ security solutions from cloud and big data providers
•  AWS, Box, Salesforce, Microsoft, Cloudera, Hortonworks, VMware, etc.
•  More security delivered as a service
•  Traditional MSSPs, sure
•  But also:
•  ‘Specialist MSSPs’
•  DLP, IAM, SIEM, Encryption, Key Management
•  Better integration
17
Thank You!
Connected(Security:(A(Holis3c(Approach(to(the(
Data(Breach(Problem(
Stephen&Cox&
Chief&Security&Architect,&SecureAuth&&
1
9&
20&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
What(the(Future(Holds(
+  A%ackers&adapt&quickly&making&
visibility&of&utmost&importance&
+  A%acks&are&mulB)vector&and&&
mulB)faceted&
+  Strong&technologies&across&the&
spectrum&
–  We&struggle&at&tying&it&together&
–  What&about&the&SIEM?&&
It’s&About&Context!&
21&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
Understand(and(A@ack(the(Gap(
+  Look&to&history&of&warfare&for&
examples&
–  Yes,&I&am&drawing&that&analogy!&&
+  OrganizaBons&have&security&
gaps&
–  Only&so&much&budget,&Bme&
+  Increasing&visibility&is&vital&
–  Protect,&detect&and&respond&
Exploit&the&Flank!&
&
22&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
Oh(Look,(A(Sun(Tzu(Quote!(
“By&persistently&hanging&on&the&enemy's&
flank,&we&shall&succeed&in&the&long&run&in&
killing&the&commander.”&&
& &&&&&))&Sun&Tzu,&The&Art&of&War&
23&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
Iden3ty(is(a(Security(Gap(
+  Focus&is&on&network&perimeter&
and&endpoint&
+  Limited&visibility&to&later&stages&
of&a%ack&lifecycle&
+  Adopt&a&“follow&the&a%acker”&
mindset&
Follow&the&A%acker!&
&
24&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
Majority of the
breaches in the
enterprises start with
social engineering and
phishing
Intruders gained access through a Citrix
remote access portal set up for use by
employees. {Home Depot Breach}
"The hackers acquired elevated rights that allowed them to navigate
portions of Home Depot's network and to deploy unique, custom built
malware on its self check out systems in the U.S. and Canada.” – eWeek
A@acks(on(Today’s(Ba@lefield(
(The&A%ack&Lifecycle&or&“Kill&Chain”&
&
25&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
Network(Security(
Endpoint(Security((
Endpoint(Security(
Iden3ty(Security((
Endpoint(Security(
Iden3ty(Security((
Network(Security(
Iden3ty(Security((
Endpoint(Security(
Iden3ty(Security((
Security(Informa3on(&(
Event(Management((
A@acks(on(Today’s(Ba@lefield(
The&A%ack&Lifecycle&or&“Kill&Chain”&
&
26&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
Connected(Security(
Close&the&Gaps!&&
&
27&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
Adap3ve(Authen3ca3on(
Taking&AcBon&at&the&IdenBty&Perimeter&
•  Layered&Risk&Analysis&&
=&Stronger&Security&
•  No&User&Experience&&
Impact&
•  Only&present&MFA&&
when&needed&
•  No&other&vendor&has&&
as&many&“layers”&
Device&RecogniBon&
Threat&Service&
Directory&Lookup&
Geo)LocaBon&
Geo)Velocity&
Geo)Fencing&
Fraud&DetecBon&
IdenBty&Governance&
Behavior&AnalyBcs&
Behavioral&Biometrics&
28&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
PreUAuthen3ca3on(Risk(Analysis(
Device&RecogniBon&
Threat&Service&
Directory&Lookup&
Geo)LocaBon&
Geo)Velocity&
Geo)Fencing&
Fraud&PrevenBon&
IdenBty&Governance&
Behavior&AnalyBcs&
Behavioral&Biometrics&
Do(we(recognize(this(device?(
Associated(with(a(user(we(know?(
RealU3me(Threat(Intelligence(
IP(Address(Interroga3on(
Group(membership(and(
a@ribute(checking(
Request(coming(from(a(known(loca3on?(
Do(we(have(employees,(partners(or(
customers(here?(
Has(an(improbable(travel(
event(taken(place?(
Who(should/does(have(access(rights?(
High(Access(Rights(=(greater(risk/vulnerability(
Track(normal(behavior(
Looking(for(anomalies(
Typing(Sequences(&(Mouse(Movements(
Unique(to(each(user(on(each(device(
Access(request(coming(from(within(
or(outside(a(geographic(barrier(
Reduce(#(of(OTPs,(Block(device(class,(
Iden3fy(“por3ng”(status,(Block(by(carrier(
AdapBve&AuthenBcaBon&
29&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
In(the(Real(World(
Device&RecogniBon&
Threat&Service&
Directory&Lookup&
Geo)LocaBon&
Geo)Velocity&
Geo)Fencing&
Fraud&DetecBon&
IdenBty&Governance&
Behavior&AnalyBcs&
Behavioral&Biometrics&
Low(
Medium(
High(
Medium( Medium( Medium( Medium(
High( High( High(
Normal(Day( Travel(Day( Lost/New(Laptop( Stolen(Creden3als( Stolen(Laptop(
Allow(
MFA(Step(
Deny(
Allow(
MFA(Step(
Deny(
Allow(
MFA(Step(
Deny(
Allow(
MFA(Step(
Deny(
Allow(
MFA(Step(
Deny(
dtepe@secureauth.com&
***********&
dtepe@secureauth.com&
***********&
hack@cybera%ack.com&
**********&
hack@cybera%ack.com&
**********&
30&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com
The(Connected(Security(Alliance(
+  Rigorous&interoperability&tesBng&&
+  Integrated&reference&architecture&
+  Leverages&idenBty&context&
+  AcBonable&intelligence&
+  Stronger&together!&&
&
A&holisBc&approach&to&the&data&breach&problem&&
Iden3ty(Security(
Watch(this(space(for(more(integra3ons!(
Q&A&
THANK&YOU!&
Learn&more&at&www.secureauth.com/connected)security&&

More Related Content

What's hot

Advantages of privacy by design in IoE
Advantages of privacy by design in IoEAdvantages of privacy by design in IoE
Advantages of privacy by design in IoEMarc Vael
 
O365Con18 - Protecting your Data in Office 365 - Arjan Cornelissen
O365Con18 - Protecting your Data in Office 365 - Arjan CornelissenO365Con18 - Protecting your Data in Office 365 - Arjan Cornelissen
O365Con18 - Protecting your Data in Office 365 - Arjan CornelissenNCCOMMS
 
ThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_ReedThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_ReedThinAir
 
Network Security‬ and Big ‪‎Data Analytics‬
Network Security‬ and Big ‪‎Data Analytics‬Network Security‬ and Big ‪‎Data Analytics‬
Network Security‬ and Big ‪‎Data Analytics‬Allot Communications
 
Data security in cloud compu
Data security in cloud compuData security in cloud compu
Data security in cloud compuANIL247048
 
Expanded top ten_big_data_security_and_privacy_challenges
Expanded top ten_big_data_security_and_privacy_challengesExpanded top ten_big_data_security_and_privacy_challenges
Expanded top ten_big_data_security_and_privacy_challengesTom Kirby
 
Privacy by Design: White Papaer
Privacy by Design: White PapaerPrivacy by Design: White Papaer
Privacy by Design: White PapaerKristyn Greenwood
 
How Google Protects your Data
How Google Protects your DataHow Google Protects your Data
How Google Protects your DataThomas Igou
 
Privacy by Design - taking in account the state of the art
Privacy by Design - taking in account the state of the artPrivacy by Design - taking in account the state of the art
Privacy by Design - taking in account the state of the artJames Mulhern
 
Office 365 in Focus. Security and Governance Strategies from the Experts - We...
Office 365 in Focus. Security and Governance Strategies from the Experts - We...Office 365 in Focus. Security and Governance Strategies from the Experts - We...
Office 365 in Focus. Security and Governance Strategies from the Experts - We...Netskope
 
Making Cloud Security Part of Your DNA Webinar Slides
Making Cloud Security Part of Your DNA Webinar SlidesMaking Cloud Security Part of Your DNA Webinar Slides
Making Cloud Security Part of Your DNA Webinar SlidesNetskope
 
Information Map around the world in 80 clicks
Information Map around the world in 80 clicksInformation Map around the world in 80 clicks
Information Map around the world in 80 clicksVeritas Technologies LLC
 
Seattle Tech4Good meetup: Data Security and Privacy
Seattle Tech4Good meetup: Data Security and PrivacySeattle Tech4Good meetup: Data Security and Privacy
Seattle Tech4Good meetup: Data Security and PrivacySabra Goldick
 
Privacy by Design and by Default + General Data Protection Regulation with Si...
Privacy by Design and by Default + General Data Protection Regulation with Si...Privacy by Design and by Default + General Data Protection Regulation with Si...
Privacy by Design and by Default + General Data Protection Regulation with Si...Peter Procházka
 
Data Breaches: The Untold Story
Data Breaches: The Untold Story  Data Breaches: The Untold Story
Data Breaches: The Untold Story Isabelle Dumont
 
Cyber Security and GDPR
Cyber Security and GDPRCyber Security and GDPR
Cyber Security and GDPRJeremy Coates
 
Cure for the Common Cloud: How Healthcare can Safely Enable the Cloud
Cure for the Common Cloud: How Healthcare can Safely Enable the CloudCure for the Common Cloud: How Healthcare can Safely Enable the Cloud
Cure for the Common Cloud: How Healthcare can Safely Enable the CloudNetskope
 
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNorth Texas Chapter of the ISSA
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 

What's hot (20)

Advantages of privacy by design in IoE
Advantages of privacy by design in IoEAdvantages of privacy by design in IoE
Advantages of privacy by design in IoE
 
O365Con18 - Protecting your Data in Office 365 - Arjan Cornelissen
O365Con18 - Protecting your Data in Office 365 - Arjan CornelissenO365Con18 - Protecting your Data in Office 365 - Arjan Cornelissen
O365Con18 - Protecting your Data in Office 365 - Arjan Cornelissen
 
ThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_ReedThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
 
Network Security‬ and Big ‪‎Data Analytics‬
Network Security‬ and Big ‪‎Data Analytics‬Network Security‬ and Big ‪‎Data Analytics‬
Network Security‬ and Big ‪‎Data Analytics‬
 
Data security in cloud compu
Data security in cloud compuData security in cloud compu
Data security in cloud compu
 
Expanded top ten_big_data_security_and_privacy_challenges
Expanded top ten_big_data_security_and_privacy_challengesExpanded top ten_big_data_security_and_privacy_challenges
Expanded top ten_big_data_security_and_privacy_challenges
 
Privacy by Design: White Papaer
Privacy by Design: White PapaerPrivacy by Design: White Papaer
Privacy by Design: White Papaer
 
How Google Protects your Data
How Google Protects your DataHow Google Protects your Data
How Google Protects your Data
 
Privacy by Design - taking in account the state of the art
Privacy by Design - taking in account the state of the artPrivacy by Design - taking in account the state of the art
Privacy by Design - taking in account the state of the art
 
Office 365 in Focus. Security and Governance Strategies from the Experts - We...
Office 365 in Focus. Security and Governance Strategies from the Experts - We...Office 365 in Focus. Security and Governance Strategies from the Experts - We...
Office 365 in Focus. Security and Governance Strategies from the Experts - We...
 
Making Cloud Security Part of Your DNA Webinar Slides
Making Cloud Security Part of Your DNA Webinar SlidesMaking Cloud Security Part of Your DNA Webinar Slides
Making Cloud Security Part of Your DNA Webinar Slides
 
Information Map around the world in 80 clicks
Information Map around the world in 80 clicksInformation Map around the world in 80 clicks
Information Map around the world in 80 clicks
 
Seattle Tech4Good meetup: Data Security and Privacy
Seattle Tech4Good meetup: Data Security and PrivacySeattle Tech4Good meetup: Data Security and Privacy
Seattle Tech4Good meetup: Data Security and Privacy
 
Privacy by Design and by Default + General Data Protection Regulation with Si...
Privacy by Design and by Default + General Data Protection Regulation with Si...Privacy by Design and by Default + General Data Protection Regulation with Si...
Privacy by Design and by Default + General Data Protection Regulation with Si...
 
Conquest capabilities q2 2015 v2
Conquest capabilities q2 2015 v2Conquest capabilities q2 2015 v2
Conquest capabilities q2 2015 v2
 
Data Breaches: The Untold Story
Data Breaches: The Untold Story  Data Breaches: The Untold Story
Data Breaches: The Untold Story
 
Cyber Security and GDPR
Cyber Security and GDPRCyber Security and GDPR
Cyber Security and GDPR
 
Cure for the Common Cloud: How Healthcare can Safely Enable the Cloud
Cure for the Common Cloud: How Healthcare can Safely Enable the CloudCure for the Common Cloud: How Healthcare can Safely Enable the Cloud
Cure for the Common Cloud: How Healthcare can Safely Enable the Cloud
 
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 

Viewers also liked

Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365SecureAuth
 
2017 Predictions: Identity and Security
2017 Predictions: Identity and Security 2017 Predictions: Identity and Security
2017 Predictions: Identity and Security SecureAuth
 
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)We4IT Group
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application SecuritySecureAuth
 
What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…SecureAuth
 
A Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign OnA Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign OnGabriella Davis
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlSecureAuth
 
Simplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLSimplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLGabriella Davis
 
RMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled peopleRMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled peopleClément OUDOT
 
LDAP, SAML and Hue
LDAP, SAML and HueLDAP, SAML and Hue
LDAP, SAML and Huegethue
 
White Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity ManagementWhite Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity ManagementGigya
 
SAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseSAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseDenis Gundarev
 
SAML Protocol Overview
SAML Protocol OverviewSAML Protocol Overview
SAML Protocol OverviewMike Schwartz
 
Enterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSOEnterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSOOliver Mueller
 

Viewers also liked (18)

Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
2017 Predictions: Identity and Security
2017 Predictions: Identity and Security 2017 Predictions: Identity and Security
2017 Predictions: Identity and Security
 
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application Security
 
What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…
 
A Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign OnA Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign On
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access Control
 
Simplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLSimplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAML
 
RMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled peopleRMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled people
 
LDAP, SAML and Hue
LDAP, SAML and HueLDAP, SAML and Hue
LDAP, SAML and Hue
 
Saml in cloud
Saml in cloudSaml in cloud
Saml in cloud
 
White Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity ManagementWhite Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity Management
 
SAML Smackdown
SAML SmackdownSAML Smackdown
SAML Smackdown
 
SAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseSAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your Enterprise
 
SAML Protocol Overview
SAML Protocol OverviewSAML Protocol Overview
SAML Protocol Overview
 
Introduction to SAML
Introduction to SAMLIntroduction to SAML
Introduction to SAML
 
Single sign on using SAML
Single sign on using SAML Single sign on using SAML
Single sign on using SAML
 
Enterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSOEnterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSO
 

Similar to SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach to Solving the Data Breach Problem

How Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityHow Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityDevOps.com
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019Ulf Mattsson
 
March cybersecurity powerpoint
March cybersecurity powerpointMarch cybersecurity powerpoint
March cybersecurity powerpointCourtney King
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudUlf Mattsson
 
cybersecurity analyst.pptx
cybersecurity analyst.pptxcybersecurity analyst.pptx
cybersecurity analyst.pptxBoni Yeamin
 
Seeing through the Fog: Navigating the Security Landscape of a Cloud-First World
Seeing through the Fog: Navigating the Security Landscape of a Cloud-First WorldSeeing through the Fog: Navigating the Security Landscape of a Cloud-First World
Seeing through the Fog: Navigating the Security Landscape of a Cloud-First WorldBen Johnson
 
Implementing Legal within Tech. What are the Cyber Security issues?
Implementing Legal within Tech. What are the Cyber Security issues?Implementing Legal within Tech. What are the Cyber Security issues?
Implementing Legal within Tech. What are the Cyber Security issues?Cyber Security Partners
 
Iot Security and Privacy at Scale
Iot Security and Privacy at ScaleIot Security and Privacy at Scale
Iot Security and Privacy at ScaleWinston Morton
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iPrecisely
 
Zero Trust 20211105
Zero Trust 20211105 Zero Trust 20211105
Zero Trust 20211105 Thomas Treml
 
Detection + 1 in the Cloud Age
Detection + 1 in the Cloud AgeDetection + 1 in the Cloud Age
Detection + 1 in the Cloud AgeBen Johnson
 
2017 bio it world
2017 bio it world2017 bio it world
2017 bio it worldChris Dwan
 
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Precisely
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security toolsVicky Fernandes
 
Practical advice for cloud data protection ulf mattsson - bright talk webin...
Practical advice for cloud data protection   ulf mattsson - bright talk webin...Practical advice for cloud data protection   ulf mattsson - bright talk webin...
Practical advice for cloud data protection ulf mattsson - bright talk webin...Ulf Mattsson
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...Ulf Mattsson
 
Continuous Compliance in the Cloud - Best Practices from Sumo Logic, Coalfire...
Continuous Compliance in the Cloud - Best Practices from Sumo Logic, Coalfire...Continuous Compliance in the Cloud - Best Practices from Sumo Logic, Coalfire...
Continuous Compliance in the Cloud - Best Practices from Sumo Logic, Coalfire...Sumo Logic
 

Similar to SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach to Solving the Data Breach Problem (20)

How Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityHow Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber Security
 
What I learned from RSAC 2019
What I learned from RSAC 2019What I learned from RSAC 2019
What I learned from RSAC 2019
 
March cybersecurity powerpoint
March cybersecurity powerpointMarch cybersecurity powerpoint
March cybersecurity powerpoint
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
 
Where Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the CloudWhere Data Security and Value of Data Meet in the Cloud
Where Data Security and Value of Data Meet in the Cloud
 
cybersecurity analyst.pptx
cybersecurity analyst.pptxcybersecurity analyst.pptx
cybersecurity analyst.pptx
 
Seeing through the Fog: Navigating the Security Landscape of a Cloud-First World
Seeing through the Fog: Navigating the Security Landscape of a Cloud-First WorldSeeing through the Fog: Navigating the Security Landscape of a Cloud-First World
Seeing through the Fog: Navigating the Security Landscape of a Cloud-First World
 
Implementing Legal within Tech. What are the Cyber Security issues?
Implementing Legal within Tech. What are the Cyber Security issues?Implementing Legal within Tech. What are the Cyber Security issues?
Implementing Legal within Tech. What are the Cyber Security issues?
 
Iot Security and Privacy at Scale
Iot Security and Privacy at ScaleIot Security and Privacy at Scale
Iot Security and Privacy at Scale
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM i
 
Zero Trust 20211105
Zero Trust 20211105 Zero Trust 20211105
Zero Trust 20211105
 
Detection + 1 in the Cloud Age
Detection + 1 in the Cloud AgeDetection + 1 in the Cloud Age
Detection + 1 in the Cloud Age
 
Nonprofit IT Trends 2018
Nonprofit IT Trends 2018Nonprofit IT Trends 2018
Nonprofit IT Trends 2018
 
2017 bio it world
2017 bio it world2017 bio it world
2017 bio it world
 
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
 
Practical advice for cloud data protection ulf mattsson - bright talk webin...
Practical advice for cloud data protection   ulf mattsson - bright talk webin...Practical advice for cloud data protection   ulf mattsson - bright talk webin...
Practical advice for cloud data protection ulf mattsson - bright talk webin...
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...
 
Intuit Analytics Cloud 101
Intuit Analytics Cloud 101Intuit Analytics Cloud 101
Intuit Analytics Cloud 101
 
Continuous Compliance in the Cloud - Best Practices from Sumo Logic, Coalfire...
Continuous Compliance in the Cloud - Best Practices from Sumo Logic, Coalfire...Continuous Compliance in the Cloud - Best Practices from Sumo Logic, Coalfire...
Continuous Compliance in the Cloud - Best Practices from Sumo Logic, Coalfire...
 

More from SecureAuth

Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.SecureAuth
 
The Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationThe Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationSecureAuth
 
Portal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationPortal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationSecureAuth
 
SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth
 
Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security SecureAuth
 
Top 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOTop 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOSecureAuth
 
What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017SecureAuth
 
Why Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughWhy Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughSecureAuth
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceSecureAuth
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime SecureAuth
 
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...SecureAuth
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlSecureAuth
 
What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2SecureAuth
 
How to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationHow to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationSecureAuth
 
Balancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareBalancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareSecureAuth
 
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...SecureAuth
 
Advanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureAdvanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureSecureAuth
 
Modern Architectures
Modern ArchitecturesModern Architectures
Modern ArchitecturesSecureAuth
 
SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable CustomersSecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable CustomersSecureAuth
 

More from SecureAuth (19)

Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.
 
The Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationThe Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern Authentication
 
Portal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationPortal Protection Using Adaptive Authentication
Portal Protection Using Adaptive Authentication
 
SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017
 
Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security
 
Top 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOTop 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSO
 
What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017
 
Why Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughWhy Two-Factor Isn't Enough
Why Two-Factor Isn't Enough
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability Insurance
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime
 
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
 
What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2
 
How to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationHow to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive Authentication
 
Balancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareBalancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in Healthcare
 
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
 
Advanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureAdvanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and Future
 
Modern Architectures
Modern ArchitecturesModern Architectures
Modern Architectures
 
SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable CustomersSecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
 

Recently uploaded

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 

Recently uploaded (20)

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 

SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach to Solving the Data Breach Problem

  • 2. 2&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com Our(Speakers( Stephen(Cox& Chief&Security&Architect& SecureAuth& & Garre@(Bekker(( Principal&Analyst& Enterprise&Security&PracBce&& 451&Research&
  • 3. Solving the Data Breach Problem with Connected Security Garrett A. Bekker, III, Principal Analyst, Information Security
  • 4. A few words about me…. •  Principal Analyst in 451 Research’s Information Security Practice •  Involved in infosec since 1999 •  451 coverage areas: Identity and Access Management (IAM), Data Security. •  @gabekker on Twitter •  Garrett.Bekker@451Research.com 4
  • 5. We are spending billions on cybersecurity •  Cybersecurity M&A hit record levels in 2015 •  Cybersecurity VC: $3.5bn in 2015 (CB Insights) 8 •  (source: 451 Research 2016 M&A Outlook)
  • 6. Security tools are multiplying like rabbits! 9 •  = ~1400 vendors •  9 new vendors every month
  • 7. But we’re setting records for breaches, too •  Privacy Rights Clearinghouse: from 2014 to 2015, breach volumes doubled •  Identity Theft Resource Center: data breaches will hit 1,000 in 2016, up 22%. •  Anthem, Army National Guard, CareFirst Blue Cross/Blue Shield, Premera Blue Cross/Blue Shield, Harvard, Home Depot, JP Morgan, Target, Nieman-Marcus, eBay, Heartland, TJ Maxx, Sony, AOL, Ashley Madison, UbiSoft, Zappos, Adobe, Evernote, Apple, Yahoo Japan, UPS, Vodafone, Experian, Facebook…. 10 Breach party!
  • 8. Too many security point products •  Most firms can’t keep up with securing legacy, on-prem estate: •  AV •  FW •  IPS •  DLP •  WAF •  SIEM •  IAM 11
  • 9. Cloud, Mobile, Big Data and IoT aren’t helping •  Cloud security requires even more ‘stuff’: •  SaaS SSO/IDaaS •  SaaS encryption gateways •  CAC/CASB •  IaaS Security •  Big Data: •  Data discovery •  Access controls •  Encryption/tokenization, etc. •  IoT? •  IoT device authentication •  SSL certs •  Encryption/tokenization •  IoT firewalls •  IoT malware detection 12
  • 10. MORE TOOLS ≠ BETTER SECURITY! 13
  • 11. Watch out for your third parties •  Firms are outsourcing more non-core functions •  Cloud increases reliance on third-parties •  Third-parties have access privileges that can be exploited (HVAC vendors?) 14
  • 12. Who’s going to manage all this? •  Chronic skills shortage •  ~1mn openings? •  Interns? 15
  • 13. The math doesn’t add up! •  ‘Triple-edged sword’: •  More resources to protect – and more coming with IoT, etc. •  More security products to manage •  More end users to worry about •  More threat actors •  More regulations …and not enough people to help with all of this 16
  • 14. So how to we turn the math in our favor? •  Consolidation is inevitable, but still a big backlog •  Security automation is coming •  More ‘native’ security solutions from cloud and big data providers •  AWS, Box, Salesforce, Microsoft, Cloudera, Hortonworks, VMware, etc. •  More security delivered as a service •  Traditional MSSPs, sure •  But also: •  ‘Specialist MSSPs’ •  DLP, IAM, SIEM, Encryption, Key Management •  Better integration 17
  • 17. 20&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com What(the(Future(Holds( +  A%ackers&adapt&quickly&making& visibility&of&utmost&importance& +  A%acks&are&mulB)vector&and&& mulB)faceted& +  Strong&technologies&across&the& spectrum& –  We&struggle&at&tying&it&together& –  What&about&the&SIEM?&& It’s&About&Context!&
  • 18. 21&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com Understand(and(A@ack(the(Gap( +  Look&to&history&of&warfare&for& examples& –  Yes,&I&am&drawing&that&analogy!&& +  OrganizaBons&have&security& gaps& –  Only&so&much&budget,&Bme& +  Increasing&visibility&is&vital& –  Protect,&detect&and&respond& Exploit&the&Flank!& &
  • 19. 22&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com Oh(Look,(A(Sun(Tzu(Quote!( “By&persistently&hanging&on&the&enemy's& flank,&we&shall&succeed&in&the&long&run&in& killing&the&commander.”&& & &&&&&))&Sun&Tzu,&The&Art&of&War&
  • 20. 23&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com Iden3ty(is(a(Security(Gap( +  Focus&is&on&network&perimeter& and&endpoint& +  Limited&visibility&to&later&stages& of&a%ack&lifecycle& +  Adopt&a&“follow&the&a%acker”& mindset& Follow&the&A%acker!& &
  • 21. 24&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com Majority of the breaches in the enterprises start with social engineering and phishing Intruders gained access through a Citrix remote access portal set up for use by employees. {Home Depot Breach} "The hackers acquired elevated rights that allowed them to navigate portions of Home Depot's network and to deploy unique, custom built malware on its self check out systems in the U.S. and Canada.” – eWeek A@acks(on(Today’s(Ba@lefield( (The&A%ack&Lifecycle&or&“Kill&Chain”& &
  • 22. 25&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com Network(Security( Endpoint(Security(( Endpoint(Security( Iden3ty(Security(( Endpoint(Security( Iden3ty(Security(( Network(Security( Iden3ty(Security(( Endpoint(Security( Iden3ty(Security(( Security(Informa3on(&( Event(Management(( A@acks(on(Today’s(Ba@lefield( The&A%ack&Lifecycle&or&“Kill&Chain”& &
  • 23. 26&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com Connected(Security( Close&the&Gaps!&& &
  • 24. 27&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com Adap3ve(Authen3ca3on( Taking&AcBon&at&the&IdenBty&Perimeter& •  Layered&Risk&Analysis&& =&Stronger&Security& •  No&User&Experience&& Impact& •  Only&present&MFA&& when&needed& •  No&other&vendor&has&& as&many&“layers”& Device&RecogniBon& Threat&Service& Directory&Lookup& Geo)LocaBon& Geo)Velocity& Geo)Fencing& Fraud&DetecBon& IdenBty&Governance& Behavior&AnalyBcs& Behavioral&Biometrics&
  • 25. 28&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com PreUAuthen3ca3on(Risk(Analysis( Device&RecogniBon& Threat&Service& Directory&Lookup& Geo)LocaBon& Geo)Velocity& Geo)Fencing& Fraud&PrevenBon& IdenBty&Governance& Behavior&AnalyBcs& Behavioral&Biometrics& Do(we(recognize(this(device?( Associated(with(a(user(we(know?( RealU3me(Threat(Intelligence( IP(Address(Interroga3on( Group(membership(and( a@ribute(checking( Request(coming(from(a(known(loca3on?( Do(we(have(employees,(partners(or( customers(here?( Has(an(improbable(travel( event(taken(place?( Who(should/does(have(access(rights?( High(Access(Rights(=(greater(risk/vulnerability( Track(normal(behavior( Looking(for(anomalies( Typing(Sequences(&(Mouse(Movements( Unique(to(each(user(on(each(device( Access(request(coming(from(within( or(outside(a(geographic(barrier( Reduce(#(of(OTPs,(Block(device(class,( Iden3fy(“por3ng”(status,(Block(by(carrier( AdapBve&AuthenBcaBon&
  • 26. 29&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com In(the(Real(World( Device&RecogniBon& Threat&Service& Directory&Lookup& Geo)LocaBon& Geo)Velocity& Geo)Fencing& Fraud&DetecBon& IdenBty&Governance& Behavior&AnalyBcs& Behavioral&Biometrics& Low( Medium( High( Medium( Medium( Medium( Medium( High( High( High( Normal(Day( Travel(Day( Lost/New(Laptop( Stolen(Creden3als( Stolen(Laptop( Allow( MFA(Step( Deny( Allow( MFA(Step( Deny( Allow( MFA(Step( Deny( Allow( MFA(Step( Deny( Allow( MFA(Step( Deny( dtepe@secureauth.com& ***********& dtepe@secureauth.com& ***********& hack@cybera%ack.com& **********& hack@cybera%ack.com& **********&
  • 27. 30&©2015 SecureAuth Corporation. All Rights Reserved. www.secureauth.com The(Connected(Security(Alliance( +  Rigorous&interoperability&tesBng&& +  Integrated&reference&architecture& +  Leverages&idenBty&context& +  AcBonable&intelligence& +  Stronger&together!&& & A&holisBc&approach&to&the&data&breach&problem&& Iden3ty(Security( Watch(this(space(for(more(integra3ons!(
  • 28. Q&A&