SlideShare a Scribd company logo
IBM QRADAR
Alessandra Pecorari
October 16, 2017
Technical Sales - Mobility & Endpoint Management Solutions
LE SOLUZIONI COGNITIVE E DI SECURITY
INTELLIGENCE DI IBM PER RILEVARE ATTACCHI
INFORMATICI
Giulia Caliari
Security Architect
2 IBM Security
Objectives: Information Security & Data Protection
Protect public and private
organizations in running their
business
Protect indiviuals (privacy and
security)
Protect the physical and
economic security of the
nation(s)
Security of services & critical information Protection of personal data
3 IBM Security
The Italian landscape (major initiatives)
• Dicembre 2013 - Quadro strategico nazionale per la sicurezza dello spazio cibernetico
• Dicembre 2013 - Piano nazionale per la protezione cibernetica e la sicurezza informatica
• Febbraio 2016 - Italy’s National Framework for Cybersecurity
• Marzo 2017 - Controlli Essenziali di Cybersecurity
• Aprile 2016 – AGID: Misure Minime di Sicurezza ICT per le Pubbliche Amministrazioni
• Luglio 2016 - EU Network and Information Security Directive
• .......• DL196 del 2003 - CODICE IN MATERIA DI
PROTEZIONE DEI DATI PERSONALI
• DIRETTIVA 95/46/CE - Tutela delle persone fisiche
con riguardo al trattamento dei dati personali,
nonché alla libera circolazione di tali dati
• DECISIONE QUADRO 2008/977/GAI - Protezione
dei dati personali trattati nell’ambito della
cooperazione giudiziaria e di polizia in materia
penale
• REGOLAMENTO (UE) 2016/679 relativo alla protezione
delle persone fisiche con riguardo al trattamento dei
dati personali, nonché alla libera circolazione di tali
dati (GDPR)
• DIRETTIVA (UE) 2016/680 relativa alla protezione delle
persone fisiche con riguardo al trattamento dei dati
personali da parte delle autorità competenti a fini di
prevenzione, indagine, accertamento e perseguimento
di reati o esecuzione di sanzioni penali, nonché alla
libera circolazione di tali dati
CybersecurityPrivacy
4 IBM Security
SANS Security Controls & Misure Minime AGID
1. Inventory of Authorized and Unauthorized
Devices
2. Inventory of Authorized and Unauthorized
Software
3. Secure Configuration of End-User Devices
4. Continuous Vulnerability Assessment &
Remediation
5. Controlled Use of Administrative Privileges
6. Maintenance, Monitoring, and Analysis of
Audit Logs
7. Email and Web Browser Protections
8. Malware Defense
9. Limitation & Control of Network Ports,
Protocols, and Service
10. Data Recovery Capability
11. Secure Configuration of Network Devices
12. Boundary Defense
13. Data Protection
14. Controlled Access Based on Need to
Know
15. Wireless Access Control
16. Account Monitoring and Control
17. Security Skills Assessment and
Appropriate Training
18. Application Software Security
19. Incident Response and Management
20. Penetration Tests and Red Team
Exercises
https://www.sans.org/critical-security-controls
https://www.cisecurity.org/controls/
5 IBM Security
1 Inventory of auth. and
unauth. device
2 Inventory of auth. and
unauth. software
3 Secure Configurations of
end-user devices (and
servers)
4 Continuous Vulnerability
Assessment and Remediation
8 Malware defence
8 Malware defence
7 Email and Web Browser
Protections
9 Limitation and Control of Network
Ports, Protocols, and Services
12 Boundary Defense
17 Security Skills Assessment
and Appropriate Training to Fill
Gaps
1 Inventory of auth. and
unauth. device
4 Continuous vulnerability
assessment & remediation
8 Malware defence
6 Maintenance, Monitoring,
and Analysis of Audit Logs
9 (Limitation and) Control of
Network Ports, Protocols, and
Service
11 Secure Configuration of
Network Devices
• 19 Incident Response
and Management
5 Controlled Use of
Administrative Privileges
14 Controlled Access based on
the need to know
16 Account Monitoring and
Control
1 Inventory of auth. and unauth.
device
2 Inventory of auth. and unauth.
software
3 Secure configurations of end-
user devices
4 Continuous vulnerability
assessment & remediation
8 Malware defence
4 Continuous vulnerability
assessment & remediation
13 Data Protection
18 Application Security 20 Penetration Tests &
Red Team Exercise
IBM Security Immune System to address Critical Security Controls
6 IBM Security
SANS Security Controls & Misure Minime AGID
1. Inventory of Authorized and
Unauthorized Devices
2. Inventory of Authorized and
Unauthorized Software
3. Secure Configuration of End-User Devices
4. Continuous Vulnerability Assessment &
Remediation
5. Controlled Use of Administrative
Privileges
6. Maintenance, Monitoring, and Analysis of
Audit Logs
7. Email and Web Browser Protections
8. Malware Defense
9. Limitation & Control of Network Ports,
Protocols, and Service
10. Data Recovery Capability
11. Secure Configuration of Network Devices
12. Boundary Defense
13. Data Protection
14. Controlled Access Based on Need to
Know
15. Wireless Access Control
16. Account Monitoring and Control
17. Security Skills Assessment and
Appropriate Training
18. Application Software Security
19. Incident Response and Management
20. Penetration Tests and Red Team
Exercises
https://www.sans.org/critical-security-controls
https://www.cisecurity.org/controls/
• Automated discovery based on «passive» tools
• DHCP logging to improve asset
• Automated vulnerability scanning tools
• Correlate event logs with information from
vulnerability scans
• Subscribe to vulnerability intelligence services
• Establish a process to risk-rate vulnerabilities
based on the exploitability and potential impact
• Deploy a SIEM …tools for log aggregation and
consolidation …and for log correlation and
analysis.
• Use network-based anti-malware tools to identi
• Ensure that only ports, protocols, and services
with validated business needs are running on
each system.
• Compare firewall, router, and switch
configuration against standard secure
configurations
• Use automated tools to verify standard device
configurations and detect changes.
• automated tool on network perimeters that
monitors for sensitive information (..), keywords,
…to discover unauthorized attempts to exfiltrate
• Monitor all traffic leaving the organization and
detect any unauthorized use of encryption
• Monitor account usage to determine dormant
accounts,
• Monitor attempts to access deactivated
accounts through audit logging.
• Profile each user’s typical account usage
7 IBM Security
Sicurezza dei dati personali Art.. 5, 24, da 32 a 34
• ... un'adeguata sicurezza dei dati personali, compresa
la protezione... da trattamenti non autorizzati o illeciti e
dalla perdita, dalla distruzione o dal danno accidentali
(«integrità e riservatezza»).
• .. misure tecniche e organizzative ... per garantire un
livello di sicurezza adeguato al rischio, ...
• la pseudonimizzazione e la cifratura;
• la capacità di assicuraresu base permanente la
riservatezza, l'integrità, la disponibilità e la
resilienza..
• la capacità di ripristinare tempestivamente ....
• verificare e valutare regolarmente l'efficacia
delle misure..
• .. si tiene conto in special modo dei rischi .. dalla
distruzione, dalla perdita, dalla modifica, dalla
divulgazione non autorizzata o dall'accesso, in modo
accidentale o illegale, a dati personali
• Notifica di violazione all’autorità di controllo (Art 33)
• Notifica di violazione agli interessati (Art 34)
Responsabilità Art. 5, 24 e altri
• Il titolare del trattamento è competente .... e in
grado di comprovarlo («responsabilizzazione»).
• Titolari e responsabili hanno l’obbligo di dimostrare
la conformità con i Principi della normativa, e quindi
l’obbligo di tracciare le attività di trattamento e la
liceità, la raccolta delle informazioni e dei consensi,
le attività di gestione, le misure di sicurezza
adottate, gli accessi, ecc..
• Obbligo ai “Registri delle Attività di Trattamento”
(Art. 30)
• Valutazione d’Impatto (At. 35)
By Design and By Default Art 25
• «..misure tecniche e organizzative adeguate,
quali la pseudonimizzazione, voltead attuare in
modo efficace i principi di protezione dei dati,
quali la minimizzazione, e a integrare nel
trattamento le necessarie garanzie» per la
conformità alla normativa e la tutela dei diritti
dell’interessato
• «... che siano trattati, per impostazione
predefinita, solo i dati personali necessari ...
Tale obbligo vale per la quantità dei dati
personali raccolti, la portata del trattamento, il
periodo di conservazione e l'accessibilità»
• «.. non siano resi accessibili dati personali a un
numero indefinito di persone fisiche ..»
Liceità e Consenso (Art 5-8)
• I dati personali sono: trattati in modo lecito, corretto e trasparente.. ; raccolti
per finalità determinate, esplicite e legittime...; adeguati, pertinenti e limitati a
quanto necessario ..; conservati in una forma che consental'identificazione
degli interessati ...;
• Liceità (Art 6)
• Consenso (Art. 7 e 8)
Diritti dei cittadini europei Art. 12 to 20 e altri
• Trasparenza
• Diritto all’accesso, rettifica e cancellazione (diritto
“all’oblio”)
• Diritto di limitazione al trattamento
• Diritto alla portabilità dei dati
• Diritto di opposizione e processo decisionale
automatizzato
• Diritto di reclamo e ricorso (Art. 77-79)
• Diritto al risarcimento (Art. 82)
Assessmen
t & Clean
Up
Archiving
Legal
Curation
Records &
Retention
By Design
and BY
Default
Liceità e
Consenso
Responsabilit
à Data
Breaches
Conoscenza
dei dati
Diritti
dei
residenti
in
Europa
Normativa GDPR: doveri e obblighi fondamentali
8 IBM Security8
Information Security and Data Privacy are correlated but
different and must be managed accurately
Information Security and Data Privacy: differences and interactions
Information Security
Information security is all of the practices and
processes that are in place to ensure data is
not being accessed or used by unauthorized
individuals or parties. It covers a wider array of
data than personal data, because it includes the
protection of all the information and asset
managed for the business.
Organizational, Technical and Physical Controls;
mostly as per Industry Standards (ISO 27001).
Some Examples:
• Information Security Policy
• Security Risk analysis, Security Risk Treatment
Plan, Information Security Appropriate
organizational and technological Measure
• Security Incidence Response Plan
• IAM (Identity and Access Management)
• SIEM (Security Incident and Event
Management)
• Data Security
• Firewalls
• Encryption
• Locks, guards, video surveillance
Data Privacy
Data privacy is concerned with establishing rules
that govern the collection and handling of
personal information. Handling personal data
includes processing, use, transfer, sharing and
deletion.
• Privacy Strategy Policy
• Privacy Risk Analysis, Privacy Risk Treatmen
Plan: Privacy appropriate organizational and
technological Privacy Measure
• Privacy Treatment registrations
• Collection Minimization, Transparency
• Notice, Choice, Consent
• Purpose Specification, Use Limitation
• Data Security
• Access, Rectification and Erasure … Rights of
Data Subjects
• Retention Periods
• 3rd Party Vendor Requirements
• Cross-border Export Restrictions
• Cross-border Access Restrictions
• Data Breach Notification
• Accountability
9 IBM Security
(Personal) Data Processing activities built upon a reliable infrastructure
Users
DBA
Infrastructure IT	Hygiene
Enterprise
Rules
Server & endpoint security
Perimeter Security
App
Data
DataEncryptDBs
Protect Keys
Data
Encryption
Discovery & Classify Data
Monitor and Log Activity
Enforce policies
Monitor DBAs
Real-Time
Data	Protection
Extract Data
Mask Data
Data	Copy
Check App Code Security
Correct Vulnerabilities
Application
Quality
Identity
Governance
Audit the authorizations currently existing in the systems
Manage re-certification campaigns
Ensure separation of duty
Privileged
Identities
Control Admins
Access
Control
Flexible policies
Risk-Based Authentication
Multi-Factor & Biometry
Correlate events, traffic flows,
Behaviour Analysis..
Identify Incidents
Forensic Analysis
Manage Incidents
Security	
Analytics
Incident
Response
Users
Activity
App
Activity
Data
Activity
Infrastructure
Activity
10 IBM Security
(Personal) Data Processing activities built upon a reliable infrastructure
Users
DBA
Infrastructure IT	Hygiene
Enterprise
Rules
Server & endpoint security
Perimeter Security
App
Data
DataEncryptDBs
Protect Keys
Data
Encryption
Discovery & Classify Data
Monitor and Log Activity
Enforce policies
Monitor DBAs
Real-Time
Data	Protection
Extract Data
Mask Data
Data	Copy
Check App Code Security
Correct Vulnerabilities
Application
Quality
Identity
Governance
Audit the authorizations currently existing in the systems
Manage re-certification campaigns
Ensure separation of duty
Privileged
Identities
Control Admins
Access
Control
Flexible policies
Risk-Based Authentication
Multi-Factor & Biometry
Correlate events, traffic flows,
Behaviour Analysis..
Identify Incidents
Forensic Analysis
Manage Incidents
Security	
Analytics
Incident
Response
Users
Activity
App
Activity
Data
Activity
Infrastructure
Activity
Privileged
Identity
Manager
Identity
Governanc
e
Security
Access
Manager
AppScan
Guardium
Data
Protection
Guardium
Data
Encryption
BigFix
MaaS360
XGS
QRadar
Resilient
11 IBM Security
(Personal) Data Processing activities built upon a reliable infrastructure
Users
DBA
Infrastructure IT	Hygiene
Enterprise
Rules
Server & endpoint security
Perimeter Security
App
Data
DataEncryptDBs
Protect Keys
Data
Encryption
Discovery & Classify Data
Monitor and Log Activity
Enforce policies
Monitor DBAs
Real-Time
Data	Protection
Extract Data
Mask Data
Data	Copy
Check App Code Security
Correct Vulnerabilities
Application
Quality
Identity
Governance
Audit the authorizations currently existing in the systems
Manage re-certification campaigns
Ensure separation of duty
Privileged
Identities
Control Admins
Access
Control
Flexible policies
Risk-Based Authentication
Multi-Factor & Biometry
Correlate events, traffic flows,
Behaviour Analysis..
Identify Incidents
Forensic Analysis
Manage Incidents
Security	
Analytics
Incident
Response
Users
Activity
App
Activity
Data
Activity
Infrastructure
Activity
12 IBM Security
Is this really sustainable ?
Threats Alerts Analysts
available
Quick Insights : Current Security Status
Available
time
”93% SOC Managers Not Able to Triage All Potential Threats”
“42 percent of cybersecurity professionals working at enterprise organizations claim
that they ignore a ‘significant number of security alerts’”
“(31 percent) of organizations forced to ignore security alerts claim they ignore 50
percent or more security alerts because they can’t keep up with the overall volume”
Knowledge
needed
13 IBM Security
Evolving to meet current and future security operations needs with
cognitive enabled cyber security
Grep
Cognitive security solutions
harness the power of language
comprehension in performing
threat research, apply
deductive reasoning and self-
learning capabilities to direct
security practitioners to
contextually relevant information
and deliver advise on the
course of action
Grep
Search
Pattern
Matching
Correlation
and rules
Behavioral
Analytics
Cognition
Increasing data volumes, variety and complexity
Increasingattackandthreatsophistication
Recognition of threats & risks
Reasoning about
threats & risks
Helping security teams not only detect a security threat is but also resolving the what, how,
why, when and who to improve the overall incident response timeline
14 IBM Security
Traditional
Security Data
A tremendous amount of security knowledge is created for human
consumption, but most of it is untapped
Examples include:
• Research documents
• Industry publications
• Forensic information
• Threat intelligence
commentary
• Conference presentations
• Analyst reports
• Webpages
• Wikis
• Blogs
• News sources
• Newsletters
• Tweets
A universe of security knowledge
Dark to your defenses
Typical organizations leverage only 8% of this content*
Human Generated
Knowledge
• Security events and alerts
• Logs and configuration data
• User and network activity
• Threat and vulnerability feeds
15 IBM Security
IBM QRadar Intelligence and Analytics Platform
Advanced
Threat
Detection
Insider
Threat
Detection
Risk &
Vulnerability
Management
Critical Data
Protection
Incident
Response
Compliance
Reporting
Securing
Cloud
USE
CASES
ACTION
ENGINE
COLLECTION
DEPLOYMENT MODELS
Behavior-Based
Analytics
PRIORITIZED INCIDENTS
Context-Based
Analytics
Time-Based
Analytics
QRadar
Sense
Analytics
Third-Party
Usage
Automation WorkflowsDashboards Visualizations
ON PREM AS A SERVICE CLOUD HYBRID
Business
SystemsCloud Infrastructure Threat Intel Applications
Capability
and Threat
Intelligence
Collaboration
Platforms
App
Exchange
X-Force
Exchange
16 IBM Security
Solutions for the full Security Intelligence timeline
What was the impact
to the organization?
What security incidents
are happening right now?
Are we configured
to protect against
advanced threats?
What are the major risks
and vulnerabilities?
• Risk Management.
• Vulnerability Management.
• Configuration and Patch Management.
• X-Force Research and Threat
Intelligence.
• Compliance Management.
• Reporting and Scorecards.
• Network and Host Intrusion Prevention.
• Network Anomaly Detection. Packet
Forensics.
• Database Activity Monitoring.
• Data Leak Prevention.
• Security Information and Event
Management.
• Log Management.
• Incident Response.
Exploit Remediation
REACTION / REMEDIATION PHASE
Post-ExploitVulnerability Pre-Exploit
PREDICTION/ PREVENTION PHASE
Security Intelligence
17 IBM Security
Security Intelligence – Clear Visibility & Increased Accuracy
Dynamic Threat Environment Requires Clear Visibility &
Increased Accuracy
Taking in data from wide spectrum of feeds + continually adding context
Correlation
§ Logs/events
§ Network Flows
§ Geographic Location
Activity baselining and
anomaly detection
§ User activity
§ Database activity
§ Application activity
§ Network activity
Security devices
Servers and mainframes
Network and virtual
activity
Data activity
Application activity
Configuration information
Vulnerabilities and threats
Users and identities
Offense identification
§ Credibility
§ Severity
§ Relevance
Suspected
incidents
True
offense
Extensive data sources Deep intelligence
Exceptionally accurate
and actionable insight+ =
Security Intelligence Feeds
Internet Threats, Geo Location, …
18 IBM Security
Command console for Security Intelligence
• Provides full visibility and actionable insight to protect against advanced threats
• Adds network flow capture and analysis for deep application insight
• Employs sophisticated correlation of events, flows, assets, topologies, vulnerabilities and external data to
identify and prioritize threats
• Contains workflow management to fully track threats and ensure resolution
• Uses scalable hardware, software and virtual appliance architecture to support the largest deployments
SIEM
19 IBM Security
Cyber threats rely on our networks to carry our their objectives
• >99% of cyber attacks traverse the network
in some way
– Email/Web
– Reconnaissance
– Command and control
– Data collection…
• Only insider attacks collecting local system
data and posting it to removable media do
not
– Source: Enterprise ManagementAssociates (EMA)
• Threat activity inherently leaves a trail of
evidence across our networks
– So the data needed to detect these threats is there if
you look deep enough
Most-common attack types1
20 IBM Security
Taking flow analysis to the next level
“A network flow is, in essence, a record of a given conversation between two
hosts on a network… this information is much like a phone bill: you can't tell what
was said during the conversation, but you can use it to prove who talked to who” –
SANS Institute
QFlow provides all the benefits of network flows but will also recognize layer 7
applications and allows you to capture the beginning of the conversation
QRadar Network Insights will also let you know if suspect items or
topics of interest were discussed at anytime during the conversation
QRadar Incident Forensics and Network Packet Capture will capture,
reconstruct and replay the entire conversation
Incident Detection
Incident Response
IBM Confidential SHARED
UNDER NDA
21 IBM Security
Differentiated by network flow analytics - QFlow
• Network traffic doesn’t lie. Attackers can stop logging and erase their tracks, but can’t cut off
the network (flow data)
̶ Deep packet inspection for Layer 7 flow data
̶ Pivoting, drill-down and data mining on flow sources for advanced detection and forensics
• Helps detect anomalies that might otherwise get missed
• Enables visibility into attacker communications
22 IBM Security
Bringing visibility to today’s cyber security challenges
• Session reconstruction and application analysis
• Extraction of key metadata and content
• Full payload and application content analysis
• Real-time analysis of network traffic
• Intrinsic Suspect Content detection
23 IBM Security
Differentiated by network flow analytics - Network Insights
• Innovative network analytics solution that will
quickly and easily detect insider threats, data
exfiltration and malware activity
• Logs and traditional network flow data are not
providing enough visibility
• Records application activities, captures artifacts,
and identifies assets, applications and users
participating in network communications
• Configurable analysis from network traffic for real
time threat detection and long-term retrospective
analysis
• New Appliance with out-of-the-box content on the
App Exchange for fast time to value and best
practices
• Filling in the important gaps
̶ What is out there ?
̶ Who is talking to whom ?
̶ What files and data are being exchanged ?
̶ Do they look malicious ?
̶ Do they contain any important or sensitive data ?
̶ Is this malicious application use ?
̶ Is this new threat on my network ?
̶ If so, it where is it and what did it do ?
Seamless integration across the QRadar platform:
ü Extends QRadar flow capabilities
ü QNI analysis fuels QRadar capabilities, content and Apps
ü Derives sense events for User Behavior Analytics for
improved insider risk assessments
24 IBM Security
Our Security Intelligence platform delivers powerful capabilities IT Security Operations Teams
Tells you exactly when
an incidentoccurred
Delivers intelligenceto guide
forensicsinvestigations
Merges powerfulforensics
capability with simplicity
Next generation network forensics: know what happened, fast
Introducing QRadar Incident Forensics
Leveraging the strengths of QRadar to optimize the process of investigating
and gathering evidence on advanced attacks and data breaches
• Visually construct threat actor relationships
• Builds detailed user and application profiles across
multiple IDs
• Full packet capture for complete session reconstruction
• Unified view of all flow, user, event, and forensic
information
• Retrace activity in chronological order
• Integrated with QRadar to discover true offenses and
prioritize forensics investigations
• Enables search-driven data exploration to return
detailed, multi-level results in seconds
25 IBM Security
EMAIL
Chat
Social
Web
Extended clarity
From session data analysis yielding
basic application insights
To full visualization of extended relationships
and embedded content
From standard asset
identity information
To rich visualizations of digital impressions
showing extended relationships
26 IBM Security
Qradar Risk Manager adds pro-active capabilities
• Depicts network topology views and helps visualize current and alternative network traffic patterns
• Identifies active attack paths and assets at risk of exploit
• Collects network device configuration data to assess vulnerabilities and facilitate analysis and reporting
• Discovers firewall configuration errors and improves performance by eliminating ineffective rules
• Analyzes policy compliance for network traffic, topology and vulnerability exposures
Risk Manager
27 IBM Security
IBM QRadar Vulnerability Manager
§ First VA solution integrated
with Security Intelligence
§ Dramatically improving
actionable information through
rich context
§ Reducing total cost of
ownership through product
consolidation
§ Providing unified view of all
vulnerability information
Log
Manager
SIEM
Network
Activity
Monitor
Forensics
Vulnerability
Manager
Security Intelligence is extending and transforming Vulnerability Management
– just as it did to Log Management
Solution Highlights
28 IBM Security
Not Active: By leveraging Network Insights, QVM can tell if
the vulnerable application is active
Patched: By leveraging BigFix, QVM understands what
vulnerabilities will be patched
Blocked: By leveraging network topology, QVM can
understand what vulnerabilities are blocked by firewalls and
IPSs and XGS
Critical: By leveraging its vulnerability knowledge base,
remediation flow and QRM policies, QVM can identify
business critical vulnerabilities
At Risk: By utilizing X-Force threat and SIEM security
incident data, coupled with QFlow network traffic visibility,
QVM can tell if vulnerable assets are communicating with
potential threats
Exploited: By leveraging SIEM correlation and XGS data,
QVM can reveal what vulnerabilities have been exploited
IBM QRadar Vulnerability Manager: How it works
29 IBM Security
Cybercriminals rarely act alone, neither should you!
• What you also need to do to stay ahead of the threat
̶ Change the way teams collaborate for improved network security defenses.
̶ Raise the costs and reduce the opportunities for cybercriminals
• The solution
̶ IBM Security X-Force Exchange https://exchange.xforce.ibmcloud.com
• Provides aggregated threat intelligence and a platform for peer collaboration to add human context to machine-generated intelligence.
̶ IBM Security App Exchange http://apps.xforce.ibmcloud.com
• Provides a platform to share professionally developed tools and technologies, and also encourages rapid innovation through
crowdsourcing of client contributions.
Cybercriminals rarely act alone, neither should you!
30 IBM Security
IBM Security App Exchange
Example: IBM QRadar User Behavior Analytics (UBA)
• QRadar UBA adds a user-centric view of network activities including a new tab and customizable
dashboard allowing security teams to quickly understand risky behaviors. It’s similar to the Offenses
tab in that it prioritizes or ranks incidents related to the triggering of behavioral or anomaly rules
associated with user actions.
• IBM QRadar platform extends to support an
integrated UBA approach to detect and
investigate user risk
• Enabled via IBM Security App Exchange –
QRadar UBA app available for download
• Leverage existing data set and analytics
platform reducing tool sprawl
Cybercriminals rarely act alone, neither should you!
Detect abnormal user behavior in one click
IBM QRadar User Behavior Analytics
31 IBM Security
Cognitive Security Starts Here
IBM Security Introduces a Revolutionary Shift in Security Operations
• Employs powerful cognitive capabilities to
investigate and qualify security incidents and
anomalies on behalf of security analysts
• Powered by Watson for Cyber Security to tap into
vast amounts of security knowledge and deliver
insights relevant to specific security incidents
• Transforms SOC operations by addressing current
challenges that include skills shortages, alert
overloads, incident response delays, currency of
security information and process risks
• Designed to be easily consumable: delivered via
IBM Security App Exchange and deployed in
minutes
NEW! IBM QRadar Watson Advisor
32 IBM Security
• Review the incident data
• Review the outlying events for anything
interesting (e.g., domains, MD5s, etc.)
• Pivot on the data to find outliers
(e.g., unusual domains, IPs, file access)
• Expand your search to capture more data
around that incident
• Search for these outliers / indicators
using X-Force Exchange + Google +
Virus Total + your favorite tools
• Discover new malware is at play
• Get the name of the malware
• Gather IOC (indicators of compromise)
from additional web searches
• Investigate gathered IOC locally
• Find other internal IPs are potentially
infected with the same Malware
• Qualify the incident based on insights
gathered from threat research
• Start another investigation around each
of these IPs
Cognitive Tasks of a Security Analyst in Investigating an Incident
Time
consuming
threat
analysis
There’s got to be
an easier way!
Apply the intelligence and
investigate the incident
Gather the threat research,
develop expertise
Gain local context leading
to the incident
33 IBM Security
Unlocking a new partnership between security analysts and their technology
QRadar Advisor complementing the investigative resources of a SOC
• Manage alerts
• Research security events and anomalies
• Evaluate user activity and vulnerabilities
• Configuration
• Other
• Data correlation
• Pattern identification
• Thresholds
• Policies
• Anomaly detection
• Prioritization
Security Analytics
Security Analysts Watson for Cyber Security
• Security knowledge
• Threat identification
• Reveal additional indicators
• Surface or derive relationships
• Evidence
• Local data mining
• Perform threat research using Watson for Cyber Security
• Qualify and relate threat research to security incidents
• Present findings
QRadar Watson Advisor
SECURITY
ANALYSTS
SECURITY
ANALYTICS
QRadar
Advisor with
Watson
Watson
for Cyber
Security
34 IBM Security
QRadar Advisor in Action
1. Offenses
5. Research results
Knowledge
graph
4. Performs threat
research and
develops expertise
3. Observables2. Gains local context
and forms threat
research strategy
Offense
context
Device
activities
Equivalency
relationships
6. Applies the intelligence
gathered to investigate
and qualify the incident
QRadar
Correlated enterprise data
35 IBM Security
Gain local context leading to the incident and formulate a threat research
strategy
36 IBM Security
Observables: Data used by QRadar Advisor
Observables: the finite set of discrete elements that are collected from an offense and related events that are
used by QRadar Watson Advisor for local analysis and external research. Only a subset are sent to Watson for
Cyber Security as observations of a potential threat
Observable
Type
Description Sent to
W4CS
Source IP External Source IPs that appear in an
offense – enforced by respecting the
Network Hierarchy defined in QRadar
Yes
Destination
IP
External Destination IPs that appear in an
offense – enforced by respecting the
Network Hierarchy defined in QRadar
Yes
File Hash Hash value of a file that is deemed
suspicious
Yes
URL External URLs that appear in an offense Yes
Domain External Domains that appear in an
offense
Yes
Destination
Port
Destination Ports belonging to Destination
IPs
No
User Agent The user agent identified by a browser or
HTTP application
No
AV
Signature
Malware signatures identified by antivirus
solutions
No
Email
Address
Email addresses associated with
suspicious emails
No
File Name Names of suspicious files No
Observable
Type
Description Sent to
W4CS
Source Port Source Ports belonging to Source IPs No
Destination
ASN
Autonomous System Number of a
destination IP address (from a DNS)
No
Source ASN Autonomous System Number of a source IP
address (from a DNS)
No
Destination
Country
Name of the destination country of outbound
communications
No
Source
Country
Name of source country of inbound
communications
No
Low Level
Category
Low level QRadar offense category No
High Level
Category
High level QRadar offense category No
Direction Direction of communication No
User name Aliases that may attempt to access critical
internal infrastructure
No
37 IBM Security
Control, Privacy and Security of Transferring Observables
Control
• QRadar Watson Advisor
references the Network
Hiearchy defined in QRadar
• QRadar Administrator can
control which types of
observables are sent in the
QRadar Watson Advisor
administration page
• QRadar Administrator can
select which custom
properties are mapped to
observable types
Privacy
• Only external URLs,
domains, IPs, ports and and
values are sent to Watson
for Cyber Security
• After an investigation, all
observables sent to Watson
for Cyber Security are
destroyed, and the results of
the investigation are also not
persisted in the cloud
• Watson for Cyber Security
does not track the IPs or the
specific instance of QRadar
Watson Advisor submitting
the investigation requests to
preserve anonymity
Security
• Observables are sent via an
encrypted channel to
Watson for Cyber Security
• Watson for Cyber Security
isolates each customer’s
offense investigation
• Watson for Cyber Security
can only be accessed by
authorized QRadar Watson
Advisor apps
38 IBM Security
Advanced Threat
Detection
Insider Threat
Securing the
Cloud
Risk and Vuln
Management
A security operations platform for todays and tomorrows needs
Critical Data
Protection
Compliance
Incident
Response
Fast to deploy, easy to manage,
and focused on your success
ibm.com/security
securityintelligence.com
xforce.ibmcloud.com
@ibmsecurity
youtube/user/ibmsecuritysolutions
© Copyright IBM Corporation 2017. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind,
express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products
and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service
marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your
enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others.
No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems,
products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products
or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.
FOLLOW US ON:
THANK YOU

More Related Content

What's hot

Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
IBM Security
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
IBM Security
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
IBM Security
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
IBM Security
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
Virginia Fernandez
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPs
IBM Security
 
Top 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS SolutionTop 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS Solution
IBM Security
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
IBM Security
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
IBM Security
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
IBM Security
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
Andris Soroka
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
Camilo Fandiño Gómez
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
IBM Security
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
Coenraad Smith
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access Management
Prolifics
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
SBWebinars
 

What's hot (20)

Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
 
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data AnalyticsSecurity Intelligence: Finding and Stopping Attackers with Big Data Analytics
Security Intelligence: Finding and Stopping Attackers with Big Data Analytics
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPs
 
Top 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS SolutionTop 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS Solution
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IBM Security Immune System
IBM Security Immune SystemIBM Security Immune System
IBM Security Immune System
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access Management
 
Top Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against ThemTop Cybersecurity Threats and How SIEM Protects Against Them
Top Cybersecurity Threats and How SIEM Protects Against Them
 

Similar to SIEM/QRadar: le Soluzioni cognitive e di Security Intelligence di IBM per rilevare attacchi informatici

GDPR: Protecting Your Data
GDPR: Protecting Your DataGDPR: Protecting Your Data
GDPR: Protecting Your Data
Ulf Mattsson
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptx
KnownId
 
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
sikandar girgoukar
 
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
SharudinBoriak1
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
madunix
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protection
xband
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest Relevance
Adrian Dumitrescu
 
Securing Your Digital Files from Legal Threats
Securing Your Digital Files from Legal ThreatsSecuring Your Digital Files from Legal Threats
Securing Your Digital Files from Legal Threats
Abbie Hosta
 
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
Shawn Tuma
 
Information Security
Information Security Information Security
Information Security
Alok Katiyar
 
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
Shawn Tuma
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
Shawn Tuma
 
Computer Security: Principles of Information Security
Computer Security: Principles of Information SecurityComputer Security: Principles of Information Security
Computer Security: Principles of Information Security
elipanganiban15
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
Mohan Jadhav
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack
isc2-hellenic
 
Personal Data Protection in Indonesia
Personal Data Protection in IndonesiaPersonal Data Protection in Indonesia
Personal Data Protection in Indonesia
Eryk Budi Pratama
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!
IBM Security
 
Lecture 1-2.pdf
Lecture 1-2.pdfLecture 1-2.pdf
Lecture 1-2.pdf
FumikageTokoyami4
 
WP Helsinki Meetup - GDPR for devs
WP Helsinki Meetup - GDPR for devsWP Helsinki Meetup - GDPR for devs
WP Helsinki Meetup - GDPR for devs
Tiia Rantanen
 

Similar to SIEM/QRadar: le Soluzioni cognitive e di Security Intelligence di IBM per rilevare attacchi informatici (20)

GDPR: Protecting Your Data
GDPR: Protecting Your DataGDPR: Protecting Your Data
GDPR: Protecting Your Data
 
Gdpr brief and controls ver2.0
Gdpr brief and controls ver2.0Gdpr brief and controls ver2.0
Gdpr brief and controls ver2.0
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptx
 
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
 
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
2211-III-IV-Info-Security-061cab6ee6c0fb0-53969879.ppt
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protection
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest Relevance
 
Securing Your Digital Files from Legal Threats
Securing Your Digital Files from Legal ThreatsSecuring Your Digital Files from Legal Threats
Securing Your Digital Files from Legal Threats
 
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
 
Information Security
Information Security Information Security
Information Security
 
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
 
Computer Security: Principles of Information Security
Computer Security: Principles of Information SecurityComputer Security: Principles of Information Security
Computer Security: Principles of Information Security
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack
 
Personal Data Protection in Indonesia
Personal Data Protection in IndonesiaPersonal Data Protection in Indonesia
Personal Data Protection in Indonesia
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!
 
Lecture 1-2.pdf
Lecture 1-2.pdfLecture 1-2.pdf
Lecture 1-2.pdf
 
WP Helsinki Meetup - GDPR for devs
WP Helsinki Meetup - GDPR for devsWP Helsinki Meetup - GDPR for devs
WP Helsinki Meetup - GDPR for devs
 

More from Jürgen Ambrosi

Discover AI with Microsoft Azure
Discover AI with Microsoft AzureDiscover AI with Microsoft Azure
Discover AI with Microsoft Azure
Jürgen Ambrosi
 
IBM Cloud Platform
IBM Cloud Platform IBM Cloud Platform
IBM Cloud Platform
Jürgen Ambrosi
 
Laboratori virtuali
Laboratori virtualiLaboratori virtuali
Laboratori virtuali
Jürgen Ambrosi
 
Esploriamo Windows 10: nuove funzionalità e aggiornamenti. Potenziare l’esper...
Esploriamo Windows 10: nuove funzionalità e aggiornamenti. Potenziare l’esper...Esploriamo Windows 10: nuove funzionalità e aggiornamenti. Potenziare l’esper...
Esploriamo Windows 10: nuove funzionalità e aggiornamenti. Potenziare l’esper...
Jürgen Ambrosi
 
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
Jürgen Ambrosi
 
Power BI Overview e la soluzione SCA per gli Atenei
 Power BI Overview e la soluzione SCA per gli Atenei Power BI Overview e la soluzione SCA per gli Atenei
Power BI Overview e la soluzione SCA per gli Atenei
Jürgen Ambrosi
 
HPC on Azure for Reserach
HPC on Azure for ReserachHPC on Azure for Reserach
HPC on Azure for Reserach
Jürgen Ambrosi
 
Gruppo di lavoro ICT - attività 2019
Gruppo di lavoro ICT - attività 2019Gruppo di lavoro ICT - attività 2019
Gruppo di lavoro ICT - attività 2019
Jürgen Ambrosi
 
Threat management lifecycle in ottica GDPR
Threat management lifecycle in ottica GDPRThreat management lifecycle in ottica GDPR
Threat management lifecycle in ottica GDPR
Jürgen Ambrosi
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Jürgen Ambrosi
 
Proposte ORACLE per la gestione dei contenuti digitali e per la ricerca scien...
Proposte ORACLE per la gestione dei contenuti digitali e per la ricerca scien...Proposte ORACLE per la gestione dei contenuti digitali e per la ricerca scien...
Proposte ORACLE per la gestione dei contenuti digitali e per la ricerca scien...
Jürgen Ambrosi
 
Proposte ORACLE per la modernizzazione dello sviluppo applicativo
Proposte ORACLE per la modernizzazione dello sviluppo applicativoProposte ORACLE per la modernizzazione dello sviluppo applicativo
Proposte ORACLE per la modernizzazione dello sviluppo applicativo
Jürgen Ambrosi
 
Proposte ORACLE per la modernizzazione del Datacenter e delle infrastrutture IT
Proposte ORACLE per la modernizzazione del Datacenter e delle infrastrutture ITProposte ORACLE per la modernizzazione del Datacenter e delle infrastrutture IT
Proposte ORACLE per la modernizzazione del Datacenter e delle infrastrutture IT
Jürgen Ambrosi
 
Dalle soluzioni di BackUp & Recovery al Data management a 360°
Dalle soluzioni di BackUp & Recovery al Data management a 360° Dalle soluzioni di BackUp & Recovery al Data management a 360°
Dalle soluzioni di BackUp & Recovery al Data management a 360°
Jürgen Ambrosi
 
Le soluzioni tecnologiche per il disaster recovery e business continuity
Le soluzioni tecnologiche per il disaster recovery e business continuityLe soluzioni tecnologiche per il disaster recovery e business continuity
Le soluzioni tecnologiche per il disaster recovery e business continuity
Jürgen Ambrosi
 
Le soluzioni tecnologiche per il Copy Data Management
Le soluzioni tecnologiche per il Copy Data ManagementLe soluzioni tecnologiche per il Copy Data Management
Le soluzioni tecnologiche per il Copy Data Management
Jürgen Ambrosi
 
L’assistente virtuale che informa gli studenti: l'esperienza del Politecnico ...
L’assistente virtuale che informa gli studenti: l'esperienza del Politecnico ...L’assistente virtuale che informa gli studenti: l'esperienza del Politecnico ...
L’assistente virtuale che informa gli studenti: l'esperienza del Politecnico ...
Jürgen Ambrosi
 
Le soluzioni tecnologiche a supporto del mondo OpenStack e Container
Le soluzioni tecnologiche a supporto del mondo OpenStack e ContainerLe soluzioni tecnologiche a supporto del mondo OpenStack e Container
Le soluzioni tecnologiche a supporto del mondo OpenStack e Container
Jürgen Ambrosi
 
Webinar Fondazione CRUI e VMware: VMware vRealize Suite
 Webinar Fondazione CRUI e VMware: VMware vRealize Suite Webinar Fondazione CRUI e VMware: VMware vRealize Suite
Webinar Fondazione CRUI e VMware: VMware vRealize Suite
Jürgen Ambrosi
 
Veritas - Software Defined Storage
Veritas - Software Defined StorageVeritas - Software Defined Storage
Veritas - Software Defined Storage
Jürgen Ambrosi
 

More from Jürgen Ambrosi (20)

Discover AI with Microsoft Azure
Discover AI with Microsoft AzureDiscover AI with Microsoft Azure
Discover AI with Microsoft Azure
 
IBM Cloud Platform
IBM Cloud Platform IBM Cloud Platform
IBM Cloud Platform
 
Laboratori virtuali
Laboratori virtualiLaboratori virtuali
Laboratori virtuali
 
Esploriamo Windows 10: nuove funzionalità e aggiornamenti. Potenziare l’esper...
Esploriamo Windows 10: nuove funzionalità e aggiornamenti. Potenziare l’esper...Esploriamo Windows 10: nuove funzionalità e aggiornamenti. Potenziare l’esper...
Esploriamo Windows 10: nuove funzionalità e aggiornamenti. Potenziare l’esper...
 
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
I nuovi strumenti di comunicazione e collaborazione di Office 365 e la loro i...
 
Power BI Overview e la soluzione SCA per gli Atenei
 Power BI Overview e la soluzione SCA per gli Atenei Power BI Overview e la soluzione SCA per gli Atenei
Power BI Overview e la soluzione SCA per gli Atenei
 
HPC on Azure for Reserach
HPC on Azure for ReserachHPC on Azure for Reserach
HPC on Azure for Reserach
 
Gruppo di lavoro ICT - attività 2019
Gruppo di lavoro ICT - attività 2019Gruppo di lavoro ICT - attività 2019
Gruppo di lavoro ICT - attività 2019
 
Threat management lifecycle in ottica GDPR
Threat management lifecycle in ottica GDPRThreat management lifecycle in ottica GDPR
Threat management lifecycle in ottica GDPR
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
 
Proposte ORACLE per la gestione dei contenuti digitali e per la ricerca scien...
Proposte ORACLE per la gestione dei contenuti digitali e per la ricerca scien...Proposte ORACLE per la gestione dei contenuti digitali e per la ricerca scien...
Proposte ORACLE per la gestione dei contenuti digitali e per la ricerca scien...
 
Proposte ORACLE per la modernizzazione dello sviluppo applicativo
Proposte ORACLE per la modernizzazione dello sviluppo applicativoProposte ORACLE per la modernizzazione dello sviluppo applicativo
Proposte ORACLE per la modernizzazione dello sviluppo applicativo
 
Proposte ORACLE per la modernizzazione del Datacenter e delle infrastrutture IT
Proposte ORACLE per la modernizzazione del Datacenter e delle infrastrutture ITProposte ORACLE per la modernizzazione del Datacenter e delle infrastrutture IT
Proposte ORACLE per la modernizzazione del Datacenter e delle infrastrutture IT
 
Dalle soluzioni di BackUp & Recovery al Data management a 360°
Dalle soluzioni di BackUp & Recovery al Data management a 360° Dalle soluzioni di BackUp & Recovery al Data management a 360°
Dalle soluzioni di BackUp & Recovery al Data management a 360°
 
Le soluzioni tecnologiche per il disaster recovery e business continuity
Le soluzioni tecnologiche per il disaster recovery e business continuityLe soluzioni tecnologiche per il disaster recovery e business continuity
Le soluzioni tecnologiche per il disaster recovery e business continuity
 
Le soluzioni tecnologiche per il Copy Data Management
Le soluzioni tecnologiche per il Copy Data ManagementLe soluzioni tecnologiche per il Copy Data Management
Le soluzioni tecnologiche per il Copy Data Management
 
L’assistente virtuale che informa gli studenti: l'esperienza del Politecnico ...
L’assistente virtuale che informa gli studenti: l'esperienza del Politecnico ...L’assistente virtuale che informa gli studenti: l'esperienza del Politecnico ...
L’assistente virtuale che informa gli studenti: l'esperienza del Politecnico ...
 
Le soluzioni tecnologiche a supporto del mondo OpenStack e Container
Le soluzioni tecnologiche a supporto del mondo OpenStack e ContainerLe soluzioni tecnologiche a supporto del mondo OpenStack e Container
Le soluzioni tecnologiche a supporto del mondo OpenStack e Container
 
Webinar Fondazione CRUI e VMware: VMware vRealize Suite
 Webinar Fondazione CRUI e VMware: VMware vRealize Suite Webinar Fondazione CRUI e VMware: VMware vRealize Suite
Webinar Fondazione CRUI e VMware: VMware vRealize Suite
 
Veritas - Software Defined Storage
Veritas - Software Defined StorageVeritas - Software Defined Storage
Veritas - Software Defined Storage
 

Recently uploaded

clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
Priyankaranawat4
 
Assignment_4_ArianaBusciglio Marvel(1).docx
Assignment_4_ArianaBusciglio Marvel(1).docxAssignment_4_ArianaBusciglio Marvel(1).docx
Assignment_4_ArianaBusciglio Marvel(1).docx
ArianaBusciglio
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
Jean Carlos Nunes Paixão
 
Normal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of LabourNormal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of Labour
Wasim Ak
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
deeptiverma2406
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
ak6969907
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
amberjdewit93
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Excellence Foundation for South Sudan
 
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
TechSoup
 
Delivering Micro-Credentials in Technical and Vocational Education and Training
Delivering Micro-Credentials in Technical and Vocational Education and TrainingDelivering Micro-Credentials in Technical and Vocational Education and Training
Delivering Micro-Credentials in Technical and Vocational Education and Training
AG2 Design
 
Top five deadliest dog breeds in America
Top five deadliest dog breeds in AmericaTop five deadliest dog breeds in America
Top five deadliest dog breeds in America
Bisnar Chase Personal Injury Attorneys
 
PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
AyyanKhan40
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
Fresher’s Quiz 2023 at GMC Nizamabad.pptx
Fresher’s Quiz 2023 at GMC Nizamabad.pptxFresher’s Quiz 2023 at GMC Nizamabad.pptx
Fresher’s Quiz 2023 at GMC Nizamabad.pptx
SriSurya50
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
taiba qazi
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
IreneSebastianRueco1
 
MATATAG CURRICULUM: ASSESSING THE READINESS OF ELEM. PUBLIC SCHOOL TEACHERS I...
MATATAG CURRICULUM: ASSESSING THE READINESS OF ELEM. PUBLIC SCHOOL TEACHERS I...MATATAG CURRICULUM: ASSESSING THE READINESS OF ELEM. PUBLIC SCHOOL TEACHERS I...
MATATAG CURRICULUM: ASSESSING THE READINESS OF ELEM. PUBLIC SCHOOL TEACHERS I...
NelTorrente
 
Aficamten in HCM (SEQUOIA HCM TRIAL 2024)
Aficamten in HCM (SEQUOIA HCM TRIAL 2024)Aficamten in HCM (SEQUOIA HCM TRIAL 2024)
Aficamten in HCM (SEQUOIA HCM TRIAL 2024)
Ashish Kohli
 
Reflective and Evaluative Practice...pdf
Reflective and Evaluative Practice...pdfReflective and Evaluative Practice...pdf
Reflective and Evaluative Practice...pdf
amberjdewit93
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 

Recently uploaded (20)

clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
 
Assignment_4_ArianaBusciglio Marvel(1).docx
Assignment_4_ArianaBusciglio Marvel(1).docxAssignment_4_ArianaBusciglio Marvel(1).docx
Assignment_4_ArianaBusciglio Marvel(1).docx
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
 
Normal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of LabourNormal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of Labour
 
Best Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDABest Digital Marketing Institute In NOIDA
Best Digital Marketing Institute In NOIDA
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
 
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
 
Delivering Micro-Credentials in Technical and Vocational Education and Training
Delivering Micro-Credentials in Technical and Vocational Education and TrainingDelivering Micro-Credentials in Technical and Vocational Education and Training
Delivering Micro-Credentials in Technical and Vocational Education and Training
 
Top five deadliest dog breeds in America
Top five deadliest dog breeds in AmericaTop five deadliest dog breeds in America
Top five deadliest dog breeds in America
 
PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
Fresher’s Quiz 2023 at GMC Nizamabad.pptx
Fresher’s Quiz 2023 at GMC Nizamabad.pptxFresher’s Quiz 2023 at GMC Nizamabad.pptx
Fresher’s Quiz 2023 at GMC Nizamabad.pptx
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
 
MATATAG CURRICULUM: ASSESSING THE READINESS OF ELEM. PUBLIC SCHOOL TEACHERS I...
MATATAG CURRICULUM: ASSESSING THE READINESS OF ELEM. PUBLIC SCHOOL TEACHERS I...MATATAG CURRICULUM: ASSESSING THE READINESS OF ELEM. PUBLIC SCHOOL TEACHERS I...
MATATAG CURRICULUM: ASSESSING THE READINESS OF ELEM. PUBLIC SCHOOL TEACHERS I...
 
Aficamten in HCM (SEQUOIA HCM TRIAL 2024)
Aficamten in HCM (SEQUOIA HCM TRIAL 2024)Aficamten in HCM (SEQUOIA HCM TRIAL 2024)
Aficamten in HCM (SEQUOIA HCM TRIAL 2024)
 
Reflective and Evaluative Practice...pdf
Reflective and Evaluative Practice...pdfReflective and Evaluative Practice...pdf
Reflective and Evaluative Practice...pdf
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 

SIEM/QRadar: le Soluzioni cognitive e di Security Intelligence di IBM per rilevare attacchi informatici

  • 1. IBM QRADAR Alessandra Pecorari October 16, 2017 Technical Sales - Mobility & Endpoint Management Solutions LE SOLUZIONI COGNITIVE E DI SECURITY INTELLIGENCE DI IBM PER RILEVARE ATTACCHI INFORMATICI Giulia Caliari Security Architect
  • 2. 2 IBM Security Objectives: Information Security & Data Protection Protect public and private organizations in running their business Protect indiviuals (privacy and security) Protect the physical and economic security of the nation(s) Security of services & critical information Protection of personal data
  • 3. 3 IBM Security The Italian landscape (major initiatives) • Dicembre 2013 - Quadro strategico nazionale per la sicurezza dello spazio cibernetico • Dicembre 2013 - Piano nazionale per la protezione cibernetica e la sicurezza informatica • Febbraio 2016 - Italy’s National Framework for Cybersecurity • Marzo 2017 - Controlli Essenziali di Cybersecurity • Aprile 2016 – AGID: Misure Minime di Sicurezza ICT per le Pubbliche Amministrazioni • Luglio 2016 - EU Network and Information Security Directive • .......• DL196 del 2003 - CODICE IN MATERIA DI PROTEZIONE DEI DATI PERSONALI • DIRETTIVA 95/46/CE - Tutela delle persone fisiche con riguardo al trattamento dei dati personali, nonché alla libera circolazione di tali dati • DECISIONE QUADRO 2008/977/GAI - Protezione dei dati personali trattati nell’ambito della cooperazione giudiziaria e di polizia in materia penale • REGOLAMENTO (UE) 2016/679 relativo alla protezione delle persone fisiche con riguardo al trattamento dei dati personali, nonché alla libera circolazione di tali dati (GDPR) • DIRETTIVA (UE) 2016/680 relativa alla protezione delle persone fisiche con riguardo al trattamento dei dati personali da parte delle autorità competenti a fini di prevenzione, indagine, accertamento e perseguimento di reati o esecuzione di sanzioni penali, nonché alla libera circolazione di tali dati CybersecurityPrivacy
  • 4. 4 IBM Security SANS Security Controls & Misure Minime AGID 1. Inventory of Authorized and Unauthorized Devices 2. Inventory of Authorized and Unauthorized Software 3. Secure Configuration of End-User Devices 4. Continuous Vulnerability Assessment & Remediation 5. Controlled Use of Administrative Privileges 6. Maintenance, Monitoring, and Analysis of Audit Logs 7. Email and Web Browser Protections 8. Malware Defense 9. Limitation & Control of Network Ports, Protocols, and Service 10. Data Recovery Capability 11. Secure Configuration of Network Devices 12. Boundary Defense 13. Data Protection 14. Controlled Access Based on Need to Know 15. Wireless Access Control 16. Account Monitoring and Control 17. Security Skills Assessment and Appropriate Training 18. Application Software Security 19. Incident Response and Management 20. Penetration Tests and Red Team Exercises https://www.sans.org/critical-security-controls https://www.cisecurity.org/controls/
  • 5. 5 IBM Security 1 Inventory of auth. and unauth. device 2 Inventory of auth. and unauth. software 3 Secure Configurations of end-user devices (and servers) 4 Continuous Vulnerability Assessment and Remediation 8 Malware defence 8 Malware defence 7 Email and Web Browser Protections 9 Limitation and Control of Network Ports, Protocols, and Services 12 Boundary Defense 17 Security Skills Assessment and Appropriate Training to Fill Gaps 1 Inventory of auth. and unauth. device 4 Continuous vulnerability assessment & remediation 8 Malware defence 6 Maintenance, Monitoring, and Analysis of Audit Logs 9 (Limitation and) Control of Network Ports, Protocols, and Service 11 Secure Configuration of Network Devices • 19 Incident Response and Management 5 Controlled Use of Administrative Privileges 14 Controlled Access based on the need to know 16 Account Monitoring and Control 1 Inventory of auth. and unauth. device 2 Inventory of auth. and unauth. software 3 Secure configurations of end- user devices 4 Continuous vulnerability assessment & remediation 8 Malware defence 4 Continuous vulnerability assessment & remediation 13 Data Protection 18 Application Security 20 Penetration Tests & Red Team Exercise IBM Security Immune System to address Critical Security Controls
  • 6. 6 IBM Security SANS Security Controls & Misure Minime AGID 1. Inventory of Authorized and Unauthorized Devices 2. Inventory of Authorized and Unauthorized Software 3. Secure Configuration of End-User Devices 4. Continuous Vulnerability Assessment & Remediation 5. Controlled Use of Administrative Privileges 6. Maintenance, Monitoring, and Analysis of Audit Logs 7. Email and Web Browser Protections 8. Malware Defense 9. Limitation & Control of Network Ports, Protocols, and Service 10. Data Recovery Capability 11. Secure Configuration of Network Devices 12. Boundary Defense 13. Data Protection 14. Controlled Access Based on Need to Know 15. Wireless Access Control 16. Account Monitoring and Control 17. Security Skills Assessment and Appropriate Training 18. Application Software Security 19. Incident Response and Management 20. Penetration Tests and Red Team Exercises https://www.sans.org/critical-security-controls https://www.cisecurity.org/controls/ • Automated discovery based on «passive» tools • DHCP logging to improve asset • Automated vulnerability scanning tools • Correlate event logs with information from vulnerability scans • Subscribe to vulnerability intelligence services • Establish a process to risk-rate vulnerabilities based on the exploitability and potential impact • Deploy a SIEM …tools for log aggregation and consolidation …and for log correlation and analysis. • Use network-based anti-malware tools to identi • Ensure that only ports, protocols, and services with validated business needs are running on each system. • Compare firewall, router, and switch configuration against standard secure configurations • Use automated tools to verify standard device configurations and detect changes. • automated tool on network perimeters that monitors for sensitive information (..), keywords, …to discover unauthorized attempts to exfiltrate • Monitor all traffic leaving the organization and detect any unauthorized use of encryption • Monitor account usage to determine dormant accounts, • Monitor attempts to access deactivated accounts through audit logging. • Profile each user’s typical account usage
  • 7. 7 IBM Security Sicurezza dei dati personali Art.. 5, 24, da 32 a 34 • ... un'adeguata sicurezza dei dati personali, compresa la protezione... da trattamenti non autorizzati o illeciti e dalla perdita, dalla distruzione o dal danno accidentali («integrità e riservatezza»). • .. misure tecniche e organizzative ... per garantire un livello di sicurezza adeguato al rischio, ... • la pseudonimizzazione e la cifratura; • la capacità di assicuraresu base permanente la riservatezza, l'integrità, la disponibilità e la resilienza.. • la capacità di ripristinare tempestivamente .... • verificare e valutare regolarmente l'efficacia delle misure.. • .. si tiene conto in special modo dei rischi .. dalla distruzione, dalla perdita, dalla modifica, dalla divulgazione non autorizzata o dall'accesso, in modo accidentale o illegale, a dati personali • Notifica di violazione all’autorità di controllo (Art 33) • Notifica di violazione agli interessati (Art 34) Responsabilità Art. 5, 24 e altri • Il titolare del trattamento è competente .... e in grado di comprovarlo («responsabilizzazione»). • Titolari e responsabili hanno l’obbligo di dimostrare la conformità con i Principi della normativa, e quindi l’obbligo di tracciare le attività di trattamento e la liceità, la raccolta delle informazioni e dei consensi, le attività di gestione, le misure di sicurezza adottate, gli accessi, ecc.. • Obbligo ai “Registri delle Attività di Trattamento” (Art. 30) • Valutazione d’Impatto (At. 35) By Design and By Default Art 25 • «..misure tecniche e organizzative adeguate, quali la pseudonimizzazione, voltead attuare in modo efficace i principi di protezione dei dati, quali la minimizzazione, e a integrare nel trattamento le necessarie garanzie» per la conformità alla normativa e la tutela dei diritti dell’interessato • «... che siano trattati, per impostazione predefinita, solo i dati personali necessari ... Tale obbligo vale per la quantità dei dati personali raccolti, la portata del trattamento, il periodo di conservazione e l'accessibilità» • «.. non siano resi accessibili dati personali a un numero indefinito di persone fisiche ..» Liceità e Consenso (Art 5-8) • I dati personali sono: trattati in modo lecito, corretto e trasparente.. ; raccolti per finalità determinate, esplicite e legittime...; adeguati, pertinenti e limitati a quanto necessario ..; conservati in una forma che consental'identificazione degli interessati ...; • Liceità (Art 6) • Consenso (Art. 7 e 8) Diritti dei cittadini europei Art. 12 to 20 e altri • Trasparenza • Diritto all’accesso, rettifica e cancellazione (diritto “all’oblio”) • Diritto di limitazione al trattamento • Diritto alla portabilità dei dati • Diritto di opposizione e processo decisionale automatizzato • Diritto di reclamo e ricorso (Art. 77-79) • Diritto al risarcimento (Art. 82) Assessmen t & Clean Up Archiving Legal Curation Records & Retention By Design and BY Default Liceità e Consenso Responsabilit à Data Breaches Conoscenza dei dati Diritti dei residenti in Europa Normativa GDPR: doveri e obblighi fondamentali
  • 8. 8 IBM Security8 Information Security and Data Privacy are correlated but different and must be managed accurately Information Security and Data Privacy: differences and interactions Information Security Information security is all of the practices and processes that are in place to ensure data is not being accessed or used by unauthorized individuals or parties. It covers a wider array of data than personal data, because it includes the protection of all the information and asset managed for the business. Organizational, Technical and Physical Controls; mostly as per Industry Standards (ISO 27001). Some Examples: • Information Security Policy • Security Risk analysis, Security Risk Treatment Plan, Information Security Appropriate organizational and technological Measure • Security Incidence Response Plan • IAM (Identity and Access Management) • SIEM (Security Incident and Event Management) • Data Security • Firewalls • Encryption • Locks, guards, video surveillance Data Privacy Data privacy is concerned with establishing rules that govern the collection and handling of personal information. Handling personal data includes processing, use, transfer, sharing and deletion. • Privacy Strategy Policy • Privacy Risk Analysis, Privacy Risk Treatmen Plan: Privacy appropriate organizational and technological Privacy Measure • Privacy Treatment registrations • Collection Minimization, Transparency • Notice, Choice, Consent • Purpose Specification, Use Limitation • Data Security • Access, Rectification and Erasure … Rights of Data Subjects • Retention Periods • 3rd Party Vendor Requirements • Cross-border Export Restrictions • Cross-border Access Restrictions • Data Breach Notification • Accountability
  • 9. 9 IBM Security (Personal) Data Processing activities built upon a reliable infrastructure Users DBA Infrastructure IT Hygiene Enterprise Rules Server & endpoint security Perimeter Security App Data DataEncryptDBs Protect Keys Data Encryption Discovery & Classify Data Monitor and Log Activity Enforce policies Monitor DBAs Real-Time Data Protection Extract Data Mask Data Data Copy Check App Code Security Correct Vulnerabilities Application Quality Identity Governance Audit the authorizations currently existing in the systems Manage re-certification campaigns Ensure separation of duty Privileged Identities Control Admins Access Control Flexible policies Risk-Based Authentication Multi-Factor & Biometry Correlate events, traffic flows, Behaviour Analysis.. Identify Incidents Forensic Analysis Manage Incidents Security Analytics Incident Response Users Activity App Activity Data Activity Infrastructure Activity
  • 10. 10 IBM Security (Personal) Data Processing activities built upon a reliable infrastructure Users DBA Infrastructure IT Hygiene Enterprise Rules Server & endpoint security Perimeter Security App Data DataEncryptDBs Protect Keys Data Encryption Discovery & Classify Data Monitor and Log Activity Enforce policies Monitor DBAs Real-Time Data Protection Extract Data Mask Data Data Copy Check App Code Security Correct Vulnerabilities Application Quality Identity Governance Audit the authorizations currently existing in the systems Manage re-certification campaigns Ensure separation of duty Privileged Identities Control Admins Access Control Flexible policies Risk-Based Authentication Multi-Factor & Biometry Correlate events, traffic flows, Behaviour Analysis.. Identify Incidents Forensic Analysis Manage Incidents Security Analytics Incident Response Users Activity App Activity Data Activity Infrastructure Activity Privileged Identity Manager Identity Governanc e Security Access Manager AppScan Guardium Data Protection Guardium Data Encryption BigFix MaaS360 XGS QRadar Resilient
  • 11. 11 IBM Security (Personal) Data Processing activities built upon a reliable infrastructure Users DBA Infrastructure IT Hygiene Enterprise Rules Server & endpoint security Perimeter Security App Data DataEncryptDBs Protect Keys Data Encryption Discovery & Classify Data Monitor and Log Activity Enforce policies Monitor DBAs Real-Time Data Protection Extract Data Mask Data Data Copy Check App Code Security Correct Vulnerabilities Application Quality Identity Governance Audit the authorizations currently existing in the systems Manage re-certification campaigns Ensure separation of duty Privileged Identities Control Admins Access Control Flexible policies Risk-Based Authentication Multi-Factor & Biometry Correlate events, traffic flows, Behaviour Analysis.. Identify Incidents Forensic Analysis Manage Incidents Security Analytics Incident Response Users Activity App Activity Data Activity Infrastructure Activity
  • 12. 12 IBM Security Is this really sustainable ? Threats Alerts Analysts available Quick Insights : Current Security Status Available time ”93% SOC Managers Not Able to Triage All Potential Threats” “42 percent of cybersecurity professionals working at enterprise organizations claim that they ignore a ‘significant number of security alerts’” “(31 percent) of organizations forced to ignore security alerts claim they ignore 50 percent or more security alerts because they can’t keep up with the overall volume” Knowledge needed
  • 13. 13 IBM Security Evolving to meet current and future security operations needs with cognitive enabled cyber security Grep Cognitive security solutions harness the power of language comprehension in performing threat research, apply deductive reasoning and self- learning capabilities to direct security practitioners to contextually relevant information and deliver advise on the course of action Grep Search Pattern Matching Correlation and rules Behavioral Analytics Cognition Increasing data volumes, variety and complexity Increasingattackandthreatsophistication Recognition of threats & risks Reasoning about threats & risks Helping security teams not only detect a security threat is but also resolving the what, how, why, when and who to improve the overall incident response timeline
  • 14. 14 IBM Security Traditional Security Data A tremendous amount of security knowledge is created for human consumption, but most of it is untapped Examples include: • Research documents • Industry publications • Forensic information • Threat intelligence commentary • Conference presentations • Analyst reports • Webpages • Wikis • Blogs • News sources • Newsletters • Tweets A universe of security knowledge Dark to your defenses Typical organizations leverage only 8% of this content* Human Generated Knowledge • Security events and alerts • Logs and configuration data • User and network activity • Threat and vulnerability feeds
  • 15. 15 IBM Security IBM QRadar Intelligence and Analytics Platform Advanced Threat Detection Insider Threat Detection Risk & Vulnerability Management Critical Data Protection Incident Response Compliance Reporting Securing Cloud USE CASES ACTION ENGINE COLLECTION DEPLOYMENT MODELS Behavior-Based Analytics PRIORITIZED INCIDENTS Context-Based Analytics Time-Based Analytics QRadar Sense Analytics Third-Party Usage Automation WorkflowsDashboards Visualizations ON PREM AS A SERVICE CLOUD HYBRID Business SystemsCloud Infrastructure Threat Intel Applications Capability and Threat Intelligence Collaboration Platforms App Exchange X-Force Exchange
  • 16. 16 IBM Security Solutions for the full Security Intelligence timeline What was the impact to the organization? What security incidents are happening right now? Are we configured to protect against advanced threats? What are the major risks and vulnerabilities? • Risk Management. • Vulnerability Management. • Configuration and Patch Management. • X-Force Research and Threat Intelligence. • Compliance Management. • Reporting and Scorecards. • Network and Host Intrusion Prevention. • Network Anomaly Detection. Packet Forensics. • Database Activity Monitoring. • Data Leak Prevention. • Security Information and Event Management. • Log Management. • Incident Response. Exploit Remediation REACTION / REMEDIATION PHASE Post-ExploitVulnerability Pre-Exploit PREDICTION/ PREVENTION PHASE Security Intelligence
  • 17. 17 IBM Security Security Intelligence – Clear Visibility & Increased Accuracy Dynamic Threat Environment Requires Clear Visibility & Increased Accuracy Taking in data from wide spectrum of feeds + continually adding context Correlation § Logs/events § Network Flows § Geographic Location Activity baselining and anomaly detection § User activity § Database activity § Application activity § Network activity Security devices Servers and mainframes Network and virtual activity Data activity Application activity Configuration information Vulnerabilities and threats Users and identities Offense identification § Credibility § Severity § Relevance Suspected incidents True offense Extensive data sources Deep intelligence Exceptionally accurate and actionable insight+ = Security Intelligence Feeds Internet Threats, Geo Location, …
  • 18. 18 IBM Security Command console for Security Intelligence • Provides full visibility and actionable insight to protect against advanced threats • Adds network flow capture and analysis for deep application insight • Employs sophisticated correlation of events, flows, assets, topologies, vulnerabilities and external data to identify and prioritize threats • Contains workflow management to fully track threats and ensure resolution • Uses scalable hardware, software and virtual appliance architecture to support the largest deployments SIEM
  • 19. 19 IBM Security Cyber threats rely on our networks to carry our their objectives • >99% of cyber attacks traverse the network in some way – Email/Web – Reconnaissance – Command and control – Data collection… • Only insider attacks collecting local system data and posting it to removable media do not – Source: Enterprise ManagementAssociates (EMA) • Threat activity inherently leaves a trail of evidence across our networks – So the data needed to detect these threats is there if you look deep enough Most-common attack types1
  • 20. 20 IBM Security Taking flow analysis to the next level “A network flow is, in essence, a record of a given conversation between two hosts on a network… this information is much like a phone bill: you can't tell what was said during the conversation, but you can use it to prove who talked to who” – SANS Institute QFlow provides all the benefits of network flows but will also recognize layer 7 applications and allows you to capture the beginning of the conversation QRadar Network Insights will also let you know if suspect items or topics of interest were discussed at anytime during the conversation QRadar Incident Forensics and Network Packet Capture will capture, reconstruct and replay the entire conversation Incident Detection Incident Response IBM Confidential SHARED UNDER NDA
  • 21. 21 IBM Security Differentiated by network flow analytics - QFlow • Network traffic doesn’t lie. Attackers can stop logging and erase their tracks, but can’t cut off the network (flow data) ̶ Deep packet inspection for Layer 7 flow data ̶ Pivoting, drill-down and data mining on flow sources for advanced detection and forensics • Helps detect anomalies that might otherwise get missed • Enables visibility into attacker communications
  • 22. 22 IBM Security Bringing visibility to today’s cyber security challenges • Session reconstruction and application analysis • Extraction of key metadata and content • Full payload and application content analysis • Real-time analysis of network traffic • Intrinsic Suspect Content detection
  • 23. 23 IBM Security Differentiated by network flow analytics - Network Insights • Innovative network analytics solution that will quickly and easily detect insider threats, data exfiltration and malware activity • Logs and traditional network flow data are not providing enough visibility • Records application activities, captures artifacts, and identifies assets, applications and users participating in network communications • Configurable analysis from network traffic for real time threat detection and long-term retrospective analysis • New Appliance with out-of-the-box content on the App Exchange for fast time to value and best practices • Filling in the important gaps ̶ What is out there ? ̶ Who is talking to whom ? ̶ What files and data are being exchanged ? ̶ Do they look malicious ? ̶ Do they contain any important or sensitive data ? ̶ Is this malicious application use ? ̶ Is this new threat on my network ? ̶ If so, it where is it and what did it do ? Seamless integration across the QRadar platform: ü Extends QRadar flow capabilities ü QNI analysis fuels QRadar capabilities, content and Apps ü Derives sense events for User Behavior Analytics for improved insider risk assessments
  • 24. 24 IBM Security Our Security Intelligence platform delivers powerful capabilities IT Security Operations Teams Tells you exactly when an incidentoccurred Delivers intelligenceto guide forensicsinvestigations Merges powerfulforensics capability with simplicity Next generation network forensics: know what happened, fast Introducing QRadar Incident Forensics Leveraging the strengths of QRadar to optimize the process of investigating and gathering evidence on advanced attacks and data breaches • Visually construct threat actor relationships • Builds detailed user and application profiles across multiple IDs • Full packet capture for complete session reconstruction • Unified view of all flow, user, event, and forensic information • Retrace activity in chronological order • Integrated with QRadar to discover true offenses and prioritize forensics investigations • Enables search-driven data exploration to return detailed, multi-level results in seconds
  • 25. 25 IBM Security EMAIL Chat Social Web Extended clarity From session data analysis yielding basic application insights To full visualization of extended relationships and embedded content From standard asset identity information To rich visualizations of digital impressions showing extended relationships
  • 26. 26 IBM Security Qradar Risk Manager adds pro-active capabilities • Depicts network topology views and helps visualize current and alternative network traffic patterns • Identifies active attack paths and assets at risk of exploit • Collects network device configuration data to assess vulnerabilities and facilitate analysis and reporting • Discovers firewall configuration errors and improves performance by eliminating ineffective rules • Analyzes policy compliance for network traffic, topology and vulnerability exposures Risk Manager
  • 27. 27 IBM Security IBM QRadar Vulnerability Manager § First VA solution integrated with Security Intelligence § Dramatically improving actionable information through rich context § Reducing total cost of ownership through product consolidation § Providing unified view of all vulnerability information Log Manager SIEM Network Activity Monitor Forensics Vulnerability Manager Security Intelligence is extending and transforming Vulnerability Management – just as it did to Log Management Solution Highlights
  • 28. 28 IBM Security Not Active: By leveraging Network Insights, QVM can tell if the vulnerable application is active Patched: By leveraging BigFix, QVM understands what vulnerabilities will be patched Blocked: By leveraging network topology, QVM can understand what vulnerabilities are blocked by firewalls and IPSs and XGS Critical: By leveraging its vulnerability knowledge base, remediation flow and QRM policies, QVM can identify business critical vulnerabilities At Risk: By utilizing X-Force threat and SIEM security incident data, coupled with QFlow network traffic visibility, QVM can tell if vulnerable assets are communicating with potential threats Exploited: By leveraging SIEM correlation and XGS data, QVM can reveal what vulnerabilities have been exploited IBM QRadar Vulnerability Manager: How it works
  • 29. 29 IBM Security Cybercriminals rarely act alone, neither should you! • What you also need to do to stay ahead of the threat ̶ Change the way teams collaborate for improved network security defenses. ̶ Raise the costs and reduce the opportunities for cybercriminals • The solution ̶ IBM Security X-Force Exchange https://exchange.xforce.ibmcloud.com • Provides aggregated threat intelligence and a platform for peer collaboration to add human context to machine-generated intelligence. ̶ IBM Security App Exchange http://apps.xforce.ibmcloud.com • Provides a platform to share professionally developed tools and technologies, and also encourages rapid innovation through crowdsourcing of client contributions. Cybercriminals rarely act alone, neither should you!
  • 30. 30 IBM Security IBM Security App Exchange Example: IBM QRadar User Behavior Analytics (UBA) • QRadar UBA adds a user-centric view of network activities including a new tab and customizable dashboard allowing security teams to quickly understand risky behaviors. It’s similar to the Offenses tab in that it prioritizes or ranks incidents related to the triggering of behavioral or anomaly rules associated with user actions. • IBM QRadar platform extends to support an integrated UBA approach to detect and investigate user risk • Enabled via IBM Security App Exchange – QRadar UBA app available for download • Leverage existing data set and analytics platform reducing tool sprawl Cybercriminals rarely act alone, neither should you! Detect abnormal user behavior in one click IBM QRadar User Behavior Analytics
  • 31. 31 IBM Security Cognitive Security Starts Here IBM Security Introduces a Revolutionary Shift in Security Operations • Employs powerful cognitive capabilities to investigate and qualify security incidents and anomalies on behalf of security analysts • Powered by Watson for Cyber Security to tap into vast amounts of security knowledge and deliver insights relevant to specific security incidents • Transforms SOC operations by addressing current challenges that include skills shortages, alert overloads, incident response delays, currency of security information and process risks • Designed to be easily consumable: delivered via IBM Security App Exchange and deployed in minutes NEW! IBM QRadar Watson Advisor
  • 32. 32 IBM Security • Review the incident data • Review the outlying events for anything interesting (e.g., domains, MD5s, etc.) • Pivot on the data to find outliers (e.g., unusual domains, IPs, file access) • Expand your search to capture more data around that incident • Search for these outliers / indicators using X-Force Exchange + Google + Virus Total + your favorite tools • Discover new malware is at play • Get the name of the malware • Gather IOC (indicators of compromise) from additional web searches • Investigate gathered IOC locally • Find other internal IPs are potentially infected with the same Malware • Qualify the incident based on insights gathered from threat research • Start another investigation around each of these IPs Cognitive Tasks of a Security Analyst in Investigating an Incident Time consuming threat analysis There’s got to be an easier way! Apply the intelligence and investigate the incident Gather the threat research, develop expertise Gain local context leading to the incident
  • 33. 33 IBM Security Unlocking a new partnership between security analysts and their technology QRadar Advisor complementing the investigative resources of a SOC • Manage alerts • Research security events and anomalies • Evaluate user activity and vulnerabilities • Configuration • Other • Data correlation • Pattern identification • Thresholds • Policies • Anomaly detection • Prioritization Security Analytics Security Analysts Watson for Cyber Security • Security knowledge • Threat identification • Reveal additional indicators • Surface or derive relationships • Evidence • Local data mining • Perform threat research using Watson for Cyber Security • Qualify and relate threat research to security incidents • Present findings QRadar Watson Advisor SECURITY ANALYSTS SECURITY ANALYTICS QRadar Advisor with Watson Watson for Cyber Security
  • 34. 34 IBM Security QRadar Advisor in Action 1. Offenses 5. Research results Knowledge graph 4. Performs threat research and develops expertise 3. Observables2. Gains local context and forms threat research strategy Offense context Device activities Equivalency relationships 6. Applies the intelligence gathered to investigate and qualify the incident QRadar Correlated enterprise data
  • 35. 35 IBM Security Gain local context leading to the incident and formulate a threat research strategy
  • 36. 36 IBM Security Observables: Data used by QRadar Advisor Observables: the finite set of discrete elements that are collected from an offense and related events that are used by QRadar Watson Advisor for local analysis and external research. Only a subset are sent to Watson for Cyber Security as observations of a potential threat Observable Type Description Sent to W4CS Source IP External Source IPs that appear in an offense – enforced by respecting the Network Hierarchy defined in QRadar Yes Destination IP External Destination IPs that appear in an offense – enforced by respecting the Network Hierarchy defined in QRadar Yes File Hash Hash value of a file that is deemed suspicious Yes URL External URLs that appear in an offense Yes Domain External Domains that appear in an offense Yes Destination Port Destination Ports belonging to Destination IPs No User Agent The user agent identified by a browser or HTTP application No AV Signature Malware signatures identified by antivirus solutions No Email Address Email addresses associated with suspicious emails No File Name Names of suspicious files No Observable Type Description Sent to W4CS Source Port Source Ports belonging to Source IPs No Destination ASN Autonomous System Number of a destination IP address (from a DNS) No Source ASN Autonomous System Number of a source IP address (from a DNS) No Destination Country Name of the destination country of outbound communications No Source Country Name of source country of inbound communications No Low Level Category Low level QRadar offense category No High Level Category High level QRadar offense category No Direction Direction of communication No User name Aliases that may attempt to access critical internal infrastructure No
  • 37. 37 IBM Security Control, Privacy and Security of Transferring Observables Control • QRadar Watson Advisor references the Network Hiearchy defined in QRadar • QRadar Administrator can control which types of observables are sent in the QRadar Watson Advisor administration page • QRadar Administrator can select which custom properties are mapped to observable types Privacy • Only external URLs, domains, IPs, ports and and values are sent to Watson for Cyber Security • After an investigation, all observables sent to Watson for Cyber Security are destroyed, and the results of the investigation are also not persisted in the cloud • Watson for Cyber Security does not track the IPs or the specific instance of QRadar Watson Advisor submitting the investigation requests to preserve anonymity Security • Observables are sent via an encrypted channel to Watson for Cyber Security • Watson for Cyber Security isolates each customer’s offense investigation • Watson for Cyber Security can only be accessed by authorized QRadar Watson Advisor apps
  • 38. 38 IBM Security Advanced Threat Detection Insider Threat Securing the Cloud Risk and Vuln Management A security operations platform for todays and tomorrows needs Critical Data Protection Compliance Incident Response Fast to deploy, easy to manage, and focused on your success
  • 39. ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions © Copyright IBM Corporation 2017. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party. FOLLOW US ON: THANK YOU