SlideShare a Scribd company logo
Dell Security
Better security, better business!
Ronny Stavem | Enterprise Security Specialist
#DellST14
The connected world
creates massive
opportunity.
And IT needs to
be the enabler.
Enter new markets
Drive efficiency
Create new products
Use new technologies
But current
approaches to
security are siloed,
creating risk and
impeding innovation.
Fragmented Reactive
Intrusive
Dell delivers
a better way,
with security
that works together
across your whole
business.
Holistic Proactive
Transparent
The Dell Security difference
Connected
end-to-end
Shared, context-
aware intelligence
Built for humans
Makes it easy for
people to do the
right thing
Stands in the way of
threats, not people and
productivity
Enables proactive
protection
everywhere
Share real-time
threat information
system-wide
Closes gaps,
reduces
complexity and
mitigates risk
Secure your business
from device to
datacenter to cloud
The result: better security, better business
Enable
the enterprise to embrace
new technologies faster
than the competition
Comply
with regulations and
achieve consistent,
reliable governance
Protect
the whole enterprise –
outside in and inside out –
efficiently and proactively
Delivering best-in-class security solutions
Identity & Access Mgmt
Identity Governance
Privileged Mgmt
Access Mgmt
Compliance & IT Gov
Security Services
Incident Response
Managed Security Svcs
Security & Risk Consult
Threat Intelligence
Data/Endpoint
Encryption
Protected Workspace
Configuration &
Patch Management
Secure Cloud Client
Network
Next Gen Firewall
Secure Mobile Access
Email Security
Dell Security in action
Massage Envy Spa
deploys standardized
network security solution
nationwide, saving staff
20 hours of work per
month and reducing
malware by 30 percent.
Company :Massage Envy
Spa
Industry :Retail
Employees:30,000
Country: USA
Solution: Dell SonicWALL
ProStrakan
Pharmaceutical expands
business and meets
complex international
compliance regulations
with 24/7 in-depth
security.
Company: ProStrakan
Industry: Pharmaceutical
Employees:330
Country: UK
Solution: Dell
SecureWorks
Williams Energy deploys
Identity Manager and
streamlines the process of
managing user identities
and privileges. The
company reports that 50
percent of the resources
that were previously
administered manually are
now being provisioned
automatically, saving
significant time and
reducing frustration.
Company: Williams Energy
Industry: Energy
Employees: 4,600
Country: USA
Solution: Dell Identity &
Access Management
Identity and access management
Govern access to data, applications, and
privileged accounts
Identity Governance
Control and monitor admin accounts Privileged Management
Enable the right people the right access Access Management
Ensure integrity, confidentiality and availability with
audit-worthy proof in day-to-day operations Compliance & IT Governance
Comply
Enable
Protect
Network security
Detect threats & protect the network with next-
gen firewalls & unified threat managementNetwork Security
Enable secure access from virtually any endpointSecure Mobile Access
Protect against viruses, zombies, spam, phishing & other
attacks with multiple threat detection techniques
Email Security
Comply
Enable
Protect
Data / Endpoint security
Protect critical data and workspaces from spyware,
spam and viruses Endpoint Security
Centralize control of endpoints Endpoint Management &
Compliance
Protect data wherever it goes with encryption
Endpoint Encryption & Data
Protection
Comply
Enable
Protect
Security services
Protect the network, safeguarding the perimeter, critical
internal assets, data, remote users, customers and
partners
Managed Security Services
Enhance security posture, reduce risk, facilitate
compliance and improve operational efficiencySecurity & Risk Consulting
Provide rapid containment and eradication of threats,
minimizing the duration and impact of a security breachIncident Response
Identify emerging threats, develop countermeasures
against new malware and exploits, and protect
customers
Threat Intelligence
Comply
Enable
Protect
Security leadership, scale and recognition
Validated by the industry
• #1 ranked company in Security 500
• “Recommended” by NSS Labs for
Firewall & IPS – 3 years in row
• Overall Leader in Access
Governance, Kuppinger Cole
• Best Security Service, Cloud
Security, Compliance, Info Security
Products Guide
• Recommended by SC Magazine
• Major Player, Email Security, IDC
• 6 Gartner Magic Quadrants
60B+
security
events
analyzed
daily
2M devices
WW
reporting on
40m users
Detects 3B
security
events of
interest daily
Dell
SecureWorks
$14 Trillion
in assets
protected
daily
15,000
malicious
events
analyzed
daily
3,000
security
incidents
escalated
daily
Over 18
Trillion
applications
controlled
Dell
SonicWALL
Dell Data
Protection
Encryption
Data
encrypted &
protected on
7M devices
Dell Identity
and Access
Management
110M
managed
identities
2,000+
security
professionals
worldwide
Securing Dell with Dell – Leveraging our Strengths
• Managed Security Services offering – All Dell firewalls & IPS
• Monthly average of 22 billion events – 148 escalations back to Dell IT
Security team for investigation (top 10% of SecureWorks customer base)
• Deployed Secure Mobile Access solution to replace incumbent
• Started joint development with firewall business unit
• KACE K1000 Management Appliance deployed in Dell’s highly
secure, segmented PKI environment for full patch management
• Deploying on Dell internal notebooks
• Authentication Services & Recovery Manager
• Account provisioning through Dell One Identity Manager
Dell on Dell example
Use case: data security in the cloud
Market trend
Dell Next-Generation Firewalls
+ Dell Data Protection (Cloud Edition)
= Network-enforced encryption
Customer challenges
• Ensure data is encrypted using authorized keys
before it leaves the network to be stored or shared
in cloud
• Ensure sharing or opening of content is not done
by unauthorized users
• Centralize network policy enforcement/ controls
• Report on authorized and unauthorized files being
uploaded to cloud
• Growing usage of public cloud storage – users
need to share potentially sensitive data
• Compliance requirements demand that data is
encrypted before being sent and stored in the
cloud
• Lack of enforcement options to protect the
organization and the user
Dell security evolution
2011 Q1
Managed security services
Security & risk consulting
Incident response
Threat intelligence
Pre-2010
BIOS, driver and
embedded security for
endpoints
2010 Q1
Endpoint security, patch
management
Enterprise mobile
management
2012 Q3
Identity governance
Privileged management
Access management
Compliance & IT governance
2012 Q2
Next-generation
firewalls, UTM
SSL VPN for secure
mobile access
Email security
2012 Q4
Data encryption &
protection
Security tools
Protected workspaces
2013 Q4
Launched
Connected
Security
Sweden dell security

More Related Content

What's hot

Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016
patmisasi
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - Zymr
ZYMR, INC.
 
Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats
Dell World
 
CloudWALL Profile ENG
CloudWALL Profile ENGCloudWALL Profile ENG
CloudWALL Profile ENG
CloudWALL Italia
 
Aujas Cyber Security
Aujas Cyber SecurityAujas Cyber Security
Aujas Cyber Security
VivianMarcello3
 
Top reasons why Endpoint Security should move to Cloud | Sysfore
Top reasons why Endpoint Security should move to Cloud | SysforeTop reasons why Endpoint Security should move to Cloud | Sysfore
Top reasons why Endpoint Security should move to Cloud | Sysfore
Sysfore Technologies
 
Efficiency, effectiveness, productivity: Dell Connected Security in action
Efficiency, effectiveness, productivity: Dell Connected Security in actionEfficiency, effectiveness, productivity: Dell Connected Security in action
Efficiency, effectiveness, productivity: Dell Connected Security in action
Kenneth de Brucq
 
Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...
Marco Casassa Mont
 
8 WAYS TO PROTECT THE DATA IN YOUR OFFICE: #7 Protect documents through their...
8 WAYS TO PROTECT THE DATA IN YOUR OFFICE: #7 Protect documents through their...8 WAYS TO PROTECT THE DATA IN YOUR OFFICE: #7 Protect documents through their...
8 WAYS TO PROTECT THE DATA IN YOUR OFFICE: #7 Protect documents through their...
Canon Business CEE
 
SECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKESSECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKES
Happiest Minds Technologies
 
Microsoft Forefront - Help Securely Enable Business by Managing Risk and Empo...
Microsoft Forefront - Help Securely Enable Business by Managing Risk and Empo...Microsoft Forefront - Help Securely Enable Business by Managing Risk and Empo...
Microsoft Forefront - Help Securely Enable Business by Managing Risk and Empo...
Microsoft Private Cloud
 
Cloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-wareCloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-ware
Tzar Umang
 
Cloud security training, certified cloud security professional
Cloud security training, certified cloud security professionalCloud security training, certified cloud security professional
Cloud security training, certified cloud security professional
Bryan Len
 
Cyber security infotech pvt ltd
Cyber security infotech pvt ltdCyber security infotech pvt ltd
Cyber security infotech pvt ltd
Cyber Security Infotech
 
Collaborative defence strategies for network security
Collaborative defence strategies for network securityCollaborative defence strategies for network security
Collaborative defence strategies for network security
sonukumar142
 
Cyber Security and Cloud Security
Cyber Security and Cloud SecurityCyber Security and Cloud Security
Cyber Security and Cloud Security
IT Governance Ltd
 
Practice case legal for data professional
Practice case legal for data professionalPractice case legal for data professional
Practice case legal for data professional
Novita Sari
 
2017-10-05 Mitigating Cybersecurity and Cyber Fraud risk in Your Organization
2017-10-05 Mitigating Cybersecurity and Cyber Fraud risk in Your Organization2017-10-05 Mitigating Cybersecurity and Cyber Fraud risk in Your Organization
2017-10-05 Mitigating Cybersecurity and Cyber Fraud risk in Your Organization
Raffa Learning Community
 
Aensis Cyber_Sec 2017
Aensis Cyber_Sec 2017Aensis Cyber_Sec 2017
Aensis Cyber_Sec 2017
José Carlos Álvarez
 
Risk based it auditing for non it auditors (basics of it auditing) final 12
Risk based it auditing for non it auditors (basics of it auditing) final 12Risk based it auditing for non it auditors (basics of it auditing) final 12
Risk based it auditing for non it auditors (basics of it auditing) final 12
Thilak Pathirage -Senior IT Gov and Risk Consultant
 

What's hot (20)

Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - Zymr
 
Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats
 
CloudWALL Profile ENG
CloudWALL Profile ENGCloudWALL Profile ENG
CloudWALL Profile ENG
 
Aujas Cyber Security
Aujas Cyber SecurityAujas Cyber Security
Aujas Cyber Security
 
Top reasons why Endpoint Security should move to Cloud | Sysfore
Top reasons why Endpoint Security should move to Cloud | SysforeTop reasons why Endpoint Security should move to Cloud | Sysfore
Top reasons why Endpoint Security should move to Cloud | Sysfore
 
Efficiency, effectiveness, productivity: Dell Connected Security in action
Efficiency, effectiveness, productivity: Dell Connected Security in actionEfficiency, effectiveness, productivity: Dell Connected Security in action
Efficiency, effectiveness, productivity: Dell Connected Security in action
 
Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...
 
8 WAYS TO PROTECT THE DATA IN YOUR OFFICE: #7 Protect documents through their...
8 WAYS TO PROTECT THE DATA IN YOUR OFFICE: #7 Protect documents through their...8 WAYS TO PROTECT THE DATA IN YOUR OFFICE: #7 Protect documents through their...
8 WAYS TO PROTECT THE DATA IN YOUR OFFICE: #7 Protect documents through their...
 
SECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKESSECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKES
 
Microsoft Forefront - Help Securely Enable Business by Managing Risk and Empo...
Microsoft Forefront - Help Securely Enable Business by Managing Risk and Empo...Microsoft Forefront - Help Securely Enable Business by Managing Risk and Empo...
Microsoft Forefront - Help Securely Enable Business by Managing Risk and Empo...
 
Cloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-wareCloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-ware
 
Cloud security training, certified cloud security professional
Cloud security training, certified cloud security professionalCloud security training, certified cloud security professional
Cloud security training, certified cloud security professional
 
Cyber security infotech pvt ltd
Cyber security infotech pvt ltdCyber security infotech pvt ltd
Cyber security infotech pvt ltd
 
Collaborative defence strategies for network security
Collaborative defence strategies for network securityCollaborative defence strategies for network security
Collaborative defence strategies for network security
 
Cyber Security and Cloud Security
Cyber Security and Cloud SecurityCyber Security and Cloud Security
Cyber Security and Cloud Security
 
Practice case legal for data professional
Practice case legal for data professionalPractice case legal for data professional
Practice case legal for data professional
 
2017-10-05 Mitigating Cybersecurity and Cyber Fraud risk in Your Organization
2017-10-05 Mitigating Cybersecurity and Cyber Fraud risk in Your Organization2017-10-05 Mitigating Cybersecurity and Cyber Fraud risk in Your Organization
2017-10-05 Mitigating Cybersecurity and Cyber Fraud risk in Your Organization
 
Aensis Cyber_Sec 2017
Aensis Cyber_Sec 2017Aensis Cyber_Sec 2017
Aensis Cyber_Sec 2017
 
Risk based it auditing for non it auditors (basics of it auditing) final 12
Risk based it auditing for non it auditors (basics of it auditing) final 12Risk based it auditing for non it auditors (basics of it auditing) final 12
Risk based it auditing for non it auditors (basics of it auditing) final 12
 

Viewers also liked

Bertrand CV
Bertrand CVBertrand CV
Bertrand CV
Ndayisaba Bertrand
 
MS Introduction to HR
MS Introduction to HRMS Introduction to HR
MS Introduction to HR
muralimba09
 
Pround Moment of a HR Executive
Pround Moment of a HR ExecutivePround Moment of a HR Executive
Pround Moment of a HR Executive
Mariet Jejo Meenattoor
 
Predictive analytics in heavy industry
Predictive analytics in heavy industryPredictive analytics in heavy industry
Predictive analytics in heavy industry
Michael Vermeer
 
Tecnología y educación
Tecnología y educación Tecnología y educación
Tecnología y educación
Saonny Arredondo
 
About me
About meAbout me
About me
taylorlins
 
Peng.komputer ppt
Peng.komputer pptPeng.komputer ppt
Peng.komputer ppt
sumarnirola
 

Viewers also liked (7)

Bertrand CV
Bertrand CVBertrand CV
Bertrand CV
 
MS Introduction to HR
MS Introduction to HRMS Introduction to HR
MS Introduction to HR
 
Pround Moment of a HR Executive
Pround Moment of a HR ExecutivePround Moment of a HR Executive
Pround Moment of a HR Executive
 
Predictive analytics in heavy industry
Predictive analytics in heavy industryPredictive analytics in heavy industry
Predictive analytics in heavy industry
 
Tecnología y educación
Tecnología y educación Tecnología y educación
Tecnología y educación
 
About me
About meAbout me
About me
 
Peng.komputer ppt
Peng.komputer pptPeng.komputer ppt
Peng.komputer ppt
 

Similar to Sweden dell security

MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!
Dell EMC World
 
MT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportMT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT Support
Dell EMC World
 
Manage Risk By Protecting the Apps and Data Infographic
Manage Risk By Protecting the Apps and Data InfographicManage Risk By Protecting the Apps and Data Infographic
Manage Risk By Protecting the Apps and Data Infographic
Citrix
 
Manage Risk By Protecting the Apps and Data That Drive Business Productivity
Manage Risk By Protecting the Apps and Data That Drive Business ProductivityManage Risk By Protecting the Apps and Data That Drive Business Productivity
Manage Risk By Protecting the Apps and Data That Drive Business Productivity
Citrix
 
Dell sonicwall connected security
Dell sonicwall connected securityDell sonicwall connected security
Dell sonicwall connected security
Motty Ben Atia
 
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfTop Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Forgeahead Solutions
 
Crucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdf
Crucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdfCrucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdf
Crucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdf
seoteameits
 
Client Security Strategies To Defeat Advanced Threats
Client Security Strategies To Defeat Advanced ThreatsClient Security Strategies To Defeat Advanced Threats
Client Security Strategies To Defeat Advanced Threats
Dell World
 
Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...
Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...
Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...
Kenneth de Brucq
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Kenneth de Brucq
 
Brochure Security
Brochure SecurityBrochure Security
Brochure Security
bryanpsu
 
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Technologies
 
Information Security
Information SecurityInformation Security
Information Security
Mohit8780
 
Infrastructure Security in Cloud Computing: Essential Tools and Techniques
Infrastructure Security in Cloud Computing: Essential Tools and TechniquesInfrastructure Security in Cloud Computing: Essential Tools and Techniques
Infrastructure Security in Cloud Computing: Essential Tools and Techniques
Qualysec Technologies - #1 Cybersecurity Company | Penetration Testing Services
 
What is Cloud Based Network Security ? | Reves Enterprise
What is Cloud Based Network Security ? | Reves EnterpriseWhat is Cloud Based Network Security ? | Reves Enterprise
What is Cloud Based Network Security ? | Reves Enterprise
Reves Enterprise
 
MT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT InitiativesMT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT Initiatives
Dell EMC World
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
Ben Rothke
 
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdfCloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
petchphumsanit40
 
Safeguard Your Business
Safeguard Your BusinessSafeguard Your Business
Safeguard Your Business
DWP Information Architects Inc.
 
withsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdfwithsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdf
MdZabedHossain2
 

Similar to Sweden dell security (20)

MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!
 
MT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportMT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT Support
 
Manage Risk By Protecting the Apps and Data Infographic
Manage Risk By Protecting the Apps and Data InfographicManage Risk By Protecting the Apps and Data Infographic
Manage Risk By Protecting the Apps and Data Infographic
 
Manage Risk By Protecting the Apps and Data That Drive Business Productivity
Manage Risk By Protecting the Apps and Data That Drive Business ProductivityManage Risk By Protecting the Apps and Data That Drive Business Productivity
Manage Risk By Protecting the Apps and Data That Drive Business Productivity
 
Dell sonicwall connected security
Dell sonicwall connected securityDell sonicwall connected security
Dell sonicwall connected security
 
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfTop Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
 
Crucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdf
Crucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdfCrucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdf
Crucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdf
 
Client Security Strategies To Defeat Advanced Threats
Client Security Strategies To Defeat Advanced ThreatsClient Security Strategies To Defeat Advanced Threats
Client Security Strategies To Defeat Advanced Threats
 
Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...
Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...
Dell Solutions Tour 2015 - Security in the cloud, Ramses Gallego, Security St...
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
 
Brochure Security
Brochure SecurityBrochure Security
Brochure Security
 
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and Benefits
 
Information Security
Information SecurityInformation Security
Information Security
 
Infrastructure Security in Cloud Computing: Essential Tools and Techniques
Infrastructure Security in Cloud Computing: Essential Tools and TechniquesInfrastructure Security in Cloud Computing: Essential Tools and Techniques
Infrastructure Security in Cloud Computing: Essential Tools and Techniques
 
What is Cloud Based Network Security ? | Reves Enterprise
What is Cloud Based Network Security ? | Reves EnterpriseWhat is Cloud Based Network Security ? | Reves Enterprise
What is Cloud Based Network Security ? | Reves Enterprise
 
MT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT InitiativesMT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT Initiatives
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
 
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdfCloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
 
Safeguard Your Business
Safeguard Your BusinessSafeguard Your Business
Safeguard Your Business
 
withsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdfwithsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdf
 

Recently uploaded

一比一原版(Unimelb毕业证书)墨尔本大学毕业证如何办理
一比一原版(Unimelb毕业证书)墨尔本大学毕业证如何办理一比一原版(Unimelb毕业证书)墨尔本大学毕业证如何办理
一比一原版(Unimelb毕业证书)墨尔本大学毕业证如何办理
xclpvhuk
 
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
z6osjkqvd
 
UofT毕业证如何办理
UofT毕业证如何办理UofT毕业证如何办理
UofT毕业证如何办理
exukyp
 
How To Control IO Usage using Resource Manager
How To Control IO Usage using Resource ManagerHow To Control IO Usage using Resource Manager
How To Control IO Usage using Resource Manager
Alireza Kamrani
 
DATA COMMS-NETWORKS YR2 lecture 08 NAT & CLOUD.docx
DATA COMMS-NETWORKS YR2 lecture 08 NAT & CLOUD.docxDATA COMMS-NETWORKS YR2 lecture 08 NAT & CLOUD.docx
DATA COMMS-NETWORKS YR2 lecture 08 NAT & CLOUD.docx
SaffaIbrahim1
 
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
Timothy Spann
 
一比一原版(UCSB文凭证书)圣芭芭拉分校毕业证如何办理
一比一原版(UCSB文凭证书)圣芭芭拉分校毕业证如何办理一比一原版(UCSB文凭证书)圣芭芭拉分校毕业证如何办理
一比一原版(UCSB文凭证书)圣芭芭拉分校毕业证如何办理
nuttdpt
 
一比一原版(曼大毕业证书)曼尼托巴大学毕业证如何办理
一比一原版(曼大毕业证书)曼尼托巴大学毕业证如何办理一比一原版(曼大毕业证书)曼尼托巴大学毕业证如何办理
一比一原版(曼大毕业证书)曼尼托巴大学毕业证如何办理
ytypuem
 
一比一原版美国帕森斯设计学院毕业证(parsons毕业证书)如何办理
一比一原版美国帕森斯设计学院毕业证(parsons毕业证书)如何办理一比一原版美国帕森斯设计学院毕业证(parsons毕业证书)如何办理
一比一原版美国帕森斯设计学院毕业证(parsons毕业证书)如何办理
asyed10
 
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
hyfjgavov
 
A presentation that explain the Power BI Licensing
A presentation that explain the Power BI LicensingA presentation that explain the Power BI Licensing
A presentation that explain the Power BI Licensing
AlessioFois2
 
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
ywqeos
 
Palo Alto Cortex XDR presentation .......
Palo Alto Cortex XDR presentation .......Palo Alto Cortex XDR presentation .......
Palo Alto Cortex XDR presentation .......
Sachin Paul
 
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
slg6lamcq
 
一比一原版(Sheffield毕业证书)谢菲尔德大学毕业证如何办理
一比一原版(Sheffield毕业证书)谢菲尔德大学毕业证如何办理一比一原版(Sheffield毕业证书)谢菲尔德大学毕业证如何办理
一比一原版(Sheffield毕业证书)谢菲尔德大学毕业证如何办理
1tyxnjpia
 
社内勉強会資料_Hallucination of LLMs               .
社内勉強会資料_Hallucination of LLMs               .社内勉強会資料_Hallucination of LLMs               .
社内勉強会資料_Hallucination of LLMs               .
NABLAS株式会社
 
一比一原版(UO毕业证)渥太华大学毕业证如何办理
一比一原版(UO毕业证)渥太华大学毕业证如何办理一比一原版(UO毕业证)渥太华大学毕业证如何办理
一比一原版(UO毕业证)渥太华大学毕业证如何办理
aqzctr7x
 
Sample Devops SRE Product Companies .pdf
Sample Devops SRE  Product Companies .pdfSample Devops SRE  Product Companies .pdf
Sample Devops SRE Product Companies .pdf
Vineet
 
End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024
Lars Albertsson
 
一比一原版英国赫特福德大学毕业证(hertfordshire毕业证书)如何办理
一比一原版英国赫特福德大学毕业证(hertfordshire毕业证书)如何办理一比一原版英国赫特福德大学毕业证(hertfordshire毕业证书)如何办理
一比一原版英国赫特福德大学毕业证(hertfordshire毕业证书)如何办理
nyvan3
 

Recently uploaded (20)

一比一原版(Unimelb毕业证书)墨尔本大学毕业证如何办理
一比一原版(Unimelb毕业证书)墨尔本大学毕业证如何办理一比一原版(Unimelb毕业证书)墨尔本大学毕业证如何办理
一比一原版(Unimelb毕业证书)墨尔本大学毕业证如何办理
 
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
 
UofT毕业证如何办理
UofT毕业证如何办理UofT毕业证如何办理
UofT毕业证如何办理
 
How To Control IO Usage using Resource Manager
How To Control IO Usage using Resource ManagerHow To Control IO Usage using Resource Manager
How To Control IO Usage using Resource Manager
 
DATA COMMS-NETWORKS YR2 lecture 08 NAT & CLOUD.docx
DATA COMMS-NETWORKS YR2 lecture 08 NAT & CLOUD.docxDATA COMMS-NETWORKS YR2 lecture 08 NAT & CLOUD.docx
DATA COMMS-NETWORKS YR2 lecture 08 NAT & CLOUD.docx
 
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
 
一比一原版(UCSB文凭证书)圣芭芭拉分校毕业证如何办理
一比一原版(UCSB文凭证书)圣芭芭拉分校毕业证如何办理一比一原版(UCSB文凭证书)圣芭芭拉分校毕业证如何办理
一比一原版(UCSB文凭证书)圣芭芭拉分校毕业证如何办理
 
一比一原版(曼大毕业证书)曼尼托巴大学毕业证如何办理
一比一原版(曼大毕业证书)曼尼托巴大学毕业证如何办理一比一原版(曼大毕业证书)曼尼托巴大学毕业证如何办理
一比一原版(曼大毕业证书)曼尼托巴大学毕业证如何办理
 
一比一原版美国帕森斯设计学院毕业证(parsons毕业证书)如何办理
一比一原版美国帕森斯设计学院毕业证(parsons毕业证书)如何办理一比一原版美国帕森斯设计学院毕业证(parsons毕业证书)如何办理
一比一原版美国帕森斯设计学院毕业证(parsons毕业证书)如何办理
 
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
 
A presentation that explain the Power BI Licensing
A presentation that explain the Power BI LicensingA presentation that explain the Power BI Licensing
A presentation that explain the Power BI Licensing
 
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
 
Palo Alto Cortex XDR presentation .......
Palo Alto Cortex XDR presentation .......Palo Alto Cortex XDR presentation .......
Palo Alto Cortex XDR presentation .......
 
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
 
一比一原版(Sheffield毕业证书)谢菲尔德大学毕业证如何办理
一比一原版(Sheffield毕业证书)谢菲尔德大学毕业证如何办理一比一原版(Sheffield毕业证书)谢菲尔德大学毕业证如何办理
一比一原版(Sheffield毕业证书)谢菲尔德大学毕业证如何办理
 
社内勉強会資料_Hallucination of LLMs               .
社内勉強会資料_Hallucination of LLMs               .社内勉強会資料_Hallucination of LLMs               .
社内勉強会資料_Hallucination of LLMs               .
 
一比一原版(UO毕业证)渥太华大学毕业证如何办理
一比一原版(UO毕业证)渥太华大学毕业证如何办理一比一原版(UO毕业证)渥太华大学毕业证如何办理
一比一原版(UO毕业证)渥太华大学毕业证如何办理
 
Sample Devops SRE Product Companies .pdf
Sample Devops SRE  Product Companies .pdfSample Devops SRE  Product Companies .pdf
Sample Devops SRE Product Companies .pdf
 
End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024
 
一比一原版英国赫特福德大学毕业证(hertfordshire毕业证书)如何办理
一比一原版英国赫特福德大学毕业证(hertfordshire毕业证书)如何办理一比一原版英国赫特福德大学毕业证(hertfordshire毕业证书)如何办理
一比一原版英国赫特福德大学毕业证(hertfordshire毕业证书)如何办理
 

Sweden dell security

  • 1. Dell Security Better security, better business! Ronny Stavem | Enterprise Security Specialist #DellST14
  • 2. The connected world creates massive opportunity. And IT needs to be the enabler. Enter new markets Drive efficiency Create new products Use new technologies
  • 3. But current approaches to security are siloed, creating risk and impeding innovation. Fragmented Reactive Intrusive
  • 4. Dell delivers a better way, with security that works together across your whole business. Holistic Proactive Transparent
  • 5. The Dell Security difference Connected end-to-end Shared, context- aware intelligence Built for humans Makes it easy for people to do the right thing Stands in the way of threats, not people and productivity Enables proactive protection everywhere Share real-time threat information system-wide Closes gaps, reduces complexity and mitigates risk Secure your business from device to datacenter to cloud
  • 6. The result: better security, better business Enable the enterprise to embrace new technologies faster than the competition Comply with regulations and achieve consistent, reliable governance Protect the whole enterprise – outside in and inside out – efficiently and proactively
  • 7. Delivering best-in-class security solutions Identity & Access Mgmt Identity Governance Privileged Mgmt Access Mgmt Compliance & IT Gov Security Services Incident Response Managed Security Svcs Security & Risk Consult Threat Intelligence Data/Endpoint Encryption Protected Workspace Configuration & Patch Management Secure Cloud Client Network Next Gen Firewall Secure Mobile Access Email Security
  • 8. Dell Security in action Massage Envy Spa deploys standardized network security solution nationwide, saving staff 20 hours of work per month and reducing malware by 30 percent. Company :Massage Envy Spa Industry :Retail Employees:30,000 Country: USA Solution: Dell SonicWALL ProStrakan Pharmaceutical expands business and meets complex international compliance regulations with 24/7 in-depth security. Company: ProStrakan Industry: Pharmaceutical Employees:330 Country: UK Solution: Dell SecureWorks Williams Energy deploys Identity Manager and streamlines the process of managing user identities and privileges. The company reports that 50 percent of the resources that were previously administered manually are now being provisioned automatically, saving significant time and reducing frustration. Company: Williams Energy Industry: Energy Employees: 4,600 Country: USA Solution: Dell Identity & Access Management
  • 9. Identity and access management Govern access to data, applications, and privileged accounts Identity Governance Control and monitor admin accounts Privileged Management Enable the right people the right access Access Management Ensure integrity, confidentiality and availability with audit-worthy proof in day-to-day operations Compliance & IT Governance Comply Enable Protect
  • 10. Network security Detect threats & protect the network with next- gen firewalls & unified threat managementNetwork Security Enable secure access from virtually any endpointSecure Mobile Access Protect against viruses, zombies, spam, phishing & other attacks with multiple threat detection techniques Email Security Comply Enable Protect
  • 11. Data / Endpoint security Protect critical data and workspaces from spyware, spam and viruses Endpoint Security Centralize control of endpoints Endpoint Management & Compliance Protect data wherever it goes with encryption Endpoint Encryption & Data Protection Comply Enable Protect
  • 12. Security services Protect the network, safeguarding the perimeter, critical internal assets, data, remote users, customers and partners Managed Security Services Enhance security posture, reduce risk, facilitate compliance and improve operational efficiencySecurity & Risk Consulting Provide rapid containment and eradication of threats, minimizing the duration and impact of a security breachIncident Response Identify emerging threats, develop countermeasures against new malware and exploits, and protect customers Threat Intelligence Comply Enable Protect
  • 13. Security leadership, scale and recognition Validated by the industry • #1 ranked company in Security 500 • “Recommended” by NSS Labs for Firewall & IPS – 3 years in row • Overall Leader in Access Governance, Kuppinger Cole • Best Security Service, Cloud Security, Compliance, Info Security Products Guide • Recommended by SC Magazine • Major Player, Email Security, IDC • 6 Gartner Magic Quadrants 60B+ security events analyzed daily 2M devices WW reporting on 40m users Detects 3B security events of interest daily Dell SecureWorks $14 Trillion in assets protected daily 15,000 malicious events analyzed daily 3,000 security incidents escalated daily Over 18 Trillion applications controlled Dell SonicWALL Dell Data Protection Encryption Data encrypted & protected on 7M devices Dell Identity and Access Management 110M managed identities 2,000+ security professionals worldwide
  • 14. Securing Dell with Dell – Leveraging our Strengths • Managed Security Services offering – All Dell firewalls & IPS • Monthly average of 22 billion events – 148 escalations back to Dell IT Security team for investigation (top 10% of SecureWorks customer base) • Deployed Secure Mobile Access solution to replace incumbent • Started joint development with firewall business unit • KACE K1000 Management Appliance deployed in Dell’s highly secure, segmented PKI environment for full patch management • Deploying on Dell internal notebooks • Authentication Services & Recovery Manager • Account provisioning through Dell One Identity Manager Dell on Dell example
  • 15. Use case: data security in the cloud Market trend Dell Next-Generation Firewalls + Dell Data Protection (Cloud Edition) = Network-enforced encryption Customer challenges • Ensure data is encrypted using authorized keys before it leaves the network to be stored or shared in cloud • Ensure sharing or opening of content is not done by unauthorized users • Centralize network policy enforcement/ controls • Report on authorized and unauthorized files being uploaded to cloud • Growing usage of public cloud storage – users need to share potentially sensitive data • Compliance requirements demand that data is encrypted before being sent and stored in the cloud • Lack of enforcement options to protect the organization and the user
  • 16. Dell security evolution 2011 Q1 Managed security services Security & risk consulting Incident response Threat intelligence Pre-2010 BIOS, driver and embedded security for endpoints 2010 Q1 Endpoint security, patch management Enterprise mobile management 2012 Q3 Identity governance Privileged management Access management Compliance & IT governance 2012 Q2 Next-generation firewalls, UTM SSL VPN for secure mobile access Email security 2012 Q4 Data encryption & protection Security tools Protected workspaces 2013 Q4 Launched Connected Security

Editor's Notes

  1. The first is identity and access management. The Dell One Identity set of identity and access management solutions is truly identity and access management for the real world. We’ve found that most IAM solutions are not designed for your real world: they’re complex, cumbersome, limited, expensive, and normally force you to deal with your IAM challenges in the way that the specific vendor or a specific technology demands … not the way that your unique situation needs. Dell’s One Identity set of IAM solutions helps secure your enterprise, reduce complexity, and enable compliance in four main areas. We provide identity governance – which places control and visibility into the hands of the business, governs application access, access to data, and privileged accounts, and provisions & de-provisions using self-service and unified policy, workflows and reporting. We deliver complete privileged management – which gives you the ability to ensure individual accountability for shared accounts, provide least-privileged access to administrator accounts, and log and record all administrative activity We provide the complete range of access management – which ensures appropriate access enterprise-wide, single Sign-on: all users, devices and locations, reduces complexity and automates processes for security & compliance
  2. Next is network security. IT organizations walk a fine line between being too over burdensome with security and not having enough at the risk of lost productivity. Dell helps you secure your network while sustaining performance and simplifying management. Dell firewalls deliver intrusion prevention, malware protection, application intelligence and control, real-time traffic visualization, and inspection for Secure Sockets Layer (SSL)–encrypted sessions at the gateway. All without impacting network performance – and end user productivity. Secure remote access solutions, extend to employees and extranet business partners Secure Sockets Layer virtual private network (SSL VPN) access with two-factor authentication to mission-critical resources from virtually any endpoint—including desktops, laptops, smartphones and tablets. Finally, with Dell email security solutions, you can protect your organization from viruses, zombies, spam, phishing and other attacks by leveraging multiple threat detection techniques, plus a unique worldwide attack identification and monitoring network.
  3. Next, we come to the endpoint. Ensuring tight protection for desktops, laptops and other endpoint systems is crucial for maintaining user productivity and preventing hackers from gaining access to your network and enterprise data. Dell solutions for endpoint security can block annoying spam and malware, find potential endpoint vulnerabilities and encrypt the enterprise data residing on endpoints. Dell solutions enable you to keep your data and network safe without adding administrative complexity.
  4. Key Points About Dell SecureWorks:   Dell SecureWorks has four key pillars: Managed Security Services, Security & Risk Consulting services, Incident Response services and Threat Intelligence services. Another key point is our unique expertise and abilities due to the Counter Threat Unit (CTU) research team. Dell SecureWorks’ global visibility, effective correlation and analysis capabilities are also key to our success. Dell SecureWorks remains vendor agnostic, supporting the leading technologies our customer standardize on.     Company size:  annual revenue, number of employees, number of customers, growth rate:   Dell SecureWorks has been providing security services since 1999 (Acquired by Dell Feb, 2011). Dell SecureWorks has approximately 1,800 employees worldwide and over 3,800 customers worldwide across six continents, in more than 70 countries. Dell SecureWorks delivers services to a diverse set of organizations including: Global 500 companies, mid-sized businesses, financial services, utilities, healthcare, retail and manufacturing. Our growth rate in terms of revenue is around 30+%. The majority of our revenue is from North America, and we have experienced healthy growth in EMEA. We are also exceeding expectations of growth in areas that we have recently (CY2013) aggressively expanded our business into, including Japan, Australia and New Zealand.    Press releases announcing Dell SecureWorks recent global expansion: Dell SecureWorks Launches Information Security Services in Japan – Feb. 5, 2013 - http://www.secureworks.com/company/press_releases/PR/102723/ Dell SecureWorks Launches Information Security Services in Australia and New Zealand – May 22, 2013 - http://www.secureworks.com/company/press_releases/107831/   Dell SecureWorks thoughts on primary drivers of growth in MSS: Growth in advanced threats and threat actors and organizations having increased awareness that this is a real problem Attack surface growth Increased compliance and regulatory requirements The convergence of traditional security technologies The need/requirement for more intelligence and analytics An increased desire of customers to do business on an OPEX model instead of a CAPEX approach; increased understanding in the market that it can be easier and more effective for an MSSP to help manage security technologies   Company’s value proposition and/or competitive advantage:   Dell SecureWorks’ expertise, visibility and continued technology agnosticism are true competitive advantages for us. In addition, Threat Intelligence, Incident Response and Hunting are key differentiators for us. These services address targeted and non-commodity threats that require deep talent and experience, tools and techniques that most companies can't attain on their own. Visibility into types of threats is also very important to successfully identify and mitigate a threat or compromise.   Top competitors:   IBM, Verizon, Symantec   Dell SecureWorks’ best practices that we feel are unique in the marketplace:   Our best practice, and our biggest differentiator, is that we have a two-way flow of information between our CTU and service lines including managed security services, incident response and security & risk consulting. All customers benefit from the knowledge gained from any single event. We use VLDB (very large database) to store massive amounts of data for correlation and analysis to give analysts and researchers the best view of the global threatscape.   In addition, the Dell SecureWorks’ sales training program was deemed a best practice by the Dell M&A group.  
  5. Dell isn’t new to the security market. We’ve invested billions of dollars in the last 2-3 years to acquire market-leading companies in a broad range of security domains. Michael has had a vision, which of course is shared by the leaders of the security business within Dell, that we can help customers overcome their ever-evolving security threats and mitigate business risks, to reach their full business potential. This is a purpose-built portfolio of solutions. We have, and continue to, assemble this portfolio and now we are connecting it together. More on that soon… It all started with some organic development in our End User Computing group. Back in the 2006 timeframe, most of our customers when asked would say that security is basically comprised of anti-virus software. However, we started looking at the growing threats and realized we had an opportunity to start tying, “connecting” if you will, security to the endpoints for which we are known. We started looking at things like BIOS, driver security… and even encryption and how we could improve that solution. We decided that until we had discrete security solutions, that we would at least focus on how to deliver more secure solutions. Then, we acquired KACE in Q1 2010. Some of the real value drivers here included: Elevating the customer conversation around client mgmt and security Fulfilling a need customers had in unifying and simplifying their systems and security management operations. Delivering leading configuration and patch management, and now more recently with the release of the KACE K3000 appliance, mobile device management. Next, came SecureWorks in Q1 2011 which brought incredible capabilities in threat detection and prevention. It’s important to note here that our Managed Security Services are not available everywhere. Some of the value drivers here included: Improving compliance with regulations for securing data and privacy (i.e. HIPAA, PCI, GLBA, FISMA, NERC/CIP) Automating malware detection and analysis – with real-time protection; 5 Security Operations Centers 24x7 security experts monitoring and responding as needed; Gartner Magic Quadrant for MSSPs Security consulting & intelligence to identify gaps or respond to incidents A little more than a year ago we acquired SonicWALL, in Q2 2012, who is a leader in network security. Some of the value drivers included: Establishing a presence in the Enterprise space with Next Generation Firewall capabilities Building out a Dell Security Knowledge Center Quest Software was acquired in Q3 2012, which brought us market-leading capabilities in identity and access management. Some of the value drivers included: Challenging the notion that identity management should be owned solely by IT – shouldn’t the business have some control? Providing organizations with the capability to control and audit what all of their users are doing, even their privileged users Automating critical identity-related functions so IT can focus on growth Finally, we acquired Credant in Q4 2012 after successfully partnering with them for several years. Some of the value drivers included: Complement & extending current Dell device security features making our PCs among the world’s most secure Strengthening our security solutions that enable organizations of all sizes to control, manage & protect data from endpoints to servers. This all leads up to the anticipated launch of Dell Connected Security Q3/4 2013. I’d like to talk to you more about what our POV is around security.