SlideShare a Scribd company logo
Percentage of breaches that
could be prevented by
remediating known
vulnerabilities
Average time to detect an
advanced persistent threat
on a corporate network
Percentage of unauthorized
data access was through
compromised servers
Days the average
malicious data breach
took to resolve
Endpoint
Configurations
Vulnerability
Results
Threat
Intelligence
Logs & Events
Response Gap
Time between discovery to
remediation to limit damage
Detection Gap
Time between actual
breach and discovery
Prevention Gap
Time to put preventative
measures in place to
avoid future attacks
Have we been
breached?
Can we prevent this
from happening
again?
How bad is it?
DETECTION
GAP
RESPONSE
GAP
PREVENTION
GAP
Advanced attacks—harder to detect and faster
compromises
Limited resources/time – need better prioritization, what
is at risk? what do I fix first?
Limited context from fragmented tools — need high-
confidence actionable information
Adaptive
Threat
ProtectionEndpoint
Intelligence
Vulnerability
Intelligence
Threat
Intelligence
Threat
Analytics
Forensics
Zero-Day
Detection
Threat
Response
Log & Event
Intelligence
1
Scan
2
Report
3
Combine
4
React
1
Profile
2
Prioritize
3
Adapt
4
Respond
Accelerated Threat
Response
by automatically applying
Tripwire Enterprise policies
and actions based on
vulnerability intelligence.
Faster Threat Detection
by automatically delivering
prioritized vulnerability
intelligence to Tripwire
Enterprise.
Effective Threat
Prevention
by automatically
correlating vulnerability
intelligence to business
context
DETECTION
GAP
RESPONSE
GAP
PREVENTION
GAP
Identify all changes to high value systems
Investigate each change, determine if it is suspicious
Kick-off an incident response workflow
Investigate each change, determine if it is suspicious
Malware Identification – Identify known malware on assets with a Tripwire Enteprise
agent through integration with threat intelligence partners
Identify Zero-Days and Unknown Threats – Identify zero days and previously unknown
threats by ‘detonating’ executable files in partner sandboxes for analysis.
Monitoring for Peer, Community and Commercial IoCs – Automate the forensics
investigation and proactive monitoring on high risk assets of indicators of compromise
sourced from threat intelligence services
Identify files on critical
assets
Send file hashes to
partner for analysis
Update controls based on
identified malware
54781923
79834875
29475927
34975249
33215151
!54781923
79834875
29475927
34975249
31241542
Identify suspicious files
on critical assets
Send whole file for
‘detonation’ and analysis
Update controls based on
identified threats
!
Obtain IoCs from Threat
Intelligence vendor(s)
Import IoCs into Tripwire
Enterprise for monitoring
Update controls based on
identified indicators
IoCs
!
DETECTION
GAP
RESPONSE
GAP
PREVENTION
GAP
http://www.tripwire.com/free-tools-resources/
www.tripwire.com/register/tripwire-contact-sales
http://www.tripwire.com/it-security-software/enterprise-vulnerability-
management/tripwire-ip360/
http://www.tripwire.com/it-security-software/scm/tripwire-enterprise/
tripwire.com | @TripwireInc

More Related Content

What's hot

Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)mmubashirkhan
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
ETech 7
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
APNIC
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
James Anderson
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
ErnestStaats
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & Forensics
Priyanka Aash
 
Protecting Windows Networks From Malware
Protecting Windows Networks From MalwareProtecting Windows Networks From Malware
Protecting Windows Networks From MalwareRishu Mehra
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
Radware
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
AlienVault
 
Automating cybersecurity
Automating cybersecurityAutomating cybersecurity
Automating cybersecurity
Singtel
 
Next Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA ComplianceNext Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension Inc.
 
Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morrisEmily2014
 
Balance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionBalance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionSecureData Europe
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
Quick Heal Technologies Ltd.
 
Ransomware: Can you protect against attacks?
Ransomware: Can you protect against attacks?Ransomware: Can you protect against attacks?
Ransomware: Can you protect against attacks?
Osirium Limited
 
Cyber security issues
Cyber security issuesCyber security issues
Cyber security issuesmmubashirkhan
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
Lan & Wan Solutions
 
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
NormShield, Inc.
 
Mitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerMitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed Programmer
Digital Shadows
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
Art Ocain
 

What's hot (20)

Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & Forensics
 
Protecting Windows Networks From Malware
Protecting Windows Networks From MalwareProtecting Windows Networks From Malware
Protecting Windows Networks From Malware
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
 
Automating cybersecurity
Automating cybersecurityAutomating cybersecurity
Automating cybersecurity
 
Next Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA ComplianceNext Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA Compliance
 
Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morris
 
Balance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionBalance Risk With Better Threat Detection
Balance Risk With Better Threat Detection
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
Ransomware: Can you protect against attacks?
Ransomware: Can you protect against attacks?Ransomware: Can you protect against attacks?
Ransomware: Can you protect against attacks?
 
Cyber security issues
Cyber security issuesCyber security issues
Cyber security issues
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
 
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
 
Mitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerMitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed Programmer
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
 

Viewers also liked

Tripwire
TripwireTripwire
tripwire
tripwiretripwire
tripwire
veena jl
 
Tripwire
TripwireTripwire
Tripwire
Anang Sunny
 
Configuración de tripwire
Configuración de tripwireConfiguración de tripwire
Configuración de tripwireRosariio92
 
Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1
Tripwire
 
5 Habits of Highly Effective Endpoint Threat Protection
5 Habits of Highly Effective Endpoint Threat Protection5 Habits of Highly Effective Endpoint Threat Protection
5 Habits of Highly Effective Endpoint Threat Protection
Tripwire
 
Tripwire IP360 Learning Labs - Scanning the Hard to Reach Places
Tripwire IP360 Learning Labs - Scanning the Hard to Reach PlacesTripwire IP360 Learning Labs - Scanning the Hard to Reach Places
Tripwire IP360 Learning Labs - Scanning the Hard to Reach Places
Tripwire
 
How to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security LiteracyHow to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security Literacy
Tripwire
 
Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)
Tripwire
 
Advanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and PrioritizationAdvanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and Prioritization
Tripwire
 
Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?
Tripwire
 
Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016
Tripwire
 
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
Tripwire
 
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Tripwire
 
Building a Business Case for Credentialed Vulnerability Scanning
Building a Business Case for Credentialed Vulnerability ScanningBuilding a Business Case for Credentialed Vulnerability Scanning
Building a Business Case for Credentialed Vulnerability Scanning
Tripwire
 
Tripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability ManagementTripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability Management
Tripwire
 
Security Mentors: Honoring Those Who Inspired Our Love of Infosec
Security Mentors: Honoring Those Who Inspired Our Love of InfosecSecurity Mentors: Honoring Those Who Inspired Our Love of Infosec
Security Mentors: Honoring Those Who Inspired Our Love of Infosec
Tripwire
 
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesBreaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Tripwire
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Tripwire
 

Viewers also liked (20)

TRIP WIRE
TRIP WIRETRIP WIRE
TRIP WIRE
 
Tripwire
TripwireTripwire
Tripwire
 
tripwire
tripwiretripwire
tripwire
 
Tripwire
TripwireTripwire
Tripwire
 
Configuración de tripwire
Configuración de tripwireConfiguración de tripwire
Configuración de tripwire
 
Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1Automating for NERC CIP-007-5-R1
Automating for NERC CIP-007-5-R1
 
5 Habits of Highly Effective Endpoint Threat Protection
5 Habits of Highly Effective Endpoint Threat Protection5 Habits of Highly Effective Endpoint Threat Protection
5 Habits of Highly Effective Endpoint Threat Protection
 
Tripwire IP360 Learning Labs - Scanning the Hard to Reach Places
Tripwire IP360 Learning Labs - Scanning the Hard to Reach PlacesTripwire IP360 Learning Labs - Scanning the Hard to Reach Places
Tripwire IP360 Learning Labs - Scanning the Hard to Reach Places
 
How to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security LiteracyHow to Improve Your Board’s Cyber Security Literacy
How to Improve Your Board’s Cyber Security Literacy
 
Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)Mastering Advanced Security Profiling Language (ASPL)
Mastering Advanced Security Profiling Language (ASPL)
 
Advanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and PrioritizationAdvanced Vulnerability Scoring and Prioritization
Advanced Vulnerability Scoring and Prioritization
 
Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?Are You Prepared For More High-Impact Vulnerabilties?
Are You Prepared For More High-Impact Vulnerabilties?
 
Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016Industry Insights from Infosecurity Europe 2016
Industry Insights from Infosecurity Europe 2016
 
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
Vulnerability Management Reporting Treasures in Tripwire Security Intelligenc...
 
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
Using Dynamic Host Tracking to Ensure Accurate Host Trending for Vulnerabilit...
 
Building a Business Case for Credentialed Vulnerability Scanning
Building a Business Case for Credentialed Vulnerability ScanningBuilding a Business Case for Credentialed Vulnerability Scanning
Building a Business Case for Credentialed Vulnerability Scanning
 
Tripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability ManagementTripwire IP360 Vulnerability Management
Tripwire IP360 Vulnerability Management
 
Security Mentors: Honoring Those Who Inspired Our Love of Infosec
Security Mentors: Honoring Those Who Inspired Our Love of InfosecSecurity Mentors: Honoring Those Who Inspired Our Love of Infosec
Security Mentors: Honoring Those Who Inspired Our Love of Infosec
 
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 CybercrimesBreaking In and Breaking Records – A Look Back at 2016 Cybercrimes
Breaking In and Breaking Records – A Look Back at 2016 Cybercrimes
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
 

Similar to Tripwire Adaptive Threat Protection

Intelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and ResponseIntelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and Response
EMC
 
You will be breached
You will be breachedYou will be breached
You will be breached
Mike Saunders
 
Enterprise security management II
Enterprise security management   IIEnterprise security management   II
Enterprise security management II
zapp0
 
DataShepherd Security
DataShepherd SecurityDataShepherd Security
DataShepherd SecurityJason Newell
 
Information Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based ApproachInformation Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based Approach
Global Business Events - the Heart of your Network.
 
Nonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators WebinarNonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Community IT Innovators
 
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Rahul Neel Mani
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
Inderjeet Singh
 
Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of securityciso_insights
 
How to recover from your next data breach
How to recover from your next data breachHow to recover from your next data breach
How to recover from your next data breach
SILO Compliance Systems
 
Operations SecurityWeek 5Incident Management, Investigatio.docx
Operations SecurityWeek 5Incident Management, Investigatio.docxOperations SecurityWeek 5Incident Management, Investigatio.docx
Operations SecurityWeek 5Incident Management, Investigatio.docx
cherishwinsland
 
External Attacks Against Privileged Accounts - How Federal Agencies Can Build...
External Attacks Against Privileged Accounts - How Federal Agencies Can Build...External Attacks Against Privileged Accounts - How Federal Agencies Can Build...
External Attacks Against Privileged Accounts - How Federal Agencies Can Build...
BeyondTrust
 
External Attacks Against Pivileged Accounts
External Attacks Against Pivileged AccountsExternal Attacks Against Pivileged Accounts
External Attacks Against Pivileged Accounts
Lindsay Marsh
 
Securium Solutions Advanced Threat Protection Defends Against Evolving Cyber ...
Securium Solutions Advanced Threat Protection Defends Against Evolving Cyber ...Securium Solutions Advanced Threat Protection Defends Against Evolving Cyber ...
Securium Solutions Advanced Threat Protection Defends Against Evolving Cyber ...
khushihc2003
 
An incident response plan (IRP) is a set of written instructions for.pdf
An incident response plan (IRP) is a set of written instructions for.pdfAn incident response plan (IRP) is a set of written instructions for.pdf
An incident response plan (IRP) is a set of written instructions for.pdf
aradhana9856
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
Tammy Clark
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017
zapp0
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
nado-web
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
Marlabs
 

Similar to Tripwire Adaptive Threat Protection (20)

Intelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and ResponseIntelligence Driven Threat Detection and Response
Intelligence Driven Threat Detection and Response
 
You will be breached
You will be breachedYou will be breached
You will be breached
 
Enterprise security management II
Enterprise security management   IIEnterprise security management   II
Enterprise security management II
 
DataShepherd Security
DataShepherd SecurityDataShepherd Security
DataShepherd Security
 
Information Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based ApproachInformation Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based Approach
 
Nonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators WebinarNonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators Webinar
 
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 
Overview
OverviewOverview
Overview
 
Convergence innovative integration of security
Convergence   innovative integration of securityConvergence   innovative integration of security
Convergence innovative integration of security
 
How to recover from your next data breach
How to recover from your next data breachHow to recover from your next data breach
How to recover from your next data breach
 
Operations SecurityWeek 5Incident Management, Investigatio.docx
Operations SecurityWeek 5Incident Management, Investigatio.docxOperations SecurityWeek 5Incident Management, Investigatio.docx
Operations SecurityWeek 5Incident Management, Investigatio.docx
 
External Attacks Against Privileged Accounts - How Federal Agencies Can Build...
External Attacks Against Privileged Accounts - How Federal Agencies Can Build...External Attacks Against Privileged Accounts - How Federal Agencies Can Build...
External Attacks Against Privileged Accounts - How Federal Agencies Can Build...
 
External Attacks Against Pivileged Accounts
External Attacks Against Pivileged AccountsExternal Attacks Against Pivileged Accounts
External Attacks Against Pivileged Accounts
 
Securium Solutions Advanced Threat Protection Defends Against Evolving Cyber ...
Securium Solutions Advanced Threat Protection Defends Against Evolving Cyber ...Securium Solutions Advanced Threat Protection Defends Against Evolving Cyber ...
Securium Solutions Advanced Threat Protection Defends Against Evolving Cyber ...
 
An incident response plan (IRP) is a set of written instructions for.pdf
An incident response plan (IRP) is a set of written instructions for.pdfAn incident response plan (IRP) is a set of written instructions for.pdf
An incident response plan (IRP) is a set of written instructions for.pdf
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 

More from Tripwire

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Tripwire
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
Tripwire
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
Tripwire
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
Tripwire
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
Tripwire
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Tripwire
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
Tripwire
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Tripwire
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
Tripwire
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
Tripwire
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Tripwire
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
Tripwire
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
Tripwire
 

More from Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 

Recently uploaded

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 

Recently uploaded (20)

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 

Tripwire Adaptive Threat Protection

Editor's Notes

  1. We see a lot of these kinds of numbers, and they change over time, so I don’t want you to focus on the specific statistics here, but on the picture they present overall. It’s a picture that I find most customers agree with, even if we debate the individual numbers. The data shows us that most breaches don’t use the latest 0day, but start with known, patchable vulnerabilities. The data shows us that we lose our data from compromised servers, but despite these trends, we’re taking longer to detect and resolve breaches. That’s the threat landscape; there’s a corresponding infosec landscape to consider as well.
  2. The typical enterprise has a wealth of information security data, coming from a plethora of tools. Over the last few years, we’ve aimed to solve this problem of too much data with colossal, centralized data warehouses and complex analytics. It’s a great solution to one set of problems, but the results, while valuable, are not timely or contextually relevant to specific tasks. What’s left is a gap….we’ll call it the cyberthreat gap.
  3. Actually, we’re talking about three distinct gaps; detection, response and prevention. Vendors and customers alike often miss the prevention gap. While we focus on faster, more accurate detection and response, circling back to prevent the same type of attack from succeeding is an important part of the process. Our goal at Tripwire is to help customers close these gaps.
  4. There are challenges to overcome and address here, however. [walk through them]. The limited context is the primary challenge I’m discussing here. With feedback from our customers, we’ve increasingly realized that Tripwire tools can provide context in specific situations that directly benefit customers, without the need to pour through a data warehouse or create complex analytics.
  5. We call this solution, a collection of capabilities really, Adaptive Threat Protection. The idea is that we combine ‘pieces of context’ from multiple tools, Tripwire’s and partners, at specific points where they enable customers to make better decisions or automate specific actions. [walk through context bits and outcomes]. While adaptive threat protection is broad in concept, I want to make it concrete with two specific use cases: Vulnerability Intelligence from IP360 and Threat Intelligence from our partners.
  6. You’re familiar with Tripwire Enterprise and the data it collects. IP360 also collects data like [blah blah blah].
  7. Our goal with this use case is to combine these two data sets in a way that delivers value to customers. Specifically, we want to combine IP360’s information about the attack surface with the automation that Tripwire Enterprise can provide. In order to understand how this works, we started with how it’s not working for customers.
  8. In talking to customers who have Tripwire Enterprise, we found a common theme for how they might use vulnerability management tools. [Click] First, you scan your environment, find some assets, and find some vulnerabilities. Your results may be limited in terms of what assets are scanned if you don’t have an adequate way of filtering and prioritizing the data created—many organizations only scan portions of their network since they’re unable to manage and act upon the amount of data created. [Click] Next, somebody creates a report. The report might include some basic prioritization, but manual effort is still required to prioritize the results in terms of what’s most important to your business. This report also needs hand-off to other roles and groups in your organization, and that’s usually a manual effort as well. [Click] Then comes the real challenge: combining the results from your vulnerability tool with what you have in your security configuration management tool, requiring even more manual effort, slowing down your ability to respond and adapt to the changing environment. At this point, by the time the data is manually integrated, it’s already an outdated threat landscape. [ talk about assets tagging, business context] [Click] Finally, your response through Security Configuration Management may be ineffective and inefficient since manual work often results in errors and stale information. This cycle that you have today with standalone solutions results in a lot of manual effort, spending time exchanging reports and PDFs, and manually prioritizing results to take action. Without automation and integration of the process you’re already behind the curve in closing the enterprise cyberthreat gap.
  9. With the addition of IP360, you magically fill in that missing puzzle piece. Here’s how the process differs: [Click] With Tripwire, instead of scanning, you profile the environment to comprehensively identify the assets in your environment, the applications installed on those assets, and the vulnerabilities on those assets. [Click] Tripwire IP360 provides a host of useful factors and metadata about the vulnerabilities on your network, including a granular vulnerability risk score that you can use to prioritize remediation. [Click] Built-in integration allows transferring of these priorities into your Security Configuration Management solution, Tripwire Enterprise, automating a step that was heavily manual in the previous example. [Click] At that point, with integrated data, you’re automatically keeping your Security Configuration Management solution up to date with continuous threat and risk information. This means you can now dynamically adapt what you’re doing in Security Configuration Management by monitoring the threat landscape in an automated way, responding more effectively, reducing manual effort and saving time.
  10. The end result brings us back to the ultimate goal of reducing the Enterprise Cyberthreat Gap. [Click] In terms of detection, you achieve faster threat detection by automatically delivering prioritized vulnerability intelligence into your security configuration management tool. [Click] The integrated view, and automated flow, of up to date vulnerability intelligence allows you to respond faster to threats with a continuous view of network security posture. [Click] Finally, your organization becomes more effective at threat prevention through increased visibility.
  11. To detect an advanced threat on a critical system, you can break this down into 3 fundamental steps: First you must identify every change that is happening to that system. If you build a system into an initial trusted state, and nothing ever changes to it, it is still in a trusted state. When a change occurs, it indicates the potential for something malicious to have happened. We all know this at Tripwire, because this is fundamentally WHY Tripwire Enterprise is the most important fundamental security control that exists. This is why Tripwire Enterprise has been a compliance requirement for so long – because if you can’t detect the changes, It doesn’t matter what else you do after that. Once we know about every change, now we have to narrow that down to figure out was any change suspicious? We can eliminate many changes by identifying them as part of the normal Business operations, by integrating to change management and workflow processes. We then get down to a small number of unidentifiable changes where a tripwire enterprise user may go take some manual investigative actions to figure out what was the source of this change and what happened. At the end of this, we may have found that yes there was actually a very suspicious or provably malicious change that happened on a system. This is where we now transition away from just detecting an advanced threat and onto kicking off the incident response process for the organization. Tripwire Enterprise does ALL of these things today. Our customers use our products to detect advanced threats TODAY. In many ways, we are the best product in the market already for doing this. But we can get even better…
  12. So let’s dig into that second step a little more. Identifying if a change is suspicious can be an onerous process. How can I tell if a change was suspicious? Even if it was unidentified, I may have hundreds or thousands of unidentified changes happening every day on my systems. How can I figure out which of those changes I really need to pay attention to RIGHT NOW? That is where threat intelligence comes into play. By being able to automate looking at any change and seeing in the context of all this other sources of information and analysis I have at my disposal, does this look suspicious, I can make this investigation phase much easier. If this change is matching an indicator of compromise that malicious threat actors are using in the wild right now in active threat campaigns, that is a change that should stand-out immediately. If this change is actually a binary file and this binary contains suspicious behavior in it that is indicative of the kind of advanced malware threats being used today, that should stand-out immediately. If one of my peers detected an advanced threat against their network this morning, and I see the same kind of changes this afternoon they just shared with me they saw as a result of that attack this morning, that should stand-out immediately. These are the things that threat context can add to Tripwire Enterprise.
  13. We have been out talking to our customers about how they are approaching security in this modern breach environment.  These are companies that have invested a lot into deploying Tripwire onto their high value assets, and not just going and putting that agent on those systems, but really tightly integrating the deep change detection capability of Tripwire into their operational workflows, so that they can identify suspicious changes, prioritize them, investigate, and then escalate them to a remediation effort.    The overriding theme of what we have heard is that these companies are also making investments into other types of services around advanced threats to give them a better capability to identify new and unknown threats, and get specifically tailored information about the threat environment specific to their organization.  We are definitely seeing more of this taking place at the very high-end of the market right now in the largest and most sophisticated organizations, but we are starting to see this move towards the broader market as well.   We have developed new technology over the last 6 months to address this for our customers - giving them new capabilities to leverage their existing Tripwire deployments to add the capability to identify when suspicious changes that we already detect are specifically indicators of advanced threats.  I’d like to show you 3 of these use cases for what we have built - this is operational today, working with 7 different partners that offer capabilities in this area, and we’ve been piloting this with some early customers for the last 60 days.   The first is an advanced malware identification use case - finding when we see binaries that change if they behave in suspicious ways - bringing the same kind of network-based malware analytics that we have seen grow in the market to high value targets.   The second is giving customers the ability to take in peer and community sourced indicators of compromise - the threat intelligence sharing we are seeing grow today around the STIX and TAXII standards, and letting our customers not just see that from a human analyst perspective, but directly integrate it into Tripwire so they can see if they have ever before, or ever in the future see those indicators on their critical systems.   The third is integration to commercial threat intelligence services - these high-end services that today are producing comprehensive threat briefings that a CISO may be reading, we are now able to take the indicators of compromise coming as part of those reports and start automatically monitoring for those indicators on high risk assets, so at the same time the CISO may be reading a PDF document, Tripwire is providing data to the analysts.   Let me walk you through how each of these 3 use cases work...
  14. Again and again customers are telling us that protecting business critical data from cyber attacks is a top priority. They don’t want business critical endpoints to be compromised and become the next data breach in the news. This can be really challenging because cyber attacks are becoming faster and more sophisticated each day with cyber criminals frequently changing their approach and tactics. Zero-day malware can slip by network perimeter defenses because network security prevention and detection solutions working alone are not effective as they lack endpoint visibility and intelligence. Tripwire Adaptive Threat Protection helps quickly identify potential threats on high-risk assets by continuously monitoring for all file system changes as well as automatically detecting which suspicious changes are indeed malware. Let me explain how this works. Tripwire Enterprise monitors files on your critical systems for changes as well as introduction of new files to your systems. When Tripwire identifies a suspicious file it is sent to a malware analysis service. This malware analysis service reports back to Tripwire Enterprise letting you know if it is a benign file of if it is a known threat.
  15. Again and again customers are telling us that protecting business critical data from cyber attacks is a top priority. They don’t want business critical endpoints to be compromised and become the next data breach in the news. This can be really challenging because cyber attacks are becoming faster and more sophisticated each day with cyber criminals frequently changing their approach and tactics. Zero-day malware can slip by network perimeter defenses because network security prevention and detection solutions working alone are not effective as they lack endpoint visibility and intelligence. Tripwire Adaptive Threat Protection helps quickly identify potential threats on high-risk assets by continuously monitoring for all file system changes as well as automatically detecting which suspicious changes are indeed malware. Let me explain how this works. Tripwire Enterprise monitors files on your critical systems for changes as well as introduction of new files to your systems. When Tripwire identifies a suspicious file it is sent to a malware analysis service. This malware analysis service reports back to Tripwire Enterprise letting you know if it is a benign file of if it is a known threat.
  16. Again and again customers are telling us that protecting business critical data from cyber attacks is a top priority. They don’t want business critical endpoints to be compromised and become the next data breach in the news. This can be really challenging because cyber attacks are becoming faster and more sophisticated each day with cyber criminals frequently changing their approach and tactics. Zero-day malware can slip by network perimeter defenses because network security prevention and detection solutions working alone are not effective as they lack endpoint visibility and intelligence. Tripwire Adaptive Threat Protection helps quickly identify potential threats on high-risk assets by continuously monitoring for all file system changes as well as automatically detecting which suspicious changes are indeed malware. Let me explain how this works. Tripwire Enterprise monitors files on your critical systems for changes as well as introduction of new files to your systems. When Tripwire identifies a suspicious file it is sent to a malware analysis service. This malware analysis service reports back to Tripwire Enterprise letting you know if it is a benign file of if it is a known threat.
  17. Companies are investing a great deal into how they are approaching security in this modern breach environment. They are not just putting agents on their high value assets, but tightly integrating the deep change detection capability of Tripwire into their operational workflows so that they can identify suspicious changes, prioritize them, investigate, and then escalate them to a remediation effort. Organizations are also making investments into other types of services around advanced threats to give them a better capability to identify new and unknown threats, and get specifically tailored information about the threat environment specific to their organization.   The convergence of security controls depends on two important capabilities—the ability to integrate and the ability to automate. Integration allows sharing of important data between controls, and automation acts upon that shared data. We’ve created these partnerships to bring together the best information to make the best and most timely decisions. You have the flexibility to select the custom, open source, regional feeds that best meet your needs with access to a global network of leading technologies across the security community. <click> Tripwire continuously monitors and captures real-time, reliable data on endpoint systems. It integrates with threat intelligence to discover and identify new and zero-day threats. System binary changes are automatically reviewed for known and advanced threats ensuring malicious changes are rapidly detected. Once malware is identified, Tripwire determines which systems were compromised pre-zero-day and for how long. <click> With Tripwire Enterprise workflow automation, prioritize action for changes on systems with threats identified by threat intelligence provider over benign changes, reducing the time to remediate threats. <click> Turn attacks on endpoints into known threats, within minutes. Now a binary detected by Tripwire Enterprise is blocked within minutes from further infection at the network level. Control, monitor and adjust configurations based on new identified threats and new IOCs. Together, these combined solutions integrate network and endpoint security together to improve the accuracy and time to detect and protect against advanced threats. Let me share with you a few of these use cases.
  18. For more information, visit Tripwire.com to download the Vulnerability Intelligence Solution Brief, request a demonstration of adaptive threat protection, and learn more about Tripwire Enterprise and Tripwire IP360