SlideShare a Scribd company logo
Lalit Shinde, Head of Strategic Partnerships, Seceon
FEEL SECURE with
revolutionary OTM
Solution –
Panel Discussion
Webinar
16th Nov, 2017
1
• Sophistication of attacks
• Quick proliferation of attacks
• Continually evolving technologies
Changing Landscape of Cyber
Security Attacks
“There are two kinds of organizations:
Those who’ve been hacked and know it, and
those who’ve been hacked and don’t know
it” – Chad Fulgham, former CIO of FBI
2
• Firewalls, End-Point Solutions, Spam
Lists and Filters, SIEM
• Silo point solutions for each new
type of attack
• Reactive solutions to Data Breaches
• Threat data overload – Copious
amount of false positives
• No real time solution – human
factor
Legacy Security Solutions
3
• Proactive approach to identifying
both known and unknown threats
• Comprehensive visibility into all
kinds of traffic
• Intelligence and data science driven
protection
• Holistic solution to protect the
enterprise’s entire ecosystem
• Automated remediation
Innovative Security Approach
4
Michael E. Crean, CEO, Solutions Granted
Role of Machine
Learning and AI in Cyber
Security
5
Webinar
16th Nov, 2017
• What is wrong? But knowing just
that is not enough.
• Why is it wrong?
• How to fix it?
• Anomalous behavior differs from
industry to industry requiring use of
unsupervised algorithms
• Context matters – Correlation to all
factual data is important to reduce
false positives
Why Artificial Intelligence and
Machine Learning?
6
• Accuracy and confidence of threat
detection
• Specificity and correlation of threat
vectors with factual data
• Ability to work with variety of data
sources – network traffic, host and
application logs, DNS logs, DHCP logs,
Identity management (AD) logs etc.
• Ability to integrate with and push
policies to all types of network devices
to stop the threat
Producing Actionable Intelligence
7
Grigoriy Mills, CTO, RFA
Cyber Security – Case
for Automation for
MSSPs
8
Webinar
16th Nov, 2017
Challenges: Operational Cost of Investigations
Flows/Logs Troubleshooting Activity Type
Flow/Log
Instances
Comments
NG FW generates events/logs around an
instance of an infected device attempting to
connect to a bad web site.
North-South
Activity
444
NG FW is resetting connections from the
device over time and is not correlating
these "non critical flagged" instances
Device is also performing IP Sweeps
East- West
Activity
135
Few separate instances across the internal
network
Device is also performing IP Port scans
East- West
Activity
92
Few separate instances across the internal
network
Device needs to be identified Internal Activity 1
What device is it? who or what group it
belongs to?
Total Activity 672 Total instances to investigate
Consider an example where a device is infected with a Malware
9
Challenges: Operational Cost of Investigations
Jr. SOC
Analyst
Sr. SOC
Analyst
Costs
$75,000 $250,000.00
SOC Analyst Burdened rate
per year
$1,442.31 $4,807.69 cost per week
$36.06 $120.19 cost/hour
$0.60 $2.00 cost/minute
Minutes per instance investigation 1.5
Total minutes of effort per incident 1006.5
$ cost/minute $0.60
Total Cost to correlate one incident $603.90
Typical Incidents per business day
investigated at a Mid Sized F5000 (As
per Ponemon/Verizon Reports) 3
Total Cost per business day $1,811.70
Total Cost per year $452,925.00
Automation can completely eliminate this total cost
10
Challenges: Cost of MTTI and MTTC
MTTI – Mean Time To Identify
MTTC – Mean Time To Contain
US $M
US $M
US $M
Source: Ponemon 2016 Cost of Data Breach Study Report
11
• Timely response to every attack is necessary to
stave off bigger cost of data breach – Automated
real-time detection and response
• Reduce the operational cost – SOC team
designing and operationalizing security practice
rather than investigating every false positive
• Affordable for any size organization – SMBs are as
prone to attack as large enterprises and your
cyber hygiene affects everyone you are dealing
with
Cyber Security – Case for Automation
12
Ron Culler, CTO, Secure Design Inc.
Seceon Open Threat
Management Solution
13
Webinar
16th Nov, 2017
• Focus: Providing a solution effective at detecting and stopping the most dangerous and costly
Cyber threats as soon as they happen, while dramatically lowering IT costs
14
++
See Everything Detect Threats That Matter Stop the Threat
Seceon OTM
Seceon’s Disruptive Approach!
Seceon, Inc. Confidential – NDA Required
15
CCE – Control and Collection Engine
Collects inputs from variety of sources
Extracts key meta data and sends refined input to
APE
APE – Analytics and Policy Engine
Threat Models based on User Behavioral Analytics
and Machine Learning
Fast Big Data Engine
Seceon OTM GUI
User Friendly and Intuitive
Adaptive Visualization of assets & threats
Executive Dashboard & detailed reports
APE
Dynamic Threat Models
Fast Big Data Engine
ML - User Behavioral
Analytics
AI with Recommended
Remediation
CCE – n
Feature
Extraction
Down Sampling
CCE
Feature
Extraction
Down Sampling
CCE – 1
Feature
Extraction
Down Sampling
Seceon Open Threat Management (OTM)
Seceon OTM uses Micro-Services Architecture and can be deployed in Cloud, VM and Customer Owned or
Seceon Supplied Appliances
15
Seceon OTM Platform Overview
16
Adaptive Visualization
• Comprehensive view of all assets and threats
• Fully automated solution that is easiest to deploy
• Allows drill down of threats with all details
Detect Threats that Matter
• Detects known as well as unknown threats
• Provides comprehensive information of the threats
• Indicates all compromised assets and potential targets
Contain Threats in Real Time
• Immediate corrective action in real time
• Automatic notification through email/text if required
• Provides actionable analytics
16
Built-in Security
Threat Modeling
Parse
Dynamic
Reduction
Behavior Analysis
Threat Correlation
Threat Intelligence
UniversalCollectionBus
Unstructured
Data
Unstructured
Data
Store
Storage Engine
Search
Rapid Search
Agent
Analytics
Analytics Engine
Big Data Store &
Search
Real-time Threat
Detection
Real-time
Analytics
Predictive
Modeling
Outputs
Built-in Advanced
Correlation
Built-in ML
Engine
Built-in Data
Model Engine
Input to output transit - measured in seconds
Platform Security Engine
Structured
Data
Parse
Dynamic
Reduction
Parse
Dynamic
Reduction
Seceon’s Scalable – Fast Analytics Processing Platform
Distributed Data Ingest (CCE)
Fast Parallel Processing Architecture (APE)
Closed Loop Threat Containment
Threat
Containment
17
Sunil K. Kotagiri, Co-Founder, Seceon
Compliance and Risk
management using
Seceon OTM Solution
18
Webinar
16th Nov, 2017
• Identity
• Network, Host & User inventory and
access monitoring & reports
• Protection
• Threat detection & Containment
• Detection
• 30 different threat models
• Respond
• Automatic remediation
• Recover
• Quarantine users & hosts
OTM covers NIST Framework
19
• Detect & contain unauthorized
access (Real-time)
• Whitelists (Users & Hosts)
• File copy and transfer
• Reports
• Daily & Weekly reports
• Forensics
• Store & Analyze data for years
OTM covers GDPR Framework
20
Data Privacy
Accountability
Responsibility
EvidenceOwnership
• Tracks User account mgmt
• Windows AD & Reports
• Data access rules
• Whitelists & Policy violations
• Integrity Monitoring
• Policy violations, permission changes
• Audit Trail
• Reports – DMCA, asset groups, whitelists
OTM covers HIPAA Framework
21
HIPAA
Access
Control
Account
Mgmt
Credential
Mgmt
Priv. Users
Mgmt
Integrity
Monitoring
Config
Mgmt
Data
Governance
Audit Trail
Q & A
22

More Related Content

What's hot

IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security Intelligence
Anna Landolfi
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Cases
centralohioissa
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
Nandita Nityanandam
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!
centralohioissa
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Security
centralohioissa
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
centralohioissa
 
Happiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution OverviewHappiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
IBM Security
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in Cybersecurity
Dell EMC World
 
Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 b
lior mazor
 
Iot security requirements will reshape enterprise it security programs
Iot security requirements will reshape enterprise it security programsIot security requirements will reshape enterprise it security programs
Iot security requirements will reshape enterprise it security programs
Market Engel SAS
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
Shah Sheikh
 
Security Analytics and Big Data: What You Need to Know
Security Analytics and Big Data: What You Need to KnowSecurity Analytics and Big Data: What You Need to Know
Security Analytics and Big Data: What You Need to Know
MapR Technologies
 
Digital signatures, paving the way to a digital Europe_Arthur D Little_2014
Digital signatures, paving the way to a digital Europe_Arthur D Little_2014Digital signatures, paving the way to a digital Europe_Arthur D Little_2014
Digital signatures, paving the way to a digital Europe_Arthur D Little_2014
Market Engel SAS
 
IBM Rational Software Conference 2009 Day 2 Keynote: Steve Mills
IBM Rational Software Conference 2009 Day 2 Keynote: Steve MillsIBM Rational Software Conference 2009 Day 2 Keynote: Steve Mills
IBM Rational Software Conference 2009 Day 2 Keynote: Steve Mills
Kathy (Kat) Mandelstein
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0Rasmi Swain
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Ulf Mattsson
 
Operational Security
Operational SecurityOperational Security
Operational Security
Splunk
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
MarcoTechnologies
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
Priyanka Aash
 

What's hot (20)

IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security Intelligence
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Cases
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Security
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
 
Happiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution OverviewHappiest Minds Technologies- ComplianceVigil Solution Overview
Happiest Minds Technologies- ComplianceVigil Solution Overview
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in Cybersecurity
 
Securing and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 bSecuring and automating your application infrastructure meetup 23112021 b
Securing and automating your application infrastructure meetup 23112021 b
 
Iot security requirements will reshape enterprise it security programs
Iot security requirements will reshape enterprise it security programsIot security requirements will reshape enterprise it security programs
Iot security requirements will reshape enterprise it security programs
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
Security Analytics and Big Data: What You Need to Know
Security Analytics and Big Data: What You Need to KnowSecurity Analytics and Big Data: What You Need to Know
Security Analytics and Big Data: What You Need to Know
 
Digital signatures, paving the way to a digital Europe_Arthur D Little_2014
Digital signatures, paving the way to a digital Europe_Arthur D Little_2014Digital signatures, paving the way to a digital Europe_Arthur D Little_2014
Digital signatures, paving the way to a digital Europe_Arthur D Little_2014
 
IBM Rational Software Conference 2009 Day 2 Keynote: Steve Mills
IBM Rational Software Conference 2009 Day 2 Keynote: Steve MillsIBM Rational Software Conference 2009 Day 2 Keynote: Steve Mills
IBM Rational Software Conference 2009 Day 2 Keynote: Steve Mills
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 

Similar to Webinar - Feel Secure with revolutionary OTM Solution

Cyber Security for Digital-Era
Cyber Security for Digital-EraCyber Security for Digital-Era
Cyber Security for Digital-Era
JK Tech
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
Splunk
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
Splunk
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
Splunk
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
Splunk
 
Security Operations and Response
Security Operations and ResponseSecurity Operations and Response
Security Operations and Response
xband
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
TI Safe
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats
IBM Security
 
Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018
Leslie McFarlin
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Angeloluca Barba
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
Observable Networks
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
Splunk
 
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
SaraPia5
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
AlienVault
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
BAINIDA
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
Adeo Security
 
Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptions
Tim Mackey
 

Similar to Webinar - Feel Secure with revolutionary OTM Solution (20)

Cyber Security for Digital-Era
Cyber Security for Digital-EraCyber Security for Digital-Era
Cyber Security for Digital-Era
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Security Operations and Response
Security Operations and ResponseSecurity Operations and Response
Security Operations and Response
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats
 
Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
TIC-TOC: Disrupt the Threat Management Conversation with Dominique Singer and...
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptions
 

More from JK Tech

Competitor & Pricing Intelligence Can Increase Your Retail GMV by 6% | JK Tec...
Competitor & Pricing Intelligence Can Increase Your Retail GMV by 6% | JK Tec...Competitor & Pricing Intelligence Can Increase Your Retail GMV by 6% | JK Tec...
Competitor & Pricing Intelligence Can Increase Your Retail GMV by 6% | JK Tec...
JK Tech
 
Retail Webinar - How to Stay 10 Steps Ahead of Retail Competitors?
Retail Webinar - How to Stay 10 Steps Ahead of Retail Competitors?Retail Webinar - How to Stay 10 Steps Ahead of Retail Competitors?
Retail Webinar - How to Stay 10 Steps Ahead of Retail Competitors?
JK Tech
 
Bulletproof Your QAD ERP to Cloud | JK Tech Webinar
Bulletproof Your QAD ERP to Cloud | JK Tech WebinarBulletproof Your QAD ERP to Cloud | JK Tech Webinar
Bulletproof Your QAD ERP to Cloud | JK Tech Webinar
JK Tech
 
Application Modernization to Accelerate Business Growth | JK Tech Webinar
Application Modernization to Accelerate Business Growth | JK Tech WebinarApplication Modernization to Accelerate Business Growth | JK Tech Webinar
Application Modernization to Accelerate Business Growth | JK Tech Webinar
JK Tech
 
Modernise Your Applications to Accelerate Digital Transformation | Webinar
Modernise Your Applications to Accelerate Digital Transformation | WebinarModernise Your Applications to Accelerate Digital Transformation | Webinar
Modernise Your Applications to Accelerate Digital Transformation | Webinar
JK Tech
 
[Webinar] - Digital Transformation Journey in Dairy Industry
[Webinar] - Digital Transformation Journey in Dairy Industry[Webinar] - Digital Transformation Journey in Dairy Industry
[Webinar] - Digital Transformation Journey in Dairy Industry
JK Tech
 
[Webinar] - Enabling the Digital Dairy Supply Chain: Traceability of Milk Com...
[Webinar] - Enabling the Digital Dairy Supply Chain: Traceability of Milk Com...[Webinar] - Enabling the Digital Dairy Supply Chain: Traceability of Milk Com...
[Webinar] - Enabling the Digital Dairy Supply Chain: Traceability of Milk Com...
JK Tech
 
[Webinar] - How to Future-proof Your ERP Applications with Intelligent Automa...
[Webinar] - How to Future-proof Your ERP Applications with Intelligent Automa...[Webinar] - How to Future-proof Your ERP Applications with Intelligent Automa...
[Webinar] - How to Future-proof Your ERP Applications with Intelligent Automa...
JK Tech
 
[Webinar] – Social Distancing Radar: Smart AI Solution to Restart Your Business
[Webinar] – Social Distancing Radar: Smart AI Solution to Restart Your Business[Webinar] – Social Distancing Radar: Smart AI Solution to Restart Your Business
[Webinar] – Social Distancing Radar: Smart AI Solution to Restart Your Business
JK Tech
 
[Webinar] - Intelligent Automation: Enabling Bots with Brain
[Webinar] - Intelligent Automation: Enabling Bots with Brain[Webinar] - Intelligent Automation: Enabling Bots with Brain
[Webinar] - Intelligent Automation: Enabling Bots with Brain
JK Tech
 
[AI Webinar Series P1] - How Advanced Text Analytics Can Increase the Operati...
[AI Webinar Series P1] - How Advanced Text Analytics Can Increase the Operati...[AI Webinar Series P1] - How Advanced Text Analytics Can Increase the Operati...
[AI Webinar Series P1] - How Advanced Text Analytics Can Increase the Operati...
JK Tech
 
[Webinar] - Adopt QAD & Progress DBA Global Shared Services to Deliver Cost O...
[Webinar] - Adopt QAD & Progress DBA Global Shared Services to Deliver Cost O...[Webinar] - Adopt QAD & Progress DBA Global Shared Services to Deliver Cost O...
[Webinar] - Adopt QAD & Progress DBA Global Shared Services to Deliver Cost O...
JK Tech
 
[Webinar] - Using RPA to Accelerate the Benefits from Shared Services
[Webinar] - Using RPA to Accelerate the Benefits from Shared Services[Webinar] - Using RPA to Accelerate the Benefits from Shared Services
[Webinar] - Using RPA to Accelerate the Benefits from Shared Services
JK Tech
 
[Webinar] - Digital Transformation Through Salesforce | JK Tehnosoft
[Webinar] - Digital Transformation Through Salesforce | JK Tehnosoft[Webinar] - Digital Transformation Through Salesforce | JK Tehnosoft
[Webinar] - Digital Transformation Through Salesforce | JK Tehnosoft
JK Tech
 
[Webinar] - Chatbot at Work in Just 5-days: Optimize Customer Support Function
[Webinar] - Chatbot at Work in Just 5-days: Optimize Customer Support Function[Webinar] - Chatbot at Work in Just 5-days: Optimize Customer Support Function
[Webinar] - Chatbot at Work in Just 5-days: Optimize Customer Support Function
JK Tech
 
Webinar (UK/Europe) - Demystifying SAP S/4HANA & Test Automation
Webinar (UK/Europe) - Demystifying SAP S/4HANA & Test AutomationWebinar (UK/Europe) - Demystifying SAP S/4HANA & Test Automation
Webinar (UK/Europe) - Demystifying SAP S/4HANA & Test Automation
JK Tech
 
Webinar (UK/Europe) - Demystifying SAP S/4HANA
Webinar (UK/Europe) - Demystifying SAP S/4HANAWebinar (UK/Europe) - Demystifying SAP S/4HANA
Webinar (UK/Europe) - Demystifying SAP S/4HANA
JK Tech
 
Demystifying SAP S/4HANA
Demystifying SAP S/4HANADemystifying SAP S/4HANA
Demystifying SAP S/4HANA
JK Tech
 
Webinar - Loyalty Reward Points Using Blockchain
Webinar - Loyalty Reward Points Using BlockchainWebinar - Loyalty Reward Points Using Blockchain
Webinar - Loyalty Reward Points Using Blockchain
JK Tech
 
Driving Process Improvement Through Automation | Webinar
Driving Process Improvement Through Automation | WebinarDriving Process Improvement Through Automation | Webinar
Driving Process Improvement Through Automation | Webinar
JK Tech
 

More from JK Tech (20)

Competitor & Pricing Intelligence Can Increase Your Retail GMV by 6% | JK Tec...
Competitor & Pricing Intelligence Can Increase Your Retail GMV by 6% | JK Tec...Competitor & Pricing Intelligence Can Increase Your Retail GMV by 6% | JK Tec...
Competitor & Pricing Intelligence Can Increase Your Retail GMV by 6% | JK Tec...
 
Retail Webinar - How to Stay 10 Steps Ahead of Retail Competitors?
Retail Webinar - How to Stay 10 Steps Ahead of Retail Competitors?Retail Webinar - How to Stay 10 Steps Ahead of Retail Competitors?
Retail Webinar - How to Stay 10 Steps Ahead of Retail Competitors?
 
Bulletproof Your QAD ERP to Cloud | JK Tech Webinar
Bulletproof Your QAD ERP to Cloud | JK Tech WebinarBulletproof Your QAD ERP to Cloud | JK Tech Webinar
Bulletproof Your QAD ERP to Cloud | JK Tech Webinar
 
Application Modernization to Accelerate Business Growth | JK Tech Webinar
Application Modernization to Accelerate Business Growth | JK Tech WebinarApplication Modernization to Accelerate Business Growth | JK Tech Webinar
Application Modernization to Accelerate Business Growth | JK Tech Webinar
 
Modernise Your Applications to Accelerate Digital Transformation | Webinar
Modernise Your Applications to Accelerate Digital Transformation | WebinarModernise Your Applications to Accelerate Digital Transformation | Webinar
Modernise Your Applications to Accelerate Digital Transformation | Webinar
 
[Webinar] - Digital Transformation Journey in Dairy Industry
[Webinar] - Digital Transformation Journey in Dairy Industry[Webinar] - Digital Transformation Journey in Dairy Industry
[Webinar] - Digital Transformation Journey in Dairy Industry
 
[Webinar] - Enabling the Digital Dairy Supply Chain: Traceability of Milk Com...
[Webinar] - Enabling the Digital Dairy Supply Chain: Traceability of Milk Com...[Webinar] - Enabling the Digital Dairy Supply Chain: Traceability of Milk Com...
[Webinar] - Enabling the Digital Dairy Supply Chain: Traceability of Milk Com...
 
[Webinar] - How to Future-proof Your ERP Applications with Intelligent Automa...
[Webinar] - How to Future-proof Your ERP Applications with Intelligent Automa...[Webinar] - How to Future-proof Your ERP Applications with Intelligent Automa...
[Webinar] - How to Future-proof Your ERP Applications with Intelligent Automa...
 
[Webinar] – Social Distancing Radar: Smart AI Solution to Restart Your Business
[Webinar] – Social Distancing Radar: Smart AI Solution to Restart Your Business[Webinar] – Social Distancing Radar: Smart AI Solution to Restart Your Business
[Webinar] – Social Distancing Radar: Smart AI Solution to Restart Your Business
 
[Webinar] - Intelligent Automation: Enabling Bots with Brain
[Webinar] - Intelligent Automation: Enabling Bots with Brain[Webinar] - Intelligent Automation: Enabling Bots with Brain
[Webinar] - Intelligent Automation: Enabling Bots with Brain
 
[AI Webinar Series P1] - How Advanced Text Analytics Can Increase the Operati...
[AI Webinar Series P1] - How Advanced Text Analytics Can Increase the Operati...[AI Webinar Series P1] - How Advanced Text Analytics Can Increase the Operati...
[AI Webinar Series P1] - How Advanced Text Analytics Can Increase the Operati...
 
[Webinar] - Adopt QAD & Progress DBA Global Shared Services to Deliver Cost O...
[Webinar] - Adopt QAD & Progress DBA Global Shared Services to Deliver Cost O...[Webinar] - Adopt QAD & Progress DBA Global Shared Services to Deliver Cost O...
[Webinar] - Adopt QAD & Progress DBA Global Shared Services to Deliver Cost O...
 
[Webinar] - Using RPA to Accelerate the Benefits from Shared Services
[Webinar] - Using RPA to Accelerate the Benefits from Shared Services[Webinar] - Using RPA to Accelerate the Benefits from Shared Services
[Webinar] - Using RPA to Accelerate the Benefits from Shared Services
 
[Webinar] - Digital Transformation Through Salesforce | JK Tehnosoft
[Webinar] - Digital Transformation Through Salesforce | JK Tehnosoft[Webinar] - Digital Transformation Through Salesforce | JK Tehnosoft
[Webinar] - Digital Transformation Through Salesforce | JK Tehnosoft
 
[Webinar] - Chatbot at Work in Just 5-days: Optimize Customer Support Function
[Webinar] - Chatbot at Work in Just 5-days: Optimize Customer Support Function[Webinar] - Chatbot at Work in Just 5-days: Optimize Customer Support Function
[Webinar] - Chatbot at Work in Just 5-days: Optimize Customer Support Function
 
Webinar (UK/Europe) - Demystifying SAP S/4HANA & Test Automation
Webinar (UK/Europe) - Demystifying SAP S/4HANA & Test AutomationWebinar (UK/Europe) - Demystifying SAP S/4HANA & Test Automation
Webinar (UK/Europe) - Demystifying SAP S/4HANA & Test Automation
 
Webinar (UK/Europe) - Demystifying SAP S/4HANA
Webinar (UK/Europe) - Demystifying SAP S/4HANAWebinar (UK/Europe) - Demystifying SAP S/4HANA
Webinar (UK/Europe) - Demystifying SAP S/4HANA
 
Demystifying SAP S/4HANA
Demystifying SAP S/4HANADemystifying SAP S/4HANA
Demystifying SAP S/4HANA
 
Webinar - Loyalty Reward Points Using Blockchain
Webinar - Loyalty Reward Points Using BlockchainWebinar - Loyalty Reward Points Using Blockchain
Webinar - Loyalty Reward Points Using Blockchain
 
Driving Process Improvement Through Automation | Webinar
Driving Process Improvement Through Automation | WebinarDriving Process Improvement Through Automation | Webinar
Driving Process Improvement Through Automation | Webinar
 

Recently uploaded

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 

Webinar - Feel Secure with revolutionary OTM Solution

  • 1. Lalit Shinde, Head of Strategic Partnerships, Seceon FEEL SECURE with revolutionary OTM Solution – Panel Discussion Webinar 16th Nov, 2017 1
  • 2. • Sophistication of attacks • Quick proliferation of attacks • Continually evolving technologies Changing Landscape of Cyber Security Attacks “There are two kinds of organizations: Those who’ve been hacked and know it, and those who’ve been hacked and don’t know it” – Chad Fulgham, former CIO of FBI 2
  • 3. • Firewalls, End-Point Solutions, Spam Lists and Filters, SIEM • Silo point solutions for each new type of attack • Reactive solutions to Data Breaches • Threat data overload – Copious amount of false positives • No real time solution – human factor Legacy Security Solutions 3
  • 4. • Proactive approach to identifying both known and unknown threats • Comprehensive visibility into all kinds of traffic • Intelligence and data science driven protection • Holistic solution to protect the enterprise’s entire ecosystem • Automated remediation Innovative Security Approach 4
  • 5. Michael E. Crean, CEO, Solutions Granted Role of Machine Learning and AI in Cyber Security 5 Webinar 16th Nov, 2017
  • 6. • What is wrong? But knowing just that is not enough. • Why is it wrong? • How to fix it? • Anomalous behavior differs from industry to industry requiring use of unsupervised algorithms • Context matters – Correlation to all factual data is important to reduce false positives Why Artificial Intelligence and Machine Learning? 6
  • 7. • Accuracy and confidence of threat detection • Specificity and correlation of threat vectors with factual data • Ability to work with variety of data sources – network traffic, host and application logs, DNS logs, DHCP logs, Identity management (AD) logs etc. • Ability to integrate with and push policies to all types of network devices to stop the threat Producing Actionable Intelligence 7
  • 8. Grigoriy Mills, CTO, RFA Cyber Security – Case for Automation for MSSPs 8 Webinar 16th Nov, 2017
  • 9. Challenges: Operational Cost of Investigations Flows/Logs Troubleshooting Activity Type Flow/Log Instances Comments NG FW generates events/logs around an instance of an infected device attempting to connect to a bad web site. North-South Activity 444 NG FW is resetting connections from the device over time and is not correlating these "non critical flagged" instances Device is also performing IP Sweeps East- West Activity 135 Few separate instances across the internal network Device is also performing IP Port scans East- West Activity 92 Few separate instances across the internal network Device needs to be identified Internal Activity 1 What device is it? who or what group it belongs to? Total Activity 672 Total instances to investigate Consider an example where a device is infected with a Malware 9
  • 10. Challenges: Operational Cost of Investigations Jr. SOC Analyst Sr. SOC Analyst Costs $75,000 $250,000.00 SOC Analyst Burdened rate per year $1,442.31 $4,807.69 cost per week $36.06 $120.19 cost/hour $0.60 $2.00 cost/minute Minutes per instance investigation 1.5 Total minutes of effort per incident 1006.5 $ cost/minute $0.60 Total Cost to correlate one incident $603.90 Typical Incidents per business day investigated at a Mid Sized F5000 (As per Ponemon/Verizon Reports) 3 Total Cost per business day $1,811.70 Total Cost per year $452,925.00 Automation can completely eliminate this total cost 10
  • 11. Challenges: Cost of MTTI and MTTC MTTI – Mean Time To Identify MTTC – Mean Time To Contain US $M US $M US $M Source: Ponemon 2016 Cost of Data Breach Study Report 11
  • 12. • Timely response to every attack is necessary to stave off bigger cost of data breach – Automated real-time detection and response • Reduce the operational cost – SOC team designing and operationalizing security practice rather than investigating every false positive • Affordable for any size organization – SMBs are as prone to attack as large enterprises and your cyber hygiene affects everyone you are dealing with Cyber Security – Case for Automation 12
  • 13. Ron Culler, CTO, Secure Design Inc. Seceon Open Threat Management Solution 13 Webinar 16th Nov, 2017
  • 14. • Focus: Providing a solution effective at detecting and stopping the most dangerous and costly Cyber threats as soon as they happen, while dramatically lowering IT costs 14 ++ See Everything Detect Threats That Matter Stop the Threat Seceon OTM Seceon’s Disruptive Approach! Seceon, Inc. Confidential – NDA Required
  • 15. 15 CCE – Control and Collection Engine Collects inputs from variety of sources Extracts key meta data and sends refined input to APE APE – Analytics and Policy Engine Threat Models based on User Behavioral Analytics and Machine Learning Fast Big Data Engine Seceon OTM GUI User Friendly and Intuitive Adaptive Visualization of assets & threats Executive Dashboard & detailed reports APE Dynamic Threat Models Fast Big Data Engine ML - User Behavioral Analytics AI with Recommended Remediation CCE – n Feature Extraction Down Sampling CCE Feature Extraction Down Sampling CCE – 1 Feature Extraction Down Sampling Seceon Open Threat Management (OTM) Seceon OTM uses Micro-Services Architecture and can be deployed in Cloud, VM and Customer Owned or Seceon Supplied Appliances 15
  • 16. Seceon OTM Platform Overview 16 Adaptive Visualization • Comprehensive view of all assets and threats • Fully automated solution that is easiest to deploy • Allows drill down of threats with all details Detect Threats that Matter • Detects known as well as unknown threats • Provides comprehensive information of the threats • Indicates all compromised assets and potential targets Contain Threats in Real Time • Immediate corrective action in real time • Automatic notification through email/text if required • Provides actionable analytics 16
  • 17. Built-in Security Threat Modeling Parse Dynamic Reduction Behavior Analysis Threat Correlation Threat Intelligence UniversalCollectionBus Unstructured Data Unstructured Data Store Storage Engine Search Rapid Search Agent Analytics Analytics Engine Big Data Store & Search Real-time Threat Detection Real-time Analytics Predictive Modeling Outputs Built-in Advanced Correlation Built-in ML Engine Built-in Data Model Engine Input to output transit - measured in seconds Platform Security Engine Structured Data Parse Dynamic Reduction Parse Dynamic Reduction Seceon’s Scalable – Fast Analytics Processing Platform Distributed Data Ingest (CCE) Fast Parallel Processing Architecture (APE) Closed Loop Threat Containment Threat Containment 17
  • 18. Sunil K. Kotagiri, Co-Founder, Seceon Compliance and Risk management using Seceon OTM Solution 18 Webinar 16th Nov, 2017
  • 19. • Identity • Network, Host & User inventory and access monitoring & reports • Protection • Threat detection & Containment • Detection • 30 different threat models • Respond • Automatic remediation • Recover • Quarantine users & hosts OTM covers NIST Framework 19
  • 20. • Detect & contain unauthorized access (Real-time) • Whitelists (Users & Hosts) • File copy and transfer • Reports • Daily & Weekly reports • Forensics • Store & Analyze data for years OTM covers GDPR Framework 20 Data Privacy Accountability Responsibility EvidenceOwnership
  • 21. • Tracks User account mgmt • Windows AD & Reports • Data access rules • Whitelists & Policy violations • Integrity Monitoring • Policy violations, permission changes • Audit Trail • Reports – DMCA, asset groups, whitelists OTM covers HIPAA Framework 21 HIPAA Access Control Account Mgmt Credential Mgmt Priv. Users Mgmt Integrity Monitoring Config Mgmt Data Governance Audit Trail