SlideShare a Scribd company logo
1 of 25
© Copyright 2021 Dell Inc.
1 of Y
Internal Use - Confidential
Professional Services for
Cyber Recovery
Increase confidence in your ability to recover from a cyberattack with
Dell Technologies Services
Copyright © Dell Inc. All Rights Reserved.
2
Internal Use - Confidential
Cyberattacks in the news in 2021
67% of customers are not
confident in their ability to recover
after a cyberattack
At least 75% of IT
organizations will face one or
more cyberattacks by 2025
Businesses suffered 50%
more cyberattack attempts per
week in 2021
Sources; NBC News, Gartner, Forbes (see notes for detailed citations)
Copyright © Dell Inc. All Rights Reserved.
3
Internal Use - Confidential
Key traits of cyber resilient organizations
When a breach inevitably occurs, don’t be caught overinvested in the prevention of cyberattacks.
Your recovery plan needs to be just as strong.
Ensure a holistic
approach to cyber
resiliency
Assess your
cyber resiliency to
determine
readiness
Determine your
Minimal Viable
based on security
needs
Develop
resilience over
defence
Training for
Enterprise
Recovery
Copyright © Dell Inc. All Rights Reserved.
4
Internal Use - Confidential
Cybersecurity
Framework
NIST
Identify Protect Detect Respond Recover
Copyright © Dell Inc. All Rights Reserved.
5
Internal Use - Confidential
Attributes of a Cyber Recovery Solution
RECOVERY AND
REMEDIATION
Procedures to perform
recovery / remediation
after an incident (as
integrated into a formal
cyber-incident response
plan).
DATA COPY TO
IMMUTABLE STORAGE
Software automates data
copies to secondary
storage and backup
targets within the isolated
recovery vault, located on
immutable storage where
they cannot be deleted or
modified.
SYSTEMS ARE
ISOLATED
Environment is
disconnected from the
network, physically
secured and restricted
from users other than
those with proper
clearance. Selected
security controls are in
place.
PROCESS INTEGRITY
AND INTELLIGENCE
Workflows confirm that the
vault is operating as
intended, scan data-sets
leveraging security tools
(generating alerts if
necessary) and/or perform
application forensics as
required.
Cyber Recovery complements Disaster Recovery
Copyright © Dell Inc. All Rights Reserved.
6
Internal Use - Confidential
Cyber Recovery is an enabler of Cyber Resilience
Business
Recovery
At speed
and scale
AI/ML based
intelligent security
analytics tools
Isolation
immutability
& automation
Runbooks
and recovery
process
Cross
functional
enablement
Focus on increasing confidence in the ability to recover
from a cyber attack through key technologies and processes
Copyright © Dell Inc. All Rights Reserved.
7
Internal Use - Confidential
Cyber Recovery Professional Services outcomes
Reduce risk
through
preparedness
of processes
Flexible
solutions to
be able to
respond to
evolving
business
needs
Mature
processes
that build
cyber
resilience
Adaptable
recovery
methods based
on the impact
of the attack
Over 1000 customers
Thought leaders with expertise in
cyber recovery for over 6 years
Over 20 years of business
resiliency innovation
Copyright © Dell Inc. All Rights Reserved.
8
Internal Use - Confidential
Cyber Recovery Maturity Model
Minimize the impact of a cyber attack with mature recovery processes
Exposure to an extensive attack would…
Current State Expected State
Have a catastrophic
impact on the
organization’s ability to
operate.
Have a devastating
impact on the
organization’s ability to
operate due to extremely
lengthy recovery times,
but recovery is possible.
Have disastrous
consequences but the
organization could
eventually recover.
Have a significant impact
on the organization's
recovery with lengthy
recovery times
Have a less than
significant impact with
expected recovery times.
Have a less than
significant impact
Level 1:
Basic
Level 0:
Not developed
Level 2:
Evolving
Level 3:
Established
Level 4:
Advanced
Level 5:
Leading
Cyber Recovery Solution
Copyright © Dell Inc. All Rights Reserved.
9
Internal Use - Confidential
Key workstreams to achieve cyber resilience
Technology, People and
Process Ready
Transformed business
expectations
Coordinate people, understand needs
Protect data and applications in the cyber vault
Process and testing to recover data and applications
Intermediate
outcomes
Long-term
outcomes
Short-term
outcomes
Agile & Incremental
Activities
Copyright © Dell Inc. All Rights Reserved.
10
Internal Use - Confidential
Cyber Recovery Services Capabilities
Advisory &
Design
Deploy &
Implement
Operate &
Manage
Runbook &
Validation
Create consensus and
speed design
Basic deployment
through highly custom
Operate and manage the
solution
Runbook development,
testing & validation
Services across the customer journey map increase program maturity
Copyright © Dell Inc. All Rights Reserved.
11
Internal Use - Confidential
Tailor your Cyber Recovery Solution
Advisory Services deliver proven methodologies, collaborative approaches and industry best
practices to help you accelerate security initiatives and become more resilient
Create a roadmap to
drive program
maturity and support
your organization
cross-functionally
Speed solution
design through
optimizing
architecture
Build consensus
between key
stakeholders
Identify data and
applications to
protect in the cyber
recovery vault
Tie agile and
incremental
activities to the
bigger picture
Copyright © Dell Inc. All Rights Reserved.
12
Internal Use - Confidential
Deploy & Implement Cyber Recovery Solution
Operationalize a cyber recovery solution tailored to your exact business needs
Enable recovery for critical data
and applications
Enable AI/ ML based analytics in
the vault
Deploy trusted cyber recovery
capabilities
Copyright © Dell Inc. All Rights Reserved.
13
Internal Use - Confidential
Support the needs of specific use cases
Support multi-site needs
for global businesses
Recovery of file share
based workloads
Integrate with ITSM/ ITIL
processes
Multiple PowerProtectDD in
the vault
Integrate into Incident
Response Plans
Recovery of business-critical
data on Mainframe
Align to specific recovery
time requirements
Support for more than
three source MTrees
Integrate with SEIM/SOC
processes
Support for Clean Room
and/or Landing Zone
Scale the solution to support additional business and IT requirements
Copyright © Dell Inc. All Rights Reserved.
14
Internal Use - Confidential
Develop runbook and operational procedures for recovery
Build maturity
through regular
testing and
validation of
recovery
procedures
Develop and
validate advanced
recovery and
operational
procedures
Business focused
workshops to
understand
priority of
recovery efforts
Reduce risk
through
preparedness of
processes and
procedures after
an attack
Continuously
improve process
through regular
testing
Respond to a cyberattack with precision and agility through runbook development, regular testing and validation to
build program maturity
Copyright © Dell Inc. All Rights Reserved.
15
Internal Use - Confidential
Drive consistency in operations and reduce risk
Residency Services
• Extend skills and capabilities with certified
technical experts
• Increase resiliency, minimize security risks,
support data recovery & restore options
and optimize Cyber Vault components to
ensure a smooth run state
• Monitored and daily operations of Dell’s
Cyber Recovery Solution 8x5
Managed Services
• Manage day-to-day vault operations
• Drive consistent procedures and testing
• Monitored 24x7x365 by global operations
team
• Support recovery operations
Copyright © Dell Inc. All Rights Reserved.
16
Internal Use - Confidential
Keep your team’s skills up to date with the latest training
PowerProtect Focused
• PowerProtect Cyber Recovery Training
• PowerProtect DD Concepts and
Features
• PowerProtect DD Virtual Edition
Implementation
• PowerProtect DM Implementation and
Administration
Security Certifications
• Introduction to IT Frameworks and NIST
• CompTIA Security+ and Certification
Readiness
• Implement the NIST Cybersecurity
Framework
• User authentication, access controls
and security standards
Copyright © Dell Inc. All Rights Reserved.
17
Internal Use - Confidential
Additional Cybersecurity Services to consider
Managed Detection and Response
• Improve your security posture across your
entire IT environment
• Help secure your organization and provide
remediation if and when a threat is identified
• Monitored 24x7x365 by certified security
experts
• Powered by Secureworks® Taegis™ XDR
Incident Recovery Retainer Service
• Recover your business after a cyber attack
• Certified cybersecurity professionals
recover critical IT services, applications,
infrastructure and endpoints
• Contact: Incident.recovery@dell.com
Put Dell Technologies expertise to work for your business
Copyright © Dell Inc. All Rights Reserved.
18
Internal Use - Confidential
Cyber Recovery Expertise
Cyber Recovery an area of Services expertise for over 5 years
Healthcare
Financial Services Energy
Legal
Insurance Telecom Manufacturing
FED/SLED
Transportation Retail
IT Services
Over 1000 customers and over
1900 Cyber Recovery vaults*
Design Experience with Multiple
Technologies, Platforms and
Vendors
First and Only Sheltered Harbor
Solution Provider
Copyright © Dell Inc. All Rights Reserved.
19
Internal Use - Confidential
PowerProtect Cyber Recovery Solution Differentiators
Solution Category
Verified integrated lock SEC
17a-4(f) WORM immutable     ! !
Protection from malicious use
of access and credentials  ! ! ! x !
Multi backup software
vendor support  x ! x x x
Automated operational Air
Gap controlled from vault  x x x x x
Solution provider in Sheltered
Harbor alliance partner
program
 x x x x x
Full content indexing on-prem
w/ AI /ML analytics  x x x x x
Validation of backup set
integrity to aid and accelerate
recovery
 ! x x x x
In-House Resiliency Services:
Advisory, Implementation,
Runbooks, Custom, and
Managed
 x x x x x
*Based on Dell analysis using publicly available data, April 2021
*Some Best features are optional
**Some Resiliency Services are optional
Good
Better
Best
 Yes
! Partial
X No
© Copyright 2021 Dell Inc.
20 of Y
Business needs
• Debilitating ransomware attack
shut down large subsidiary for
extended time
• $300m loss in earnings; de-listed
from stock exchanges; tarnished
brands of subsidiary and parent
company
Expected business results
• Greater business resilience for initial
set of applications, mitigating the
impact of a future cyberattack
• Critical data isolated off-network with
automated updates of a ‘gold copy’ for
quick recovery
• Repeatable solution rolling out globally
as part of enterprise-wide “Protect the
Brand” initiative that is “turning
adversity into advantage” by making
company more secure & resilient
Solutions at a glance
• Tailored end-to-end DellEMC
PowerProtect Cyber Recovery solution
(hardware, software & services) to
meet specific data protection and
cybersecurity requirements
• Coordinated with ongoing IT
transformation projects to implement
PowerProtect Cyber Recovery and
move apps & materials into air-gapped
cyber recovery vault
Turning adversity
into advantage with
new cyber recovery
capability
Business Resiliency and Cyber Recovery | Industry: Shipping and Logistics | Country: EMEA
30
Applications protected
in the cyber recovery
vault
Global shipping company
Need Image
© Copyright 2021 Dell Inc.
21 of Y
Business needs
• New United States Federal
Reserve requirements to display
cyber resilience sparked action
• After failing an internal cyber
recovery test, they needed to move
quickly to display capabilities by
EOY
Expected business results
• Displayed application recovery
capability for US Federal Reserve audit
• Continue scaling solution throughout
global data centers to increase cyber
resilience across the organization
Solutions at a glance
• Tailored end-to-end Cyber Recovery
Solution (hardware, software &
services) to meet business
requirements for recovery
• POC-first rollout to test capabilities and
prove success, then scale across global
data centers
• Initiated backup transformation to
maximize investments and address
other challenges
Taking steps to
increase their cyber
resilience and
comply with
regulations
Business Resiliency and Cyber Recovery | Industry: Financial Services | Country: EMEA / Global
30%
of global data backup
designated for protection
in cyber recovery vault
Large global bank
© Copyright 2021 Dell Inc.
22 of Y
Customer
approach: Launch
the program like a
multi-stage rocket
Cable Television Company
Business needs
• Industry ransomware attack
impacted streaming and other
internal operations of dozens of
radio and television stations across
America’s 20 broadcast markets
• Speed was of the essence to build
a capability to protect data and
applications and enable recovery
after a cyber attack
Expected business results
• Greater business resilience for initial
set of applications, mitigating the
impact of a future cyberattack
• Critical data isolated off-network with
automated updates of a ‘gold copy’ for
quick recovery
• Board level assurance of recovery
capabilities in case of cyber attack
Solutions at a glance
• Cyber Recovery Outcome Accelerator
enabled immediate customer validation
and further tailoring of the solution
• Programmatic Rollout:
• Stage 1: Advisory around Critical
Rebuild Materials and vault set up
• Lift Off: Implementation of a
foundational vault to protect Critical
Rebuild Materials
• Stage 2 (Ignition) – Inclusion of
Application Data in the Vault
Cyber Recovery | Industry: Media and Entertainment | Country: US
25
Initial Applications
targeted for protection
© Copyright 2021 Dell Inc.
23 of Y
Business needs
• Seeking to protect critical data
against malicious ransom & cyber-
threats/attacks
• Strong interest in protecting from
internal and external threat vectors
Expected business results
• Protection of critical datasets for
customer, insuring against external
cyber-threats and attacks
• Solution abstracted from customer
operations delivering protection against
internal attacks
• Business insights for global operations
through transparent reporting
• Ongoing monitoring and improvements
of security posture to keep pace with
evolving threat landscape
Solutions at a glance
• Tailored solution for their business
needs and IT requirements. Focused on
reducing risks through air-gapping of
• Cyber Recovery Solution fully managed
by Dell Technologies Managed Services
• Day-to-day operational management
and comparison of data with original
gold copies to identify indicators of
compromise
Focus on critical
data protection
recovery after
malicious attacks
Business Resiliency and Cyber Recovery | Industry: Metals and Mining | Region: APJC
Global mining company
Protect and enable
recovery of critical
business processes
and datasets
Copyright © Dell Inc. All Rights Reserved.
24
Internal Use - Confidential
Dell Technologies Business Resiliency Services
Resiliency &
Security
Secure data across your business with defined
outcomes and self-service operating models, all with
transparency through deep analytics
Mature your processes with a holistic strategy,
business aligned availability and recovery, and
continuous validation and analysis
Integrate a cyber recovery program which brings
together the people, processes and technologies you
need to successfully recover from an attack
Cyber Recovery
Accelerate security initiatives through a holistic
approach to protect your business and detect,
respond and recover from threats
Business Continuity / Disaster Recovery
Data Protection
Security
Professional Services for Cyber Recovery .pptx

More Related Content

What's hot

Office 365 Introduction
Office 365 IntroductionOffice 365 Introduction
Office 365 IntroductionLex O'Connor
 
Introduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseIntroduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseRobert Crane
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security OverviewRobert Crane
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastCloudflare
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and ComplianceDavid J Rosenthal
 
Cloud Center of Excellence
Cloud Center of ExcellenceCloud Center of Excellence
Cloud Center of ExcellenceJeremy Canale
 
Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)WinWire Technologies Inc
 
Microsoft 365 business presentation
Microsoft 365 business presentationMicrosoft 365 business presentation
Microsoft 365 business presentationGordon Pong
 
Azure governance v4.0
Azure governance v4.0Azure governance v4.0
Azure governance v4.0Marcos Oikawa
 
Microsoft Office 365 Security and Compliance
Microsoft Office 365 Security and ComplianceMicrosoft Office 365 Security and Compliance
Microsoft Office 365 Security and ComplianceDavid J Rosenthal
 
M365 e3 and identity and threat protection and compliance new skus
M365 e3 and identity and threat protection and compliance new skusM365 e3 and identity and threat protection and compliance new skus
M365 e3 and identity and threat protection and compliance new skusSpencerLuke2
 
March 2023 CIAOPS Need to Know Webinar
March 2023 CIAOPS Need to Know WebinarMarch 2023 CIAOPS Need to Know Webinar
March 2023 CIAOPS Need to Know WebinarRobert Crane
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Cloud Adoption in the Enterprise
Cloud Adoption in the EnterpriseCloud Adoption in the Enterprise
Cloud Adoption in the EnterpriseAmazon Web Services
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 

What's hot (20)

Office 365 Introduction
Office 365 IntroductionOffice 365 Introduction
Office 365 Introduction
 
Introduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseIntroduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 Enterprise
 
Microsoft 365 Security Overview
Microsoft 365 Security OverviewMicrosoft 365 Security Overview
Microsoft 365 Security Overview
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
 
Cloud Center of Excellence
Cloud Center of ExcellenceCloud Center of Excellence
Cloud Center of Excellence
 
Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)
 
Microsoft 365 business presentation
Microsoft 365 business presentationMicrosoft 365 business presentation
Microsoft 365 business presentation
 
Azure governance v4.0
Azure governance v4.0Azure governance v4.0
Azure governance v4.0
 
Microsoft Office 365 Security and Compliance
Microsoft Office 365 Security and ComplianceMicrosoft Office 365 Security and Compliance
Microsoft Office 365 Security and Compliance
 
M365 e3 and identity and threat protection and compliance new skus
M365 e3 and identity and threat protection and compliance new skusM365 e3 and identity and threat protection and compliance new skus
M365 e3 and identity and threat protection and compliance new skus
 
March 2023 CIAOPS Need to Know Webinar
March 2023 CIAOPS Need to Know WebinarMarch 2023 CIAOPS Need to Know Webinar
March 2023 CIAOPS Need to Know Webinar
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Security and compliance in Office 365 -Part 1
Security and compliance in Office 365 -Part 1Security and compliance in Office 365 -Part 1
Security and compliance in Office 365 -Part 1
 
Cloud Adoption in the Enterprise
Cloud Adoption in the EnterpriseCloud Adoption in the Enterprise
Cloud Adoption in the Enterprise
 
Présentation AzureAD ( Identité hybrides et securité)
Présentation AzureAD ( Identité hybrides et securité)Présentation AzureAD ( Identité hybrides et securité)
Présentation AzureAD ( Identité hybrides et securité)
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 

Similar to Professional Services for Cyber Recovery .pptx

Channel Partners: Lead with Dell Software Solutions
Channel Partners: Lead with Dell Software SolutionsChannel Partners: Lead with Dell Software Solutions
Channel Partners: Lead with Dell Software SolutionsDell World
 
Match Your Backup to Your Business
Match Your Backup to Your BusinessMatch Your Backup to Your Business
Match Your Backup to Your BusinessDell World
 
MT01 The business imperatives driving cloud adoption
MT01 The business imperatives driving cloud adoptionMT01 The business imperatives driving cloud adoption
MT01 The business imperatives driving cloud adoptionDell EMC World
 
The 5 Biggest Data Myths in Telco: Exposed
The 5 Biggest Data Myths in Telco: ExposedThe 5 Biggest Data Myths in Telco: Exposed
The 5 Biggest Data Myths in Telco: ExposedCloudera, Inc.
 
The Business Case for Hosting JD Edwards in the Cloud
The Business Case for Hosting JD Edwards in the CloudThe Business Case for Hosting JD Edwards in the Cloud
The Business Case for Hosting JD Edwards in the CloudNERUG
 
Cisco Powered DRaaS eBook
Cisco Powered DRaaS eBookCisco Powered DRaaS eBook
Cisco Powered DRaaS eBookCisco Powered
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM
 
iland Cloud Infrastructure
iland Cloud Infrastructureiland Cloud Infrastructure
iland Cloud Infrastructuremidtownchic
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareCloudera, Inc.
 
Acronis+IW_Webinar_10Nov2015
Acronis+IW_Webinar_10Nov2015Acronis+IW_Webinar_10Nov2015
Acronis+IW_Webinar_10Nov2015Amer Zia
 
5 Applications of Cloud Computing
5 Applications of Cloud Computing5 Applications of Cloud Computing
5 Applications of Cloud ComputingCentriLogic
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 
SIRPRS_Maintenance Services Client Overview_0315
SIRPRS_Maintenance Services Client Overview_0315SIRPRS_Maintenance Services Client Overview_0315
SIRPRS_Maintenance Services Client Overview_0315Steve McAlpine
 
V mware quick start guide to disaster recovery
V mware   quick start guide to disaster recoveryV mware   quick start guide to disaster recovery
V mware quick start guide to disaster recoveryVMware_EMEA
 
Disaster Recovery and the Cloud
Disaster Recovery and the CloudDisaster Recovery and the Cloud
Disaster Recovery and the CloudJason Dea
 
PureApp Presentation
PureApp PresentationPureApp Presentation
PureApp PresentationProlifics
 
MT44 Dell EMC Data Protection: What You Need to Know About Data Protection Ev...
MT44 Dell EMC Data Protection: What You Need to Know About Data Protection Ev...MT44 Dell EMC Data Protection: What You Need to Know About Data Protection Ev...
MT44 Dell EMC Data Protection: What You Need to Know About Data Protection Ev...Dell EMC World
 
Sun: Solaris On-Demand Assists ISVs' Strategic Move To Software-As-A-Service
Sun: Solaris On-Demand Assists ISVs' Strategic Move To Software-As-A-ServiceSun: Solaris On-Demand Assists ISVs' Strategic Move To Software-As-A-Service
Sun: Solaris On-Demand Assists ISVs' Strategic Move To Software-As-A-ServiceCallidus Software
 

Similar to Professional Services for Cyber Recovery .pptx (20)

Channel Partners: Lead with Dell Software Solutions
Channel Partners: Lead with Dell Software SolutionsChannel Partners: Lead with Dell Software Solutions
Channel Partners: Lead with Dell Software Solutions
 
Match Your Backup to Your Business
Match Your Backup to Your BusinessMatch Your Backup to Your Business
Match Your Backup to Your Business
 
Datacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGeeDatacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGee
 
MT01 The business imperatives driving cloud adoption
MT01 The business imperatives driving cloud adoptionMT01 The business imperatives driving cloud adoption
MT01 The business imperatives driving cloud adoption
 
The 5 Biggest Data Myths in Telco: Exposed
The 5 Biggest Data Myths in Telco: ExposedThe 5 Biggest Data Myths in Telco: Exposed
The 5 Biggest Data Myths in Telco: Exposed
 
The Business Case for Hosting JD Edwards in the Cloud
The Business Case for Hosting JD Edwards in the CloudThe Business Case for Hosting JD Edwards in the Cloud
The Business Case for Hosting JD Edwards in the Cloud
 
Cisco Powered DRaaS eBook
Cisco Powered DRaaS eBookCisco Powered DRaaS eBook
Cisco Powered DRaaS eBook
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
iland Cloud Infrastructure
iland Cloud Infrastructureiland Cloud Infrastructure
iland Cloud Infrastructure
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Acronis+IW_Webinar_10Nov2015
Acronis+IW_Webinar_10Nov2015Acronis+IW_Webinar_10Nov2015
Acronis+IW_Webinar_10Nov2015
 
5 Applications of Cloud Computing
5 Applications of Cloud Computing5 Applications of Cloud Computing
5 Applications of Cloud Computing
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
SIRPRS_Maintenance Services Client Overview_0315
SIRPRS_Maintenance Services Client Overview_0315SIRPRS_Maintenance Services Client Overview_0315
SIRPRS_Maintenance Services Client Overview_0315
 
V mware quick start guide to disaster recovery
V mware   quick start guide to disaster recoveryV mware   quick start guide to disaster recovery
V mware quick start guide to disaster recovery
 
BC_DR
BC_DRBC_DR
BC_DR
 
Disaster Recovery and the Cloud
Disaster Recovery and the CloudDisaster Recovery and the Cloud
Disaster Recovery and the Cloud
 
PureApp Presentation
PureApp PresentationPureApp Presentation
PureApp Presentation
 
MT44 Dell EMC Data Protection: What You Need to Know About Data Protection Ev...
MT44 Dell EMC Data Protection: What You Need to Know About Data Protection Ev...MT44 Dell EMC Data Protection: What You Need to Know About Data Protection Ev...
MT44 Dell EMC Data Protection: What You Need to Know About Data Protection Ev...
 
Sun: Solaris On-Demand Assists ISVs' Strategic Move To Software-As-A-Service
Sun: Solaris On-Demand Assists ISVs' Strategic Move To Software-As-A-ServiceSun: Solaris On-Demand Assists ISVs' Strategic Move To Software-As-A-Service
Sun: Solaris On-Demand Assists ISVs' Strategic Move To Software-As-A-Service
 

Recently uploaded

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 

Recently uploaded (20)

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 

Professional Services for Cyber Recovery .pptx

  • 1. © Copyright 2021 Dell Inc. 1 of Y Internal Use - Confidential Professional Services for Cyber Recovery Increase confidence in your ability to recover from a cyberattack with Dell Technologies Services
  • 2. Copyright © Dell Inc. All Rights Reserved. 2 Internal Use - Confidential Cyberattacks in the news in 2021 67% of customers are not confident in their ability to recover after a cyberattack At least 75% of IT organizations will face one or more cyberattacks by 2025 Businesses suffered 50% more cyberattack attempts per week in 2021 Sources; NBC News, Gartner, Forbes (see notes for detailed citations)
  • 3. Copyright © Dell Inc. All Rights Reserved. 3 Internal Use - Confidential Key traits of cyber resilient organizations When a breach inevitably occurs, don’t be caught overinvested in the prevention of cyberattacks. Your recovery plan needs to be just as strong. Ensure a holistic approach to cyber resiliency Assess your cyber resiliency to determine readiness Determine your Minimal Viable based on security needs Develop resilience over defence Training for Enterprise Recovery
  • 4. Copyright © Dell Inc. All Rights Reserved. 4 Internal Use - Confidential Cybersecurity Framework NIST Identify Protect Detect Respond Recover
  • 5. Copyright © Dell Inc. All Rights Reserved. 5 Internal Use - Confidential Attributes of a Cyber Recovery Solution RECOVERY AND REMEDIATION Procedures to perform recovery / remediation after an incident (as integrated into a formal cyber-incident response plan). DATA COPY TO IMMUTABLE STORAGE Software automates data copies to secondary storage and backup targets within the isolated recovery vault, located on immutable storage where they cannot be deleted or modified. SYSTEMS ARE ISOLATED Environment is disconnected from the network, physically secured and restricted from users other than those with proper clearance. Selected security controls are in place. PROCESS INTEGRITY AND INTELLIGENCE Workflows confirm that the vault is operating as intended, scan data-sets leveraging security tools (generating alerts if necessary) and/or perform application forensics as required. Cyber Recovery complements Disaster Recovery
  • 6. Copyright © Dell Inc. All Rights Reserved. 6 Internal Use - Confidential Cyber Recovery is an enabler of Cyber Resilience Business Recovery At speed and scale AI/ML based intelligent security analytics tools Isolation immutability & automation Runbooks and recovery process Cross functional enablement Focus on increasing confidence in the ability to recover from a cyber attack through key technologies and processes
  • 7. Copyright © Dell Inc. All Rights Reserved. 7 Internal Use - Confidential Cyber Recovery Professional Services outcomes Reduce risk through preparedness of processes Flexible solutions to be able to respond to evolving business needs Mature processes that build cyber resilience Adaptable recovery methods based on the impact of the attack Over 1000 customers Thought leaders with expertise in cyber recovery for over 6 years Over 20 years of business resiliency innovation
  • 8. Copyright © Dell Inc. All Rights Reserved. 8 Internal Use - Confidential Cyber Recovery Maturity Model Minimize the impact of a cyber attack with mature recovery processes Exposure to an extensive attack would… Current State Expected State Have a catastrophic impact on the organization’s ability to operate. Have a devastating impact on the organization’s ability to operate due to extremely lengthy recovery times, but recovery is possible. Have disastrous consequences but the organization could eventually recover. Have a significant impact on the organization's recovery with lengthy recovery times Have a less than significant impact with expected recovery times. Have a less than significant impact Level 1: Basic Level 0: Not developed Level 2: Evolving Level 3: Established Level 4: Advanced Level 5: Leading Cyber Recovery Solution
  • 9. Copyright © Dell Inc. All Rights Reserved. 9 Internal Use - Confidential Key workstreams to achieve cyber resilience Technology, People and Process Ready Transformed business expectations Coordinate people, understand needs Protect data and applications in the cyber vault Process and testing to recover data and applications Intermediate outcomes Long-term outcomes Short-term outcomes Agile & Incremental Activities
  • 10. Copyright © Dell Inc. All Rights Reserved. 10 Internal Use - Confidential Cyber Recovery Services Capabilities Advisory & Design Deploy & Implement Operate & Manage Runbook & Validation Create consensus and speed design Basic deployment through highly custom Operate and manage the solution Runbook development, testing & validation Services across the customer journey map increase program maturity
  • 11. Copyright © Dell Inc. All Rights Reserved. 11 Internal Use - Confidential Tailor your Cyber Recovery Solution Advisory Services deliver proven methodologies, collaborative approaches and industry best practices to help you accelerate security initiatives and become more resilient Create a roadmap to drive program maturity and support your organization cross-functionally Speed solution design through optimizing architecture Build consensus between key stakeholders Identify data and applications to protect in the cyber recovery vault Tie agile and incremental activities to the bigger picture
  • 12. Copyright © Dell Inc. All Rights Reserved. 12 Internal Use - Confidential Deploy & Implement Cyber Recovery Solution Operationalize a cyber recovery solution tailored to your exact business needs Enable recovery for critical data and applications Enable AI/ ML based analytics in the vault Deploy trusted cyber recovery capabilities
  • 13. Copyright © Dell Inc. All Rights Reserved. 13 Internal Use - Confidential Support the needs of specific use cases Support multi-site needs for global businesses Recovery of file share based workloads Integrate with ITSM/ ITIL processes Multiple PowerProtectDD in the vault Integrate into Incident Response Plans Recovery of business-critical data on Mainframe Align to specific recovery time requirements Support for more than three source MTrees Integrate with SEIM/SOC processes Support for Clean Room and/or Landing Zone Scale the solution to support additional business and IT requirements
  • 14. Copyright © Dell Inc. All Rights Reserved. 14 Internal Use - Confidential Develop runbook and operational procedures for recovery Build maturity through regular testing and validation of recovery procedures Develop and validate advanced recovery and operational procedures Business focused workshops to understand priority of recovery efforts Reduce risk through preparedness of processes and procedures after an attack Continuously improve process through regular testing Respond to a cyberattack with precision and agility through runbook development, regular testing and validation to build program maturity
  • 15. Copyright © Dell Inc. All Rights Reserved. 15 Internal Use - Confidential Drive consistency in operations and reduce risk Residency Services • Extend skills and capabilities with certified technical experts • Increase resiliency, minimize security risks, support data recovery & restore options and optimize Cyber Vault components to ensure a smooth run state • Monitored and daily operations of Dell’s Cyber Recovery Solution 8x5 Managed Services • Manage day-to-day vault operations • Drive consistent procedures and testing • Monitored 24x7x365 by global operations team • Support recovery operations
  • 16. Copyright © Dell Inc. All Rights Reserved. 16 Internal Use - Confidential Keep your team’s skills up to date with the latest training PowerProtect Focused • PowerProtect Cyber Recovery Training • PowerProtect DD Concepts and Features • PowerProtect DD Virtual Edition Implementation • PowerProtect DM Implementation and Administration Security Certifications • Introduction to IT Frameworks and NIST • CompTIA Security+ and Certification Readiness • Implement the NIST Cybersecurity Framework • User authentication, access controls and security standards
  • 17. Copyright © Dell Inc. All Rights Reserved. 17 Internal Use - Confidential Additional Cybersecurity Services to consider Managed Detection and Response • Improve your security posture across your entire IT environment • Help secure your organization and provide remediation if and when a threat is identified • Monitored 24x7x365 by certified security experts • Powered by Secureworks® Taegis™ XDR Incident Recovery Retainer Service • Recover your business after a cyber attack • Certified cybersecurity professionals recover critical IT services, applications, infrastructure and endpoints • Contact: Incident.recovery@dell.com Put Dell Technologies expertise to work for your business
  • 18. Copyright © Dell Inc. All Rights Reserved. 18 Internal Use - Confidential Cyber Recovery Expertise Cyber Recovery an area of Services expertise for over 5 years Healthcare Financial Services Energy Legal Insurance Telecom Manufacturing FED/SLED Transportation Retail IT Services Over 1000 customers and over 1900 Cyber Recovery vaults* Design Experience with Multiple Technologies, Platforms and Vendors First and Only Sheltered Harbor Solution Provider
  • 19. Copyright © Dell Inc. All Rights Reserved. 19 Internal Use - Confidential PowerProtect Cyber Recovery Solution Differentiators Solution Category Verified integrated lock SEC 17a-4(f) WORM immutable     ! ! Protection from malicious use of access and credentials  ! ! ! x ! Multi backup software vendor support  x ! x x x Automated operational Air Gap controlled from vault  x x x x x Solution provider in Sheltered Harbor alliance partner program  x x x x x Full content indexing on-prem w/ AI /ML analytics  x x x x x Validation of backup set integrity to aid and accelerate recovery  ! x x x x In-House Resiliency Services: Advisory, Implementation, Runbooks, Custom, and Managed  x x x x x *Based on Dell analysis using publicly available data, April 2021 *Some Best features are optional **Some Resiliency Services are optional Good Better Best  Yes ! Partial X No
  • 20. © Copyright 2021 Dell Inc. 20 of Y Business needs • Debilitating ransomware attack shut down large subsidiary for extended time • $300m loss in earnings; de-listed from stock exchanges; tarnished brands of subsidiary and parent company Expected business results • Greater business resilience for initial set of applications, mitigating the impact of a future cyberattack • Critical data isolated off-network with automated updates of a ‘gold copy’ for quick recovery • Repeatable solution rolling out globally as part of enterprise-wide “Protect the Brand” initiative that is “turning adversity into advantage” by making company more secure & resilient Solutions at a glance • Tailored end-to-end DellEMC PowerProtect Cyber Recovery solution (hardware, software & services) to meet specific data protection and cybersecurity requirements • Coordinated with ongoing IT transformation projects to implement PowerProtect Cyber Recovery and move apps & materials into air-gapped cyber recovery vault Turning adversity into advantage with new cyber recovery capability Business Resiliency and Cyber Recovery | Industry: Shipping and Logistics | Country: EMEA 30 Applications protected in the cyber recovery vault Global shipping company Need Image
  • 21. © Copyright 2021 Dell Inc. 21 of Y Business needs • New United States Federal Reserve requirements to display cyber resilience sparked action • After failing an internal cyber recovery test, they needed to move quickly to display capabilities by EOY Expected business results • Displayed application recovery capability for US Federal Reserve audit • Continue scaling solution throughout global data centers to increase cyber resilience across the organization Solutions at a glance • Tailored end-to-end Cyber Recovery Solution (hardware, software & services) to meet business requirements for recovery • POC-first rollout to test capabilities and prove success, then scale across global data centers • Initiated backup transformation to maximize investments and address other challenges Taking steps to increase their cyber resilience and comply with regulations Business Resiliency and Cyber Recovery | Industry: Financial Services | Country: EMEA / Global 30% of global data backup designated for protection in cyber recovery vault Large global bank
  • 22. © Copyright 2021 Dell Inc. 22 of Y Customer approach: Launch the program like a multi-stage rocket Cable Television Company Business needs • Industry ransomware attack impacted streaming and other internal operations of dozens of radio and television stations across America’s 20 broadcast markets • Speed was of the essence to build a capability to protect data and applications and enable recovery after a cyber attack Expected business results • Greater business resilience for initial set of applications, mitigating the impact of a future cyberattack • Critical data isolated off-network with automated updates of a ‘gold copy’ for quick recovery • Board level assurance of recovery capabilities in case of cyber attack Solutions at a glance • Cyber Recovery Outcome Accelerator enabled immediate customer validation and further tailoring of the solution • Programmatic Rollout: • Stage 1: Advisory around Critical Rebuild Materials and vault set up • Lift Off: Implementation of a foundational vault to protect Critical Rebuild Materials • Stage 2 (Ignition) – Inclusion of Application Data in the Vault Cyber Recovery | Industry: Media and Entertainment | Country: US 25 Initial Applications targeted for protection
  • 23. © Copyright 2021 Dell Inc. 23 of Y Business needs • Seeking to protect critical data against malicious ransom & cyber- threats/attacks • Strong interest in protecting from internal and external threat vectors Expected business results • Protection of critical datasets for customer, insuring against external cyber-threats and attacks • Solution abstracted from customer operations delivering protection against internal attacks • Business insights for global operations through transparent reporting • Ongoing monitoring and improvements of security posture to keep pace with evolving threat landscape Solutions at a glance • Tailored solution for their business needs and IT requirements. Focused on reducing risks through air-gapping of • Cyber Recovery Solution fully managed by Dell Technologies Managed Services • Day-to-day operational management and comparison of data with original gold copies to identify indicators of compromise Focus on critical data protection recovery after malicious attacks Business Resiliency and Cyber Recovery | Industry: Metals and Mining | Region: APJC Global mining company Protect and enable recovery of critical business processes and datasets
  • 24. Copyright © Dell Inc. All Rights Reserved. 24 Internal Use - Confidential Dell Technologies Business Resiliency Services Resiliency & Security Secure data across your business with defined outcomes and self-service operating models, all with transparency through deep analytics Mature your processes with a holistic strategy, business aligned availability and recovery, and continuous validation and analysis Integrate a cyber recovery program which brings together the people, processes and technologies you need to successfully recover from an attack Cyber Recovery Accelerate security initiatives through a holistic approach to protect your business and detect, respond and recover from threats Business Continuity / Disaster Recovery Data Protection Security

Editor's Notes

  1. Speaker Notes: Staggering recent ransom demands [CLICK] Led to 67% not confident in ability to recover after a destructive cyber attack: www.delltechnologies.com/gdpi https://www.nbcnews.com/tech/security/colonial-hack-dhs-issues-first-cybersecurity-regulation-pipelines-rcna1050 “According to Gartner, by 2025, at least 75% of IT organisations will face one or more attacks, as free-rein researchers document a dramatic increase in ransomware attacks during 2020, pointing to sevenfold or higher rates of growth” – Gartner “2021 saw 50% more cyber attacks per week on corporate networks compared to 2020. https://www.forbes.com/sites/chuckbrooks/2022/01/21/cybersecurity-in-2022--a-fresh-look-at-some-very-alarming-stats/?sh=4f9a64186b61
  2. Many organizations continue to invest in different strategies to mitigate cyber threats, like ransomware, or prevent breaches. However, according to Gartner®, “The inescapable conclusion is that breaches, whether targeted at specific organizations or affecting innocent bystanders in general, cannot be prevented.” What can your organization do to stay ahead of the rapidly changing threat landscape and sophisticated cyber criminals?   Read Recommendations from Complimentary Gartner® Report now   Our insights on the 5 traits of cyber resilient organizations identified by Gartner   Targeting of Minimal Viable Cybersecurity (MVC) – Overcome security complexity by consolidating security tools and utilize security services experts to help relieve your already strained security personnel. Creation and Tracking of a Cyber Resilience Index – Assess your current cyber resiliency to determine your readiness and program maturity. Dell Technologies offers a Cyber Resiliency Assessment to understand where your cyber risks and vulnerabilities are now and receive actionable recommendations. Transforming of aCybersecurity Into Cyber Resilience - The key to minimizing business damage is to develop resilience over defense. A resiliency strategy is one that balances active detection and prevention of attacks with being prepared for breach and able to recover operations quickly after an attack. Hiring for Failure - To accelerate both your security and digital transformations into a competitive advantage, great security and resiliency practices need to be embedded into the DNA of your organization, educated thoroughly and practiced routinely. Training for Enterprise Recovery - Recovery is a key element of cyber resiliency. Organizations with a mature cyber resiliency program rely on strong business continuity and recovery systems, and are capable of arresting attacks early, lessening the damage, and recovering with less disruption.    Dell agrees with Gartner’s recommendations that organizations should consider an approach that balances defensive strategies and cyber resiliency to mitigate business disruption. Gain peace of mind that your data IT assets are securely protected and available with intrinsically secure infrastructure, threat detection and response, data protection and cyber recovery.
  3. Speaker notes: It’s important to make sure that while your organization is focused on bolstering your cybersecurity capabilities, they fit within a holistic strategy to ensure you’re thinking about all of the necessary steps for your organization to become more cyber resilient. For this, we recommend following a known framework like the NIST Cybersecurity Framework. This is a holistic framework which breaks down into five key pillars: Identify, protect, detect, respond, and recover. These are how our services map to the NIST framework, with end-to-end capabilities which tie together people, processes and best-of-breed technologies to deliver on your cybersecurity needs. You can see how these three capabilities we previously discussed connect to each other here across Detect, Respond, and Recover. The connection between these three mean that if a recovery is necessary, our teams have a coordinated response and can get your business back up and running. END Speaker notes
  4. Speaker Notes: Being confident in your organization’s ability to recover from a disruptive cyber event is a key enabler in building cyber resilience. It’s absolutely critical that organizations are proactively implementing technologies, which are supported by tested and documented recovery programs, to form a last line of defense for the business. These are a few keys to enabling business process level recovery after a cyber attack: Organizations need to utilize technology purpose-built for recovering from a cyber attack. The latest cyber recovery technologies create an effective vault by providing isolation and additional hardening features, such as air-gapping and immutable storage, alongside automation of key functionality to better protect data and enable recovery. Continuously analyzing data for indicators of compromise with AI/ML based security analytics tools increases the likelihood that compromised data is quickly and accurately identified. Developing a recovery processes is critical in operationalizing cyber recovery technologies and being ready for a recovery effort. This process must be tied tightly to recovering the most critical data first and should be documented in a runbook to ensure repeatability. To deliver business recovery at speed and scale, it’s imperative to mature the cyber recovery program of the organization, tightly aligning recovery procedures with the criticality of specific business processes or application to normal business operations. This enables the core functions of the business to get back up and running as quickly as possible. Full cross-functional enablement of the recovery capability further integrates with organization-wide incident response plans and ensures complete adoption and readiness to execute a recovery. Now, how can you build your capabilities in these critical areas? NEXT SLIDE
  5. In order to build a mature recovery programs we help customers first understand their existing cyber recovery program maturity. We find most customers are between 0 and 1 and a cyber attack would have a devastating impact on the organizations ability to operate with extended recovery times on data they can recover. By implementing purpose-built cyber recovery technologies, organizations can move to about a level three, and when those technologies are operationalized with a process focused on recovering the most critical business processes first, they can achieve higher levels of program maturity. This would mean during a recovery effort there’s a less significant impact to business operations.
  6. The unfortunate reality is that it’s a matter of when, not if, your customer will be impacted by a cyber attack. As their businesses are becoming more digitally driven, it’s critical to their long-term success that they develop a cyber recovery capability which protects data and enables them to recover their business after a destructive cyber attack such as ransomware. Parallel and iterative nature of workstreams tie agile and incremental activities to the bigger picture and help customer achieve short, intermediate and long term outcomes which increase cyber resilience. Focusing in three key areas will help the organization ensure they have the technology, people and process ready to recover, and through that capability will transform the expectations of key business stakeholders, increasing confidence in their organizations ability to recover.
  7. Services from advisory, deployment, runbook and managed services to increase program maturity.
  8. Extend skills and capabilities with certified technical experts Monitored and daily operations of Dell’s Cyber Recovery Solution 8x5 Help increase resiliency and minimize security risks Deliver knowledge and experience with monitoring and daily operations of Dell Cyber Recovery solution Optimize Cyber Vault components to ensure a smooth run state Support data recovery and restore operations
  9. Speaker Notes: So, while Intrinsic Security provides a foundation for our overall security and cyber-related across Dell Technologies, our PowerProtect Cyber Recovery solutions and services provide the highest levels of protection, integrity and confidentiality for your most valuable data and critical business systems, in the wake of the most sophisticated cyber threats – at this level we’re not focusing on preventing ransomware or cyber attacks, but protecting critical data or apps and enabling you to recover those assets with integrity so you can resume normal business operations with confidence. PowerProtect Cyber Recovery protects data and provides recovery across on-premises and multiple cloud environments including Dell Technologies Cloud and other leading service providers such as AWS, Microsoft Azure and Google Cloud Platform.   Our Multi-Cloud Data Services for Dell EMC PowerProtect Cyber Recovery offers the full capabilities of our on-premises Cyber Recovery vault in a secure cloud-adjacent Faction-powered data center. This provides the additional benefit of physical isolation for the Cyber Recovery vault with the simplicity and economics of the cloud. And while we’ve been very successful helping over 750 organizations across the globe and every industry protect their business with PowerProtect Cyber Recovery, we realize there are many times more data-driven organizations who may not have the resources or IT staff to manage a physical vault, or they may simply want a cloud-based solution – we’re excited to offer PowerProtect Cyber Recovery for AWS. For rapid deployments with flexible recovery options, PowerProtect Cyber Recovery for AWS provides an isolated data center environment disconnected from corporate or backup networks and managed separately through restricted access clearance. It is similar to the on-premises solution; however, it provides physical isolation within the AWS cloud for the vault's location. We will continue to expand the ways we can deliver PowerProtect Cyber Recovery in more flexible options and services this year, so stay tuned. Meanwhile, let’s take a closer look at how PowerProtect Cyber Recovery protects your critical data NEXT SLIDE
  10. Script: This global shipping company’s subsidiary was impacted by a debilitating ransomware attack – causing hundreds of millions in losses, the company was de-listed from stock exchanges and public knowledge of the incident tarnished the brand of both the subsidiary and parent company. To help them turn adversity into advantage, Dell worked with them to deliver a tailored end-to-end PowerProtect Cyber Recovery solution (hardware, software & services (assess, advise, design, deploy) to meet specific data protection & cyber security needs. In addition to helping the shipping company identify 30 applications to be protected in the cyber recovery vault we also helped them move those applications into the air-gapped recovery vault. Dell Technologies Services enabled the organization to increase their business resilience for the initial set of applications and mitigate the impact of a future attack on those. This critical data is isolated off-network, which keeps gold copies safe and ready for recovery. This repeatable solution is being rolled out globally in an effort to further protect their brand and be more resilient. CUSTOMER NAME NOT FOR PUBLIC DISCLOSURE
  11. Script: In order to maintain the highest levels of security, we generally recommend customers do not go public with their cyber recovery capabilities and even reduce the number of people inside the organization aware of all of the preparations in place. This will give them the highest chances possible of a successful recovery. This large global bank engaged with Dell Technologies Services to take steps necessary to increase their cyber resilience and comply with new United States Federal Reserve rules for international banks. They weren’t satisfied with the results of their own cyber recovery test and needed to move quickly – they have to display the new capability to the Federal Reserve by the end of this year. To enable the bank to achieve their regulatory compliance and leadership goals, Dell delivered a tailored end-to-end Cyber Recovery Solution to meet their requirements for recovery. Dell’s Advisory teams recommended a set of about 30% of their global backup applications and data to protect within the cyber recovery vault. This would enable them to quickly recover their most critical business functions in the event of an attack. They also are taking a phased approach to rolling out this technology in all of their global data centers, but will first prove success with a subset of applications for their regulators. One of the keys to the solution for this bank was that we architected a flexible services commercial model to enable them to have maximum flexibility with a program of work that would continue to be developed over an extended period of time. With the regulatory concern for recovery as well as a budgetary focus on data protection and cybersecurity within the organization, the bank also decided to complete a larger backup transformation effort focused on many aspects of their data protection and archiving needs. CUSTOMER NAME NOT FOR PUBLIC DISCLOSURE
  12. Script: CUSTOMER NAME NOT FOR PUBLIC DISCLOSURE
  13. Script: