SlideShare uma empresa Scribd logo
1 de 32
Baixar para ler offline
OUR VALUES,
BUSINESS AND
SOLUTIONS
2015
We believe that everyone –
from home computer users through
to large corporations and governments –
should be able to protect what matters
to them most. Whether it’s privacy, family,
finances, customers, business success
or critical infrastructure, we've made
it our mission to secure it all.
Eugene Kaspersky,
chairman and CEO, Kaspersky Lab
KASPERSKY LAB
AT A GLANCE
FACTS ABOUT US
>3,000 highly
qualified specialists
>20 million product
activations per year
Founded in 1997 and led
by Eugene Kaspersky
Holding company registered
in the United Kingdom
Provides innovative
IT security solutions for
business and consumers
One of the four biggest endpoint
security vendors*
Our solutions are recognized and
awarded in independent tests and reviews
"Leader" according to the Gartner
Magic Quadrant for Endpoint
Protection Platforms**
711 million USD — global
unaudited revenue in 2014
* The company was rated fourth in the IDC rating Worldwide Endpoint Security Revenue by Vendor, 2013. The rating was published in the IDC report "Worldwide Endpoint Security 2014–2018 Forecast
and 2013 Vendor Shares (IDC # 250210, August 2014). The report ranked software vendors according to earnings from sales of endpoint security solutions in 2013.
** Gartner, Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook, John Girard, Neil MacDonald, December 22, 2014. The report is available at Kaspersky Lab upon request.
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's
research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
Essentials Numbers Achievements
users worldwide
are protected by us> 400,000,000
representative
regional
offices
countries
and territories
in which we operate
GEOGRAPHY
200 36
South
America
Brazil
Europe
Austria
Czech Republic
France
Germany
Israel
Italy
Netherlands
Poland
Portugal
Romania
Spain
Denmark
Switzerland
UK
Russia (HQ)
Ukraine
Asia
Turkey
UAE
China
Hong Kong
India
Japan
Malaysia
South Korea
Singapore
Kazakhstan
Africa
South Africa
Australia
North
America
Canada
Mexico
USA
711
667
628
612
538
500
20142013201220112010
Unaudited revenue results for the last five years,
mln USD
FINANCIAL PERFORMANCE
revenue
growth
in 2014
+7%
OUR TRANSPARENCY PRINCIPLES
Our solutions
and technologies
do not process
personal data
We detect
and neutralize
threats, regardless
of their origin
or purpose
We work with
governments
and law enforcement
agencies to fight
cyberthreats
We cooperate
with the IT securiitty
industry in joint
cyberthreat
investigations
We are committed
to the trustworthy
development
of our technologies
and solutions
OUR ROLE IN THE GLOBAL IT SECURITY COMMUNITY
We participate in joint operations and cyberthreat
investigations with the global IT security community,
international organizations such as INTERPOL and
Europol, law enforcement agencies and CERTs worldwide
We hold regular training courses
for INTERPOL and Europol
officers and the police forces
of many countries, e.g. City
of London Police
We host the annual Kaspersky
Lab Security Analyst Summit
which brings together the world’s
best IT security experts
We provide expert speakers
at conferences around
the globe, e.g. World Economic
Forum in Davos
THREAT
LANDSCAPE
new malicious files
detected by Kaspersky
Lab every day325,0001/3 40
Our Global Research and Analysis Team of security experts
constantly explores and fights the most advanced cyberthreats
EXPERTISE
of our employees
are R&D
specialists
world-leading
security experts:
our elite group
TRENDS AND THREATS
We understand global IT trends and the threats they bring
Consumerization & mobility
Increasing
online commerce
Critical infrastructure at risk
Big data
Internet of ThingsCloud & virtualization
Privacy & data
protection challenge
Fragmentation of the Internet
Mobile threats Online
banking at risk
Massive data leaks
Decreasing cost of APTs
Commercialization of APT
Hacktivism
Supply chain attacks
Cyber-mercenaries
hotel networks
“Wipers” & cyber-sabotage
Targeted attacks
Financial phishing attacks
Ransomware
programs
Malware for ATMs
Attacks on PoS terminals
Merger of cybercrime and APT
Targeting
Internet of Things
Threats
to Smart Cities
OUR RESEARCH
We discover and dissect the world’s
most sophisticated threats
DuquStuxnet
miniFlame
Flame
Gauss
Icefog
Winnti
NetTraveler
Miniduke
Epic Turla
Energetic Bear /
Crouching Yeti
RedOctober
CosmicDuke
Darkhotel
Careto /
The Mask
Regin
2010 2011 2012 2013 2014
CozyDuke
Carbanak
Desert
Falcons
Equation
Naikon
Hellsing
2015
TeamSpy
Duqu 2.0
Animal Farm
Kimsuky
OUR MAJOR DISCOVERIES
Cyber-espionage
malware
Cyber-espionage
campaigns
Series of cyber-
espionage
campaigns
Classification
Detection
Active Since
FLAME GAUSS RED OCTOBER CARETO /THE MASK
>600
specific targets
The vast majority
of victims were
located
in Lebanon
101–500
diplomatic and
governmental
agencies
>10,000 victims
in 31 countries
Up to 100 victims
among telecoms,
government entities,
multi-national
political bodies
and others
2007 2012 2004 2014 2003 2002 2014
Spreads over a
local network or
via a USB-stick
Records screen-
shots, audio,
keyboard activity
and network
traffic
Sophisticated
toolkit with
modules that
perform a variety
of functions
One of the first
massive global
espionage cam-
paigns
Contains Russian
language text in
the code notes
Complex toolset
with malware,
rootkit, bootkit, one
of the most
advanced APTs ever
Attacks
devices running
on Windows,
Mac OS X & Linux
The first
cyberattack
platform known
to penetrate
and monitor
GSM networks
in addition
to other “standard”
spying tasks
Up to 1,000
high-profile victims
in nanotechnology,
nuclear industry
and other industries,
as well as activists,
mass media & others
Equation malware
is able to infect the
hard drive
firmware, it uses
“interdiction”
technique to infect
victims and mimics
criminal malware
Malware infections
linked to the P5+1
events and venues
for high level
meetings between
world leaders
A highly
sophisticated
malware platform
exploiting up
to three zero-day
vulnerabilities
Description
Targets
May 2012 July 2012 January 2013 February 2014 Spring of 2012 2014 2015
REGIN EQUATION DUQU 2.0
Complex
cyberattack platform
KASPERSKY LAB
SOLUTIONS
& SERVICES
>270,000
>400,000,000
corporate
clients
worldwide
users
worldwide
Our solutions and services are available for a wide range of clients: from
individual home users to organizations including large enterprises and governments
HOME USERSVERY SMALL BUSINESSESSMALL AND MEDIUM BUSINESSESENTERPRISES
CUSTOMER REACH
ENTERPRISE SECURITY VISION.
POWERED BY INTELLIGENCE
Detect
Prevent
Prevent the penetration
of malware inside the perimeter,
identify and remediate
Predict
Empower customers to predict
forthcoming incidents
by analyzing the evolution
Respond
Enterprise
Platform
of threats and breach tactics
React properly post-breach
with a minimal impact
on resources and mitigate
the aftermath effects
it at an early stage
Detect the breach incident
when penetration attempt
is successful, e.g. discovery
of APT
ENTERPRISE SECURITY PORTFOLIO
Providing protection across a variety of enterprise IT systems, from
endpoints to data centers, online services and critical infrastructure
Endpoint
Security
Mobile
Security
Security
Solutions
for Data Centers
Industrial
Cyber Security
Anti Targeted
Attacks Platform
Fraud
Prevention
DDoS
Protection
Virtualization
Security
Security
Intelligence
Services
SMALL & MEDIUM BUSINESS SECURITY
Kaspersky
Endpoint Security
for Business
Targeted products including:
Easy to deploy
and use
Kaspersky
Security
for Virtualization
Kaspersky
Security
for Mobile
Kaspersky
DDoS
Protection
Multi-layered protection against known, unknown and advanced threats,
fueled by global threat research and intelligence
The complete
security platform
Managed from one
central console
Simple, reliable, practical solutions, designed
specifically with the needs of VSBs in mind
VERY SMALL BUSINESS SECURITY
Scan
Safe
Money
Update
Password
Manager
Data
Encryption
Backup
& Restore
Fast and easy
installation
No special
IT administration
skills needed
Protection against
all types of Internet
threats
Kaspersky
Small Office
Security
HOME SECURITY
Windows PC Mac OS X Android iOS
We deliver to home users a range of solutions for different platforms to protect
their privacy, identity, data and money without affecting device performance
For multiple devices
Kaspersky
Total Security —
Multi-Device
For single devices
Platforms covered
Free solutions
Kaspersky
Internet Security
for Android
Kaspersky
Internet
Security
for Mac
Kaspersky
Threat
Scan
Kaspersky
Security
Scan
Kaspersky
Virus Removal
Tool ...and more
Kaspersky
Internet
Security –
Multi-Device
Kaspersky
Password
Manager
Safe
Kids
Kaspersky
Anti-Virus
INTERNATIONAL AWARDS & RECOGNITIONS
20 40 60 80
* Notes: According to summary results of independent tests in 2014 for corporate, consumer and mobile products.
Summary includes tests conducted by the following independent test labs and magazines:Test labs: AV-Comparatives, AV-Test, Dennis Technology Labs, MRG Effitas, NSS Labs, PC Security Labs, Virus Bulletin
The size of the bubble reflects the number of 1st places achieved.
0
20
10
30
40
50
100
No. of independent
tests/reviews
Score
of TOP 3 places,
%
Bitdefender
Sophos
G DATA
Symantec
F-Secure Intel Security (McAfee)
Trend
Micro
Avira
Avast
BullGuard
AVG
ESET
AhnLab
MicrosoftPanda
Security
ThreatTrack (VIPRE)
Qihoo
360
Kingsoft
Tencent
Kaspersky
Lab
MOST TESTED.
MOST AWARDED.
MOST PROTECTIVE.
first places51
66 top-three finishes
INTERNATIONAL AWARDS & RECOGNITIONS
independent tests completed by Kaspersky Lab
products in 2014 alongside 19 competitors93
MOST TESTED.
MOST AWARDED.
MOST PROTECTIVE.
KASPERSKY LAB
IN THE MARKET
MARKET RECOGNITION
We are officially named a “Leader”
in the Gartner Magic Quadrant
for Endpoint Protection Platforms
COMPLETENESS OF VISION As of December 2014
Gartner, Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook, John Girard, Neil MacDonald, December 22, 2014
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and
should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
CHALLENGERS LEADERS
Microsoft
Eset
Sophos
Symantec
TrendMicro
Kaspersky
Lab
Intel Security
(McAfee)
Bitdefender
Qihoo360
ThreatTrack
Security
Panda Security
Webroot
Landesk
Stormshield
Lumension Security
IBM
CheckPoint
Softwaretechnologies
NICHE PLAYERS VISIONARIES
ABILITYTOEXECUTE
F-Secure
We are ranked as one of the "Leaders"
in the Endpoint Security Solutions market
by Forrester Research, Inc.
The Forrester Wave™: Endpoint Security, Q1 2013.
The Forrester Wave™ is copyrighted by Forrester Research. Inc. Forrester and Forrester Wave™ are trademarks of Forrester Research, Inc. The Forrester Wave™ is a graphical representation of Forrester's call on a market and is plotted using a detailed spreadsheet with exposed
scores, weightings, and comments. Forrester does not endorse any vendor, product, or service depicted in the Forrester Wave. Information is based on best available resources. Opinions reflect judgment at the time and are subject to change.
Symantec
TrendMicro
F-Secure
Weak
Weak
Strategy Strong
Strong
Current
offering
Market presence
Full vendor participation
LANDesk
IBM
Lumension
RISKY BETS
CONTENDERS LEADERS
STRONG
PERFORMERS
Sophos
Kaspersky
Lab
McAfee
MARKET RECOGNITION
We were named a "Leader"
in the IDC MarketScape
IDC MarketScape: Western European Enterprise Endpoint Security 2012 Vendor Analysis (doc #IS01V, March 2013)
IDC's Go-to-Market Services (GMS) oers webrights and reprints of IDC research to support your marketing initiatives. GMS can also help you to leverage IDC's globally respected brand by delivering custom content and multimedia
deliverables which are drawn from research and analysis independently conducted and published by IDC analysts. Learn more here or contact us at gms@idc.com.
MARKET RECOGNITION
CONTENDERS
PARTICIPANTS
MAJOR
PLAYERS
LEADERS
Kaspersky
Lab
Symantec
McAfee
Trend
Micro
F-Secure
Microsoft
Check Point
Software
Eset
BitDefender
Panda Security
Sophos
∞∞∞∞∞
SCHO OL
$
OUR CUSTOMERS
We work in a wide range of industry sectors. Our solutions and services successfully
protect 270,000 clients around the world, regardless of size or complexity
Public organizations Private companies
Transport
Construction
TechnologyOil & Gas
Telecom
TourismInformation
Banking
&
Finance
Educational
Governmental
Healthcare
∞∞∞∞∞
SCHO OL
$
OUR CUSTOMERS
We work in a wide range of industry sectors. Our solutions and services successfully
protect 270,000 clients around the world, regardless of size or complexity
Public organizations Private companies
Transport
Construction
TechnologyOil & Gas
Telecom
TourismInformation
Banking
&
Finance
Educational
Governmental
Healthcare
~2,000
customers in
123
countries
~40,000
customers in
105
countries
81
countries
customers in
~7,500
TECHNOLOGY AND OEM PARTNERS
industry leaders
trust us to protect
their customers
~120
Technology Integration
Private Labelling / Co-branding
Pre-installation / Bundling
Preload
openwave
messaging
What brings us together: Technologies. Innovation. Passion.
SPONSORSHIP
EDUCATIONAL AND SOCIAL PROJECTS
Kaspersky
Academy
A series of projects
to support talented young IT
security specialists
Security
Startup Challenge
A mentor-driven acceleration
program in partnership with
venture industry leaders
Anti-
cyberbullying
We partner with independent
organizations (such as European
Schoolnet EUN) and law
enforcement agencies to raise
awareness about cyberbullyingProvides startups with access
to cutting-edge business,
cybersecurity and cross-industry
expertise from around the world
WE PROTECT WHAT MATTERS MOST

Mais conteúdo relacionado

Mais procurados

vip_day_2._1130_cloud
vip_day_2._1130_cloudvip_day_2._1130_cloud
vip_day_2._1130_cloud
Nicholas Chia
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
michaelbasoah
 
Dancing pigs are real. Aigars Jaundālders. DPA Konference 2014.
Dancing pigs are real. Aigars Jaundālders. DPA Konference 2014. Dancing pigs are real. Aigars Jaundālders. DPA Konference 2014.
Dancing pigs are real. Aigars Jaundālders. DPA Konference 2014.
ebuc
 
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
CODE BLUE
 

Mais procurados (20)

Seguridad en Capas: Smart & Actionable Data
Seguridad en Capas: Smart & Actionable DataSeguridad en Capas: Smart & Actionable Data
Seguridad en Capas: Smart & Actionable Data
 
Silicon Valley top 20
Silicon Valley top 20Silicon Valley top 20
Silicon Valley top 20
 
Alpha & Omega's Managed Security
Alpha & Omega's Managed SecurityAlpha & Omega's Managed Security
Alpha & Omega's Managed Security
 
Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016
 
vip_day_2._1130_cloud
vip_day_2._1130_cloudvip_day_2._1130_cloud
vip_day_2._1130_cloud
 
OS17 Brochure
OS17 BrochureOS17 Brochure
OS17 Brochure
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
The smartdefend Story Book
The smartdefend Story BookThe smartdefend Story Book
The smartdefend Story Book
 
Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019
 
Dancing pigs are real. Aigars Jaundālders. DPA Konference 2014.
Dancing pigs are real. Aigars Jaundālders. DPA Konference 2014. Dancing pigs are real. Aigars Jaundālders. DPA Konference 2014.
Dancing pigs are real. Aigars Jaundālders. DPA Konference 2014.
 
Aerospace Company Customer Presentation
Aerospace Company Customer PresentationAerospace Company Customer Presentation
Aerospace Company Customer Presentation
 
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
 
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
 
Cyber security
Cyber securityCyber security
Cyber security
 
Integra Customer Presentation
Integra Customer PresentationIntegra Customer Presentation
Integra Customer Presentation
 
Webinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking AppsWebinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking Apps
 

Semelhante a Kaspersky - Apresentação Corporativa

Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
OKsystem
 
Company profile logikeye.pdf
Company profile logikeye.pdfCompany profile logikeye.pdf
Company profile logikeye.pdf
Mehedi Hasan
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
Onwubiko Emmanuel
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
Arrow ECS UK
 

Semelhante a Kaspersky - Apresentação Corporativa (20)

Mobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric ApproachMobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric Approach
 
Fastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptxFastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptx
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 
We don’t panic.
We don’t panic.We don’t panic.
We don’t panic.
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
 
Top firewall companies 2020 converted
Top firewall companies 2020 convertedTop firewall companies 2020 converted
Top firewall companies 2020 converted
 
Protection Service for Business
Protection Service for BusinessProtection Service for Business
Protection Service for Business
 
ITExpertUS Corporate (CyberSecurity) 2023.pptx
ITExpertUS Corporate (CyberSecurity) 2023.pptxITExpertUS Corporate (CyberSecurity) 2023.pptx
ITExpertUS Corporate (CyberSecurity) 2023.pptx
 
Microsoft Azure Security - Customer Deck.pptx
Microsoft Azure Security - Customer Deck.pptxMicrosoft Azure Security - Customer Deck.pptx
Microsoft Azure Security - Customer Deck.pptx
 
F secure presentation
F secure presentationF secure presentation
F secure presentation
 
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
 
Data Security - English
Data Security - EnglishData Security - English
Data Security - English
 
Guide: Security and Compliance
Guide: Security and ComplianceGuide: Security and Compliance
Guide: Security and Compliance
 
Clearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat ProtectionClearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat Protection
 
Company profile logikeye.pdf
Company profile logikeye.pdfCompany profile logikeye.pdf
Company profile logikeye.pdf
 
Consultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresasConsultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresas
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
SEB Forcepoint Corporate Overview
SEB Forcepoint Corporate OverviewSEB Forcepoint Corporate Overview
SEB Forcepoint Corporate Overview
 

Mais de Bravo Tecnologia

WEBINAR COM DEMO AO VIVO: Barracuda Essentials - Antispam, Backup e Arquivame...
WEBINAR COM DEMO AO VIVO: Barracuda Essentials - Antispam, Backup e Arquivame...WEBINAR COM DEMO AO VIVO: Barracuda Essentials - Antispam, Backup e Arquivame...
WEBINAR COM DEMO AO VIVO: Barracuda Essentials - Antispam, Backup e Arquivame...
Bravo Tecnologia
 
Nunca mais perca nenhum e mail ou Skype for Business Arquive anos e recupere...
Nunca mais perca nenhum e mail ou Skype for Business  Arquive anos e recupere...Nunca mais perca nenhum e mail ou Skype for Business  Arquive anos e recupere...
Nunca mais perca nenhum e mail ou Skype for Business Arquive anos e recupere...
Bravo Tecnologia
 
Kaspersky Security for Virtualization (KSV): proteção para seus ambientes vir...
Kaspersky Security for Virtualization (KSV): proteção para seus ambientes vir...Kaspersky Security for Virtualization (KSV): proteção para seus ambientes vir...
Kaspersky Security for Virtualization (KSV): proteção para seus ambientes vir...
Bravo Tecnologia
 

Mais de Bravo Tecnologia (20)

Bravo Tecnologia: Soluções de alta Tecnologia e Segurança da Informação
Bravo Tecnologia: Soluções de alta Tecnologia e Segurança da InformaçãoBravo Tecnologia: Soluções de alta Tecnologia e Segurança da Informação
Bravo Tecnologia: Soluções de alta Tecnologia e Segurança da Informação
 
Webinar com Demo ao Vivo: Riverbed Xirrus - Wi-Fi Corporativo
Webinar com Demo ao Vivo: Riverbed Xirrus - Wi-Fi CorporativoWebinar com Demo ao Vivo: Riverbed Xirrus - Wi-Fi Corporativo
Webinar com Demo ao Vivo: Riverbed Xirrus - Wi-Fi Corporativo
 
WEBINAR COM DEMO AO VIVO: Barracuda Essentials - Antispam, Backup e Arquivame...
WEBINAR COM DEMO AO VIVO: Barracuda Essentials - Antispam, Backup e Arquivame...WEBINAR COM DEMO AO VIVO: Barracuda Essentials - Antispam, Backup e Arquivame...
WEBINAR COM DEMO AO VIVO: Barracuda Essentials - Antispam, Backup e Arquivame...
 
O lado obscuro do HTTPS: Combata ameaças criptografadas com segurança de rede...
O lado obscuro do HTTPS: Combata ameaças criptografadas com segurança de rede...O lado obscuro do HTTPS: Combata ameaças criptografadas com segurança de rede...
O lado obscuro do HTTPS: Combata ameaças criptografadas com segurança de rede...
 
Webinar Fear Less SonicWall: Novidades e Demo - Apresentação PowerPoint em Po...
Webinar Fear Less SonicWall: Novidades e Demo - Apresentação PowerPoint em Po...Webinar Fear Less SonicWall: Novidades e Demo - Apresentação PowerPoint em Po...
Webinar Fear Less SonicWall: Novidades e Demo - Apresentação PowerPoint em Po...
 
Livre-se das Fitas com Barracuda Backup em Disco e Nuvem para Servidores Físi...
Livre-se das Fitas com Barracuda Backup em Disco e Nuvem para Servidores Físi...Livre-se das Fitas com Barracuda Backup em Disco e Nuvem para Servidores Físi...
Livre-se das Fitas com Barracuda Backup em Disco e Nuvem para Servidores Físi...
 
Ransomware e a proxima geracao de ameacas ciberneticas
Ransomware e a proxima geracao de ameacas ciberneticasRansomware e a proxima geracao de ameacas ciberneticas
Ransomware e a proxima geracao de ameacas ciberneticas
 
Há quanto tempo você não revisa seu ambiente de virtualização de servidores V...
Há quanto tempo você não revisa seu ambiente de virtualização de servidores V...Há quanto tempo você não revisa seu ambiente de virtualização de servidores V...
Há quanto tempo você não revisa seu ambiente de virtualização de servidores V...
 
Ransomware como proteger sua empresa
Ransomware como proteger sua empresa Ransomware como proteger sua empresa
Ransomware como proteger sua empresa
 
Riverbed SteelFusion - Performance, Segurança e Simplicidade com Redução de C...
Riverbed SteelFusion - Performance, Segurança e Simplicidade com Redução de C...Riverbed SteelFusion - Performance, Segurança e Simplicidade com Redução de C...
Riverbed SteelFusion - Performance, Segurança e Simplicidade com Redução de C...
 
Kaspersky: Soluções de Segurança Enterprise
Kaspersky: Soluções de Segurança EnterpriseKaspersky: Soluções de Segurança Enterprise
Kaspersky: Soluções de Segurança Enterprise
 
Zerto: a próxima geração em soluções de disaster recovery
Zerto: a próxima geração em soluções de disaster recoveryZerto: a próxima geração em soluções de disaster recovery
Zerto: a próxima geração em soluções de disaster recovery
 
Nunca mais perca nenhum e mail ou Skype for Business Arquive anos e recupere...
Nunca mais perca nenhum e mail ou Skype for Business  Arquive anos e recupere...Nunca mais perca nenhum e mail ou Skype for Business  Arquive anos e recupere...
Nunca mais perca nenhum e mail ou Skype for Business Arquive anos e recupere...
 
Webinar com Demo ao Vivo: SonicWall Security Solutions
Webinar com Demo ao Vivo: SonicWall Security SolutionsWebinar com Demo ao Vivo: SonicWall Security Solutions
Webinar com Demo ao Vivo: SonicWall Security Solutions
 
Barracuda Backup: Solução Completa de Proteção de Dados e Disaster Recovery I...
Barracuda Backup: Solução Completa de Proteção de Dados e Disaster Recovery I...Barracuda Backup: Solução Completa de Proteção de Dados e Disaster Recovery I...
Barracuda Backup: Solução Completa de Proteção de Dados e Disaster Recovery I...
 
2017 bravo barracuda essentials
2017 bravo barracuda essentials2017 bravo barracuda essentials
2017 bravo barracuda essentials
 
12 tecnologias de proteção de e mail security e antispam
12 tecnologias de proteção de e mail security e antispam 12 tecnologias de proteção de e mail security e antispam
12 tecnologias de proteção de e mail security e antispam
 
Webinar e Demo ao Vivo: Kaspersky Endpoint Security | Cloud
Webinar e Demo ao Vivo: Kaspersky Endpoint Security | CloudWebinar e Demo ao Vivo: Kaspersky Endpoint Security | Cloud
Webinar e Demo ao Vivo: Kaspersky Endpoint Security | Cloud
 
Lançamento do novo vSphere VMware 6.5
Lançamento do novo vSphere VMware 6.5Lançamento do novo vSphere VMware 6.5
Lançamento do novo vSphere VMware 6.5
 
Kaspersky Security for Virtualization (KSV): proteção para seus ambientes vir...
Kaspersky Security for Virtualization (KSV): proteção para seus ambientes vir...Kaspersky Security for Virtualization (KSV): proteção para seus ambientes vir...
Kaspersky Security for Virtualization (KSV): proteção para seus ambientes vir...
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Kaspersky - Apresentação Corporativa

  • 2. We believe that everyone – from home computer users through to large corporations and governments – should be able to protect what matters to them most. Whether it’s privacy, family, finances, customers, business success or critical infrastructure, we've made it our mission to secure it all. Eugene Kaspersky, chairman and CEO, Kaspersky Lab
  • 4. FACTS ABOUT US >3,000 highly qualified specialists >20 million product activations per year Founded in 1997 and led by Eugene Kaspersky Holding company registered in the United Kingdom Provides innovative IT security solutions for business and consumers One of the four biggest endpoint security vendors* Our solutions are recognized and awarded in independent tests and reviews "Leader" according to the Gartner Magic Quadrant for Endpoint Protection Platforms** 711 million USD — global unaudited revenue in 2014 * The company was rated fourth in the IDC rating Worldwide Endpoint Security Revenue by Vendor, 2013. The rating was published in the IDC report "Worldwide Endpoint Security 2014–2018 Forecast and 2013 Vendor Shares (IDC # 250210, August 2014). The report ranked software vendors according to earnings from sales of endpoint security solutions in 2013. ** Gartner, Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook, John Girard, Neil MacDonald, December 22, 2014. The report is available at Kaspersky Lab upon request. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. Essentials Numbers Achievements users worldwide are protected by us> 400,000,000
  • 5. representative regional offices countries and territories in which we operate GEOGRAPHY 200 36 South America Brazil Europe Austria Czech Republic France Germany Israel Italy Netherlands Poland Portugal Romania Spain Denmark Switzerland UK Russia (HQ) Ukraine Asia Turkey UAE China Hong Kong India Japan Malaysia South Korea Singapore Kazakhstan Africa South Africa Australia North America Canada Mexico USA
  • 6. 711 667 628 612 538 500 20142013201220112010 Unaudited revenue results for the last five years, mln USD FINANCIAL PERFORMANCE revenue growth in 2014 +7%
  • 7. OUR TRANSPARENCY PRINCIPLES Our solutions and technologies do not process personal data We detect and neutralize threats, regardless of their origin or purpose We work with governments and law enforcement agencies to fight cyberthreats We cooperate with the IT securiitty industry in joint cyberthreat investigations We are committed to the trustworthy development of our technologies and solutions
  • 8. OUR ROLE IN THE GLOBAL IT SECURITY COMMUNITY We participate in joint operations and cyberthreat investigations with the global IT security community, international organizations such as INTERPOL and Europol, law enforcement agencies and CERTs worldwide We hold regular training courses for INTERPOL and Europol officers and the police forces of many countries, e.g. City of London Police We host the annual Kaspersky Lab Security Analyst Summit which brings together the world’s best IT security experts We provide expert speakers at conferences around the globe, e.g. World Economic Forum in Davos
  • 10. new malicious files detected by Kaspersky Lab every day325,0001/3 40 Our Global Research and Analysis Team of security experts constantly explores and fights the most advanced cyberthreats EXPERTISE of our employees are R&D specialists world-leading security experts: our elite group
  • 11. TRENDS AND THREATS We understand global IT trends and the threats they bring Consumerization & mobility Increasing online commerce Critical infrastructure at risk Big data Internet of ThingsCloud & virtualization Privacy & data protection challenge Fragmentation of the Internet Mobile threats Online banking at risk Massive data leaks Decreasing cost of APTs Commercialization of APT Hacktivism Supply chain attacks Cyber-mercenaries hotel networks “Wipers” & cyber-sabotage Targeted attacks Financial phishing attacks Ransomware programs Malware for ATMs Attacks on PoS terminals Merger of cybercrime and APT Targeting Internet of Things Threats to Smart Cities
  • 12. OUR RESEARCH We discover and dissect the world’s most sophisticated threats DuquStuxnet miniFlame Flame Gauss Icefog Winnti NetTraveler Miniduke Epic Turla Energetic Bear / Crouching Yeti RedOctober CosmicDuke Darkhotel Careto / The Mask Regin 2010 2011 2012 2013 2014 CozyDuke Carbanak Desert Falcons Equation Naikon Hellsing 2015 TeamSpy Duqu 2.0 Animal Farm Kimsuky
  • 13. OUR MAJOR DISCOVERIES Cyber-espionage malware Cyber-espionage campaigns Series of cyber- espionage campaigns Classification Detection Active Since FLAME GAUSS RED OCTOBER CARETO /THE MASK >600 specific targets The vast majority of victims were located in Lebanon 101–500 diplomatic and governmental agencies >10,000 victims in 31 countries Up to 100 victims among telecoms, government entities, multi-national political bodies and others 2007 2012 2004 2014 2003 2002 2014 Spreads over a local network or via a USB-stick Records screen- shots, audio, keyboard activity and network traffic Sophisticated toolkit with modules that perform a variety of functions One of the first massive global espionage cam- paigns Contains Russian language text in the code notes Complex toolset with malware, rootkit, bootkit, one of the most advanced APTs ever Attacks devices running on Windows, Mac OS X & Linux The first cyberattack platform known to penetrate and monitor GSM networks in addition to other “standard” spying tasks Up to 1,000 high-profile victims in nanotechnology, nuclear industry and other industries, as well as activists, mass media & others Equation malware is able to infect the hard drive firmware, it uses “interdiction” technique to infect victims and mimics criminal malware Malware infections linked to the P5+1 events and venues for high level meetings between world leaders A highly sophisticated malware platform exploiting up to three zero-day vulnerabilities Description Targets May 2012 July 2012 January 2013 February 2014 Spring of 2012 2014 2015 REGIN EQUATION DUQU 2.0 Complex cyberattack platform
  • 15. >270,000 >400,000,000 corporate clients worldwide users worldwide Our solutions and services are available for a wide range of clients: from individual home users to organizations including large enterprises and governments HOME USERSVERY SMALL BUSINESSESSMALL AND MEDIUM BUSINESSESENTERPRISES CUSTOMER REACH
  • 16. ENTERPRISE SECURITY VISION. POWERED BY INTELLIGENCE Detect Prevent Prevent the penetration of malware inside the perimeter, identify and remediate Predict Empower customers to predict forthcoming incidents by analyzing the evolution Respond Enterprise Platform of threats and breach tactics React properly post-breach with a minimal impact on resources and mitigate the aftermath effects it at an early stage Detect the breach incident when penetration attempt is successful, e.g. discovery of APT
  • 17. ENTERPRISE SECURITY PORTFOLIO Providing protection across a variety of enterprise IT systems, from endpoints to data centers, online services and critical infrastructure Endpoint Security Mobile Security Security Solutions for Data Centers Industrial Cyber Security Anti Targeted Attacks Platform Fraud Prevention DDoS Protection Virtualization Security Security Intelligence Services
  • 18. SMALL & MEDIUM BUSINESS SECURITY Kaspersky Endpoint Security for Business Targeted products including: Easy to deploy and use Kaspersky Security for Virtualization Kaspersky Security for Mobile Kaspersky DDoS Protection Multi-layered protection against known, unknown and advanced threats, fueled by global threat research and intelligence The complete security platform Managed from one central console
  • 19. Simple, reliable, practical solutions, designed specifically with the needs of VSBs in mind VERY SMALL BUSINESS SECURITY Scan Safe Money Update Password Manager Data Encryption Backup & Restore Fast and easy installation No special IT administration skills needed Protection against all types of Internet threats Kaspersky Small Office Security
  • 20. HOME SECURITY Windows PC Mac OS X Android iOS We deliver to home users a range of solutions for different platforms to protect their privacy, identity, data and money without affecting device performance For multiple devices Kaspersky Total Security — Multi-Device For single devices Platforms covered Free solutions Kaspersky Internet Security for Android Kaspersky Internet Security for Mac Kaspersky Threat Scan Kaspersky Security Scan Kaspersky Virus Removal Tool ...and more Kaspersky Internet Security – Multi-Device Kaspersky Password Manager Safe Kids Kaspersky Anti-Virus
  • 21. INTERNATIONAL AWARDS & RECOGNITIONS 20 40 60 80 * Notes: According to summary results of independent tests in 2014 for corporate, consumer and mobile products. Summary includes tests conducted by the following independent test labs and magazines:Test labs: AV-Comparatives, AV-Test, Dennis Technology Labs, MRG Effitas, NSS Labs, PC Security Labs, Virus Bulletin The size of the bubble reflects the number of 1st places achieved. 0 20 10 30 40 50 100 No. of independent tests/reviews Score of TOP 3 places, % Bitdefender Sophos G DATA Symantec F-Secure Intel Security (McAfee) Trend Micro Avira Avast BullGuard AVG ESET AhnLab MicrosoftPanda Security ThreatTrack (VIPRE) Qihoo 360 Kingsoft Tencent Kaspersky Lab MOST TESTED. MOST AWARDED. MOST PROTECTIVE.
  • 22. first places51 66 top-three finishes INTERNATIONAL AWARDS & RECOGNITIONS independent tests completed by Kaspersky Lab products in 2014 alongside 19 competitors93 MOST TESTED. MOST AWARDED. MOST PROTECTIVE.
  • 24. MARKET RECOGNITION We are officially named a “Leader” in the Gartner Magic Quadrant for Endpoint Protection Platforms COMPLETENESS OF VISION As of December 2014 Gartner, Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook, John Girard, Neil MacDonald, December 22, 2014 Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. CHALLENGERS LEADERS Microsoft Eset Sophos Symantec TrendMicro Kaspersky Lab Intel Security (McAfee) Bitdefender Qihoo360 ThreatTrack Security Panda Security Webroot Landesk Stormshield Lumension Security IBM CheckPoint Softwaretechnologies NICHE PLAYERS VISIONARIES ABILITYTOEXECUTE F-Secure
  • 25. We are ranked as one of the "Leaders" in the Endpoint Security Solutions market by Forrester Research, Inc. The Forrester Wave™: Endpoint Security, Q1 2013. The Forrester Wave™ is copyrighted by Forrester Research. Inc. Forrester and Forrester Wave™ are trademarks of Forrester Research, Inc. The Forrester Wave™ is a graphical representation of Forrester's call on a market and is plotted using a detailed spreadsheet with exposed scores, weightings, and comments. Forrester does not endorse any vendor, product, or service depicted in the Forrester Wave. Information is based on best available resources. Opinions reflect judgment at the time and are subject to change. Symantec TrendMicro F-Secure Weak Weak Strategy Strong Strong Current offering Market presence Full vendor participation LANDesk IBM Lumension RISKY BETS CONTENDERS LEADERS STRONG PERFORMERS Sophos Kaspersky Lab McAfee MARKET RECOGNITION
  • 26. We were named a "Leader" in the IDC MarketScape IDC MarketScape: Western European Enterprise Endpoint Security 2012 Vendor Analysis (doc #IS01V, March 2013) IDC's Go-to-Market Services (GMS) oers webrights and reprints of IDC research to support your marketing initiatives. GMS can also help you to leverage IDC's globally respected brand by delivering custom content and multimedia deliverables which are drawn from research and analysis independently conducted and published by IDC analysts. Learn more here or contact us at gms@idc.com. MARKET RECOGNITION CONTENDERS PARTICIPANTS MAJOR PLAYERS LEADERS Kaspersky Lab Symantec McAfee Trend Micro F-Secure Microsoft Check Point Software Eset BitDefender Panda Security Sophos
  • 27. ∞∞∞∞∞ SCHO OL $ OUR CUSTOMERS We work in a wide range of industry sectors. Our solutions and services successfully protect 270,000 clients around the world, regardless of size or complexity Public organizations Private companies Transport Construction TechnologyOil & Gas Telecom TourismInformation Banking & Finance Educational Governmental Healthcare
  • 28. ∞∞∞∞∞ SCHO OL $ OUR CUSTOMERS We work in a wide range of industry sectors. Our solutions and services successfully protect 270,000 clients around the world, regardless of size or complexity Public organizations Private companies Transport Construction TechnologyOil & Gas Telecom TourismInformation Banking & Finance Educational Governmental Healthcare ~2,000 customers in 123 countries ~40,000 customers in 105 countries 81 countries customers in ~7,500
  • 29. TECHNOLOGY AND OEM PARTNERS industry leaders trust us to protect their customers ~120 Technology Integration Private Labelling / Co-branding Pre-installation / Bundling Preload openwave messaging
  • 30. What brings us together: Technologies. Innovation. Passion. SPONSORSHIP
  • 31. EDUCATIONAL AND SOCIAL PROJECTS Kaspersky Academy A series of projects to support talented young IT security specialists Security Startup Challenge A mentor-driven acceleration program in partnership with venture industry leaders Anti- cyberbullying We partner with independent organizations (such as European Schoolnet EUN) and law enforcement agencies to raise awareness about cyberbullyingProvides startups with access to cutting-edge business, cybersecurity and cross-industry expertise from around the world
  • 32. WE PROTECT WHAT MATTERS MOST