SlideShare uma empresa Scribd logo
1 de 42
Navigating the Zero Trust Journey for
Today’s Everywhere Workplace
Tohsheen Bazaz
Jay Bhansali
09/16/2021
Copyright © 2021 Ivanti. All rights reserved.
Tohsheen Bazaz
Speaker
Tohsheen is a member of the Ivanti Technical
Marketing team and focuses on Apple and Zero
Sign on products. Identity and security are
areas that interest him. Tohsheen has over ten
years of industry experience in the field of
mobile management, security and networking.
Copyright © 2021 Ivanti. All rights reserved.
Jay Bhansali
Speaker
Jay leads the UEM and Security product marketing teams
at Ivanti. Prior to Ivanti, Jay’s worked at MobileIron, Cisco,
and has more than ten years of enterprise security
experience, working with organizations ranging from
startups to large multinationals, helping them secure their
networks, devices, and cloud services.
Topics
The Everywhere Workplace
Zero Trust Security
Ivanti Solutions
Demos
Q&A
Copyright © 2021 Ivanti. All rights reserved.
The Everywhere Workplace
Client meetings
Shared calendars
Shopping
Managing screen time
Ordering food Personal finance
Remote learning
Medical services
Document collaboration
Authentication
Transportation
Shared devices
Copyright © 2021 Ivanti. All rights reserved.
The Everywhere Workplace (for IT)
More
Devices
More
Platforms
More
Apps
More
Networks
More
Services
Copyright © 2021 Ivanti. All rights reserved.
New user expectations
Get my work
done from
everywhere
Share my
world with
everyone
Manage my
private life
Copyright © 2021 Ivanti. All rights reserved.
Higher pace
of change
Greater
complexity
Increased
need for
security
New impacts on IT
Copyright © 2021 Ivanti. All rights reserved.
76% of CIOs think growing information technology
complexity may soon make it impossible
to efficiently manage digital transformation
Source – https://www.retaildive.com/news/76-of-cios-say-it-complexity-makes-it-impossible-to-manage-performance/516065/
Copyright © 2021 Ivanti. All rights reserved.
97% of the users are
unable to recognize a
sophisticated phishing email.
Source – https://securityboulevard.com/2020/12/staggering-phishing-statistics-in-2020/
95% of all attacks targeting
enterprise networks are caused
by successful spear phishing
Copyright © 2021 Ivanti. All rights reserved.
Deliver Zero Trust Access Control,
Zero Sign-On, and Vulnerability Management
O U R M I S S I O N
Secure
Copyright © 2021 Ivanti. All rights reserved.
Trends fueling our focus
Protection Flexibility
Ransomware, phishing,
malware, and beyond
Innovation
The rise of “the edge”, remote
workers, and an explosion of
mobile devices
Automation, 5G, Artificial Intelligence,
and Machine Learning
Do any of these matter to your business? We Can Help
Copyright © 2021 Ivanti. All rights reserved.
Secure the User Secure the Device Secure the Access
• Manage with UEM
• Secure with VLM, patch
mgmt., MTD, etc.
• Connect Secure (VPN)
• Policy Secure (NAC)
• Virtual Application Delivery
Controller (vADC)
• Zero Trust Access (ZTA)
• Passwordless MFA
• Anti-phishing
Zero Trust Security Strategy
Copyright © 2021 Ivanti. All rights reserved.
Key concepts and value
Secure
• Removal of user passwords
eliminates easy entry and the
ability to masquerade.
• Force attackers to perform
more risky actions to move
laterally throughout the
environment
Vulnerability Lifecycle
Management (VLM) closes
commonly exploited exposures
across endpoints removing low-
hanging fruit and eliminating
tools threat actors commonly
use.
• Provides visibility and
enforces access requests
across environments.
• Provides early detection of
bad behavior to identify
attacks sooner.
• Eliminate the weakest link
(user passwords)
• Simplified user experience
• Reduced operational costs by
eliminating password resets
• Risk-based prioritization
• Reduced attack surface
• Effective cyber hygiene
• Simplified application access
• Designed for Zero Trust
• Centralized management for
access from on-prem to cloud
Ivanti Provides
Value Delivered
Users
Zero Sign-on
Devices
Cyber Hygiene
Access
Zero Trust
Copyright © 2021 Ivanti. All rights reserved.
IT outcomes
• Better architecture and framework
• Less password resets/no
passwords
• Consistent patching
• Protection at the user, device, and
access levels
Business outcomes
• Better overall security posture
• Reduced costs
• Better productivity
Outcomes
Secure
Copyright © 2021 Ivanti. All rights reserved.
Key solutions
Secure
Ivanti Security
Controls
Simplifies security with unified
and automated prevention,
detection, and response
techniques that target your
biggest attack vectors.
Patch for Endpoint
Manager
Patch for Endpoint Manager
can swiftly detect vulnerabilities
in Windows, Mac OS, Linux,
and hundreds of third-party
apps (Acrobat Flash/Reader,
Java, Web browsers, and
more) and deploy expertly pre-
tested patches everywhere you
need them.
Endpoint Security
for Endpoint
Manager
Give your team the tools
they need to be immediately
effective at saving your
company’s data and
reputation by detecting and
preventing threats before
they impact your business
LEARN MORE LEARN MORE LEARN MORE LEARN MORE
Patch for MEM
Easily automate the process
of discovering and deploying
your patches to third-party
apps from the Config Manager
and Intune consoles with no
additional infrastructure or
training.
Copyright © 2021 Ivanti. All rights reserved.
Key solutions (continued)
Secure
Connect Secure
(VPN)
Enables secure remote and
mobile access from any device
to enterprise services and
applications in the data center
and cloud.
Policy Secure (NAC)
Provides organizations with
continuous visibility, endpoint
and IoT access control, and
automated threat mitigation.
Virtual Application
Delivery Controller
(vADC)
Delight your users with
faster, more reliable
applications, with no
compromise on performance
or security..
Zero Trust Access
(ZTA)
Enables diverse users from any
location to securely access any
public, private, and hybrid cloud
applications as well as data
center resources consistent
with Gartner’s Continuous
Adaptive Risk and Trust
Assessment (CARTA)
framework.
LEARN MORE LEARN MORE LEARN MORE LEARN MORE
Copyright © 2021 Ivanti. All rights reserved.
Key differentiators
Zero Sign-On (ZSO)
• Eliminate passwords – the #1 cause
for breaches
• Reduce operational overhead
• Support a variety of authentication
factors including biometrics, push
notifications, QRcodes, OTPs, and
FIDO
• Simpler user experience
Mobile Threat Defense (MTD)
• Single app for UEM and MTD. MTD is one integrated solution
that can be rolled out to iOS and Android users, who don’t
need to take any action to deploy or activate the client
100% activation on devices running our UEM
100% anti-phishing activation that doesn’t require user
action on UEM managed devices
• Able to remediate threats on-device even if the device is NOT
connected to the Wi-Fi or cellular network, so network
connectivity is NOT required.
Secure
Copyright © 2021 Ivanti. All rights reserved.
Unmatched End-to-End Platform
The Ivanti Platform Enables IT Organizations to Discover, Manage, Secure, Service, and Automate Critical
Workflows Across all Device Types
Zero
Trust
Security
Service
Management
Service
Management
Experience
Management
Asset
Management
Line of Business
Management
Discovery /
Inventory
Client
Management
UEM & MDM
Zero Touch
Provisioning
Patch Management
MTD
Application Control
Zero Trust Network
Access
VPN / NAC / Secure
Remote Access
Endpoint
Management
Copyright © 2021 Ivanti. All rights reserved.
Zero Trust is a journey with a mindset
Copyright © 2021 Ivanti. All rights reserved.
Why is Ivanti the best place to start your ZT journey
Device Management
Threat Security
Authentication
Security
Identity
Team
Security
Team
Desktop/Mobile
Team
Copyright © 2021 Ivanti. All rights reserved.
Why is Ivanti the best place to start your ZT journey
Device Management
Threat Security
Authentication
Security
SSO
MFA
Device
Posture
Policy
Enforcement
Identity
Team
Security
Team
Desktop/Mobile
Team
Copyright © 2021 Ivanti. All rights reserved.
Why is Ivanti the best place to start your ZT journey
Device posture can include
Anti-virus state ?
Last OS update ?
Tampered system settings ?
Installation of risky apps ?
Network threats ?
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management
Secure Access
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management
Secure Access
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management
Secure Access
DEMO
Mobile Threat Defense
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management
Secure Access
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management
Secure Access
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management (3rd Party or None)
Secure Access
DEMO
Zero Sign On
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management
Secure Access
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management
Secure Access
DEMO
Secure Conditional Access
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management
Secure Access
Copyright © 2021 Ivanti. All rights reserved.
How integrated products help our customers
Passwordless
MFA
Threat Defense
Unified Endpoint Management
Secure Access
DEMO
Complete Integration
Copyright © 2021 Ivanti. All rights reserved.
Unmatched End-to-End Platform
The Ivanti Platform Enables IT Organizations to Discover, Manage, Secure, Service, and Automate Critical
Workflows Across all Device Types
Zero
Trust
Security
Service
Management
Service
Management
Experience
Management
Asset
Management
Line of Business
Management
Discovery /
Inventory
Client
Management
UEM & MDM
Zero Touch
Provisioning
Patch Management
MTD
Application Control
Zero Trust Network
Access
VPN / NAC / Secure
Remote Access
Endpoint
Management
Copyright © 2021 Ivanti. All rights reserved.
45k+
Customers
8k+
Partners
40M
Devices Managed
78
of the Fortune 100
Copyright © 2021 Ivanti. All rights reserved.
We make the Everywhere Workplace possible.
Questions?
Thank You!

Mais conteúdo relacionado

Mais procurados

kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesIvanti
 
Security operation center
Security operation centerSecurity operation center
Security operation centerMuthuKumaran267
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence pptKumar Gaurav
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
The Internet of Things (IoT) and cybersecurity: A secure-by-design approach
The Internet of Things (IoT) and cybersecurity: A secure-by-design approachThe Internet of Things (IoT) and cybersecurity: A secure-by-design approach
The Internet of Things (IoT) and cybersecurity: A secure-by-design approachDeloitte United States
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SHRIYARAI4
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust ModelYash
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Splunk
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Multifactor Authentication
Multifactor AuthenticationMultifactor Authentication
Multifactor AuthenticationRonnie Isherwood
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence WorkshopPriyanka Aash
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
Cyber Defense Matrix: Revolutions
Cyber Defense Matrix: RevolutionsCyber Defense Matrix: Revolutions
Cyber Defense Matrix: RevolutionsSounil Yu
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 

Mais procurados (20)

kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
The Internet of Things (IoT) and cybersecurity: A secure-by-design approach
The Internet of Things (IoT) and cybersecurity: A secure-by-design approachThe Internet of Things (IoT) and cybersecurity: A secure-by-design approach
The Internet of Things (IoT) and cybersecurity: A secure-by-design approach
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Multifactor Authentication
Multifactor AuthenticationMultifactor Authentication
Multifactor Authentication
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Cyber Defense Matrix: Revolutions
Cyber Defense Matrix: RevolutionsCyber Defense Matrix: Revolutions
Cyber Defense Matrix: Revolutions
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 

Semelhante a Navigating the Zero Trust Journey for Today's Everywhere Workplace

2021 English Part One Anti-phishing Webinar Presentation Slides
2021 English Part One Anti-phishing Webinar Presentation Slides2021 English Part One Anti-phishing Webinar Presentation Slides
2021 English Part One Anti-phishing Webinar Presentation SlidesIvanti
 
Protect Your Organization with Multi-Layered Approach to Anti-Phishing
Protect Your Organization with Multi-Layered Approach to Anti-PhishingProtect Your Organization with Multi-Layered Approach to Anti-Phishing
Protect Your Organization with Multi-Layered Approach to Anti-PhishingIvanti
 
Noi siamo Ivanti: più forti insieme!
Noi siamo Ivanti: più forti insieme! Noi siamo Ivanti: più forti insieme!
Noi siamo Ivanti: più forti insieme! Ivanti
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Technologies
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceIvanti
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Kenneth de Brucq
 
Security White Paper
Security White PaperSecurity White Paper
Security White PaperMobiWee
 
Top 7 Security Measures for IoT Systems
Top 7 Security Measures for IoT Systems Top 7 Security Measures for IoT Systems
Top 7 Security Measures for IoT Systems Zoe Gilbert
 
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...ProductNation/iSPIRT
 
Enterasys Mobile IAM BYOD Brochure
Enterasys Mobile IAM BYOD BrochureEnterasys Mobile IAM BYOD Brochure
Enterasys Mobile IAM BYOD BrochureArrow ECS UK
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks
 
Moving Beyond MDM: Why Legacy Mobile Security Products Don't Work
Moving Beyond MDM: Why Legacy Mobile Security Products Don't WorkMoving Beyond MDM: Why Legacy Mobile Security Products Don't Work
Moving Beyond MDM: Why Legacy Mobile Security Products Don't WorkSierraware
 
Know More about Core IT Infrastructure Security | Secninjaz Technologies LLP
Know More about Core IT Infrastructure Security | Secninjaz Technologies LLPKnow More about Core IT Infrastructure Security | Secninjaz Technologies LLP
Know More about Core IT Infrastructure Security | Secninjaz Technologies LLPSecninjaz Technologies LLP
 
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdfonline Marketing
 
Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Moon Technolabs Pvt. Ltd.
 
IntactPhone: Securing the Mobile Enterprise
IntactPhone: Securing the Mobile EnterpriseIntactPhone: Securing the Mobile Enterprise
IntactPhone: Securing the Mobile EnterpriseItai Bass
 
seqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdfseqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdfseqriteseo
 
Three Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government EnvironmentsThree Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government EnvironmentsVMware
 
DSS ITSEC Webinars 2013 - Network Access Control + Mobile Security (Forescout)
DSS ITSEC Webinars 2013 - Network Access Control + Mobile Security (Forescout)DSS ITSEC Webinars 2013 - Network Access Control + Mobile Security (Forescout)
DSS ITSEC Webinars 2013 - Network Access Control + Mobile Security (Forescout)Andris Soroka
 

Semelhante a Navigating the Zero Trust Journey for Today's Everywhere Workplace (20)

2021 English Part One Anti-phishing Webinar Presentation Slides
2021 English Part One Anti-phishing Webinar Presentation Slides2021 English Part One Anti-phishing Webinar Presentation Slides
2021 English Part One Anti-phishing Webinar Presentation Slides
 
Protect Your Organization with Multi-Layered Approach to Anti-Phishing
Protect Your Organization with Multi-Layered Approach to Anti-PhishingProtect Your Organization with Multi-Layered Approach to Anti-Phishing
Protect Your Organization with Multi-Layered Approach to Anti-Phishing
 
Noi siamo Ivanti: più forti insieme!
Noi siamo Ivanti: più forti insieme! Noi siamo Ivanti: più forti insieme!
Noi siamo Ivanti: più forti insieme!
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
InstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and BenefitsInstaSafe Zero Trust Access - Key Features and Benefits
InstaSafe Zero Trust Access - Key Features and Benefits
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch Intelligence
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
 
Security White Paper
Security White PaperSecurity White Paper
Security White Paper
 
Top 7 Security Measures for IoT Systems
Top 7 Security Measures for IoT Systems Top 7 Security Measures for IoT Systems
Top 7 Security Measures for IoT Systems
 
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
i7 Networks - Presentation at Zensar #TechShowcase - An iSPIRT ProductNation ...
 
Enterasys Mobile IAM BYOD Brochure
Enterasys Mobile IAM BYOD BrochureEnterasys Mobile IAM BYOD Brochure
Enterasys Mobile IAM BYOD Brochure
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
 
Moving Beyond MDM: Why Legacy Mobile Security Products Don't Work
Moving Beyond MDM: Why Legacy Mobile Security Products Don't WorkMoving Beyond MDM: Why Legacy Mobile Security Products Don't Work
Moving Beyond MDM: Why Legacy Mobile Security Products Don't Work
 
Know More about Core IT Infrastructure Security | Secninjaz Technologies LLP
Know More about Core IT Infrastructure Security | Secninjaz Technologies LLPKnow More about Core IT Infrastructure Security | Secninjaz Technologies LLP
Know More about Core IT Infrastructure Security | Secninjaz Technologies LLP
 
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
 
Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it
 
IntactPhone: Securing the Mobile Enterprise
IntactPhone: Securing the Mobile EnterpriseIntactPhone: Securing the Mobile Enterprise
IntactPhone: Securing the Mobile Enterprise
 
seqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdfseqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdf
 
Three Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government EnvironmentsThree Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government Environments
 
DSS ITSEC Webinars 2013 - Network Access Control + Mobile Security (Forescout)
DSS ITSEC Webinars 2013 - Network Access Control + Mobile Security (Forescout)DSS ITSEC Webinars 2013 - Network Access Control + Mobile Security (Forescout)
DSS ITSEC Webinars 2013 - Network Access Control + Mobile Security (Forescout)
 

Mais de Ivanti

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de AbrilIvanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - AvrilIvanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia AprileIvanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - MarsIvanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de MarzoIvanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia MarzoIvanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch TuesdayIvanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de FebreroIvanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - FévrierIvanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioIvanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch TuesdayIvanti
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch TuesdayIvanti
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch TuesdayIvanti
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch TuesdayIvanti
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de EneroIvanti
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – JanvierIvanti
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch TuesdayIvanti
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de DiciembreIvanti
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – DécembreIvanti
 

Mais de Ivanti (20)

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
 

Último

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Último (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

Navigating the Zero Trust Journey for Today's Everywhere Workplace

  • 1. Navigating the Zero Trust Journey for Today’s Everywhere Workplace Tohsheen Bazaz Jay Bhansali 09/16/2021
  • 2. Copyright © 2021 Ivanti. All rights reserved. Tohsheen Bazaz Speaker Tohsheen is a member of the Ivanti Technical Marketing team and focuses on Apple and Zero Sign on products. Identity and security are areas that interest him. Tohsheen has over ten years of industry experience in the field of mobile management, security and networking.
  • 3. Copyright © 2021 Ivanti. All rights reserved. Jay Bhansali Speaker Jay leads the UEM and Security product marketing teams at Ivanti. Prior to Ivanti, Jay’s worked at MobileIron, Cisco, and has more than ten years of enterprise security experience, working with organizations ranging from startups to large multinationals, helping them secure their networks, devices, and cloud services.
  • 4. Topics The Everywhere Workplace Zero Trust Security Ivanti Solutions Demos Q&A
  • 5. Copyright © 2021 Ivanti. All rights reserved. The Everywhere Workplace Client meetings Shared calendars Shopping Managing screen time Ordering food Personal finance Remote learning Medical services Document collaboration Authentication Transportation Shared devices
  • 6. Copyright © 2021 Ivanti. All rights reserved. The Everywhere Workplace (for IT) More Devices More Platforms More Apps More Networks More Services
  • 7. Copyright © 2021 Ivanti. All rights reserved. New user expectations Get my work done from everywhere Share my world with everyone Manage my private life
  • 8. Copyright © 2021 Ivanti. All rights reserved. Higher pace of change Greater complexity Increased need for security New impacts on IT
  • 9. Copyright © 2021 Ivanti. All rights reserved. 76% of CIOs think growing information technology complexity may soon make it impossible to efficiently manage digital transformation Source – https://www.retaildive.com/news/76-of-cios-say-it-complexity-makes-it-impossible-to-manage-performance/516065/
  • 10. Copyright © 2021 Ivanti. All rights reserved. 97% of the users are unable to recognize a sophisticated phishing email. Source – https://securityboulevard.com/2020/12/staggering-phishing-statistics-in-2020/ 95% of all attacks targeting enterprise networks are caused by successful spear phishing
  • 11. Copyright © 2021 Ivanti. All rights reserved. Deliver Zero Trust Access Control, Zero Sign-On, and Vulnerability Management O U R M I S S I O N Secure
  • 12. Copyright © 2021 Ivanti. All rights reserved. Trends fueling our focus Protection Flexibility Ransomware, phishing, malware, and beyond Innovation The rise of “the edge”, remote workers, and an explosion of mobile devices Automation, 5G, Artificial Intelligence, and Machine Learning Do any of these matter to your business? We Can Help
  • 13. Copyright © 2021 Ivanti. All rights reserved. Secure the User Secure the Device Secure the Access • Manage with UEM • Secure with VLM, patch mgmt., MTD, etc. • Connect Secure (VPN) • Policy Secure (NAC) • Virtual Application Delivery Controller (vADC) • Zero Trust Access (ZTA) • Passwordless MFA • Anti-phishing Zero Trust Security Strategy
  • 14. Copyright © 2021 Ivanti. All rights reserved. Key concepts and value Secure • Removal of user passwords eliminates easy entry and the ability to masquerade. • Force attackers to perform more risky actions to move laterally throughout the environment Vulnerability Lifecycle Management (VLM) closes commonly exploited exposures across endpoints removing low- hanging fruit and eliminating tools threat actors commonly use. • Provides visibility and enforces access requests across environments. • Provides early detection of bad behavior to identify attacks sooner. • Eliminate the weakest link (user passwords) • Simplified user experience • Reduced operational costs by eliminating password resets • Risk-based prioritization • Reduced attack surface • Effective cyber hygiene • Simplified application access • Designed for Zero Trust • Centralized management for access from on-prem to cloud Ivanti Provides Value Delivered Users Zero Sign-on Devices Cyber Hygiene Access Zero Trust
  • 15. Copyright © 2021 Ivanti. All rights reserved. IT outcomes • Better architecture and framework • Less password resets/no passwords • Consistent patching • Protection at the user, device, and access levels Business outcomes • Better overall security posture • Reduced costs • Better productivity Outcomes Secure
  • 16. Copyright © 2021 Ivanti. All rights reserved. Key solutions Secure Ivanti Security Controls Simplifies security with unified and automated prevention, detection, and response techniques that target your biggest attack vectors. Patch for Endpoint Manager Patch for Endpoint Manager can swiftly detect vulnerabilities in Windows, Mac OS, Linux, and hundreds of third-party apps (Acrobat Flash/Reader, Java, Web browsers, and more) and deploy expertly pre- tested patches everywhere you need them. Endpoint Security for Endpoint Manager Give your team the tools they need to be immediately effective at saving your company’s data and reputation by detecting and preventing threats before they impact your business LEARN MORE LEARN MORE LEARN MORE LEARN MORE Patch for MEM Easily automate the process of discovering and deploying your patches to third-party apps from the Config Manager and Intune consoles with no additional infrastructure or training.
  • 17. Copyright © 2021 Ivanti. All rights reserved. Key solutions (continued) Secure Connect Secure (VPN) Enables secure remote and mobile access from any device to enterprise services and applications in the data center and cloud. Policy Secure (NAC) Provides organizations with continuous visibility, endpoint and IoT access control, and automated threat mitigation. Virtual Application Delivery Controller (vADC) Delight your users with faster, more reliable applications, with no compromise on performance or security.. Zero Trust Access (ZTA) Enables diverse users from any location to securely access any public, private, and hybrid cloud applications as well as data center resources consistent with Gartner’s Continuous Adaptive Risk and Trust Assessment (CARTA) framework. LEARN MORE LEARN MORE LEARN MORE LEARN MORE
  • 18. Copyright © 2021 Ivanti. All rights reserved. Key differentiators Zero Sign-On (ZSO) • Eliminate passwords – the #1 cause for breaches • Reduce operational overhead • Support a variety of authentication factors including biometrics, push notifications, QRcodes, OTPs, and FIDO • Simpler user experience Mobile Threat Defense (MTD) • Single app for UEM and MTD. MTD is one integrated solution that can be rolled out to iOS and Android users, who don’t need to take any action to deploy or activate the client 100% activation on devices running our UEM 100% anti-phishing activation that doesn’t require user action on UEM managed devices • Able to remediate threats on-device even if the device is NOT connected to the Wi-Fi or cellular network, so network connectivity is NOT required. Secure
  • 19. Copyright © 2021 Ivanti. All rights reserved. Unmatched End-to-End Platform The Ivanti Platform Enables IT Organizations to Discover, Manage, Secure, Service, and Automate Critical Workflows Across all Device Types Zero Trust Security Service Management Service Management Experience Management Asset Management Line of Business Management Discovery / Inventory Client Management UEM & MDM Zero Touch Provisioning Patch Management MTD Application Control Zero Trust Network Access VPN / NAC / Secure Remote Access Endpoint Management
  • 20. Copyright © 2021 Ivanti. All rights reserved. Zero Trust is a journey with a mindset
  • 21. Copyright © 2021 Ivanti. All rights reserved. Why is Ivanti the best place to start your ZT journey Device Management Threat Security Authentication Security Identity Team Security Team Desktop/Mobile Team
  • 22. Copyright © 2021 Ivanti. All rights reserved. Why is Ivanti the best place to start your ZT journey Device Management Threat Security Authentication Security SSO MFA Device Posture Policy Enforcement Identity Team Security Team Desktop/Mobile Team
  • 23. Copyright © 2021 Ivanti. All rights reserved. Why is Ivanti the best place to start your ZT journey Device posture can include Anti-virus state ? Last OS update ? Tampered system settings ? Installation of risky apps ? Network threats ?
  • 24. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management Secure Access
  • 25. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management Secure Access
  • 26. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management Secure Access
  • 28. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management Secure Access
  • 29. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management Secure Access
  • 30. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management (3rd Party or None) Secure Access
  • 32. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management Secure Access
  • 33. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management Secure Access
  • 35. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management Secure Access
  • 36. Copyright © 2021 Ivanti. All rights reserved. How integrated products help our customers Passwordless MFA Threat Defense Unified Endpoint Management Secure Access
  • 38. Copyright © 2021 Ivanti. All rights reserved. Unmatched End-to-End Platform The Ivanti Platform Enables IT Organizations to Discover, Manage, Secure, Service, and Automate Critical Workflows Across all Device Types Zero Trust Security Service Management Service Management Experience Management Asset Management Line of Business Management Discovery / Inventory Client Management UEM & MDM Zero Touch Provisioning Patch Management MTD Application Control Zero Trust Network Access VPN / NAC / Secure Remote Access Endpoint Management
  • 39. Copyright © 2021 Ivanti. All rights reserved. 45k+ Customers 8k+ Partners 40M Devices Managed 78 of the Fortune 100
  • 40. Copyright © 2021 Ivanti. All rights reserved. We make the Everywhere Workplace possible.

Notas do Editor

  1. We call this new business environment, 'The Everywhere Workplace" For users: This is more than just the pandemic... more than just working from home. It means: meeting with clients while you're walking the dog signing into cloud services and collaborating on a document managing your kid's screen-time, ordering dinner, or juggling a shared calendar Work happens *everywhere* now. Consumer and social behaviors all happen *everywhere* now.
  2. But, for IT, the Everywhere Workplace means: more devices more platforms more apps, networks and services It just means MORE! [ TRANSITION ] So, let's break this down...
  3. Users are expecting more everyday. And..technology is delivering. What's driving it all is people's desire to... Get work done from everywhere Share their world with everyone and...Manage their private life
  4. But, making this all work is harder than users realize. All of these expectations place huge burdens on IT, which has to manage… A higher pace of change Greater complexity and...An increased need for security [ TRANSITION ] For example…
  5. 76% of CIOs think growing information technology complexity may soon make it impossible to efficiently manage digital transformation.
  6. And...cybercriminals are going all out to exploit the vulnerabilities caused by the shift to a remote work culture. These threat actors are ceaselessly launching phishing attacks on individuals and organizations alike to fill their own pockets. Here are some outrageous phishing stats showing the severity of the situation: 97% of the users are unable to recognize a sophisticated phishing email. 95% of all attacks targeting enterprise networks are caused by successful spear phishing.
  7. Our Mission - Deliver Zero Trust Access Control,  Zero Sign-On, and Vulnerability Management 
  8. Let's continue on with the Ivanti story and dive a bit deeper. At Ivanti, we have a fire that never goes out. It is fueled by understanding the threats our customers face, the changes in the working environment, and also by innovation that is bringing very cool technology to the market. Cool trends and technologies we see include Biometrics/Passwordless Authentication (sometimes referred to or used in conjunction with MFA – multi-factor authentication), 5G, AI/ML, autonomous computing and vehicles.
  9. Ivanti Security Controls Ivanti Security Controls simplifies security with unified and automated prevention, detection, and response techniques that target your biggest attack vectors. It provides the security global experts agree creates the highest barriers to modern cyber attacks, including discovery, OS and application patch management, privilege management, and whitelisting Patch For Endpoint Manager Patch for Endpoint Manager can swiftly detect vulnerabilities in Windows, Mac OS, Linux, and hundreds of third-party apps (Acrobat Flash/Reader, Java, Web browsers, and more) and deploy expertly pre-tested patches everywhere you need them. Endpoint Security for Endpoint Manager Give your team the tools they need to be immediately effective at saving your company’s data and reputation by detecting and preventing threats before they impact you,and respond swiftly to infections with app control and automated patch management. Patch for MEM Easily automate the process of discovering and deploying your patches to third-party apps from the Config Manager and Intune consoles with no additional infrastructure or training.
  10. Connect Secure (VPN) Pulse Secure Connect Secure enables secure remote and mobile access from any device to enterprise services and applications in the data center and cloud. It delivers fast, secure, and optimized access to a rich set of applications and services while ensuring a consistent native user experience across desktop, laptops, tablets, and smartphones. Pulse Connect Secure simplifies network administration and compliance management with a centralized web-based console, end-user self-provisioning, and integration with EMM policy management platforms. Administrators can automate appliance software updates and policy changes while viewing a dashboard of appliance status. Pulse Connect Secure is flexibly deployed as a hardware or virtual appliance Policy Secure (NAC) Network Access Control (NAC) solutions provide organizations with continuous visibility, endpoint and IoT access control, and automated threat mitigation. Pulse Profiler provides full visibility of local and remote endpoints, so organizations know what’s connected at any time. Pulse Policy Secure (PPS) enables strong Zero Trust based “comply to connect” policy enforcement so users and endpoints are authenticated, and their security posture are validated before they are connected to the network with appropriate access for their role. Virtual Application Delivery Controller (vADC) Delight your users with faster, more reliable applications, with no compromise on performance or security. More than just a software load balancer, Pulse virtual Application Delivery Controller drives more transactions, even at peak load conditions, ensuring continuous uptime and real-time security monitoring of application traffic. Zero Trust Access (PZTA) Pulse Zero Trust Access (PZTA) enables diverse users from any location to securely access any public, private, and hybrid cloud applications as well as data center resources consistent with Gartner’s Continuous Adaptive Risk and Trust Assessment (CARTA) framework.  As enterprises continue to evolve with mobile workforces and hybrid IT adoption, PZTA enhances security, productivity, increases compliance and visibility, and greatly enhances 
  11. We provide best in class endpoint management, zero-trust access, and service management in one platform These three solution pillars combined with our hyper-automation platform – Neurons – creates the market’s only end-to-end platform A single pane of glass to Discover, Manage, Secure, Service, and Automate Critical Workflows Across all Device Types
  12. When I talk about Zero Trust internally or externally, I have always tried to explain this as a mindset and a journey. Some ways in which I think about it include:   Reduce the attack surface overall and with every inch of new product added. Security should not be an afterthought, but an integral part of any solution. Re-emphasize who and how can one get access to a service or a resource. Last but not least, have a “Always Verify, Never Trust” mindset. Give the pandamemic analogy – we quickly understood that even if we close our shops or stay at home, with airports working and bringing people from various places, the virus was still able to spread and evolve. This is very similar to how we deploy IT systems today. We close the solution to most obvious threats but then we end you knowingly or unknowingly leave that gap. Now, for us to succeed to protect our resources, IT has to be right always, while the attacker has to get lucky once. This is why, we stress on “Always Verify. Never TRUST ,
  13. Here, I am very simplistically representing few different teams who may be focused on security from different aspects. You have Desktop and Mobile Teams focusing on device management and security of the device and data associated with it. For example: What apps are added to the device, what platforms should be managed, disk encryption, device security, etc. Then on the left, you may have a dedicated Identity team which is focused on the authentication aspect of thousands of users and hundreds of services within the organization. And lastly may you have a dedicated security team, or red team which is focused on maintaining a low-risk status wrt overall security across the organization.
  14. Some of these responsibilities which have a significant overlap are SSO, MFA, Policy Enforcement, and most importantly device trust. Security teams will have a better sleep knowing that the devices which are being used to access, share or handle any corporate data is secure. They have different challenges. How do they manage the contractors. How do they provide access to guests and how do they make sure data which was access on a temporary basis is safe and not in wrong hands. IDP teams need to have device trust to ensure that the device which is authenticating can be trusted. IDP teams are mostly not focused on different workforces and have making authentication stronger as the main goal. But, can a IDP really decide which device can it trust? Can it understand the device posture or the risks that are associated with the device. Can it understand what type of network threats exist on a network that the device is on. Yes, they can help you with device location using IP address or GPS location, but what is between the device and the data source. Is there a network vector that can breach corporate security?? Device Management team or Mobility team is mostly you guys here. I have to say this but knowingly or unknowingly they have been picking up many responsibilities of a IDP team. Rolling out seamless mobile experience for LOB apps is their ultimate goal and we have been creating an unparalleled experience on mobile. It is really time for this circle to expand further as workforce becomes more modern and agile. Mobile teams just like others are sleeping peacefully that the devices are managed or have the right security posture. These teams can determine compliance issues whether it be device compliance or network appliance or application appliance. So one thing is clear, we all can safely assume if I had to take out device trust from the equation, all these three teams will have a horrible Monday.
  15. Device trust is the common ground that all these teams base their responsibilities upon. Device trust has to be made from many vectors and can vary from situation to situation. I like to always say, this is 2019 and data is king. When it comes to device trust all the data is with your UEM provider and I can safely say it is MobileIron for all of us. At MobileIron we do not simply trust a device. When deployed in the right manner, MobileIron can help you validate the device. Validate the end user and device correlation. Check whether the right and sanctioned LOB apps are being used. Verify the source of devices with the expected and not stop at it. We also like to ensure that the network through which your corporate data flows is secure. Whether it be a private or a public network. This is the power of UEM. UEM in true essence can with credibility determine these factors. But, wait…We have different approaches as well.
  16. UEM is the bed rock of device management and the most importantly helps maintain secure device postures. We have threat defense solutions including MTD, that can provide visibility into threats which are availanle only via specialized security products.
  17. UEM is the bed rock of device management and the most importantly helps maintain secure device postures. We have threat defense solutions including MTD, that can provide visibility into threats which are availanle only via specialized security products.
  18. UEM is the bed rock of device management and the most importantly helps maintain secure device postures. We have threat defense solutions including MTD, that can provide visibility into threats which are availanle only via specialized security products.
  19. Our passwordless Zero Sign On technology
  20. UEM is the bed rock of device management and the most importantly helps maintain secure device postures. We have threat defense solutions including MTD, that can provide visibility into threats which are availanle only via specialized security products.
  21. UEM is the bed rock of device management and the most importantly helps maintain secure device postures. We have threat defense solutions including MTD, that can provide visibility into threats which are availanle only via specialized security products.
  22. We provide best in class endpoint management, zero-trust access, and service management in one platform These three solution pillars combined with our hyper-automation platform – Neurons – creates the market’s only end-to-end platform A single pane of glass to Discover, Manage, Secure, Service, and Automate Critical Workflows Across all Device Types
  23. Ivanti has over 45 thousand customers, and those include 78 of the Fortune 100. This goes along with the over 8k partners and millions of devices being managed worldwide. [ TRANSITION ] We're accomplishing all this by building and acquiring the best solutions out there. If you want to understand our acquisition strategy...
  24. Thank you!