SlideShare uma empresa Scribd logo
1 de 29
Baixar para ler offline
OSB180 – Learn More about Ivanti Endpoint Security
David Murray, Product Manager, Ivanti
Guest Speaker: Scott Beauchamp, Bell Canada
Ivanti Endpoint Security supports an
Endpoint Defense-in-depth strategy
Blacklisting
as the core
Zero dayZero day
3rd-party
application
risk
3rd-party
application
risk
Malware
as a
service
Malware
as a
service
Consumerization
of IT
Consumerization
of IT
Defense in depth
Traditional
endpoint security
PATCH &
CONFIGURATION
MGMT.
Emerging
endpoint security stack
Ivanti Endpoint Security: Defense in depth
AV
Control the bad
Device control
Control the flow
HD and media encryption
Control the data
Application control
Control the gray
Patch and configuration management
Control the vulnerability landscape
Ivanti Endpoint Security: Defense in depth
AV
Control the bad
Device control
Control the flow
HD and media encryption
Control the data
Application control
Control the gray
Patch and configuration management
Control the vulnerability landscape
• Eliminates the attackable
surface area that
hackers can target
Ivanti Endpoint Security: Defense in depth
AV
Control the bad
Device control
Control the flow
HD and media encryption
Control the data
Application control
Control the gray
Patch and configuration management
Control the vulnerability landscape
• Extremely effective
against zero-day attacks
Defending against memory injections
 Memory injections are typically a blind spot for application control.
 Focus on the file system
 Advanced Memory Protection
 Detect malicious memory injection
 Remediate by terminating compromised process
Ivanti Endpoint Security: Defense in depth
AV
Control the bad
Device control
Control the flow
HD and media encryption
Control the data
Application control
Control the Gray
Patch and configuration management
Control the vulnerability landscape
• Protects data in cases of
theft or accidental loss
Ivanti Endpoint Security: Defense in depth
AV
Control the Bad
Device Control
Control the Flow
HD and Media Encryption
Control the Data
Application Control
Control the Gray
Patch and Configuration Management
Control the Vulnerability Landscape
• Can prevent unauthorized
devices from
delivering payloads
Ivanti Endpoint Security – Defense in Depth
AV
Control the bad
Device control
Control the flow
HD and media encryption
Control the data
Application control
Control the gray
Patch and configuration management
Control the vulnerability landscape
• Stops “background noise”
malware.
Core capabilities of Ivanti Endpoint Security platform
o Single, modular, extensible architecture
o Single workflow-based console
o Asset discovery and agent deployment
o Installation manager
o AD integration and synchronization
o Role-based access control
o Reporting and notification
Patch at a glance
Key capabilities
o Microsoft & 3rd-party app and OS patching
o Agentless discovery
o Agent-based vulnerability assessment
o Hardware/software inventory
o Granular deployment options
o Software packaging and deployment
o Baseline enforcement
Effective defense in depth starts with proactive security.
Application control at a glance
Key capabilities
o Easy audit
o Learning mode
o Trust engine
o Denied applications
o Trusted updater
o Trusted publisher
o Trusted path
o Trusted user (Local authorization)
o Easy lockdown
o Verification rating
o Advanced Memory Protection
Trust Centric vs Threat Centric
Trust engine
Is this a
known good?
Should my
users have this?
Is this
unwanted?
Who wrote
this?
Is this a
known bad?
Where did this
come from?
What is trying
to install this?
Device control at a glance
Key capabilities
o See who is connecting what, where, and when
o See what data is coming into/out of your organization
o Force encryption on data leaving the organization
o Set policy to control:
o Which devices can be connected
o Level of access provided
o When devices can be connected
o Who can connect
o Copy limits & file filtering
o Keylogger detection
USB removable media pose the largest area of data leakage risk.
AntiVirus at a glance
Key capabilities
o Detect & remove known viruses/malware/spyware
o Behavioral and partial-signature detection
o Detect & remove potentially unwanted apps
o Smart-scan technology
o Centralized quarantine management
o Multiple scan options
o Scheduled
o On-demand
o Real time
Best-in-class detection & performance with Bitdefender engine.
A single suite that covers all…
Protection Layers within the Security
Ecosystem
Scott Beauchamp
Information Security
The easiest way to break security is circumvent rather than defeat it
Biggest Security Challenges
o Maintaining
security posture
with changing
business models
and attack vectors
o Continuously
protecting across
a dynamic threat
landscape
o Reducing
complexity and
fragmentation of
security solutions
The Security Ecosystem
 The technology used to power your business also opens your company to
the outside world.
 As technologies are introduced, attackers find ways to compromise them,
just as security professionals find new ways to protect their company data.
 Security is a complex system of technologies, processes, and services that
secure your network, systems, and data.
 Understanding the complete security ecosystem and how to balance its
many components is a critical part of keeping your confidential data secure.
Layers of Endpoint Protection
Application
control
Reduce risk from
unauthorized
applications.
Advanced
malware
detection
Provide protection and
remediation from
malware.
Mobile device
management
Remotely manage and
secure all of your
mobile devices.
Encryption
Protect data at rest
from lost or stolen
devices.
Host intrusion
protection
Protect devices from
unauthorized network
connections.
Endpoint Security Controls
Prevent, Detect and Remediate
Vulnerability Management
Security Patching Asset Inventory Vulnerability Scanning
Endpoint Protection
Application Control Malware Detection
Mobile Device
Mgmt
Disk Encryption HIPS
Application Control
UNSUPPORTED OS CRITICAL APPS
2
4
WHERE:
Deployed to unsupported Microsoft OS
(XP and Windows 2003)
BENEFITS
• Allow a longer replacement lifecycle
to support legacy apps
• Provide added layer of endpoint control
beyond AV and HIPS
• Avoid cost of additional support from Microsoft
WHERE:
Deployed on critical systems like our retail
Point-of-Sale systems
BENEFITS
• Enforce whitelist of approved apps to lock down
POS systems.
• Provide an added layer of protection.
• Enforce IT policy easily
• Enhance protection against APT threats
• Memory protection
Application Control
Endpoint Security Controls
Protective
Policies
ProtectionDetection
Intelligence
The goal is to protect endpoints by reducing risk from unauthorized applications
Vulnerability Management
1. Discover the assets within your organization.
2. Assess to understand the importance of a patch
within the context of your environment.
3. Prioritize as you often can't deploy all patches.
4. Remediate.
5. Report on assessment and remediation—you
can’t manage what you do not measure.
It is the process of detecting, removing, and controlling risk of vulnerabilities.
Vulnerability Management
 Cost Avoidance – Ability to patch 50K+ endpoints
with a small operational team and streamlined
infrastructure.
 Automation - Push out an average 400K security
patches with 99% success.
 Compliance - Provide the controls for PCI, SOX,
and internal security policies
 Trust - The simplified process with limited errors
delivers ‘set it’ and ‘forget it’ trust.
 Zero Day Coverage – Ability to deliver patches an
to over 90% of servers within 24 hrs of disclosure.
PATCHPATCH
SCANSCANRESCANRESCAN
RESULTSRESULTS
Patch management life cycle
ACCESSREMEDIATE
DISCOVERVERIFY
Summary
 New threats and the complexity of attacks continue to put your information at risk.
 Freedom of data flow poses additional challenges to confidentiality, availability,
and integrity.
 The foundation of any robust security posture is multiple layers of protection.
 Ivanti Endpoint Security’s solutions at each layer minimize risk and provide immediate
return on investment.
Q&A

Mais conteúdo relacionado

Mais procurados

FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not MarketingArrowECS_CZ
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthIceQUICK
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienVault
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníMarketingArrowECS_CZ
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksImperva
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallAlienVault
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber EssentialsJisc
 
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewCyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewSymantec
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec
 
IDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in DepthIDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in DepthKen Tulegenov
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMAlienVault
 
3.2.2 security measures
3.2.2 security measures3.2.2 security measures
3.2.2 security measureshazirma
 
How to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMHow to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMAlienVault
 
Using automation to improve the effectiveness of security operations
Using automation to improve the effectiveness of security operationsUsing automation to improve the effectiveness of security operations
Using automation to improve the effectiveness of security operationsHuntsman Security
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developerSameer Paradia
 

Mais procurados (20)

FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in Depth
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworks
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešení
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted Attacks
 
Bezpečnost není jen antivirus
Bezpečnost není jen antivirusBezpečnost není jen antivirus
Bezpečnost není jen antivirus
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber Essentials
 
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewCyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
IDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in DepthIDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in Depth
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
3.2.2 security measures
3.2.2 security measures3.2.2 security measures
3.2.2 security measures
 
Intercept X - Sophos Endpoint
Intercept X - Sophos EndpointIntercept X - Sophos Endpoint
Intercept X - Sophos Endpoint
 
How to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMHow to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USM
 
Using automation to improve the effectiveness of security operations
Using automation to improve the effectiveness of security operationsUsing automation to improve the effectiveness of security operations
Using automation to improve the effectiveness of security operations
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
 
Security Basics
Security BasicsSecurity Basics
Security Basics
 

Semelhante a OSB180: Learn More About Ivanti Endpoint Security

TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Take the First Steps Toward Endpoint Security Protection
Take the First Steps Toward Endpoint Security ProtectionTake the First Steps Toward Endpoint Security Protection
Take the First Steps Toward Endpoint Security ProtectionVTECH SOLUTION
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Protecting endpoints from targeted attacks
Protecting endpoints from targeted attacksProtecting endpoints from targeted attacks
Protecting endpoints from targeted attacksAppSense
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityLumension
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
withsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdfwithsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdfMdZabedHossain2
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeemu Tiainen
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityLumension
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environmentsamiable_indian
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Kenneth de Brucq
 
Comodo advanced endpoint protection
Comodo advanced endpoint protectionComodo advanced endpoint protection
Comodo advanced endpoint protectionDavid Waugh
 
Safend General Presentation 2010
Safend General Presentation 2010Safend General Presentation 2010
Safend General Presentation 2010Joseph Mark Heinzen
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptxNBBNOC
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingInvincea, Inc.
 

Semelhante a OSB180: Learn More About Ivanti Endpoint Security (20)

TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Take the First Steps Toward Endpoint Security Protection
Take the First Steps Toward Endpoint Security ProtectionTake the First Steps Toward Endpoint Security Protection
Take the First Steps Toward Endpoint Security Protection
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Protecting endpoints from targeted attacks
Protecting endpoints from targeted attacksProtecting endpoints from targeted attacks
Protecting endpoints from targeted attacks
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
withsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdfwithsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdf
 
Endpoint security
Endpoint securityEndpoint security
Endpoint security
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimukset
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
 
Comodo advanced endpoint protection
Comodo advanced endpoint protectionComodo advanced endpoint protection
Comodo advanced endpoint protection
 
Safend General Presentation 2010
Safend General Presentation 2010Safend General Presentation 2010
Safend General Presentation 2010
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptx
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs Whitelisting
 

Mais de Ivanti

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de AbrilIvanti
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - AvrilIvanti
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia AprileIvanti
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - MarsIvanti
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de MarzoIvanti
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia MarzoIvanti
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch TuesdayIvanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de FebreroIvanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - FévrierIvanti
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioIvanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch TuesdayIvanti
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch TuesdayIvanti
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch TuesdayIvanti
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch TuesdayIvanti
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de EneroIvanti
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – JanvierIvanti
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch TuesdayIvanti
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de DiciembreIvanti
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – DécembreIvanti
 

Mais de Ivanti (20)

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
 

Último

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceanilsa9823
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 

Último (20)

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 

OSB180: Learn More About Ivanti Endpoint Security

  • 1.
  • 2. OSB180 – Learn More about Ivanti Endpoint Security David Murray, Product Manager, Ivanti Guest Speaker: Scott Beauchamp, Bell Canada
  • 3. Ivanti Endpoint Security supports an Endpoint Defense-in-depth strategy Blacklisting as the core Zero dayZero day 3rd-party application risk 3rd-party application risk Malware as a service Malware as a service Consumerization of IT Consumerization of IT Defense in depth Traditional endpoint security PATCH & CONFIGURATION MGMT. Emerging endpoint security stack
  • 4. Ivanti Endpoint Security: Defense in depth AV Control the bad Device control Control the flow HD and media encryption Control the data Application control Control the gray Patch and configuration management Control the vulnerability landscape
  • 5. Ivanti Endpoint Security: Defense in depth AV Control the bad Device control Control the flow HD and media encryption Control the data Application control Control the gray Patch and configuration management Control the vulnerability landscape • Eliminates the attackable surface area that hackers can target
  • 6. Ivanti Endpoint Security: Defense in depth AV Control the bad Device control Control the flow HD and media encryption Control the data Application control Control the gray Patch and configuration management Control the vulnerability landscape • Extremely effective against zero-day attacks
  • 7. Defending against memory injections  Memory injections are typically a blind spot for application control.  Focus on the file system  Advanced Memory Protection  Detect malicious memory injection  Remediate by terminating compromised process
  • 8. Ivanti Endpoint Security: Defense in depth AV Control the bad Device control Control the flow HD and media encryption Control the data Application control Control the Gray Patch and configuration management Control the vulnerability landscape • Protects data in cases of theft or accidental loss
  • 9. Ivanti Endpoint Security: Defense in depth AV Control the Bad Device Control Control the Flow HD and Media Encryption Control the Data Application Control Control the Gray Patch and Configuration Management Control the Vulnerability Landscape • Can prevent unauthorized devices from delivering payloads
  • 10. Ivanti Endpoint Security – Defense in Depth AV Control the bad Device control Control the flow HD and media encryption Control the data Application control Control the gray Patch and configuration management Control the vulnerability landscape • Stops “background noise” malware.
  • 11. Core capabilities of Ivanti Endpoint Security platform o Single, modular, extensible architecture o Single workflow-based console o Asset discovery and agent deployment o Installation manager o AD integration and synchronization o Role-based access control o Reporting and notification
  • 12. Patch at a glance Key capabilities o Microsoft & 3rd-party app and OS patching o Agentless discovery o Agent-based vulnerability assessment o Hardware/software inventory o Granular deployment options o Software packaging and deployment o Baseline enforcement Effective defense in depth starts with proactive security.
  • 13. Application control at a glance Key capabilities o Easy audit o Learning mode o Trust engine o Denied applications o Trusted updater o Trusted publisher o Trusted path o Trusted user (Local authorization) o Easy lockdown o Verification rating o Advanced Memory Protection Trust Centric vs Threat Centric
  • 14. Trust engine Is this a known good? Should my users have this? Is this unwanted? Who wrote this? Is this a known bad? Where did this come from? What is trying to install this?
  • 15. Device control at a glance Key capabilities o See who is connecting what, where, and when o See what data is coming into/out of your organization o Force encryption on data leaving the organization o Set policy to control: o Which devices can be connected o Level of access provided o When devices can be connected o Who can connect o Copy limits & file filtering o Keylogger detection USB removable media pose the largest area of data leakage risk.
  • 16. AntiVirus at a glance Key capabilities o Detect & remove known viruses/malware/spyware o Behavioral and partial-signature detection o Detect & remove potentially unwanted apps o Smart-scan technology o Centralized quarantine management o Multiple scan options o Scheduled o On-demand o Real time Best-in-class detection & performance with Bitdefender engine.
  • 17. A single suite that covers all…
  • 18. Protection Layers within the Security Ecosystem Scott Beauchamp
  • 19. Information Security The easiest way to break security is circumvent rather than defeat it
  • 20. Biggest Security Challenges o Maintaining security posture with changing business models and attack vectors o Continuously protecting across a dynamic threat landscape o Reducing complexity and fragmentation of security solutions
  • 21. The Security Ecosystem  The technology used to power your business also opens your company to the outside world.  As technologies are introduced, attackers find ways to compromise them, just as security professionals find new ways to protect their company data.  Security is a complex system of technologies, processes, and services that secure your network, systems, and data.  Understanding the complete security ecosystem and how to balance its many components is a critical part of keeping your confidential data secure.
  • 22. Layers of Endpoint Protection Application control Reduce risk from unauthorized applications. Advanced malware detection Provide protection and remediation from malware. Mobile device management Remotely manage and secure all of your mobile devices. Encryption Protect data at rest from lost or stolen devices. Host intrusion protection Protect devices from unauthorized network connections. Endpoint Security Controls
  • 23. Prevent, Detect and Remediate Vulnerability Management Security Patching Asset Inventory Vulnerability Scanning Endpoint Protection Application Control Malware Detection Mobile Device Mgmt Disk Encryption HIPS
  • 24. Application Control UNSUPPORTED OS CRITICAL APPS 2 4 WHERE: Deployed to unsupported Microsoft OS (XP and Windows 2003) BENEFITS • Allow a longer replacement lifecycle to support legacy apps • Provide added layer of endpoint control beyond AV and HIPS • Avoid cost of additional support from Microsoft WHERE: Deployed on critical systems like our retail Point-of-Sale systems BENEFITS • Enforce whitelist of approved apps to lock down POS systems. • Provide an added layer of protection. • Enforce IT policy easily • Enhance protection against APT threats • Memory protection
  • 25. Application Control Endpoint Security Controls Protective Policies ProtectionDetection Intelligence The goal is to protect endpoints by reducing risk from unauthorized applications
  • 26. Vulnerability Management 1. Discover the assets within your organization. 2. Assess to understand the importance of a patch within the context of your environment. 3. Prioritize as you often can't deploy all patches. 4. Remediate. 5. Report on assessment and remediation—you can’t manage what you do not measure. It is the process of detecting, removing, and controlling risk of vulnerabilities.
  • 27. Vulnerability Management  Cost Avoidance – Ability to patch 50K+ endpoints with a small operational team and streamlined infrastructure.  Automation - Push out an average 400K security patches with 99% success.  Compliance - Provide the controls for PCI, SOX, and internal security policies  Trust - The simplified process with limited errors delivers ‘set it’ and ‘forget it’ trust.  Zero Day Coverage – Ability to deliver patches an to over 90% of servers within 24 hrs of disclosure. PATCHPATCH SCANSCANRESCANRESCAN RESULTSRESULTS Patch management life cycle ACCESSREMEDIATE DISCOVERVERIFY
  • 28. Summary  New threats and the complexity of attacks continue to put your information at risk.  Freedom of data flow poses additional challenges to confidentiality, availability, and integrity.  The foundation of any robust security posture is multiple layers of protection.  Ivanti Endpoint Security’s solutions at each layer minimize risk and provide immediate return on investment.
  • 29. Q&A