SlideShare uma empresa Scribd logo
1 de 13
Baixar para ler offline
RETHINK
CYBERSECURITY
For today’s threats…
…and tomorrow’s.
May 2018
Stephen.Bates@forcepoint.com
WhatsApp tel/txt +1 202 730 9760
http://www.linkedin.com/in/batess
“Old Wine, New Bottles”
PURPOSE-BUILT COMPANY HUMAN CENTRIC CYBERSECURITY
4One of the largest private cybersecurity companies in the world, with thousands
of enterprise and government customers in more than 150 countries.
4Created by Raytheon in 2016 to commercialize defense-grade technologies
for the enterprise security market.
4Supporting global governments, defense and intelligence communities to ensure
success of the world’s most high-consequence missions.
UEBA
NGFW
WEB,
EMAIL, DLPCASB
CROSS DOMAIN
Cyber Products
INSIDER THREAT
UAM
Cyber Products
3
Governments
Financial Health Care
Information
Technology
Energy &
Utilities
Government Security & Commercial Innovation
20+ Years Protecting Government Missions
Solutions in Use across Intelligence, Defense and
Civilian Agencies
Trusted by Systems Integrators & Services
Providers – Securing Customers & Themselves
Unmatched Expertise Across Sectors
Integrators &
Services Providers
SMC
SMC
CUSTOMER SUCCESS IS IN OUR DNA
DIGITAL
ACTIVITY
“BAD”“GOOD”
THE TRADITIONAL APPROACH TO CYBERSECURITY
‣ Trusting static policies in a
dynamic environment
‣ Decide what is good or bad at a
single point in time
‣ Configure your defenses to stop
the bad from entering and allow
the good to pass through
THREAT CENTRIC
Necessary but insufficient
A LACK
OF CONTEXT
EASY TO
CLASSIFY
EASY TO
CLASSIFY
HARD TO
CLASSIFY
SECURITY
EFFECTIVENESS
Data-centricThreat-centric
4 UEBA
4 Anti-Virus
4 Firewall
4 Secure Web Gateway
4 NGFW
4 Email Gateway
4 DLP
4 CASB
4 UEBA
4 Anti-Virus
4 Firewall
4 Secure Web Gateway
4 NGFW
4 Email Gateway
4 DLP
4 CASB
Source: Gartner, Cybersecurity Maturity Curve
OUR JOURNEY TOGETHER – The Enemy is OUTSIDE the Walls
1987
1994
2001
~2007
Mobility and Access created
a paradigm shift.
EVERYWHERE
“BAD”“GOOD”
NEW PARADIGM: HUMAN-CENTRIC CYBERSECURITY BEHAVIOR CENTRIC
DIGITAL
ACTIVITY
‣ Detect individuals interacting
with system that pose the
greatest potential user risk
‣ Rapidly and anonymously
understand potential risky
behavior and context around it
‣ Decide what is good or bad
based on how users interact with
your most valuable data
‣ Continuously revisit your
decisions as you and our
machines learn
PROVIDE
CONTEXT
TO MAKE
OPTIMAL
SECURITY
DECISIONS
Risk-adaptive security
CHANGE FROM THREAT CENTRIC TO BEHAVIOR CENTRIC
7
DATAPEOPLE
FOCUS ON THE TRUE CONSTANTS: The Human Side of Cyber: interacting with data
PEOPLE DATA
Understanding the intersection of
people, critical data and IP over
networks of different trust levels.
THE HUMAN POINT
VISIBILITY CONTROL ENFORCEMENT
Know where your critical data is & who
is interacting with it everywhere
One policy to manage data
movement & access across
ALL distributed systems
Risk adaptive protection to act on change
in human risk to critical data in real time
the rhythm of your people the flow of your data
PROTECT THE HUMAN POINT BY UNDERSTANDING
AND
8
9
100x reduction in
malware incidents when
deploying Forcepoint.1
Forcepoint
Web & Email
Security
Forcepoint
Data Guard
Eliminates costly and time-consuming
manual data transfers of highly-
regulated, sensitive data.
Forcepoint
NGFW
Cuts network expenses by 50%, reduces
cyberattacks by up to 86%, slashes
incident response time as much as 73%.
Forcepoint
CASB
Broadest cloud application support with unique
customized risk assessment based on user
behavior and data access classification.
Forcepoint
Insider Threat
The most comprehensive
understanding of user intent,
trusted on over 1M endpoints.
Forcepoint
DLP
Gartner Magic Quadrant
Leader in Enterprise DLP
9 consecutive times.
Forcepoint
UEBA
The leader in actionable
insights based on
risk-adaptive scoring.
BEST IN CLASS CAPABILITIES: START ANYWHERE AND SCALE OUT
10
BEST IN CLASS CAPABILITIES: ITAR Controlled CROSS DOMAIN SOLUTIONS
Forcepoint
Data Guard
Forcepoint
Trusted
Thin Client
Forcepoint
Trusted Print
Delivery
Forcepoint
Trusted Mail
System
Forcepoint
High Speed
Guard
Forcepoint
SimShield
Forcepoint
Trusted
Gateway
System
Forcepoint
WebShield
Eliminates costly and time-consuming
manual data transfers of highly-regulated,
sensitive data.
Multilevel training and testing cost savings realized
through same time, multi-groups training and early
issue detection and correction.
Simultaneous multilevel access
providing significant ROI through
reductions in infrastructure,
hardware, office space, power
consumption, and administration. Significant cost savings from reduced
printer hardware at individual security
levels and decreased capital investment,
maintenance, consumables
and administration.
Secure, ‘on-demand’ web browsing
from one security domain to another,
eliminating data duplication and
streamlining network traffic.
A single inbox to consolidate email from
different networks at the highest level
Exceptional built-in manual review and automatic
validations; enabling safe and simultaneous file movement
between networks at different sensitivity levels.
Demonstrated the industry’s
fastest bi-directional
transfer rates of more than
9 gigabits per second (Gb/s)
HUMAN POINT SYSTEM ADDRESSES THESE
CONCERNS OF CISOs A
11
Data is now stored everywhere
and accessed from anywhere
Too many point solutions with
no unified security policy
Too many alerts -- cannot
determine critical signal
Enforcement is manual,
reactive, and too late
Visibility
4 Forcepoint DLP and Forcepoint Insider Threat combine to provide
powerful investigation capabilities, including video
4 Forcepoint NGFW offers central visibility into distributed locations
4 Cross Domain Solutions enable access and transfer of sensitive data
between segmented networks
Alert
Efficacy
4 Forcepoint UEBA applies analytics to cut through the noise
4 Forcepoint DLP’s Incident Risk Ranking identifies and offers
guidance to address the riskiest behavior
Dynamic
Enforcement
4 Forcepoint UEBA provides context into user actions across
disparate data sources to identify out-of-compliance activity
4 Forcepoint DLP remediates fraudulent activity before it happens
Integrated
System
4 Forcepoint’s Human Point System provides an integrated view of
clouds, 3rd party apps and users
4 Forcepoint’s system unifies multiple solutions in a single location
SECURITY
EFFECTIVENESS
Data-centric Risk adaptiveThreat-centric
4 UEBA
4 Anti-Virus
4 Firewall
4 Secure Web
Gateway
4 NGFW
4 Email
Gateway
4 DLP
4 Insider Threat
4 CASB
4 DLP
Source: Gartner, Cybersecurity Maturity Curve
RISK ADAPTIVE AND SECURITY EFFECTIVENESS:
OPPORTUNITIES TO UPGRADE CYBER POSTURE
4 Cross
Domain
Solutions
Forcepoint
UEBA
Forcepoint
NGFW
Forcepoint
Insider
Threat
Forcepoint
Web/Email
Security
Forcepoint
Data Guard
Forcepoint
DLP
Forcepoint
CASB
THE
HUMAN POINT
SYSTEM
OUR MISSION IS ALIGNED WITH YOURS
• Protecting NATSEC: 125 Cleared Staff
• Operational Readiness
• Cost Savings
• Accreditation: Speed to Deployment
13

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Introduction to Cloud Security
Introduction to Cloud SecurityIntroduction to Cloud Security
Introduction to Cloud Security
 
Maintaining Visibility and Control as Workers and Apps Scatter
Maintaining Visibility and Control as Workers and Apps ScatterMaintaining Visibility and Control as Workers and Apps Scatter
Maintaining Visibility and Control as Workers and Apps Scatter
 
Combatting Insider Threats Presentation
Combatting Insider Threats PresentationCombatting Insider Threats Presentation
Combatting Insider Threats Presentation
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security report
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Inteligentní ochrana osobních údajů v procesu digitální transformace
Inteligentní ochrana osobních údajů v procesu digitální transformaceInteligentní ochrana osobních údajů v procesu digitální transformace
Inteligentní ochrana osobních údajů v procesu digitální transformace
 
Netskope — Shadow IT Is A Good Thing
Netskope — Shadow IT Is A Good ThingNetskope — Shadow IT Is A Good Thing
Netskope — Shadow IT Is A Good Thing
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 
Forcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionForcepoint Dynamic Data Protection
Forcepoint Dynamic Data Protection
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
 
Upgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security FabricUpgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security Fabric
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Secure
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
 
It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?
 
Cloud Access Security Brokers - What's all the Hype
Cloud Access Security Brokers - What's all the HypeCloud Access Security Brokers - What's all the Hype
Cloud Access Security Brokers - What's all the Hype
 

Semelhante a SEB Forcepoint Corporate Overview

Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
Frederic Roy-Gobeil, CPA, CGA, M.Tax.
 
Achieving Data Privacy in the Enterprise
Achieving Data Privacy in the EnterpriseAchieving Data Privacy in the Enterprise
Achieving Data Privacy in the Enterprise
SafeNet
 
Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutions
Alan Rudd
 
Discuss how a successful organization should have the followin.docx
Discuss how a successful organization should have the followin.docxDiscuss how a successful organization should have the followin.docx
Discuss how a successful organization should have the followin.docx
cuddietheresa
 
Discuss how a successful organization should have the followin.docx
Discuss how a successful organization should have the followin.docxDiscuss how a successful organization should have the followin.docx
Discuss how a successful organization should have the followin.docx
salmonpybus
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
Arrow ECS UK
 

Semelhante a SEB Forcepoint Corporate Overview (20)

Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Esteban Próspero
Esteban PrósperoEsteban Próspero
Esteban Próspero
 
IDENTITY IS THE FIRST STEP TO TRUE NETWORK SECURITY
IDENTITY IS THE FIRST STEP TO TRUE NETWORK SECURITYIDENTITY IS THE FIRST STEP TO TRUE NETWORK SECURITY
IDENTITY IS THE FIRST STEP TO TRUE NETWORK SECURITY
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
Windstream Managed Network Security Ebook
Windstream Managed Network Security EbookWindstream Managed Network Security Ebook
Windstream Managed Network Security Ebook
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Level3-ATC comSpark.tech Presentation Snapshot
Level3-ATC comSpark.tech Presentation SnapshotLevel3-ATC comSpark.tech Presentation Snapshot
Level3-ATC comSpark.tech Presentation Snapshot
 
Achieving Data Privacy in the Enterprise
Achieving Data Privacy in the EnterpriseAchieving Data Privacy in the Enterprise
Achieving Data Privacy in the Enterprise
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overview
 
Disaster Risk Management in the Information Age
Disaster Risk Management in the Information AgeDisaster Risk Management in the Information Age
Disaster Risk Management in the Information Age
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industry
 
Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutions
 
Sophos
SophosSophos
Sophos
 
Discuss how a successful organization should have the followin.docx
Discuss how a successful organization should have the followin.docxDiscuss how a successful organization should have the followin.docx
Discuss how a successful organization should have the followin.docx
 
Discuss how a successful organization should have the followin.docx
Discuss how a successful organization should have the followin.docxDiscuss how a successful organization should have the followin.docx
Discuss how a successful organization should have the followin.docx
 
Aensis Cyber_Sec 2017
Aensis Cyber_Sec 2017Aensis Cyber_Sec 2017
Aensis Cyber_Sec 2017
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
Partner Welcome Kit
Partner Welcome KitPartner Welcome Kit
Partner Welcome Kit
 
AGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White PaperAGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White Paper
 

Mais de Stephen Bates

2007 Writing Presentation given as guest lecturer, George Mason University
2007 Writing Presentation given as guest lecturer, George Mason University2007 Writing Presentation given as guest lecturer, George Mason University
2007 Writing Presentation given as guest lecturer, George Mason University
Stephen Bates
 
The Effect of Technology on Those Who Package and Distribute the News
The Effect of Technology on Those Who Package and Distribute the NewsThe Effect of Technology on Those Who Package and Distribute the News
The Effect of Technology on Those Who Package and Distribute the News
Stephen Bates
 

Mais de Stephen Bates (17)

BatesCainelliStrategicAlliances2020v2.pdf
BatesCainelliStrategicAlliances2020v2.pdfBatesCainelliStrategicAlliances2020v2.pdf
BatesCainelliStrategicAlliances2020v2.pdf
 
Senior Executives in National and International Security
Senior Executives in National and International SecuritySenior Executives in National and International Security
Senior Executives in National and International Security
 
SEB Oracle Overview
SEB Oracle OverviewSEB Oracle Overview
SEB Oracle Overview
 
BatesCainelli Capabilities Overview
BatesCainelli Capabilities OverviewBatesCainelli Capabilities Overview
BatesCainelli Capabilities Overview
 
Enabling Legacy Sensors for the Internet of Things
Enabling Legacy Sensors for the Internet of ThingsEnabling Legacy Sensors for the Internet of Things
Enabling Legacy Sensors for the Internet of Things
 
Industrial Internet of Things -- Microsoft DC Azure Meetup
Industrial Internet of Things -- Microsoft DC Azure MeetupIndustrial Internet of Things -- Microsoft DC Azure Meetup
Industrial Internet of Things -- Microsoft DC Azure Meetup
 
OSIsoft USACE CIO Executive Briefing PART II 23aug16
OSIsoft USACE CIO Executive Briefing PART II 23aug16OSIsoft USACE CIO Executive Briefing PART II 23aug16
OSIsoft USACE CIO Executive Briefing PART II 23aug16
 
OSIsoft intros to USACE CIO at Microsoft Executive Briefing Center
OSIsoft intros to USACE CIO at Microsoft Executive Briefing CenterOSIsoft intros to USACE CIO at Microsoft Executive Briefing Center
OSIsoft intros to USACE CIO at Microsoft Executive Briefing Center
 
Internet of Things Primer
Internet of Things PrimerInternet of Things Primer
Internet of Things Primer
 
DISA Enterprise Storage Services Contract White Paper
DISA Enterprise Storage Services Contract White PaperDISA Enterprise Storage Services Contract White Paper
DISA Enterprise Storage Services Contract White Paper
 
Walter Reed Contract Win Project Kickoff
Walter Reed Contract Win Project KickoffWalter Reed Contract Win Project Kickoff
Walter Reed Contract Win Project Kickoff
 
Acuent Security
Acuent Security Acuent Security
Acuent Security
 
2007 Writing Presentation given as guest lecturer, George Mason University
2007 Writing Presentation given as guest lecturer, George Mason University2007 Writing Presentation given as guest lecturer, George Mason University
2007 Writing Presentation given as guest lecturer, George Mason University
 
Analytical Performance Management
Analytical Performance ManagementAnalytical Performance Management
Analytical Performance Management
 
Introduction to OCTI
Introduction to OCTIIntroduction to OCTI
Introduction to OCTI
 
Strategy and Strategic Alliances for the New York Times
Strategy and Strategic Alliances for the New York TimesStrategy and Strategic Alliances for the New York Times
Strategy and Strategic Alliances for the New York Times
 
The Effect of Technology on Those Who Package and Distribute the News
The Effect of Technology on Those Who Package and Distribute the NewsThe Effect of Technology on Those Who Package and Distribute the News
The Effect of Technology on Those Who Package and Distribute the News
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 

SEB Forcepoint Corporate Overview

  • 1. RETHINK CYBERSECURITY For today’s threats… …and tomorrow’s. May 2018 Stephen.Bates@forcepoint.com WhatsApp tel/txt +1 202 730 9760 http://www.linkedin.com/in/batess
  • 2. “Old Wine, New Bottles” PURPOSE-BUILT COMPANY HUMAN CENTRIC CYBERSECURITY 4One of the largest private cybersecurity companies in the world, with thousands of enterprise and government customers in more than 150 countries. 4Created by Raytheon in 2016 to commercialize defense-grade technologies for the enterprise security market. 4Supporting global governments, defense and intelligence communities to ensure success of the world’s most high-consequence missions. UEBA NGFW WEB, EMAIL, DLPCASB CROSS DOMAIN Cyber Products INSIDER THREAT UAM Cyber Products
  • 3. 3 Governments Financial Health Care Information Technology Energy & Utilities Government Security & Commercial Innovation 20+ Years Protecting Government Missions Solutions in Use across Intelligence, Defense and Civilian Agencies Trusted by Systems Integrators & Services Providers – Securing Customers & Themselves Unmatched Expertise Across Sectors Integrators & Services Providers SMC SMC CUSTOMER SUCCESS IS IN OUR DNA
  • 4. DIGITAL ACTIVITY “BAD”“GOOD” THE TRADITIONAL APPROACH TO CYBERSECURITY ‣ Trusting static policies in a dynamic environment ‣ Decide what is good or bad at a single point in time ‣ Configure your defenses to stop the bad from entering and allow the good to pass through THREAT CENTRIC Necessary but insufficient A LACK OF CONTEXT EASY TO CLASSIFY EASY TO CLASSIFY HARD TO CLASSIFY
  • 5. SECURITY EFFECTIVENESS Data-centricThreat-centric 4 UEBA 4 Anti-Virus 4 Firewall 4 Secure Web Gateway 4 NGFW 4 Email Gateway 4 DLP 4 CASB 4 UEBA 4 Anti-Virus 4 Firewall 4 Secure Web Gateway 4 NGFW 4 Email Gateway 4 DLP 4 CASB Source: Gartner, Cybersecurity Maturity Curve OUR JOURNEY TOGETHER – The Enemy is OUTSIDE the Walls 1987 1994 2001 ~2007 Mobility and Access created a paradigm shift. EVERYWHERE
  • 6. “BAD”“GOOD” NEW PARADIGM: HUMAN-CENTRIC CYBERSECURITY BEHAVIOR CENTRIC DIGITAL ACTIVITY ‣ Detect individuals interacting with system that pose the greatest potential user risk ‣ Rapidly and anonymously understand potential risky behavior and context around it ‣ Decide what is good or bad based on how users interact with your most valuable data ‣ Continuously revisit your decisions as you and our machines learn PROVIDE CONTEXT TO MAKE OPTIMAL SECURITY DECISIONS Risk-adaptive security CHANGE FROM THREAT CENTRIC TO BEHAVIOR CENTRIC
  • 7. 7 DATAPEOPLE FOCUS ON THE TRUE CONSTANTS: The Human Side of Cyber: interacting with data PEOPLE DATA Understanding the intersection of people, critical data and IP over networks of different trust levels. THE HUMAN POINT
  • 8. VISIBILITY CONTROL ENFORCEMENT Know where your critical data is & who is interacting with it everywhere One policy to manage data movement & access across ALL distributed systems Risk adaptive protection to act on change in human risk to critical data in real time the rhythm of your people the flow of your data PROTECT THE HUMAN POINT BY UNDERSTANDING AND 8
  • 9. 9 100x reduction in malware incidents when deploying Forcepoint.1 Forcepoint Web & Email Security Forcepoint Data Guard Eliminates costly and time-consuming manual data transfers of highly- regulated, sensitive data. Forcepoint NGFW Cuts network expenses by 50%, reduces cyberattacks by up to 86%, slashes incident response time as much as 73%. Forcepoint CASB Broadest cloud application support with unique customized risk assessment based on user behavior and data access classification. Forcepoint Insider Threat The most comprehensive understanding of user intent, trusted on over 1M endpoints. Forcepoint DLP Gartner Magic Quadrant Leader in Enterprise DLP 9 consecutive times. Forcepoint UEBA The leader in actionable insights based on risk-adaptive scoring. BEST IN CLASS CAPABILITIES: START ANYWHERE AND SCALE OUT
  • 10. 10 BEST IN CLASS CAPABILITIES: ITAR Controlled CROSS DOMAIN SOLUTIONS Forcepoint Data Guard Forcepoint Trusted Thin Client Forcepoint Trusted Print Delivery Forcepoint Trusted Mail System Forcepoint High Speed Guard Forcepoint SimShield Forcepoint Trusted Gateway System Forcepoint WebShield Eliminates costly and time-consuming manual data transfers of highly-regulated, sensitive data. Multilevel training and testing cost savings realized through same time, multi-groups training and early issue detection and correction. Simultaneous multilevel access providing significant ROI through reductions in infrastructure, hardware, office space, power consumption, and administration. Significant cost savings from reduced printer hardware at individual security levels and decreased capital investment, maintenance, consumables and administration. Secure, ‘on-demand’ web browsing from one security domain to another, eliminating data duplication and streamlining network traffic. A single inbox to consolidate email from different networks at the highest level Exceptional built-in manual review and automatic validations; enabling safe and simultaneous file movement between networks at different sensitivity levels. Demonstrated the industry’s fastest bi-directional transfer rates of more than 9 gigabits per second (Gb/s)
  • 11. HUMAN POINT SYSTEM ADDRESSES THESE CONCERNS OF CISOs A 11 Data is now stored everywhere and accessed from anywhere Too many point solutions with no unified security policy Too many alerts -- cannot determine critical signal Enforcement is manual, reactive, and too late Visibility 4 Forcepoint DLP and Forcepoint Insider Threat combine to provide powerful investigation capabilities, including video 4 Forcepoint NGFW offers central visibility into distributed locations 4 Cross Domain Solutions enable access and transfer of sensitive data between segmented networks Alert Efficacy 4 Forcepoint UEBA applies analytics to cut through the noise 4 Forcepoint DLP’s Incident Risk Ranking identifies and offers guidance to address the riskiest behavior Dynamic Enforcement 4 Forcepoint UEBA provides context into user actions across disparate data sources to identify out-of-compliance activity 4 Forcepoint DLP remediates fraudulent activity before it happens Integrated System 4 Forcepoint’s Human Point System provides an integrated view of clouds, 3rd party apps and users 4 Forcepoint’s system unifies multiple solutions in a single location
  • 12. SECURITY EFFECTIVENESS Data-centric Risk adaptiveThreat-centric 4 UEBA 4 Anti-Virus 4 Firewall 4 Secure Web Gateway 4 NGFW 4 Email Gateway 4 DLP 4 Insider Threat 4 CASB 4 DLP Source: Gartner, Cybersecurity Maturity Curve RISK ADAPTIVE AND SECURITY EFFECTIVENESS: OPPORTUNITIES TO UPGRADE CYBER POSTURE 4 Cross Domain Solutions Forcepoint UEBA Forcepoint NGFW Forcepoint Insider Threat Forcepoint Web/Email Security Forcepoint Data Guard Forcepoint DLP Forcepoint CASB THE HUMAN POINT SYSTEM
  • 13. OUR MISSION IS ALIGNED WITH YOURS • Protecting NATSEC: 125 Cleared Staff • Operational Readiness • Cost Savings • Accreditation: Speed to Deployment 13