SlideShare uma empresa Scribd logo
1 de 27
Baixar para ler offline
HP Enterprise Security




Aarij M Khan
Director of Product Marketing
HP Enterprise Security Products

©2011 Hewlett-Packard Development Company, L.P.
The information contained herein is subject to change without notice
The Problem
Mega trends
                   Evolving Business
                        Models


     Technology
    Advancements



                      Changing
                      Workforce
3
IT architectures are evolving rapidly….

    Users             Users                 Users              Users

  Application        Application          Application         Application

  Platform            Platform

    O/S                O/S

  Network
                                                               Mobile
   Physical           IaaS                  PaaS
                                                              Backend


                New architecture create security challenges     Transparent
                                                                Abstracted
                Security protection must focus on users and
                applications
Cyber crime is increasing…
Threat and risks are expanding in frequency and intensity
And traditional security solutions are falling short!
     Technology                                                Information
    Application Scanning                                                 End Point
    Firewall                                                           Applications
    IPS                                                          Network Scanners
    SIEM                                                               Compliance
    Anti-X                                                                    User
    Web                                                              IT Operations

                            Traditional Solutions         Bolted On
                                                Architecture-Specific
                                                         Lacking Automation
                                      Bolted On              Limited Context
                                 Architecture-Specific
                                 Lacking Automation
                                   Limited Context


         Multiple Technologies    Lots of Information      No Intelligence
SECURITY IS A MAJOR CIO CHALLENGE
Attack surface has grown as control & visibility have declined


                                         26% more pressing than closest
                                         challenge for cloud adoption




7 © Copyright 2011 Hewlett-Packard Development Company, L.P.
  The information contained herein is subject to change without notice.
The Solution
HP Business Risk Management Strategy
    Using Security Intelligence Platform
                                         Business
                                Risk management & compliance

                         Security                           IT




                                                                               Mobile
                            Users          Rollup to       Users
                                           security
                                         intelligence
                         Applications                   Applications




                                                                         Virtual
             Unify the
             security       Data                           Data
              layers
                                         Integrate        Systems
                           Systems




                                                                       Cloud
                                        Security & IT
                                        management
                          Networks                       Networks

9
HP Enterprise Security
•       1,500 security professionals from ArcSight, Fortify and TippingPoint teams
•       1,500 security professionals in HP Enterprise Security Services
•       Top five security company by market share (leader in SIEM, Log Mgt, AppSec, Network Security)
Magic Quadrant for Network Intrusion                                                 Magic Quadrant for Static and Dynamic                                                Magic Quadrant for Security Information
Prevention Systems                                                                   Application Security Testing                                                         and Event Management
December 2010.                                                                       December 2010 and December 2011.                                                     May 2011.




                                                  =HP




    The Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report. The Gartner report is available upon request from HP.
HP has the only security intelligence
platform that gives clients the insight to proactively
manage their specific enterprise threats and risks.
HP Security Intelligence Platform
  The only security intelligence platform that gives clients the insight to proactively manage
  their specific enterprise security threats and risks

                                                                                        Establish complete visibility
                                         Security Intelligence Platform
                                               IT PERFORMANCE SUITE                     across all applications and
                                                                                        systems
                                                   Information
                                                            Information
Contextual Information                                                                  Analyze vulnerabilities in
                                                                                        applications and operations
   Complete Visibility                                                                  to understand risk
  Research-Backed                                                                       Respond adaptively to
                                                                                        build defenses against the
Automated, Proactive &
      Adaptive
                                               Operations                 Application   exploitation of vulnerabilities
                                                                                        Measure security effectiveness
         Hybrid
 (Physical/Virtual/Cloud)                                                               and risk across people, process,
                                                                                        and technology to improve over
                                                                                        time
                                                ENTERPRISE SECURITY SERVICES
  12   Enterprise Security – HP Confidential
ESP Security Solutions

Universal Log    Regulatory         Proactive          Insider Threat
Management       Compliance         Network Security   Intelligence




      Advanced Threat   Privacy Breach   Data Leakage        Application
      Intelligence      Intelligence     Monitoring          Security
The Product Solutions




Enterprise Security – HP Confidential
  14
INDUSTRY LEADING HP SECURITY SOLUTIONS
   Magic Quadrant for Network                                                      Magic Quadrant for Static                                            Magic Quadrant for Security
   Intrusion Prevention Systems                                                    Application Security Testing                                         Information and Event Management
   6 December 2010.                                                                13 December 2010.                                                    13 May 2011.




                                                =HP




  The Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report. The Gartner report is available upon request from HP.
1
  © Copyright 2011 Hewlett-Packard Development Company, L.P.
5
  The information contained herein is subject to change without notice.
Information

  HP ArcSight Solution Architecture
  A comprehensive platform for monitoring modern threats and risks, augmented by
  services expertise and the most advanced security user community, Protect724



Establish complete visibility                                        Event
                                                                   Correlation
Analyze events in real time to deliver insight
                                                        User                      Controls
Respond quickly to prevent loss                       Monitoring                 Monitoring
                                                                     Data
                                                                    Capture
Measure security effectiveness across                  Fraud                       App
people, process, and technology to improve            Monitoring                 Monitoring
over time
                                                                      Log
                                                                   Management
HP TippingPoint Network Defense System
                                                                                    Operations   Applications
A complete set of security solutions that address today's advanced security
threats at the perimeter and core of your business.


 Scalable Infrastructure to address
 current and future security deployment              Next Gen IPS             Next Gen Firewall
 models (NG IPS/FW)

 Dynamic Analytics and policy                                         Net
                                                                    Network
                                                                    Defense
 deployment with real time (NG Mgmt)                                 System
                                                                      wrk
 Predictive Intelligence to proactively
 address current and future threat activity            DVLabs
                                                                              Next Gen Mgmt
 (DV Labs)                                             Research
HP Fortify Software Security Center
                                                                                                   Applications
Identifies and eliminates risk in existing applications and prevents the introduction
of risk during application development, in-house or from vendors.


                                                           Protects business critical applications from
                                                           advanced cyber attacks by removing security
                                                           vulnerabilities from software
                              In-house        Outsourced   Accelerates time-to-value for achieving secure
                                                           applications
                                                           Increases development productivity by enabling
                                                           security to be built into software, rather than
                                                           added on after it is deployed
                                                           Delivers risk intelligence from application
                                                           development to improve operational security
                                Commercial   Open source


   Enterprise Security – HP Confidential
A real world example: RSA




Enterprise Security – HP Confidential
  19
What happened in the RSA breach?

 Finance person receives      Opens to see 2012 Recruitment            RAT program installed utilizing
       a junk email                 plan with .xls file                  Adobe Flash vulnerability




         NMAP scan of network to
        collect sensitive information                 Poison Ivy malware is initiated




       Collect data over a               Split file, encrypt, ftp to
                                                                                RSA is in the headlines
         period of time                    good.mincesur.com
What if RSA was using HP ESP solutions?

1                                           2                                          3

      Finance person receives
     Security model is broken with       Use HP TippingPoint Recruitment
                                          Opens to see 2012 solutions to             UseRAT program installed to eliminate
                                                                                         HP Fortify solutions utilizing
    bolted on a junk email
              security at every layer    block traffic from malicious senders
                                                   plan with .xls file                     Adobe Flash vulnerability
                                                                                         vulnerabilities in applications




      5                                                          4
          Use HP ArcSightof network to
                NMAP scan solutions to correlate                   Use HP TippingPoint solutions to block
          roles and responsibilities against tasks
              collect sensitive information                          malicious Ivy malware is initiated
                                                                      Poison payload at the perimeter




      6    Use HP ArcSight solutions to monitor
              Collect data over a and             7 Use HP TippingPoint HPblock traffic to
                                                                          to
                                                          Split file, encrypt, ftp to to     8   Effective Enterprise
               your users, applications,            malicious domain and     ArcSight            RSA is in the headlines
                                                                                                    Security!
                 period of time
                      infrastructure                correlate good.mincesur.com access
                                                              login/logout with network
Intelligent ESP Integrations




Enterprise Security – HP Confidential
  22
Secure Application Lifecycle Management
    Fortify intelligence integrated with HP ALM and HP Quality Center
•   Software Security Center or WebInspect submits
    security vulnerabilities to HP Application Life Cycle
    Management (ALM) or HP Quality Center as defects

•   Security Vulnerabilities can then be managed as
    software defects by development teams

•   Software Security Center remains the system of
    record for security vulnerabilities
    –   Enables development teams to manage security
        vulnerabilities just like any other defect
    –   Formalizes workflow for addressing security
        vulnerabilities
    –   Improves security assurance for applications
Reputation Security Monitor
 Identify bots and quarantine devices for remediation
                                                   ThreatLinQ



                                    RepDV   LightHouse Events Filters   Malware Analysis
1) Connection activity is                                 Updates to ESM via ThreatLinQ
   reported by FW. ESM
   correlates coms to C&C                                                                  3) SMS sends action set to IPS.
   via RepDV to internal       1                                                              Endpoints are now blocked and
   private IP and user ID’s                                                                   quarantined for remediation
                                                   2) ESM instructs SMS to quarantine
                                                      internal endpoints for remediation
                                                                    2                                                 Policy Mgmt
                                                                                                                      (SMS)

                                                                                                       3              3
                                      1
                                                      4



                                                     4) Identity based reporting
                                                                                                 IPS                 IPS
                                                        provides visibility to endpoint
                 Correlation Zone                       infection by dept/groups                       Enforcement Zone
Adaptive Web Application Firewall (WAF) Technology
Adaptive technology to protect web applications                        HP WebInspect Scan    1


•   What it is
                                                                              Internet
    –   Advanced web application scanning to uncover                                                                3
        vulnerabilities combined with adaptive IPS response
    –   WebInspect information passed to WebAppDV to auto-              SSL


        generate IPS filters for virtual vulnerability patch                                  4
                                                                        IPS

•   Benefits                                                                                                    2
    –   Protection for custom and commercial web applications                                    Vulnerability Report
    –   Inspection of encrypted and non-encrypted traffic (ideal for
        web commerce apps)
    –   Elimination of tuning required by legacy WAFs

                                                                         Vulnerability Page and Parameter
Why HP Enterprise Security Products
•        Industry-leading, automated security solutions and visibility
     –   ArcSight, Fortify, TippingPoint all MQ Leaders/Best in Class
     –   Security intelligence delivered in context
     –   Trusted, proactive and automated action
     –   Cloud-ready

•        Worlds best research for security intelligence and risk management
     –   Best in class application security and network security research
     –   Discovers more vulnerabilities than the rest of the market combined

•        Integrated with leading IT operations solutions
     –   Universal Log Management tied to Systems Event Management
     –   Enhanced asset and threat modeling
     –   A key component of the HP IT Performance Suite

27
THANK YOU




Enterprise Security – HP Confidential
  28

Mais conteúdo relacionado

Mais procurados

Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6David Spinks
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...Amazon Web Services
 
Trend Micro - 13martie2012
Trend Micro - 13martie2012Trend Micro - 13martie2012
Trend Micro - 13martie2012Agora Group
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityAndrew Wong
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trendswardell henley
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGtovmug
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentationAndrew Wong
 
Microsoft Forefront - Secure Endpoint Solution Presentation
Microsoft Forefront - Secure Endpoint Solution PresentationMicrosoft Forefront - Secure Endpoint Solution Presentation
Microsoft Forefront - Secure Endpoint Solution PresentationMicrosoft Private Cloud
 
IBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterIBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterAnna Landolfi
 
International approaches to critical information infrastructure protection ...
International approaches to critical information infrastructure protection   ...International approaches to critical information infrastructure protection   ...
International approaches to critical information infrastructure protection ...owaspindia
 
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...DFLABS SRL
 
Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance 1CloudRoad.com
 
Security In A Hybrid MAM and MDM World
Security In A Hybrid MAM and MDM WorldSecurity In A Hybrid MAM and MDM World
Security In A Hybrid MAM and MDM WorldApperian
 
Complete Security with Sophos and Softchoice
Complete Security with Sophos and SoftchoiceComplete Security with Sophos and Softchoice
Complete Security with Sophos and SoftchoiceSoftchoice Corporation
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFLABS SRL
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Securityeircom
 

Mais procurados (20)

Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6Csirs Trabsport Security September 2011 V 3.6
Csirs Trabsport Security September 2011 V 3.6
 
cyber
cybercyber
cyber
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
 
Trend Micro - 13martie2012
Trend Micro - 13martie2012Trend Micro - 13martie2012
Trend Micro - 13martie2012
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep Security
 
Security Intelligence
Security IntelligenceSecurity Intelligence
Security Intelligence
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trends
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUG
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
 
Microsoft Forefront - Secure Endpoint Solution Presentation
Microsoft Forefront - Secure Endpoint Solution PresentationMicrosoft Forefront - Secure Endpoint Solution Presentation
Microsoft Forefront - Secure Endpoint Solution Presentation
 
IBM per la sicurezza del Datacenter
IBM per la sicurezza del DatacenterIBM per la sicurezza del Datacenter
IBM per la sicurezza del Datacenter
 
International approaches to critical information infrastructure protection ...
International approaches to critical information infrastructure protection   ...International approaches to critical information infrastructure protection   ...
International approaches to critical information infrastructure protection ...
 
Bi cloud saa_s
Bi cloud saa_sBi cloud saa_s
Bi cloud saa_s
 
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
 
Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance
 
Security In A Hybrid MAM and MDM World
Security In A Hybrid MAM and MDM WorldSecurity In A Hybrid MAM and MDM World
Security In A Hybrid MAM and MDM World
 
Complete Security with Sophos and Softchoice
Complete Security with Sophos and SoftchoiceComplete Security with Sophos and Softchoice
Complete Security with Sophos and Softchoice
 
Regulatory Compliance Financial Institution
Regulatory Compliance Financial InstitutionRegulatory Compliance Financial Institution
Regulatory Compliance Financial Institution
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Security
 

Destaque

Innovations 2012 Presentation: Teamwork: The Key to Faculty Engagement in Cou...
Innovations 2012 Presentation: Teamwork: The Key to Faculty Engagement in Cou...Innovations 2012 Presentation: Teamwork: The Key to Faculty Engagement in Cou...
Innovations 2012 Presentation: Teamwork: The Key to Faculty Engagement in Cou...kForgard
 
Day 1 p1 time of remarkable change
Day 1   p1  time of remarkable changeDay 1   p1  time of remarkable change
Day 1 p1 time of remarkable changeLilian Schaffer
 
kForgard - Beyond the LMS
kForgard - Beyond the LMSkForgard - Beyond the LMS
kForgard - Beyond the LMSkForgard
 
1st day 1 - hp and hp s oftware overview
1st day    1 - hp and hp s oftware overview1st day    1 - hp and hp s oftware overview
1st day 1 - hp and hp s oftware overviewLilian Schaffer
 

Destaque (8)

Innovations 2012 Presentation: Teamwork: The Key to Faculty Engagement in Cou...
Innovations 2012 Presentation: Teamwork: The Key to Faculty Engagement in Cou...Innovations 2012 Presentation: Teamwork: The Key to Faculty Engagement in Cou...
Innovations 2012 Presentation: Teamwork: The Key to Faculty Engagement in Cou...
 
Day 1 p1 time of remarkable change
Day 1   p1  time of remarkable changeDay 1   p1  time of remarkable change
Day 1 p1 time of remarkable change
 
kForgard - Beyond the LMS
kForgard - Beyond the LMSkForgard - Beyond the LMS
kForgard - Beyond the LMS
 
Sofia rodriguez 2012
Sofia rodriguez 2012Sofia rodriguez 2012
Sofia rodriguez 2012
 
Dev ops intro
Dev ops  introDev ops  intro
Dev ops intro
 
Hplabs overviewnn
Hplabs overviewnnHplabs overviewnn
Hplabs overviewnn
 
3rd day big data
3rd day   big data3rd day   big data
3rd day big data
 
1st day 1 - hp and hp s oftware overview
1st day    1 - hp and hp s oftware overview1st day    1 - hp and hp s oftware overview
1st day 1 - hp and hp s oftware overview
 

Semelhante a Day 3 p2 - security

Ibm rational day-france_what's next
Ibm rational day-france_what's nextIbm rational day-france_what's next
Ibm rational day-france_what's nextDuffy Fron
 
Security Patterns How To Make Security Arch Easy To Consume
Security Patterns   How To Make Security Arch Easy To ConsumeSecurity Patterns   How To Make Security Arch Easy To Consume
Security Patterns How To Make Security Arch Easy To ConsumeJeff Johnson
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonIBM Danmark
 
INFOSEC LANDSCAPE AND RESEARCH TRENDS
INFOSEC LANDSCAPE AND RESEARCH TRENDSINFOSEC LANDSCAPE AND RESEARCH TRENDS
INFOSEC LANDSCAPE AND RESEARCH TRENDSgopikurup
 
Unleash Business Innovation with the Next Generation of Cloud Computing
Unleash Business Innovation with the Next Generation of Cloud ComputingUnleash Business Innovation with the Next Generation of Cloud Computing
Unleash Business Innovation with the Next Generation of Cloud ComputingSam Garforth
 
IBM Software Day 2013. Turning opportunities into outcomes
IBM Software Day 2013. Turning opportunities into outcomesIBM Software Day 2013. Turning opportunities into outcomes
IBM Software Day 2013. Turning opportunities into outcomesIBM (Middle East and Africa)
 
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...Cloudera, Inc.
 
What is behind the cloud
What is behind the cloudWhat is behind the cloud
What is behind the cloudJoseph Remesar
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMwareOpSource
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaMicrosoft Singapore
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalArrow ECS UK
 
Cloud Security - Made simple
Cloud Security - Made simpleCloud Security - Made simple
Cloud Security - Made simpleSameer Paradia
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntelAPAC
 
Axxera Security Solutions
Axxera Security SolutionsAxxera Security Solutions
Axxera Security Solutionsakshayvreddy
 
Asigra Product Marketing Strategy
Asigra Product Marketing StrategyAsigra Product Marketing Strategy
Asigra Product Marketing StrategyJas Mann
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceAberla
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditBob Rhubart
 
My PC Mistook Me For A Hat
My PC Mistook Me For A HatMy PC Mistook Me For A Hat
My PC Mistook Me For A Hatgopikurup
 

Semelhante a Day 3 p2 - security (20)

Ibm rational day-france_what's next
Ibm rational day-france_what's nextIbm rational day-france_what's next
Ibm rational day-france_what's next
 
Nebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi VerzeNebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi Verze
 
Security Patterns How To Make Security Arch Easy To Consume
Security Patterns   How To Make Security Arch Easy To ConsumeSecurity Patterns   How To Make Security Arch Easy To Consume
Security Patterns How To Make Security Arch Easy To Consume
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
 
INFOSEC LANDSCAPE AND RESEARCH TRENDS
INFOSEC LANDSCAPE AND RESEARCH TRENDSINFOSEC LANDSCAPE AND RESEARCH TRENDS
INFOSEC LANDSCAPE AND RESEARCH TRENDS
 
Unleash Business Innovation with the Next Generation of Cloud Computing
Unleash Business Innovation with the Next Generation of Cloud ComputingUnleash Business Innovation with the Next Generation of Cloud Computing
Unleash Business Innovation with the Next Generation of Cloud Computing
 
IBM Software Day 2013. Turning opportunities into outcomes
IBM Software Day 2013. Turning opportunities into outcomesIBM Software Day 2013. Turning opportunities into outcomes
IBM Software Day 2013. Turning opportunities into outcomes
 
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
 
What is behind the cloud
What is behind the cloudWhat is behind the cloud
What is behind the cloud
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMware
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estonina
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_final
 
Cloud Security - Made simple
Cloud Security - Made simpleCloud Security - Made simple
Cloud Security - Made simple
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfee
 
Axxera Security Solutions
Axxera Security SolutionsAxxera Security Solutions
Axxera Security Solutions
 
Asigra Product Marketing Strategy
Asigra Product Marketing StrategyAsigra Product Marketing Strategy
Asigra Product Marketing Strategy
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a Service
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 
Jeffrey Nick
Jeffrey NickJeffrey Nick
Jeffrey Nick
 
My PC Mistook Me For A Hat
My PC Mistook Me For A HatMy PC Mistook Me For A Hat
My PC Mistook Me For A Hat
 

Mais de Lilian Schaffer

1st day 3 - agility vs risk
1st day   3 - agility vs risk1st day   3 - agility vs risk
1st day 3 - agility vs riskLilian Schaffer
 
1st day 4 - financial services & insurance technology trends and challenges
1st day   4 - financial services & insurance technology trends and challenges1st day   4 - financial services & insurance technology trends and challenges
1st day 4 - financial services & insurance technology trends and challengesLilian Schaffer
 
2nd day 1 - alm overview
2nd day   1 - alm overview 2nd day   1 - alm overview
2nd day 1 - alm overview Lilian Schaffer
 
2nd day 2 - bsm overview
2nd day   2 - bsm overview 2nd day   2 - bsm overview
2nd day 2 - bsm overview Lilian Schaffer
 
Project and portfolio management
Project and portfolio managementProject and portfolio management
Project and portfolio managementLilian Schaffer
 
It performance suite_overview_ebc_11062012
It performance suite_overview_ebc_11062012It performance suite_overview_ebc_11062012
It performance suite_overview_ebc_11062012Lilian Schaffer
 
Day 1 p3 - project and portfolio management
Day 1   p3 - project and portfolio managementDay 1   p3 - project and portfolio management
Day 1 p3 - project and portfolio managementLilian Schaffer
 
Day 1 p4 - application lifecycle management
Day 1   p4  - application lifecycle managementDay 1   p4  - application lifecycle management
Day 1 p4 - application lifecycle managementLilian Schaffer
 
Day 2 p1 - operate simply
Day 2   p1 - operate simplyDay 2   p1 - operate simply
Day 2 p1 - operate simplyLilian Schaffer
 
Day 2 p2 - business services management
Day 2   p2 - business services managementDay 2   p2 - business services management
Day 2 p2 - business services managementLilian Schaffer
 

Mais de Lilian Schaffer (20)

Collaborative Defence
Collaborative DefenceCollaborative Defence
Collaborative Defence
 
3rd day hp it
3rd day   hp it3rd day   hp it
3rd day hp it
 
3rd day itsm
3rd day   itsm3rd day   itsm
3rd day itsm
 
1st day 3 - agility vs risk
1st day   3 - agility vs risk1st day   3 - agility vs risk
1st day 3 - agility vs risk
 
1st day 4 - financial services & insurance technology trends and challenges
1st day   4 - financial services & insurance technology trends and challenges1st day   4 - financial services & insurance technology trends and challenges
1st day 4 - financial services & insurance technology trends and challenges
 
2nd day 1 - alm overview
2nd day   1 - alm overview 2nd day   1 - alm overview
2nd day 1 - alm overview
 
1st day 2 - blueprint
1st day   2 - blueprint1st day   2 - blueprint
1st day 2 - blueprint
 
2nd day 2 - bsm overview
2nd day   2 - bsm overview 2nd day   2 - bsm overview
2nd day 2 - bsm overview
 
Project and portfolio management
Project and portfolio managementProject and portfolio management
Project and portfolio management
 
It performance suite_overview_ebc_11062012
It performance suite_overview_ebc_11062012It performance suite_overview_ebc_11062012
It performance suite_overview_ebc_11062012
 
Hp software strategy
Hp software strategyHp software strategy
Hp software strategy
 
Day 3 P5 Hp Art
Day 3   P5   Hp ArtDay 3   P5   Hp Art
Day 3 P5 Hp Art
 
Day 3 p5 - hp art
Day 3   p5 - hp artDay 3   p5 - hp art
Day 3 p5 - hp art
 
Day 1 p3 - project and portfolio management
Day 1   p3 - project and portfolio managementDay 1   p3 - project and portfolio management
Day 1 p3 - project and portfolio management
 
Day 1 p4 - application lifecycle management
Day 1   p4  - application lifecycle managementDay 1   p4  - application lifecycle management
Day 1 p4 - application lifecycle management
 
Day 2 p1 - operate simply
Day 2   p1 - operate simplyDay 2   p1 - operate simply
Day 2 p1 - operate simply
 
Day 2 p2 - business services management
Day 2   p2 - business services managementDay 2   p2 - business services management
Day 2 p2 - business services management
 
Day 3 p1 - itsm
Day 3   p1 - itsmDay 3   p1 - itsm
Day 3 p1 - itsm
 
Day 3 p3 - xs and ec
Day 3   p3 - xs and ecDay 3   p3 - xs and ec
Day 3 p3 - xs and ec
 
Day 2 p3 - automation
Day 2   p3 - automationDay 2   p3 - automation
Day 2 p3 - automation
 

Último

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 

Último (20)

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 

Day 3 p2 - security

  • 1. HP Enterprise Security Aarij M Khan Director of Product Marketing HP Enterprise Security Products ©2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice
  • 3. Mega trends Evolving Business Models Technology Advancements Changing Workforce 3
  • 4. IT architectures are evolving rapidly…. Users Users Users Users Application Application Application Application Platform Platform O/S O/S Network Mobile Physical IaaS PaaS Backend New architecture create security challenges Transparent Abstracted Security protection must focus on users and applications
  • 5. Cyber crime is increasing… Threat and risks are expanding in frequency and intensity
  • 6. And traditional security solutions are falling short! Technology Information Application Scanning End Point Firewall Applications IPS Network Scanners SIEM Compliance Anti-X User Web IT Operations Traditional Solutions Bolted On Architecture-Specific Lacking Automation Bolted On Limited Context Architecture-Specific Lacking Automation Limited Context Multiple Technologies Lots of Information No Intelligence
  • 7. SECURITY IS A MAJOR CIO CHALLENGE Attack surface has grown as control & visibility have declined 26% more pressing than closest challenge for cloud adoption 7 © Copyright 2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.
  • 9. HP Business Risk Management Strategy Using Security Intelligence Platform Business Risk management & compliance Security IT Mobile Users Rollup to Users security intelligence Applications Applications Virtual Unify the security Data Data layers Integrate Systems Systems Cloud Security & IT management Networks Networks 9
  • 10. HP Enterprise Security • 1,500 security professionals from ArcSight, Fortify and TippingPoint teams • 1,500 security professionals in HP Enterprise Security Services • Top five security company by market share (leader in SIEM, Log Mgt, AppSec, Network Security) Magic Quadrant for Network Intrusion Magic Quadrant for Static and Dynamic Magic Quadrant for Security Information Prevention Systems Application Security Testing and Event Management December 2010. December 2010 and December 2011. May 2011. =HP The Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report. The Gartner report is available upon request from HP.
  • 11. HP has the only security intelligence platform that gives clients the insight to proactively manage their specific enterprise threats and risks.
  • 12. HP Security Intelligence Platform The only security intelligence platform that gives clients the insight to proactively manage their specific enterprise security threats and risks Establish complete visibility Security Intelligence Platform IT PERFORMANCE SUITE across all applications and systems Information Information Contextual Information Analyze vulnerabilities in applications and operations Complete Visibility to understand risk Research-Backed Respond adaptively to build defenses against the Automated, Proactive & Adaptive Operations Application exploitation of vulnerabilities Measure security effectiveness Hybrid (Physical/Virtual/Cloud) and risk across people, process, and technology to improve over time ENTERPRISE SECURITY SERVICES 12 Enterprise Security – HP Confidential
  • 13. ESP Security Solutions Universal Log Regulatory Proactive Insider Threat Management Compliance Network Security Intelligence Advanced Threat Privacy Breach Data Leakage Application Intelligence Intelligence Monitoring Security
  • 14. The Product Solutions Enterprise Security – HP Confidential 14
  • 15. INDUSTRY LEADING HP SECURITY SOLUTIONS Magic Quadrant for Network Magic Quadrant for Static Magic Quadrant for Security Intrusion Prevention Systems Application Security Testing Information and Event Management 6 December 2010. 13 December 2010. 13 May 2011. =HP The Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report. The Gartner report is available upon request from HP. 1 © Copyright 2011 Hewlett-Packard Development Company, L.P. 5 The information contained herein is subject to change without notice.
  • 16. Information HP ArcSight Solution Architecture A comprehensive platform for monitoring modern threats and risks, augmented by services expertise and the most advanced security user community, Protect724 Establish complete visibility Event Correlation Analyze events in real time to deliver insight User Controls Respond quickly to prevent loss Monitoring Monitoring Data Capture Measure security effectiveness across Fraud App people, process, and technology to improve Monitoring Monitoring over time Log Management
  • 17. HP TippingPoint Network Defense System Operations Applications A complete set of security solutions that address today's advanced security threats at the perimeter and core of your business. Scalable Infrastructure to address current and future security deployment Next Gen IPS Next Gen Firewall models (NG IPS/FW) Dynamic Analytics and policy Net Network Defense deployment with real time (NG Mgmt) System wrk Predictive Intelligence to proactively address current and future threat activity DVLabs Next Gen Mgmt (DV Labs) Research
  • 18. HP Fortify Software Security Center Applications Identifies and eliminates risk in existing applications and prevents the introduction of risk during application development, in-house or from vendors. Protects business critical applications from advanced cyber attacks by removing security vulnerabilities from software In-house Outsourced Accelerates time-to-value for achieving secure applications Increases development productivity by enabling security to be built into software, rather than added on after it is deployed Delivers risk intelligence from application development to improve operational security Commercial Open source Enterprise Security – HP Confidential
  • 19. A real world example: RSA Enterprise Security – HP Confidential 19
  • 20. What happened in the RSA breach? Finance person receives Opens to see 2012 Recruitment RAT program installed utilizing a junk email plan with .xls file Adobe Flash vulnerability NMAP scan of network to collect sensitive information Poison Ivy malware is initiated Collect data over a Split file, encrypt, ftp to RSA is in the headlines period of time good.mincesur.com
  • 21. What if RSA was using HP ESP solutions? 1 2 3 Finance person receives Security model is broken with Use HP TippingPoint Recruitment Opens to see 2012 solutions to UseRAT program installed to eliminate HP Fortify solutions utilizing bolted on a junk email security at every layer block traffic from malicious senders plan with .xls file Adobe Flash vulnerability vulnerabilities in applications 5 4 Use HP ArcSightof network to NMAP scan solutions to correlate Use HP TippingPoint solutions to block roles and responsibilities against tasks collect sensitive information malicious Ivy malware is initiated Poison payload at the perimeter 6 Use HP ArcSight solutions to monitor Collect data over a and 7 Use HP TippingPoint HPblock traffic to to Split file, encrypt, ftp to to 8 Effective Enterprise your users, applications, malicious domain and ArcSight RSA is in the headlines Security! period of time infrastructure correlate good.mincesur.com access login/logout with network
  • 22. Intelligent ESP Integrations Enterprise Security – HP Confidential 22
  • 23. Secure Application Lifecycle Management Fortify intelligence integrated with HP ALM and HP Quality Center • Software Security Center or WebInspect submits security vulnerabilities to HP Application Life Cycle Management (ALM) or HP Quality Center as defects • Security Vulnerabilities can then be managed as software defects by development teams • Software Security Center remains the system of record for security vulnerabilities – Enables development teams to manage security vulnerabilities just like any other defect – Formalizes workflow for addressing security vulnerabilities – Improves security assurance for applications
  • 24. Reputation Security Monitor Identify bots and quarantine devices for remediation ThreatLinQ RepDV LightHouse Events Filters Malware Analysis 1) Connection activity is Updates to ESM via ThreatLinQ reported by FW. ESM correlates coms to C&C 3) SMS sends action set to IPS. via RepDV to internal 1 Endpoints are now blocked and private IP and user ID’s quarantined for remediation 2) ESM instructs SMS to quarantine internal endpoints for remediation 2 Policy Mgmt (SMS) 3 3 1 4 4) Identity based reporting IPS IPS provides visibility to endpoint Correlation Zone infection by dept/groups Enforcement Zone
  • 25. Adaptive Web Application Firewall (WAF) Technology Adaptive technology to protect web applications HP WebInspect Scan 1 • What it is Internet – Advanced web application scanning to uncover 3 vulnerabilities combined with adaptive IPS response – WebInspect information passed to WebAppDV to auto- SSL generate IPS filters for virtual vulnerability patch 4 IPS • Benefits 2 – Protection for custom and commercial web applications Vulnerability Report – Inspection of encrypted and non-encrypted traffic (ideal for web commerce apps) – Elimination of tuning required by legacy WAFs Vulnerability Page and Parameter
  • 26. Why HP Enterprise Security Products • Industry-leading, automated security solutions and visibility – ArcSight, Fortify, TippingPoint all MQ Leaders/Best in Class – Security intelligence delivered in context – Trusted, proactive and automated action – Cloud-ready • Worlds best research for security intelligence and risk management – Best in class application security and network security research – Discovers more vulnerabilities than the rest of the market combined • Integrated with leading IT operations solutions – Universal Log Management tied to Systems Event Management – Enhanced asset and threat modeling – A key component of the HP IT Performance Suite 27
  • 27. THANK YOU Enterprise Security – HP Confidential 28