micro focus presentation template - custom.cvent.com · enterprise devops hybrid it management...

Post on 12-Aug-2019

216 Views

Category:

Documents

0 Downloads

Preview:

Click to see full reader

TRANSCRIPT

Travis GrandpreSr. Director

Security, Risk & Governance

Thank YouTo all of our Sponsors

Platinum

Gold

Silver

Review our software

https://gtnr.it/2UOXCNE

Scan the QR code or access “Gartner Peer Insights” from the A-Z guide in

the mobile app

Poll #1

Poll #2

John DelkCMO & GM

Security, Risk & Governance

Enterprise DevOps

Hybrid IT Management

Security, Risk & Governance

Predictive Analytics

Speed

Security

Insights

AgilityEnabled by…

Our innovation and focus is designed to help you deliver a pragmatic approach to Digital Transformation

Cyber damages continue to outpace spend

CSO online: Top 5 cybersecurity facts, figures and statistics for 2018

Cyber damages to hit $6 trillion

annually by 2021

Up from $3 trillion in 2015

Cyber security spending toexceed $1

trillion from 2017 to 2021

Cyber crime will more than

triple the number of

unfilled security jobs

Predicted to reach 3.5

million by 2021

Human attack surface to reach6 billion people

by 2022

Ransomware damage costs

are predicted to reach $11.5

billionby 2019

Cybersecurity

Risk management

Corporate governance

Industry regulationsMarket cap

OpEx & sales

Customer service

DevOps & IT Ops

Human resources

Investor confidence

Boardroomagenda

Domains merging to address concerns

Security, Risk& Governance

Security Risk Governance

Cybersecurity InfoSec

Cyber-ResilienceCritical Infrastructure

300%GROWTH

over the past 6 years

Investments continue at record paceCybersecurity funding

Source: Data provided by CB Insights

Point solutions only address narrow problems

Securing people and their data was simpler once

But has moved to a new level of complexity!

Data

Applications

Identities

Take a holistic, analytics-driven approach to securing what matters most:

Identities Applications Data

Security, Risk & GovernanceMicro Focus Portfolio

DATA GOVERNANCE & PROTECTION

APPLICATION SECURITY

IDENTITY & ACCESS MANAGEMENT

ENDPOINT SECURITY

SECURITY OPERATIONS

INFORMATION ARCHIVING

ANALYTICS & MACHINE LEARNING

Core business needs for the enterprise

Security, Risk, and Governance

BreachDefense

Compliance GovernancePrivacySeamlessApp Security

Data

Applications

Identities

Stephan JouCTO

Poll #3

Analytics & machine learning

Humans and machines: Better together

ACQUIRE DATA BASELINE DETECT THREAT LEADS

Unsupervised machine learning approach to security

From billions to a small number of high quality leads

Our first success story: $20B manufacturer

X

2 Engineers stole data

1 Year

$1 Million SpentLarge security

vendor failed to find anything

Easily identified the 2 Engineers

2 Weeks

Found 3 additional users stealing data in North America

Found 8 additional users stealing data in China

One of our models: Unusual IP access

Interset today: By the numbers

450 threat detection algorithms, and growing

100% unsupervised, online machine learning

13 data categories analyzed

100 person years of development, hardening and refinement

5 years of security analytics in the market

An In-Q-Tel portfolio company

Now a Micro Focus company

State of the industry

Standard Reporting

Ad hoc Reporting

Query/Drill Down

Alerts

Forecasting

Simulation

Predictive Modeling

In memory data, fuzzy search, geo spatial

Causality, probabilistic, confidence levels

High fidelity, games, data farming

Larger data sets, nonlinear regression

Rules/triggers, context sensitive, complex events

Query by example, user defined reports

Real time, visualizations, user interaction

Trad

itio

nal

Optimization Decision complexity, solution speed

Ne

w D

ata

Entity Resolution

Annotation and Tokenization

Relationship, Feature Extraction

People, roles, locations, things

Rules, semantic inferencing, matching

Automated, crowd sourced

Optimization under Uncertainty Quantifying or mitigating risk

Adaptive Analysis

Continual Analysis Responding to local change/feedback

Responding to context

Ne

w M

eth

od

s

Today.

Data

Math

• Desktops and Servers• Mobile• Cloud• Social Networks• Open Data, External Data, IOCs• Enterprise to Global Systems

• Forensic Analysis• Risk Modeling• Anomaly Detection• Entity Resolution• Behavioral Simulation• Behavioral Prediction• Threat Response Optimization

Advanced Threat Detectionand Response

• What happened?• How many, how often?• Where is the risk and threat?

• How can this threat be contained?• How can we prevent this?• What will happen next?

• What is the best possible response to this threat?

Vision for security analytics

Core business needs for the enterprise

Security, Risk, and Governance

BreachDefense

Compliance GovernancePrivacySeamlessApp Security

Data

Applications

Identities

Compliance Governance

What CISOs are saying …

Nick NikolsVP, StrategySecurity, Risk & Governance

Issues that CISOs are facing in 2019

“More CISOs are moving from being techies to really having to understand the business, the business risks and how business processes are supported by technology”

Ash Ahuja, CISO in residence at Gartner

https://searchsecurity.techtarget.com/feature/Top-10-CISO-concerns-for-2019-span-a-wide-range-of-issues

“[Cybersecurity is] an iterative process that CISOs continue to refine. Largely, we've been focused on the technical aspects since the inception of our defined role within an organization, but the strategic focus has become more important and a bigger part of the role as security has become elevated to the boardand C-suite level”

Robert LaMagna-Reiter, CISO at FNTS

https://searchsecurity.techtarget.com/feature/Top-10-CISO-concerns-for-2019-span-a-wide-range-of-issues

“Basic security hygiene -- asset management, patching and configuration management, collecting security telemetry, multifactor authentication -- is actually the most important thing to get right. I think we'll start to see a back-to-basics approach in 2019, based on these learnings”

Cory Scott, CISO at LinkedIn

https://searchsecurity.techtarget.com/feature/Top-10-CISO-concerns-for-2019-span-a-wide-range-of-issues

Align real solutions to your concerns

BreachDefense

Data Security and Privacy

SeamlessApp Security

Defending against breach

“One of the biggest things I'm concerned about is the scale of attacks. I think it's only a matter of time before we see an attack that causes a large number of deaths”

Gary Hayslip, CISO at Webroot

https://searchsecurity.techtarget.com/feature/Top-10-CISO-concerns-for-2019-span-a-wide-range-of-issues

Poll #4

The CISO needs to assess the current situation and prioritize an effective course of action

Inventory current assets

Discover where data resides

Classify the sensitivity of data

Monitor and analyze activities

Determine current risk exposure

Where do you begin?

ZENworks can inventory current assets

Structured Data Manager and ControlPoint can discover where both structured and unstructured data resides and classify its level of sensitivity

Fortify can discover code vulnerabilities

ArcSight can collect and monitor events and Interset and Vertica can analyze activities

Micro Focus can help identify

Based on the current risk exposure, the CISO prioritizes the protective and detective controls that will have the most impact

Slow down attacks by:

─ Governing appropriate access

─ Facilitating adoption of least privilege and zero trust models

─ Encrypting / tokenizing sensitive data

Speed up detection, inspection, and analysis of threats

─ Catch them before significant damage can be done

Implementing controls

Micro Focus can help protect and detect

ZENworks can secure endpoints

NetIQ can ensure appropriate access

Voltage can encrypt both structured and unstructured data

ArcSight can collect, detect, and inspect events

Interset and Vertica can analyze activities

Fortify can detect anomalous app activity

In preparation for any new breaches or attacks, the CISO must formulate plans for a fast response and recovery

Prepare for fast response

─ Shutdown vectors of ongoing attack

─ Contain the impact of the security incident

─ Collect forensic data

Get back to business and restore capabilities

Minimize impact and restore capability

Micro Focus can help respond and recover

ArcSight can trigger automated remediation to detected threats

NetIQ Identity Governance and Administration can revoke entitlements to suspicious or compromised accounts

NetIQ Access Manager can shutdown suspicious sessions

SMAX can facilitate SOAR in automated response to incidents

PlateSpin can provide disaster recovery

Actionable results and reducing the AppSec noise

Scott JohnsonFortify GM

“For too long, application security was mostly an afterthought, and at times perceived as a roadblock to staying ahead of the competition. Given the reliance of applications to keep operations running, bypassing security must be considered a high-risk strategy”

Ash Ahuja, CISO in residence at Gartner

Poll #5

The CISO needs to:

Get actionable results

Enabling DevSecOpswithout the noise

“Noise is the most impertinent of all forms of interruption."

– Arthur Schopenhauer19th Century German Philosopher

Two centuries later…

Two centuries later…

Digital noise impacting developers

Apple’s ‘noise’ app is designed to save you from yourself

WIRED MAGAZINE 6/9/19

Noise inhibits action

Which then increases risk

Where do you begin?

Find and fix vulnerabilities early in the development process

Identify and prioritize vulnerabilities in existing applications

Automate security testing

Plan/Govern

Operate/Monitor Deploy/Release

Develop/Test

Agile Development

Continuous Integration

Continuous Delivery

Product

The road to reducing the noise starts here …

Road to actionable AppSec results

Hybrid Learning NexGen Rules & Filters

Audit Assistant Security Assistant

Centralized Scanning

Hybrid learning with Fortify on Demand

NexGen rules and filters

Hybrid learning powered improvements

Cross Frame Scripting (XFS) vulnerability detection in WebInspect

NexGen rules and filters

Speed Depth

Filters

Application Context:Access Control - Database

Accuracy:Hardcoded Password

Organizational Policy:Medium/Low Severity

Maturity:Code Quality (Kingdom)

Audit Assistant

Applications Scanned

Raw scan

results

SSCScan Analytics

EnginePredictive

Results

Powered by millions of expert audit decisions in FoD

1

Creates a reusable dataset of human intelligence

2

Downloaded quarterly to your Scan Analytics server for SSC

3

Audit Assistant on PremiseAccelerate auditing as easy as 1, 2, 3

Get real-time security analysis

As you type

Within the IDE format

Install on your favorite IDE

Visual Studio

Eclipse

Learn about security

See remediation suggestions

Review sample code

Fix and Validate

Remove issues and repeat

Security Assistant

Development Team

</> </> </>

Build Package

</>

</>

SAST Scan Sensors

Controller

SSC

API

No load on the build server

Options auto-detected

Scalable static analysis farm

Track / Merge audits at scale

API to automate it all

Centralized Scanning

Reducing the noise

Privacy

Ali ElKortobiDirector, Product Management

Security, Risk & Governance

“While not a completely new challenge for 2019, I expect to see increasing demand and challenges in complying with international security and privacy regulations. In the wake of GDPR, others are using it as a blueprint to enact more stringent compliance standards”

Tom Conklin, CISO at Druva

https://searchsecurity.techtarget.com/feature/Top-10-CISO-concerns-for-2019-span-a-wide-range-of-issues

Poll #6

Tens of thousands of data sources

Variety of data sources and formats

Huge data volumes

Personal and sensitive data can be anywhere and can be in unpredictable content

Dormant forgotten data sources

Vulnerable test/QA/Dev and education data sources

Lack of Information Life Cycle Management

“Illegal” Data Stored in systems

Discover where the private and sensitive data resides

Classify the sensitivity of data

Determine current risk exposure > RISK SCORE

Where do you begin?

Implementing controls

Based on Data Sensitivity and Risk:

─ Define appropriate access

─ Enforce access controls

─ Encrypting / tokenizing sensitive data

Data lifecycle management

Define data management policies

─ How data is acquired

─ What data is important to preserve, maintain, and protect

─ What data should be removed / deleted / destroyed

Transparency in data handling processes and procedures

─ Provide a reliable understanding about how data are processed

Structured Data Manager and ControlPointcan discover where both structured and unstructured data resides and classify its level of sensitivity

Content Manager can help manage the data lifecycle

Voltage can encrypt or tokenize sensitive data

NetIQ can manage access to data

ArcSight can collect and monitor events and Interset and Vertica can analyze activities

Micro Focus can help secure data & ensure privacy

Micro Focus data security and privacy path

Application Retirement

PIIMasking

Lifecycle Management

File Analysis

Structured Data

Data Discovery

Data Archiving

StorageOptimization

PIIIdentification

Auto-classify

Policy & Security

RecordsClassifications

Long termRetention

File Governance

Access GovernanceMonitoring

Share-levelPolicy ControlsFile recovery/

File Archiving

EventManagement

IdentityManagement

TokenizationAnonymization/De-identification

Data Security

ApplicationSecurity

DATA PRIVACY

Masking/ Encryption

Manage-in-place

Getting around Comprehensive Data Security

STRUCTURED DATA LINE

UNSTRUCTURED DATA LINE

LIFECYCLE MANAGEMENT LINE

ENTERPRISESECURITY LINE

LS21

SharePoint Documentum

Filenet

Data privacy protection framework

Classify

In-Scope Data

Data for Disposition

Data Not In Scope

Apply Policy

Manage

Monitor

Notify

Move

Redact

Encrypt/Mask

Delete

Apply analytics to high-value, sensitive information

Manage user rights to data useand enforce identity privileges

Build customer trust and confidence with controls

Protect data in use, in transit,and at rest--globally

Monitor for abnormal behaviorand data exfiltration

Focus on only in-scope information

Identify Sources

What’s to come

Our continued commitment to you

New opportunities with Interset

Expand on 30+ use cases for Advanced Authentication & IDOL

Encryption for unstructured data

Additional privacy use cases

Support for ArcSight deployed on Polymorphic Linux (Polyverse)

Stronger Together1

Our continued commitment to you

Increased agility to operate in public cloud

Dynamic hybrid cloud storage in OES

Additional support in ArcSight for monitoring cloud workloads

Unified Azure/AD/Cloud application policy management

Stronger Together

Agility to Support Hybrid IT

1

2

Our continued commitment to you

Simplified pricing and packaging

Simplified installs and configuration support

More language support in Fortify

Enhancing Web UI, unifying our security monitoring and analytics solution

Stronger Together

Agility to Support Hybrid IT

Faster Time to Value

1

2

3

Our continued commitment to you

Stronger Together

Agility to Support Hybrid IT

Faster Time to Value

Actionable Insights & Decision Support

1

2

3

4

Audit assistant on-premise

Content analytics focused on Privacy use cases

Identity lifecycle analytics

SecOps analytics (including UEBA)

$3.6Bsoftware company focused on investing in customers and advancing innovation

75PBworlds largest private cloud

65TBof data in largest litigation of century

485+securitypatents

81SOCs designed and built

450M+managed identities

2000+dedicated security personnel

10/10World’s largest banks

145Mdocuments hosted for 1100 attorneys in single company

9/9global payment processers

Leadership and experience for the enterprise

20+years of providing security, risk, & governance solutions

Thank YouTo all of our Sponsors

Platinum

Gold

Silver

Review our software

https://gtnr.it/2UOXCNE

Scan the QR code or access “Gartner Peer Insights” from the A-Z guide in

the mobile app

1:1 InteractionsBreakout Sessions

Deep Dives

Meeting Center

Demos

Evening events

3 partner tracks sessions

4 business tracks

20+ technical sessions

ArcSight Interset Fortify NetIQ Secure Content

Management Voltage

Thank you.

top related