the webinar will begin shortly… - apsu€¦ · the ibm x-force mission monitor and evaluate the...

28
The webinar will begin shortly…

Upload: others

Post on 26-Jul-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

The webinar will begin shortly…

Page 2: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

An Introduction to Security Intelligence

Chris RossSenior Security Specialist, IBM Security

Presented by IBM Security

© 2015 IBM Corporation

Page 3: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Agenda

The IBM Security Radar Security Intelligence Platform

An Introduction to Security Intelligence Summary

Q&A

The Security Landscape

Page 4: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Questions?

Step 1: Please ensure that the window is expanded by clicking the orange arrow

Step 2: Expand the Questions tab and type your questions within the input box

Page 5: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Security Landscape

Page 6: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Security is now everyday news

© 2015 IBM Corporation

Page 7: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

What do these numbers mean?

1+ Billion - Data Records leaked in 2014

265 days - the average time in which companies detect an APT

6.5 Million Dollars - Average cost of a U.S Data Breach

© 2015 IBM Corporation

Page 8: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Source: IBM X-Force Threat Intelligence Quarterly – 1Q 2015

Attack types

201240% increase

2013800,000,000+ records

2014Unprecedented impact

XSS SQLiMisconfig. Watering Hole

BruteForce

Physical Access

Heartbleed Phishing DDoS Malware Undisclosed

$6.5Maverage cost of a U.S. data breachaverage time to detect APTs

256 daysSource: 2015 Cost of Data Breach Study, Ponemon Institute

What do these numbers mean?

© 2015 IBM Corporation

Page 9: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

“Onion-layered” security incidents on the rise

Greater management awareness of security problems

Malicious insiders on the attack

The year of ransomware

The top security incidents to which the IBM ERS teams responded in 2015 involved fundamentalbreakdowns in sound security practices

© 2015 IBM Corporation

Page 10: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

• Not backing up data• Poor patching procedures• Lack of user awareness

Impact varies based on size and level of preparedness, and ranges from operational disruptions lasting days or weeks to a loss of key intellectual capital causing a business shutdown.

The most commonly encountered security incident by the ERS team in 2015 was ransomware.

Spear-phishing emails

Drive-byinfection

Unpatchedvulnerabilities

Figure 1. The IBM ERS team estimates that three primary vectors are the source of ransomware infections.

Source: IBM X-Force (R) Research and Development

Impact

Contributing Factors

© 2015 IBM Corporation

Page 11: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Focusing on network visibility and consistent procedures can help combat threats from these types ofattacks.

© 2015 IBM Corporation

Page 12: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Introduction to Security Intelligence

Page 13: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Security Intelligence--noun 1. the real-time collection, normalization, and analytics of the data

generated by users, applications and infrastructure that impacts the IT security and risk posture of an enterprise

Security Intelligence provides actionable and comprehensive insight for managing risks and threats from protection and

detection through remediation

What is Security Intelligence?

© 2015 IBM Corporation

Page 14: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

SIEM COMPLIANCESECURITY

REAL TIMEOFFENCES

HIGH PRIORITY

REPORTSAUDITING

NON URGENT

ALERTSREAL TIME

FLOWSNetwork Behavior

VULNERABILITIESQVM or 3rd Party

ASSETSDatabase

X-FORCEThreat Intelligence

LOGS450+ sources

QRADAR SIEM

Correlation Engine

Sees An Attack

High Profile Asset

Vulnerable To Attack

Creates An OFFENCE

Abnormal Behaviour

Security Intelligence

© 2015 IBM Corporation

Page 15: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

The IBM X-Force Mission

▪ Monitor and evaluate the rapidly changing threat landscape ▪ Research new attack techniques and develop protection for tomorrow’s security challenges▪ Educate our customers and the general public▪ Integrate and distribute Threat Protection and Intelligence to make IBM solutions smarter

IBM X-Force® Research and DevelopmentExpert analysis and data sharing on the global threat landscape

VulnerabilityProtection

IPReputation

Anti-Spam

MalwareAnalysis

WebApplication

Control

URL / WebFiltering

Zero-dayResearch

© 2015 IBM Corporation

Page 16: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

IBM SecurityQRadar Security Intelligence Platform

Page 17: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

IBM QRadar Security Intelligence PlatformProviding actionable intelligence

© 2015 IBM Corporation

Page 18: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Network and Application

Visibility

• Layer 7 application monitoring• Content capture for deep insight & forensics• Physical and virtual environments

• Log, flow, vulnerability & identity correlation• Sophisticated asset profiling• Offense management and workflow

SIEM

• Turn-key log management and reporting• SME to Enterprise• Upgradeable to enterprise SIEM

Log Management

Scalability• Event Processors for remote site• High Availability & Disaster Recovery• Data Node to increase storage & performance

• Network security configuration monitoring• Vulnerability scanning & prioritization• Predictive threat modeling & simulation

Risk & Vulnerability Management

Network Forensics

• Reconstructs network sessions from PCAPs• Data pivoting and visualization tools• Accelerated clarity around who, what, when

Incident Forensics

Expandable and scalable QRadar platform solutions

© 2015 IBM Corporation

Page 19: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

LogManagement

Security Intelligence

Network Activity Monitoring

RiskManagement

Vulnerability Management

Network Forensics

An integrated, unified architecture in a single web-based console

© 2015 IBM Corporation

Page 20: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Answering questions to help prevent and remediate attacks

© 2015 IBM Corporation

Page 21: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

IBM QRadarSecurity Intelligence Platform

IBM QRadar supports hundreds of third-party products

© 2015 IBM Corporation

Page 22: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

IBM QRadarSecurity Intelligence

Platform

Packets

Vulnerabilities

Configurations

Flows

Events

LogsAn integrated, unified

architecture in a single web-based console

Traditional SIEM6 products from 6 vendors are needed

IBM SecurityIntelligence and Analytics

Consolidation and integration help reduce costs and increase visibility

© 2015 IBM Corporation

Page 23: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

An international energy firm analyzes

2 billionevents per day to find

20-25potential offenses to investigate

Business challenge▪ Reducing huge number of events to find the ones that need to be investigated▪ Automating the process of analyzing security data

IBM Security Solutions (QRadar SIEM, QFlow, Risk Manager)Combined analysis of historical data with real-time alerts to gain a ‘big picture’ view and uncover patterns of unusual activity humans miss and immediately block suspected traffic

Optimize threat analysis

Client example: An international energy company reduces billions of events per day to find those thatshould be investigated

© 2015 IBM Corporation

Page 24: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Gartner Magic Quadrant for SIEM 2015

Source: Gartner (July 2015)© 2015 IBM Corporation

Page 25: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Visit theIBM Security Intelligence Website

Watch the videos on theIBM Security Intelligence YouTube Channel

Read new blog postsSecurityIntelligence.com

Follow us on Twitter@ibmsecurity

Learn more about IBM Security Intelligence and Analytics

© 2015 IBM Corporation

Page 26: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

© Copyright IBM Corporation 2015. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, these materials. Nothing contained in these materials is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in these materials to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and / or capabilities referenced in these materials may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.

Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.

THANK YOUwww.ibm.com/security

Page 27: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Questions?

Step 1: Please ensure that the window is expanded by clicking the orange arrow

Step 2: Expand the Questions tab and type your questions within the input box

Page 28: The webinar will begin shortly… - APSU€¦ · The IBM X-Force Mission Monitor and evaluate the rapidly changing threat landscape Research new attack techniques and develop protection

Get in touch:[email protected]