尊敬的 微信汇率:1円 ≈ 0.046166 元 支付宝汇率:1円 ≈ 0.046257元 [退出登录]
SlideShare a Scribd company logo
© 2014 Windstream Communications, Inc.
THE SECURE
PATH TO VALUE
IN THE CLOUD
 Corporate Overview (Shameless Plug)
 Data Breaches
 Cloud for Growth
 Security is a Concern
 Choosing a Cloud Provider
 Key Takeaways
AGENDA
14EXPERIENCE
YEARS OF
500
BACKED BY A
FORTUNE
COMPANY
WE’RE PROVEN & STABLE
CUSTOMERS
2500+
SMART SOLUTIONS
COMPLETE SECURITY PORTFOLIO
 Managed Firewall
 Operating System
Hardening
 Intrusion Detection  DDoS Mitigation
 Log Management  Web Application Firewall
 Threat Management  Vulnerability Scanning
 Monitoring  VPN Services
 Multi-factor
Authentication
 Physical Data Center
Security
 Anti-virus / Anti-Malware
Services
 Email Security
 Global Load Balancing
Backed by policies and
procedures that adhere to
the CIA security policies
model, Windstream
custom delivers security
solutions designed to meet
your individual business
needs, including:
 Distributed Denial of Services Attacks – DDoS
 3Gbps vs. 300Gbps
 Data Breaches
 2014 - Data breaches against major corporations, particularly retail
 Shadow IT
 FBI and Department of Homeland Security released a warning
 SQL Injections
 Unauthorized Database Access
TOP CYBER ATTACKS
CLOUD IS KEY FOR GROWTH
Oxford Economics conducted a national survey of 350 executives which shows that
cloud computing is fundamentally altering business processes and changing the
way organizations interact with customers, partners and employees
 Most say cloud is a key to their innovation strategy and is part of the long-range vision in the
next two years
 Geographic expansion and new lines of business are seen as key goals enabled by the cloud
 Collaboration among business units and partners, innovation, improved customer service, time
to market and business agility are highly valued benefits of moving to the cloud
CLOUD MIGRATION CONCERNS
CLOUD MIGRATION CONCERNS
“Today, business is all about risk mitigation, transference, or acceptance. One of
the questions we have to constantly ask is whether we can lower our risk by
running an application in-house or in the cloud.”
– Kevin Buchanan, Director of IT Infrastructure at Randolph Hospital
CLOUD OR NO CLOUD?
COLLABORATION CONCERNS
INTERNET OF THINGS (IoT)
2003
2010 2015
By 2020 There Will
Be FIFTY Billion
Source: Cisco
DURING 2008, THE NUMBER OF THINGS CONNECTED TO
THE INTERNET EXCEEDED THE NUMBER OF PEOPLE ON
EARTH.
“Many items, including mundane things like light bulbs and door locks, are
being hooked up to the internet by putting tiny computers into them and
adding wireless connectivity.
The problem is that these computers do not have enough processing power
to handle antivirus and other defenses found on a PC. The margins on them
are wafer-thin, so manufacturers have little scope for spending on security.
And the systems are being produced in vast quantities, so hackers finding a
flaw in one will be able to get into many others too.”
- The Economist, A Special Report on
Cyber Security, July 12, 2014
PARADIGM SHIFT
Perimeter Perimeterless
IT Silo Corporate Risk
Management
Physical Virtual
On-premise Cloud, Mobile
Standalone Partnership
Static Dynamic
© Nemertes Research 2015 www.nemertes.com 1-888-241-2685 DN4047
PRIORITIZING SECURITY
CLOUD SECURITY IS DIFFERENT
“Decisions concerning the security of data
in the cloud has shifted from the IT room
to the boardroom, with 61% of companies
indicating that executives are now
involved in such decisions.”
Cloud Security Alliance, Cloud Security Alliance New Survey Finds Companies
are in the Dark on Shadow IT Usage, January 9, 2015
HOW TO CHOOSE THE
RIGHT CLOUD PROVIDER
Review your network
configuration as a team prior to
the implementation of a solution.
Find a provider with the expertise
needed to implement a network
security strategy.
Make sure the provider is PCI-
compliant and holds industry-
specific certifications.
Find a provider that offers
suggestions to complement your
existing network strategy.
Be sure the provider can meet or
exceed industry response times if
urgent issues arise.
Avoid downtime. Choose a provider
with cloud-based services that can
bear the burden of an attack.
Obtain the full spectrum of
monitoring and reporting in order to
develop and optimize your strategy.
KEY TAKEAWAYS
 Companies must ensure that Security is a top component in your IT culture
 Companies must build their IT frameworks around robust and
comprehensive security
 Simply ensuring that only approved programs can run on your
organization’s systems, regularly patching all software, educating
employees about cyber-risks and constantly monitoring networks would
help keep most intruders out
 It is not IF, it is WHEN, and it comes down to how quickly you can respond
 Leadership needs to incorporate cybersecurity considerations into product,
customer, and location decisions
 Deploy and enforce effective governance and reporting for all critical data
 Companies must select vendors with security in mind
Q & A SESSION

More Related Content

What's hot

Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Cristian Garcia G.
 
What affects security program confidence? - may2014 - bill burns
What affects security program confidence? - may2014 - bill burnsWhat affects security program confidence? - may2014 - bill burns
What affects security program confidence? - may2014 - bill burns
Bill Burns
 
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & InvestmentThe ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
IBM Security
 
Top 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the CloudTop 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the Cloud
Forcepoint LLC
 
Close the Security Gaps of a Remote Workforce
Close the Security Gaps of a Remote WorkforceClose the Security Gaps of a Remote Workforce
Close the Security Gaps of a Remote Workforce
jlieberman07
 
Cyber Secuirty Visualization
Cyber Secuirty VisualizationCyber Secuirty Visualization
Cyber Secuirty Visualization
Doug Cogswell
 
Digital Security
Digital SecurityDigital Security
Digital Security
accenture
 
Gartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangGartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhang
ColloqueRISQ
 
2011 FCC CSRIC WG2A Cyber Security Best Practices Final Report
2011 FCC CSRIC WG2A Cyber Security Best Practices Final Report2011 FCC CSRIC WG2A Cyber Security Best Practices Final Report
2011 FCC CSRIC WG2A Cyber Security Best Practices Final Report
Phil Agcaoili
 
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data AssetsFS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
Puneet Kukreja
 
How to deal with the impact of digital transformation on networks
How to deal with the impact of digital transformation on networks How to deal with the impact of digital transformation on networks
How to deal with the impact of digital transformation on networks
Abaram Network Solutions
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
Cristian Garcia G.
 
Compliance is a pit stop – your destination lies ahead
Compliance is a pit stop – your destination lies aheadCompliance is a pit stop – your destination lies ahead
Compliance is a pit stop – your destination lies ahead
IBM Security
 
CIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityCIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurity
Bob Guimarin
 
The Jisc vulnerability assessment management service – part 2: how to avoid t...
The Jisc vulnerability assessment management service – part 2: how to avoid t...The Jisc vulnerability assessment management service – part 2: how to avoid t...
The Jisc vulnerability assessment management service – part 2: how to avoid t...
Jisc
 
Level3-ATC comSpark.tech Presentation Snapshot
Level3-ATC comSpark.tech Presentation SnapshotLevel3-ATC comSpark.tech Presentation Snapshot
Level3-ATC comSpark.tech Presentation Snapshot
Advanced Technology Consulting (ATC)
 
The Growing U.S. IT Productivity Gap
The Growing U.S. IT Productivity GapThe Growing U.S. IT Productivity Gap
The Growing U.S. IT Productivity Gap
Citrix
 
Advantages Of Using Cyber Security Solution
Advantages Of Using Cyber Security SolutionAdvantages Of Using Cyber Security Solution
Advantages Of Using Cyber Security Solution
Cyber Infrastructure INC
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
IBM Security
 
Securing medical apps in the age of covid final
Securing medical apps in the age of covid finalSecuring medical apps in the age of covid final
Securing medical apps in the age of covid final
DevOps.com
 

What's hot (20)

Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
What affects security program confidence? - may2014 - bill burns
What affects security program confidence? - may2014 - bill burnsWhat affects security program confidence? - may2014 - bill burns
What affects security program confidence? - may2014 - bill burns
 
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & InvestmentThe ROI on Intrusion Prevention: Protecting Both Your Network & Investment
The ROI on Intrusion Prevention: Protecting Both Your Network & Investment
 
Top 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the CloudTop 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the Cloud
 
Close the Security Gaps of a Remote Workforce
Close the Security Gaps of a Remote WorkforceClose the Security Gaps of a Remote Workforce
Close the Security Gaps of a Remote Workforce
 
Cyber Secuirty Visualization
Cyber Secuirty VisualizationCyber Secuirty Visualization
Cyber Secuirty Visualization
 
Digital Security
Digital SecurityDigital Security
Digital Security
 
Gartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangGartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhang
 
2011 FCC CSRIC WG2A Cyber Security Best Practices Final Report
2011 FCC CSRIC WG2A Cyber Security Best Practices Final Report2011 FCC CSRIC WG2A Cyber Security Best Practices Final Report
2011 FCC CSRIC WG2A Cyber Security Best Practices Final Report
 
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data AssetsFS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
 
How to deal with the impact of digital transformation on networks
How to deal with the impact of digital transformation on networks How to deal with the impact of digital transformation on networks
How to deal with the impact of digital transformation on networks
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
 
Compliance is a pit stop – your destination lies ahead
Compliance is a pit stop – your destination lies aheadCompliance is a pit stop – your destination lies ahead
Compliance is a pit stop – your destination lies ahead
 
CIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityCIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurity
 
The Jisc vulnerability assessment management service – part 2: how to avoid t...
The Jisc vulnerability assessment management service – part 2: how to avoid t...The Jisc vulnerability assessment management service – part 2: how to avoid t...
The Jisc vulnerability assessment management service – part 2: how to avoid t...
 
Level3-ATC comSpark.tech Presentation Snapshot
Level3-ATC comSpark.tech Presentation SnapshotLevel3-ATC comSpark.tech Presentation Snapshot
Level3-ATC comSpark.tech Presentation Snapshot
 
The Growing U.S. IT Productivity Gap
The Growing U.S. IT Productivity GapThe Growing U.S. IT Productivity Gap
The Growing U.S. IT Productivity Gap
 
Advantages Of Using Cyber Security Solution
Advantages Of Using Cyber Security SolutionAdvantages Of Using Cyber Security Solution
Advantages Of Using Cyber Security Solution
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Securing medical apps in the age of covid final
Securing medical apps in the age of covid finalSecuring medical apps in the age of covid final
Securing medical apps in the age of covid final
 

Similar to The Secure Path to Value in the Cloud by Denny Heaberlin

16231
1623116231
Security Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital EconomySecurity Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital Economy
Cisco Russia
 
Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptx
caesar92
 
The 10 best performing cloud solution providers 2018
The 10 best performing cloud solution providers 2018The 10 best performing cloud solution providers 2018
The 10 best performing cloud solution providers 2018
Insights success media and technology pvt ltd
 
Security, Compliance and Cloud - Jelecos
Security, Compliance and Cloud - JelecosSecurity, Compliance and Cloud - Jelecos
Security, Compliance and Cloud - Jelecos
Erin_Jelecos
 
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
United States Cybersecurity Institute (USCSI®)
 
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdfUNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
United States Cybersecurity Institute (USCSI®)
 
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfCloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
DataSpace Academy
 
Networking Expertise
Networking ExpertiseNetworking Expertise
Networking Expertise
CIPL Corporate Infotech
 
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfJust-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
InfinityGroup5
 
Security in Cloud Computing
Security in Cloud ComputingSecurity in Cloud Computing
Security in Cloud Computing
Ashish Patel
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
accenture
 
Securing the digital economy
Securing the digital economySecuring the digital economy
Securing the digital economy
accenture
 
Top 8 Cloud Computing Security Challenges.pptx
Top 8 Cloud Computing Security Challenges.pptxTop 8 Cloud Computing Security Challenges.pptx
Top 8 Cloud Computing Security Challenges.pptx
BluechipComputerSyst
 
Why Cloud Security Matters in Today's Business World
Why Cloud Security Matters in Today's Business WorldWhy Cloud Security Matters in Today's Business World
Why Cloud Security Matters in Today's Business World
Ciente
 
Sleeping well with cloud services
Sleeping well with cloud servicesSleeping well with cloud services
Sleeping well with cloud services
Comarch_Services
 
Major Cloud Security Challenges concerning the Enterprises | Sysfore
Major Cloud Security Challenges concerning the Enterprises | SysforeMajor Cloud Security Challenges concerning the Enterprises | Sysfore
Major Cloud Security Challenges concerning the Enterprises | Sysfore
Sysfore Technologies
 
Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends
Enterprise Management Associates
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
accenture
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
accenture
 

Similar to The Secure Path to Value in the Cloud by Denny Heaberlin (20)

16231
1623116231
16231
 
Security Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital EconomySecurity Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital Economy
 
Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptx
 
The 10 best performing cloud solution providers 2018
The 10 best performing cloud solution providers 2018The 10 best performing cloud solution providers 2018
The 10 best performing cloud solution providers 2018
 
Security, Compliance and Cloud - Jelecos
Security, Compliance and Cloud - JelecosSecurity, Compliance and Cloud - Jelecos
Security, Compliance and Cloud - Jelecos
 
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
 
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdfUNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
 
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfCloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
 
Networking Expertise
Networking ExpertiseNetworking Expertise
Networking Expertise
 
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfJust-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
 
Security in Cloud Computing
Security in Cloud ComputingSecurity in Cloud Computing
Security in Cloud Computing
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
Securing the digital economy
Securing the digital economySecuring the digital economy
Securing the digital economy
 
Top 8 Cloud Computing Security Challenges.pptx
Top 8 Cloud Computing Security Challenges.pptxTop 8 Cloud Computing Security Challenges.pptx
Top 8 Cloud Computing Security Challenges.pptx
 
Why Cloud Security Matters in Today's Business World
Why Cloud Security Matters in Today's Business WorldWhy Cloud Security Matters in Today's Business World
Why Cloud Security Matters in Today's Business World
 
Sleeping well with cloud services
Sleeping well with cloud servicesSleeping well with cloud services
Sleeping well with cloud services
 
Major Cloud Security Challenges concerning the Enterprises | Sysfore
Major Cloud Security Challenges concerning the Enterprises | SysforeMajor Cloud Security Challenges concerning the Enterprises | Sysfore
Major Cloud Security Challenges concerning the Enterprises | Sysfore
 
Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 

Recently uploaded

Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeckPoznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
FilipTomaszewski5
 
An Introduction to All Data Enterprise Integration
An Introduction to All Data Enterprise IntegrationAn Introduction to All Data Enterprise Integration
An Introduction to All Data Enterprise Integration
Safe Software
 
Building a Semantic Layer of your Data Platform
Building a Semantic Layer of your Data PlatformBuilding a Semantic Layer of your Data Platform
Building a Semantic Layer of your Data Platform
Enterprise Knowledge
 
Fuxnet [EN] .pdf
Fuxnet [EN]                                   .pdfFuxnet [EN]                                   .pdf
Fuxnet [EN] .pdf
Overkill Security
 
So You've Lost Quorum: Lessons From Accidental Downtime
So You've Lost Quorum: Lessons From Accidental DowntimeSo You've Lost Quorum: Lessons From Accidental Downtime
So You've Lost Quorum: Lessons From Accidental Downtime
ScyllaDB
 
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
AlexanderRichford
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
DanBrown980551
 
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
anilsa9823
 
Facilitation Skills - When to Use and Why.pptx
Facilitation Skills - When to Use and Why.pptxFacilitation Skills - When to Use and Why.pptx
Facilitation Skills - When to Use and Why.pptx
Knoldus Inc.
 
Chapter 5 - Managing Test Activities V4.0
Chapter 5 - Managing Test Activities V4.0Chapter 5 - Managing Test Activities V4.0
Chapter 5 - Managing Test Activities V4.0
Neeraj Kumar Singh
 
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - MydbopsMySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
Mydbops
 
Real-Time Persisted Events at Supercell
Real-Time Persisted Events at  SupercellReal-Time Persisted Events at  Supercell
Real-Time Persisted Events at Supercell
ScyllaDB
 
Guidelines for Effective Data Visualization
Guidelines for Effective Data VisualizationGuidelines for Effective Data Visualization
Guidelines for Effective Data Visualization
UmmeSalmaM1
 
DynamoDB to ScyllaDB: Technical Comparison and the Path to Success
DynamoDB to ScyllaDB: Technical Comparison and the Path to SuccessDynamoDB to ScyllaDB: Technical Comparison and the Path to Success
DynamoDB to ScyllaDB: Technical Comparison and the Path to Success
ScyllaDB
 
ThousandEyes New Product Features and Release Highlights: June 2024
ThousandEyes New Product Features and Release Highlights: June 2024ThousandEyes New Product Features and Release Highlights: June 2024
ThousandEyes New Product Features and Release Highlights: June 2024
ThousandEyes
 
An All-Around Benchmark of the DBaaS Market
An All-Around Benchmark of the DBaaS MarketAn All-Around Benchmark of the DBaaS Market
An All-Around Benchmark of the DBaaS Market
ScyllaDB
 
Elasticity vs. State? Exploring Kafka Streams Cassandra State Store
Elasticity vs. State? Exploring Kafka Streams Cassandra State StoreElasticity vs. State? Exploring Kafka Streams Cassandra State Store
Elasticity vs. State? Exploring Kafka Streams Cassandra State Store
ScyllaDB
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
UiPathCommunity
 
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
dipikamodels1
 

Recently uploaded (20)

Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeckPoznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
 
An Introduction to All Data Enterprise Integration
An Introduction to All Data Enterprise IntegrationAn Introduction to All Data Enterprise Integration
An Introduction to All Data Enterprise Integration
 
Building a Semantic Layer of your Data Platform
Building a Semantic Layer of your Data PlatformBuilding a Semantic Layer of your Data Platform
Building a Semantic Layer of your Data Platform
 
Fuxnet [EN] .pdf
Fuxnet [EN]                                   .pdfFuxnet [EN]                                   .pdf
Fuxnet [EN] .pdf
 
So You've Lost Quorum: Lessons From Accidental Downtime
So You've Lost Quorum: Lessons From Accidental DowntimeSo You've Lost Quorum: Lessons From Accidental Downtime
So You've Lost Quorum: Lessons From Accidental Downtime
 
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
 
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
 
Facilitation Skills - When to Use and Why.pptx
Facilitation Skills - When to Use and Why.pptxFacilitation Skills - When to Use and Why.pptx
Facilitation Skills - When to Use and Why.pptx
 
Chapter 5 - Managing Test Activities V4.0
Chapter 5 - Managing Test Activities V4.0Chapter 5 - Managing Test Activities V4.0
Chapter 5 - Managing Test Activities V4.0
 
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - MydbopsMySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
 
Real-Time Persisted Events at Supercell
Real-Time Persisted Events at  SupercellReal-Time Persisted Events at  Supercell
Real-Time Persisted Events at Supercell
 
Guidelines for Effective Data Visualization
Guidelines for Effective Data VisualizationGuidelines for Effective Data Visualization
Guidelines for Effective Data Visualization
 
DynamoDB to ScyllaDB: Technical Comparison and the Path to Success
DynamoDB to ScyllaDB: Technical Comparison and the Path to SuccessDynamoDB to ScyllaDB: Technical Comparison and the Path to Success
DynamoDB to ScyllaDB: Technical Comparison and the Path to Success
 
ThousandEyes New Product Features and Release Highlights: June 2024
ThousandEyes New Product Features and Release Highlights: June 2024ThousandEyes New Product Features and Release Highlights: June 2024
ThousandEyes New Product Features and Release Highlights: June 2024
 
An All-Around Benchmark of the DBaaS Market
An All-Around Benchmark of the DBaaS MarketAn All-Around Benchmark of the DBaaS Market
An All-Around Benchmark of the DBaaS Market
 
Elasticity vs. State? Exploring Kafka Streams Cassandra State Store
Elasticity vs. State? Exploring Kafka Streams Cassandra State StoreElasticity vs. State? Exploring Kafka Streams Cassandra State Store
Elasticity vs. State? Exploring Kafka Streams Cassandra State Store
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
 
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
Call Girls Kochi 💯Call Us 🔝 7426014248 🔝 Independent Kochi Escorts Service Av...
 

The Secure Path to Value in the Cloud by Denny Heaberlin

  • 1. © 2014 Windstream Communications, Inc. THE SECURE PATH TO VALUE IN THE CLOUD
  • 2.  Corporate Overview (Shameless Plug)  Data Breaches  Cloud for Growth  Security is a Concern  Choosing a Cloud Provider  Key Takeaways AGENDA
  • 3. 14EXPERIENCE YEARS OF 500 BACKED BY A FORTUNE COMPANY WE’RE PROVEN & STABLE CUSTOMERS 2500+
  • 5. COMPLETE SECURITY PORTFOLIO  Managed Firewall  Operating System Hardening  Intrusion Detection  DDoS Mitigation  Log Management  Web Application Firewall  Threat Management  Vulnerability Scanning  Monitoring  VPN Services  Multi-factor Authentication  Physical Data Center Security  Anti-virus / Anti-Malware Services  Email Security  Global Load Balancing Backed by policies and procedures that adhere to the CIA security policies model, Windstream custom delivers security solutions designed to meet your individual business needs, including:
  • 6.
  • 7.
  • 8.
  • 9.  Distributed Denial of Services Attacks – DDoS  3Gbps vs. 300Gbps  Data Breaches  2014 - Data breaches against major corporations, particularly retail  Shadow IT  FBI and Department of Homeland Security released a warning  SQL Injections  Unauthorized Database Access TOP CYBER ATTACKS
  • 10. CLOUD IS KEY FOR GROWTH Oxford Economics conducted a national survey of 350 executives which shows that cloud computing is fundamentally altering business processes and changing the way organizations interact with customers, partners and employees  Most say cloud is a key to their innovation strategy and is part of the long-range vision in the next two years  Geographic expansion and new lines of business are seen as key goals enabled by the cloud  Collaboration among business units and partners, innovation, improved customer service, time to market and business agility are highly valued benefits of moving to the cloud
  • 13. “Today, business is all about risk mitigation, transference, or acceptance. One of the questions we have to constantly ask is whether we can lower our risk by running an application in-house or in the cloud.” – Kevin Buchanan, Director of IT Infrastructure at Randolph Hospital CLOUD OR NO CLOUD?
  • 15. INTERNET OF THINGS (IoT) 2003 2010 2015 By 2020 There Will Be FIFTY Billion Source: Cisco DURING 2008, THE NUMBER OF THINGS CONNECTED TO THE INTERNET EXCEEDED THE NUMBER OF PEOPLE ON EARTH.
  • 16. “Many items, including mundane things like light bulbs and door locks, are being hooked up to the internet by putting tiny computers into them and adding wireless connectivity. The problem is that these computers do not have enough processing power to handle antivirus and other defenses found on a PC. The margins on them are wafer-thin, so manufacturers have little scope for spending on security. And the systems are being produced in vast quantities, so hackers finding a flaw in one will be able to get into many others too.” - The Economist, A Special Report on Cyber Security, July 12, 2014
  • 17. PARADIGM SHIFT Perimeter Perimeterless IT Silo Corporate Risk Management Physical Virtual On-premise Cloud, Mobile Standalone Partnership Static Dynamic © Nemertes Research 2015 www.nemertes.com 1-888-241-2685 DN4047
  • 19. CLOUD SECURITY IS DIFFERENT “Decisions concerning the security of data in the cloud has shifted from the IT room to the boardroom, with 61% of companies indicating that executives are now involved in such decisions.” Cloud Security Alliance, Cloud Security Alliance New Survey Finds Companies are in the Dark on Shadow IT Usage, January 9, 2015
  • 20. HOW TO CHOOSE THE RIGHT CLOUD PROVIDER Review your network configuration as a team prior to the implementation of a solution. Find a provider with the expertise needed to implement a network security strategy. Make sure the provider is PCI- compliant and holds industry- specific certifications. Find a provider that offers suggestions to complement your existing network strategy. Be sure the provider can meet or exceed industry response times if urgent issues arise. Avoid downtime. Choose a provider with cloud-based services that can bear the burden of an attack. Obtain the full spectrum of monitoring and reporting in order to develop and optimize your strategy.
  • 21. KEY TAKEAWAYS  Companies must ensure that Security is a top component in your IT culture  Companies must build their IT frameworks around robust and comprehensive security  Simply ensuring that only approved programs can run on your organization’s systems, regularly patching all software, educating employees about cyber-risks and constantly monitoring networks would help keep most intruders out  It is not IF, it is WHEN, and it comes down to how quickly you can respond  Leadership needs to incorporate cybersecurity considerations into product, customer, and location decisions  Deploy and enforce effective governance and reporting for all critical data  Companies must select vendors with security in mind
  • 22. Q & A SESSION
  翻译: