尊敬的 微信汇率:1円 ≈ 0.046089 元 支付宝汇率:1円 ≈ 0.04618元 [退出登录]
SlideShare a Scribd company logo
SPONSORED BY:
Securing Your Network and
Application Infrastructure
Part 2: Protecting the Core of
Your Network
5 Experts
Share Their
Secrets
foreword
Advanced Cybersecurity from
the Inside Out
Fortinet is a global leader and
innovator, providing an integrated
platform of high-performance,
cybersecurity solutions that span
from the datacenter to the cloud —
serving small, medium and enterprise
organizations around the globe.
Strengthened by the industry’s
highest level of real-time threat
intelligence and recognized with
unparalleled third party certifications,
Fortinet solves the most important
security challenges of more than
210,000 organizations. Trust Fortinet to
take care of security so you can take
care of business.
Learn more at fortinet.com
Sponsored by: 2
Network security challenges are evolving faster than ever as a result of
new technologies and application complexity. In addition, many old issues
continue to plague organizations, from simple password security to keeping
software up-to-date.
This collection of 24 essays covers a broad array of topics grouped into five
major areas, ranging from the necessity of planning your network security
up front to the new challenges that social engineering and other advanced,
persistent threats bring. A major theme throughout many of them is the
loss of the perimeter and the effectiveness of traditional defenses. Bring
Your Own Device (BYOD) and cloud-based services open many holes in an
organization’s network that require a rethinking of security to protect the
data, not just the methods of access.
Fortinet’s Cyber Security platform can address most of the problems
outlined in the essays in this e-book. Our ASIC-powered FortiGate firewalls
deliver the industry’s fastest Next Generation Firewall (NGFW) performance
and are the foundation of an end-to-end security solution that spans your
users, network, data centers, and the cloud. For the problems we can’t solve
directly, we offer tools such as enforcing business policies on password
changes and vulnerability scanners for your applications to help you
catch weaknesses.
We hope you find these essays as interesting and thought provoking as
we do and that they can help you improve your network and application
security defenses.
introduction
For all the attention data security has received in recent years and all the technical advances in risk
detection now available to protect network infrastructures, you might imagine that data are safer than
ever before. Unfortunately, the number of recent, frighteningly large data breaches contradicts that
notion. In the past 18 months alone, we have seen breaches at Adobe, eBay, JPMorgan Chase, Target,
Home Depot, Community Health Services, and the US Government that together compromised more
than 500 million records. Will the world ever be a safe place for the data so vital to businesses
and individuals?
With the generous support of Fortinet, we have created this e-book to help you better understand the
security challenges that business—and midsized businesses in particular—face today. This e-book is a
compilation of responses to the following question:
A range of industry analysts, consultants, and hands-on security experts provided responses
to this question. They offered fascinating insights into the security challenges we face today—
security issues made even more challenging because of the changing character of infrastructure
and its loss of network perimeter, rapidly evolving application environment, lack of security
awareness among users, and the increasing complexity of security solutions. Attacks and data
theft have also become a big business underwritten by sophisticated, well-funded entities.
Security and vigilance are a never-ending battle, but I trust you will find the many perspectives
provided by those who are on the front lines useful as you work to secure your own
business infrastructures.
What are the greatest challenges you face in securing
your network and application infrastructure?
Sponsored by: 3
All the best,
David Rogelberg
Publisher © 2015 Mighty Guides, Inc. I 62 Nassau Drive I Great Neck, NY 11021 I 516-360-2622 I www.mightyguides.com
Mighty Guides make you stronger.
These authoritative and diverse
guides provide a full view of a topic.
They help you explore, compare,
and contrast a variety of viewpoints
so that you can determine what will
work best for you. Reading a Mighty
Guide is kind of like having your own
team of experts. Each heartfelt and
sincere piece of advice in this guide
sits right next to the contributor’s
name, biography, and links so that
you can learn more about their work.
This background information gives
you the proper context for each
expert’s independent perspective.
Credible advice from top experts
helps you make strong decisions.
Strong decisions make you mighty.
Protecting the Core of Your Network
4
Alex Papadopulos
Striata Inc..............................................6
John Maddison
Fortinet, Inc.........................................8
Robert Shullich
AmTrust Financial
Services.................................................10
Dave Waterson
SentryBay.............................................13
Linda Cureton
NASA......................................................15
Sponsored by:
Managing Vendor Security Is Critical to Our Business
In providing electronic billing services to clients as well
as sending and receiving emails associated with billing
and payments, we deal with our clients’ customer data.
Ensuring the security of that data is an essential aspect of our
businesses. Our two greatest security concerns are managing
hosting vendors whose services we use and managing
inadvertent or accidental breaches by staff.
As far as vendor management goes, this is important because
we don’t physically manage our own data and application
servers. Instead, we rely on third-party hosting providers for our hardware and network
infrastructure. Every business is a potential target, and the more data it processes, the bigger a
target it is. We do not handle actual payments, so we don’t have credit card data or information
that would enable funds transfer, but there is always the possibility that somebody could use our
data in a fraudulent billing scheme, so we must be vigilant. At the end of the day, however, the
responsibility for any losses that affect our clients is ours.
Alex
Papadopulos
Alex Papadopulos is the head of
operations for Striata America
and currently heads up all
technical operations for North,
Central, and South America. He
is responsible for all areas of
technical and project operations,
including project management,
support, development, and project
implementation. Alex has more
than 12 years of experience in the IT
field, primarily focused on electronic
billing presentment, billing, and
supply chain management.
Head of Operations,
Striata Inc.
6
Ourtwogreatestsecurityconcernsare
managinghostingvendorswhoseserviceswe
useandmanaginginadvertentoraccidental
breachesbystaff.
Look for vendors that
are totally open with you
about everything and who
are flexible in addressing
action items that need to be
addressed.
One big concern is people
taking inadvertent or
accidental actions that
introduce risks to the
operation.
Key Lessons
1
2
Twitter I Website I Blog
b
Sponsored by:
Download the full eBook:
Securing Your Network and
Application Infrastructure
To manage expectations and foster confidence in our ability to deliver on security promises,
we perform a full security evaluation of our vendors, determining whether they follow best
security practices, how they secure their data, and how they secure their facilities.
We have detailed security policies that specify everything from how we manage our
internal systems to security requirements and expectations of our vendors. We build these
expectations into our SLAs, and we visit the physical locations of vendor data centers to see for
ourselves how well the vendors protect their facilities. We often bring clients on these visits to
demonstrate to them that the data they are entrusting to us are secure. We look for vendors
that use an approach similar to ours. We define what we want and need from a vendor, and
then perform annual reviews of the controls and policies.
Our other big concern is people taking inadvertent actions that introduce risks to the
operation. We track every action taken. Then, red flags alert us if employees or customers
take an action without understanding its potential consequences, such as clicking a phishing
email or providing a credential that can then be used to gain unauthorized entry to a system
or process.
Protecting against such accidental situations requires continuous education. For example,
we send fake phishing emails to staff; anyone who clicks them is not reprimanded, but the
episode becomes an opportunity to educate them on the risk and the proper way to handle
suspicious communications. Continuous training and education are incredibly important.
To secure against human error, policies must be well defined, in place, and updated regularly.
New staff must be trained on security policies before being given access to any systems. Staff
must be regularly updated if a policy changes and re-trained at least annually. Finally, always
test staff as a way to identify weaknesses, strengthen training, and improve policies.
Managing Vendor Security Is Critical to Our Business
7
Wehavedetailed
securitypolicies
thatspecify
everythingfrom
howwemanage
ourinternal
systemstosecurity
requirementsand
expectationsof
ourvendors.
Sponsored by:
Securing Vital Data Is the Greatest Challenge
The greatest vulnerability for many businesses, especially
midsized companies, is data vital to daily operations. We
worked with a machine shop that used computer-controlled
machines to create parts. Periodically, the shop would
connect to the Internet to update its machines; somewhere
along the way, the company picked up malware that
remained dormant in its system. After a time, when the
shop went onto the Internet again, the malware received an
instruction and immediately encrypted all the data the shop’s
very expensive machinery needed to operate. Soon after, the company received a ransom email
asking for $50,000 in exchange for decrypting the data. The business had little choice. A week
with idle machines would have bankrupted it, so it paid the ransom, the data was decrypted, and
it was up and running again.
Most businesses today depend on data, whether it is unique intellectual property or simply data
that enable them to operate. Losing that data would literally put them out of business. So, how do
you protect that vital asset? You must protect the network, which also includes people who use the
network and all the devices connected to it. This is becoming an increasingly difficult task.
John
Maddison
John Maddison has more than
20 years experience in the
telecommunication, IT Infrastructure
and security industries. Previously he
held positions as General Manager
Data Center division and Senior Vice
President Core Technology at Trend
Micro. Before that John was Senior
Director of Product Management at
Lucent Technologies. He has lived
and worked in Europe, Asia and the
United States. John graduated with
a Bachelor of Telecommunications
Engineering degree from Plymouth
University, United Kingdom.
Vice President, Marketing,
Fortinet, Inc.
8
Mostbusinessestodaydependondata,whetherit
isuniqueintellectualpropertyorsimplydatathat
enablethemtooperate.
The real problem for small
and large businesses alike
is not having the resources
they need to implement
security they should have
for the level of protection
they require.
You must protect the
network, which also
includes people who use the
network and all the devices
connected to it.
Key Lessons
1
2
Website I Blog
b
Sponsored by:
Download the full eBook:
Securing Your Network and
Application Infrastructure
As businesses build infrastructures, they are extending beyond their core systems to data
centers, cloud services, and mobile devices; managing connectivity to the Internet; and making
sure their core network provides all the services their users need. Performance is a key factor.
Users expect high performance from their dispersed network infrastructure. With all this going
on, the network boundary becomes larger and more porous, which makes it more vulnerable.
One approach is for companies to think about their infrastructure as being made up of an
internal network and an external network. They can apply their own security solutions to their
internal network. Securing the external network involves applying policies and procedures
and relying on SLAs with service providers, but there are limits to what they can do with that,
which means that a certain level of risk will always be associated with their external network.
It comes down to levels of trust in different parts of the network.
One strategy we are seeing is companies securing their internal network from within. They
do this by segmenting their core network, breaking it down based on users or applications
or traffic or other criteria. Then, they apply trust levels to each segment. They can implement
different levels of protection between different segments based on the trust level between
those two segments. Anything passing from one segment to another must pass that segment’s
trust-level security protections. In this way, if a threat breaches one segment, the chances of it
spreading across the internal network are much less.
The real problem for small and large businesses alike is not having the resources they
need to implement security they should have for the level of protection they require. They
often do not discover this until after they have experienced a breach. Finding the right
balance among cost, levels of security, and data protection is not easy. Businesses need a
trusted partner that has qualified and certified staff. The business should build a personal
relationship with that trusted partner.
Securing Vital Data Is the Greatest Challenge
9
Onestrategy
weareseeing
iscompanies
securingtheir
internalnetwork
fromwithin.
Sponsored by:
The Disappearance of the Perimeter Is the Greatest Security Challenge
Enterprise computing today is made up of a mixture of in-
house systems; cloud-based services; a diverse collection
of mobile devices that employees use to access data from
anywhere; and even consumer-grade cloud-based services,
such as file sharing, that the enterprise may not know its
employees are using. It is difficult in this environment to have
an accurate idea of what your assets are and who is using
or should be allowed to use them. Many organizations lack
inventories of assets, including employees, software, hardware, and data centers. The reality is, you
can’t protect what you don’t know you have.
This lack of complete situational awareness is a result of the evaporation of the legacy concept
of the perimeter. We have punched holes in that perimeter to allow employees access to internal
networks for work-at-home scenarios, to provide mobile salespeople the ability to more effectively
service new and current customers while traveling, and to outsource operations of our networks
to third parties. The data all these people access with their smartphones and tablets must be
protected, but in this environment, it is often difficult to know where that data is.
Robert
Shullich
Robert Shullich is an enterprise
security architect at AmTrust
Financial Services. He has worked in
the financial services sector for more
than 30 years, having held senior-
level roles in information risk and
information security. In his current
role, he assesses information risk for
IT projects and proposes additional
controls or design changes that will
reduce the risk to the project. He has
also taught cyber-risk management
at the graduate level.
Enterprise Security
Architect,
AmTrust Financial Services
10
Itisdifficultinthisenvironmenttohavean
accurateideaofwhatyourassetsareandwhois
usingorshouldbeallowedtousethem.
Many organizations lack
inventories of assets. The
reality is, you can’t protect
what you don’t know you
have.
This lack of complete
situational awareness is a
result of the evaporation of
the legacy concept of the
perimeter.
Key Lessons
1
2
Twitter I Website
Sponsored by:
Download the full eBook:
Securing Your Network and
Application Infrastructure
Consider, for example, a typical third-party cloud service provider that is delivering a Software
as a Service business application that depends on your critical business data. As part of your
SLA, you may require the third-party vendor to ensure certain levels of risk abatement and
threat protection. However, it is likely that the vendor is relying on a fourth-party cloud service
provider to store your data. So, where is your data really, and how do you assess the risks to
your data if it is difficult to know exactly where it is physically located.
Another problematic area for some companies is employees’ use of low-cost file-sharing
services without the knowledge of security people. This is typically not a malicious act: it is
simply a case of employees trying to do their jobs as efficiently as possible. Nevertheless,
it exposes proprietary data to risk, and if the practice is unknown to those who manage
corporate security, it represents a risk they cannot see or defend against.
To address these security challenges, organizations need to start with accurate asset
inventories. Whether an asset is purchased, leased, or acquired as a service, it must be tracked
for its entire life cycle. An entire life cycle begins with acquisition or creation, carries through
maintenance, and ends with destruction. Assets include hardware, software, data, and even
people. Assets should be classified so that the organization knows what they are and how
much protection each asset requires. Organizations need to integrate all business processes
with asset acquisition so that expenses and purchases can be tracked. Loopholes in expense
tracking allow employees to purchase cloud instances on a credit card and build applications that bypass IT governance processes.
Above all, organizations need clear written policies and procedures on the handling of assets and an effective communications and
training program (security awareness) to reinforce adherence to those policies.
The reality here is that most businesses are not in the business of fighting malicious hackers. They are in the business of doing
their business. They have a security department or person who does the best job possible to address the highest-risk issues so the
business can minimize risk to its revenue-generating operations. But they are up against professional data thieves who operate 24x7
to figure out how to steal that data. The security person needs to get it right every hour of every day; the data thieves need to get it
right only once.
The Disappearance of the Perimeter Is the Greatest Security Challenge
11
Thesecurity
personneedsto
getitrightevery
hourofeveryday;
thedatathieves
needtogetitright
onlyonce.
Sponsored by:
Closer to the Heart
Organizations used to focus security on the enterprise network
perimeter. Organizations built virtual walls—firewalls and
demilitarized zones—at the periphery to stop people from
getting inside. Unfortunately, the network was
breached anyway.
Then, the industry shifted focus to endpoints - PC equipment
and mobile devices. Antivirus applications became our shields
of choice. Sadly, we now know that antivirus software grows
less effective daily.
My view is that we need to shift the defenses closer to the enterprise core—down to the granular
level of data, where several big challenges await:
•	 Personal information. Personally identifiable information (PII) is an enormous enterprise
problem—the Sony Pictures Entertainment and Target Store hacks demonstrate just how
enormous. Many enterprises hold the PII data of millions of people within their IT core.
Dave
Waterson
Founder and chief executive of
SentryBay Limited, Dave Waterson is
an information security technologist
and inventor of patented technology
in the anti–key logging and anti-
phishing areas. Based in London,
United Kingdom, Dave has guided
the company from startup to
become a recognized leader in
its sector of information security
software development, with security
solutions for PC, mobile, the cloud,
and the Internet of Things. He has a
master’s degree in economics and is
a registered CISSP.
CEO,
SentryBay
13
Irecentlywroteablogpostinwhichafictitious
IoT-enabledgaragedoorbecomespartofan
attackbotnet.
The focus of enterprise
network security needs to
shift closer to the enterprise
core—to data.
Beyond technical solutions,
procedures and rapid
response teams need to be put
in place.
Key Lessons
1
2
Twitter I Website I Blog
b
Sponsored by:
Download the full eBook:
Securing Your Network and
Application Infrastructure
•	 Cloud computing. There are actually two challenges here. First, the cloud technically
extends the enterprise network beyond direct enterprise control. Second is the sheer
volume of data. Cloud computing offers far greater storage and process volume than
companies have ever had. Security issues arise from both.
•	 The Internet of Things (IoT). The IoT is not a big factor yet, but every company is
examining it. In factories and retail, data-producing sensors will be attached to almost
everything. The IoT will control office energy settings and meeting room management.
Attack surfaces will multiply exponentially. I recently wrote a blog post in which a fictitious
IoT-enabled garage door becomes part of an attack botnet. That might give you some idea
of the scale of this impending danger.
So, how do we meet these challenges?
First, we keep protecting the perimeter. Web application firewalls, intrusion-detection and
prevention services, honeypots, and all the rest remain crucial. These are the sentries at the
gate that can radio into headquarters when something is amiss.
Next, figure out what data you have. A surprisingly large number of enterprises do not know
this. After that, track data flows throughout the organization. Where and how are data coming in? Where do they sit around
unencrypted? What are the attack vectors at each phase of data flow?
Finally, carefully assess what types of data need to be secured. Some data, frankly, needs little security—they just are not that
sensitive. Knowing which data types are where will allow you to target security investment where it has the greatest payoff.
If it sounds as if a big data solution is where this is heading, you are right. Big data technologies (Apache Hadoop, in-memory
computing [IMC], Scala, Spark, etc.) offer the measurements, machine learning, and early warnings that can show you if and where
security breaches exist. Securing data at entry is also important. Beyond the purely technical solutions, you need to establish
procedures and assemble a well-trained, rehearsed, and practiced response team that can spring into action immediately.
I think companies today realize that it is not a matter of whether they will get breached but when. The secret in securing the
enterprise network is to focus at the level of data.
Closer to the Heart
14
Ithinkcompanies
todayrealizethat
itisnotamatterof
whethertheywill
getbreachedbut
when.
Sponsored by:
True Security Requires Understanding and a Layered Security Approach
Protecting data and understanding the risks data faces
are two of our greatest weaknesses. We have focused on
protecting the perimeter and put so many resources into
doing so that we have, perhaps, neglected the data itself,
especially when you look at insider and advanced persistence
threats. Protecting the perimeter doesn’t necessarily afford
you the protection you need: I think that our strategy needs
to focus on protecting data.
This is not to say that you shouldn’t protect the network, but I don’t think that our defense matches
our risks very well. One way to protect against insider threats is two-factor authentication (2FA),
which uses what you know and what you have. The issue preventing adoption of 2FA might be the
cost associated with it and the fact that legacy applications aren’t always able to use such methods.
Another way is the protected data approach—basically taking the stance of “trusting no one.” Trust
is verified: if you are who you say you are, prove it. When this approach has been applied and users
have been verified, they can go anywhere and access anything on the network.
One example of how inside threats can compromise an organization is the breach that happened
at the Office of Public Information several years ago.
Linda
Cureton
Linda Cureton is CEO of Muse
Technologies and former CIO of
NASA, with more than 34 years of
service in IT management and at
the U.S. federal cabinet level. She
holds a B.S. degree in mathematics
from Howard University and an M.S.
degree and a post-master’s advanced
certificate in applied mathematics
from Johns Hopkins University. A
strategic innovator, thought leader,
prolific blogger, and pathfinder for
federal CIOs using social media,
Linda has received many awards and
is a bestselling author.
Former CIO,
NASA
15
Idon’tthinkthatourdefensematchesourrisks
verywell.
Understand the threats
that are specific to your
organization, and don’t
forget to look at the threats
that may come from within.
Design your security program
based on the unique needs
of your organization rather
than trying to find a one-size-
fits-all solution.
Key Lessons
1
2
Twitter I Website I Blog
b
Sponsored by:
Download the full eBook:
Securing Your Network and
Application Infrastructure
A person who was not authorized to access certain documents not only did but managed to
take many off premises. In that example, we relied too much on passwords to secure things.
We often think the solution is to change or strengthen passwords, but this issue is much
larger than a password problem. Organizations need to understand that these threats go
much deeper.
Understanding the threat and the risk factors help guide you to better defense approaches. A
good way to better understand those risks is for organizations to think about them from the
beginning. We spend a lot of time and resources on checking the box next to risk analysis, but
we don’t really dig in to figure out what the true risks are. We need to do a good, old-fashioned
“What are our risks?” assessment. Those risks vary from organization to organization.
We also spend a lot of time and resources understanding compliance, and doing so can get
in the way of finding the right kind of protection. We are pressured to comply with a laundry
list of things that may or may not apply to our situation or organization. It would be better if
we spent that time on risk assessment. If we understood our risks, we could then prioritize the
laundry list, pick the most critical risks, and find the right solutions to mitigate them.
As it is, we have a tendency to look for a single solution that fits everyone, but the scenario
just doesn’t apply. There are a lot of security solutions out there, so many that it’s becoming
a problem. How do you choose the right solution? Some think all you have to do is have a
firewall, but really, you’ve got to have a firewall, intrusion protection, good authentication
mechanisms, good network topology—the list goes on—so that when a breach occurs you’re
able to recover better.
There is no magic bullet that addresses every security risk. True security requires a layered
defense of several solutions, put together to give you the right kind of protection for your
specific organization. No single tool will keep your network and data safe.
True Security Requires Understanding and a Layered Security Approach
16
Truesecurity
requiresalayered
defenseofseveral
solutions,put
togethertogive
youtherightkind
ofprotection
foryourspecific
organization.
Sponsored by:

More Related Content

What's hot

The 10 Secret Codes of Security
The 10 Secret Codes of SecurityThe 10 Secret Codes of Security
The 10 Secret Codes of Security
Karina Elise
 
8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery
Mighty Guides, Inc.
 
The 10 most trusted companies in enterprise security 2019
The 10 most trusted companies in enterprise security 2019The 10 most trusted companies in enterprise security 2019
The 10 most trusted companies in enterprise security 2019
Insights success media and technology pvt ltd
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
Sarah Jarvis
 
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Puneet Kukreja
 
Big Data: Beyond the Hype - Why Big Data Matters to You
Big Data: Beyond the Hype - Why Big Data Matters to YouBig Data: Beyond the Hype - Why Big Data Matters to You
Big Data: Beyond the Hype - Why Big Data Matters to You
DATAVERSITY
 
What We Learned as the First and Best Customer of Symantec ATP
What We Learned as the First and Best Customer of Symantec ATPWhat We Learned as the First and Best Customer of Symantec ATP
What We Learned as the First and Best Customer of Symantec ATP
Symantec
 
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest MindsWhitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Happiest Minds Technologies
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event Recap
Dominic Vogel
 
Looking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data IncidentsLooking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data Incidents
Resilient Systems
 
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your MindBrian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
centralohioissa
 
GITA March 2015 Newsletter
GITA March 2015 NewsletterGITA March 2015 Newsletter
GITA March 2015 Newsletter
Kevin Moore MSIT, MISM
 
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyTrustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Mighty Guides, Inc.
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
centralohioissa
 
Big Data Dectives
Big Data DectivesBig Data Dectives
Big Data Dectives
- Mark - Fullbright
 
Deral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail LaterDeral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail Later
centralohioissa
 
The 10 most trusted cyber threat solution providers
The 10 most trusted cyber threat solution providersThe 10 most trusted cyber threat solution providers
The 10 most trusted cyber threat solution providers
Insights success media and technology pvt ltd
 
Protect your confidential information while improving services
Protect your confidential information while improving servicesProtect your confidential information while improving services
Protect your confidential information while improving services
CloudMask inc.
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
IBM Security
 
Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11
Michael Ofarrell
 

What's hot (20)

The 10 Secret Codes of Security
The 10 Secret Codes of SecurityThe 10 Secret Codes of Security
The 10 Secret Codes of Security
 
8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery8 Experts on Flawless App Delivery
8 Experts on Flawless App Delivery
 
The 10 most trusted companies in enterprise security 2019
The 10 most trusted companies in enterprise security 2019The 10 most trusted companies in enterprise security 2019
The 10 most trusted companies in enterprise security 2019
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
 
Big Data: Beyond the Hype - Why Big Data Matters to You
Big Data: Beyond the Hype - Why Big Data Matters to YouBig Data: Beyond the Hype - Why Big Data Matters to You
Big Data: Beyond the Hype - Why Big Data Matters to You
 
What We Learned as the First and Best Customer of Symantec ATP
What We Learned as the First and Best Customer of Symantec ATPWhat We Learned as the First and Best Customer of Symantec ATP
What We Learned as the First and Best Customer of Symantec ATP
 
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest MindsWhitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event Recap
 
Looking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data IncidentsLooking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data Incidents
 
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your MindBrian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
 
GITA March 2015 Newsletter
GITA March 2015 NewsletterGITA March 2015 Newsletter
GITA March 2015 Newsletter
 
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyTrustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 
Big Data Dectives
Big Data DectivesBig Data Dectives
Big Data Dectives
 
Deral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail LaterDeral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail Later
 
The 10 most trusted cyber threat solution providers
The 10 most trusted cyber threat solution providersThe 10 most trusted cyber threat solution providers
The 10 most trusted cyber threat solution providers
 
Protect your confidential information while improving services
Protect your confidential information while improving servicesProtect your confidential information while improving services
Protect your confidential information while improving services
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11
 

Similar to Protecting the Core of Your Network

Information Security Analyst Resume. When seeking
Information Security Analyst Resume. When seekingInformation Security Analyst Resume. When seeking
Information Security Analyst Resume. When seeking
Danielle Bowers
 
Internal or insider threats are far more dangerous than the external - bala g...
Internal or insider threats are far more dangerous than the external - bala g...Internal or insider threats are far more dangerous than the external - bala g...
Internal or insider threats are far more dangerous than the external - bala g...
Bala Guntipalli ♦ MBA
 
Risksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementRisksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability Management
Mighty Guides, Inc.
 
A data-centric program
A data-centric program A data-centric program
A data-centric program
at MicroFocus Italy ❖✔
 
IBM X-Force.PDF
IBM X-Force.PDFIBM X-Force.PDF
IBM X-Force.PDF
Ban Selvakumar
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-Force
Patrick Bouillaud
 
Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland
Devendra kashyap
 
MCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability StatementMCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability Statement
William McBorrough
 
BLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity LiteracyBLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity Literacy
Casey Fleming
 
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
evonnehoggarth79783
 
Importance of Cyber Security for Company.pdf
Importance of Cyber Security for Company.pdfImportance of Cyber Security for Company.pdf
Importance of Cyber Security for Company.pdf
orage technologies
 
Replies Required for below Posting 1 user security awarene.docx
Replies Required for below  Posting 1  user security awarene.docxReplies Required for below  Posting 1  user security awarene.docx
Replies Required for below Posting 1 user security awarene.docx
sodhi3
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat Management
Mighty Guides, Inc.
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
Strategic Insurance Software
 
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersBlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
Mighty Guides, Inc.
 
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFGT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
Laurie Mosca-Cocca
 
Challenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act BringsChallenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act Brings
Robert 'Bob' Reyes
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Clearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat ProtectionClearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat Protection
CIO Look Magazine
 

Similar to Protecting the Core of Your Network (20)

Information Security Analyst Resume. When seeking
Information Security Analyst Resume. When seekingInformation Security Analyst Resume. When seeking
Information Security Analyst Resume. When seeking
 
Internal or insider threats are far more dangerous than the external - bala g...
Internal or insider threats are far more dangerous than the external - bala g...Internal or insider threats are far more dangerous than the external - bala g...
Internal or insider threats are far more dangerous than the external - bala g...
 
Risksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability ManagementRisksense: 7 Experts on Threat and Vulnerability Management
Risksense: 7 Experts on Threat and Vulnerability Management
 
A data-centric program
A data-centric program A data-centric program
A data-centric program
 
IBM X-Force.PDF
IBM X-Force.PDFIBM X-Force.PDF
IBM X-Force.PDF
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-Force
 
Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland
 
MCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability StatementMCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability Statement
 
BLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity LiteracyBLACKOPS_USCS CyberSecurity Literacy
BLACKOPS_USCS CyberSecurity Literacy
 
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
 
Importance of Cyber Security for Company.pdf
Importance of Cyber Security for Company.pdfImportance of Cyber Security for Company.pdf
Importance of Cyber Security for Company.pdf
 
Replies Required for below Posting 1 user security awarene.docx
Replies Required for below  Posting 1  user security awarene.docxReplies Required for below  Posting 1  user security awarene.docx
Replies Required for below Posting 1 user security awarene.docx
 
CounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat ManagementCounterTack: 10 Experts on Active Threat Management
CounterTack: 10 Experts on Active Threat Management
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
 
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersBlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
 
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFGT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
 
Challenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act BringsChallenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act Brings
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Clearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat ProtectionClearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat Protection
 

More from Mighty Guides, Inc.

7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender
Mighty Guides, Inc.
 
7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel
Mighty Guides, Inc.
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint
Mighty Guides, Inc.
 
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience  7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
Mighty Guides, Inc.
 
Sharktower: Will AI change the way you manage change?
Sharktower: Will AI change the way you manage change?Sharktower: Will AI change the way you manage change?
Sharktower: Will AI change the way you manage change?
Mighty Guides, Inc.
 
Workfront: 7 Experts on Flawless Campaign Execution
Workfront: 7 Experts on Flawless Campaign ExecutionWorkfront: 7 Experts on Flawless Campaign Execution
Workfront: 7 Experts on Flawless Campaign Execution
Mighty Guides, Inc.
 
Workfront - 9 Experts on How to Align IT's Work to Company Strategy
Workfront - 9 Experts on How to Align IT's Work to Company StrategyWorkfront - 9 Experts on How to Align IT's Work to Company Strategy
Workfront - 9 Experts on How to Align IT's Work to Company Strategy
Mighty Guides, Inc.
 
Citrix: 7 Experts on Transforming Employee Experience
Citrix: 7 Experts on Transforming Employee ExperienceCitrix: 7 Experts on Transforming Employee Experience
Citrix: 7 Experts on Transforming Employee Experience
Mighty Guides, Inc.
 
15 Experts on Reimagining Field Marketing
15 Experts on Reimagining Field Marketing15 Experts on Reimagining Field Marketing
15 Experts on Reimagining Field Marketing
Mighty Guides, Inc.
 
Kyriba: 7 Experts on Activating Liquidity
Kyriba: 7 Experts on Activating LiquidityKyriba: 7 Experts on Activating Liquidity
Kyriba: 7 Experts on Activating Liquidity
Mighty Guides, Inc.
 
11 Experts on Using the Content Lifecycle to Maximize Content ROI
11 Experts on Using the Content Lifecycle to Maximize Content ROI 11 Experts on Using the Content Lifecycle to Maximize Content ROI
11 Experts on Using the Content Lifecycle to Maximize Content ROI
Mighty Guides, Inc.
 
Defining Marketing Success- 28 Experts Tell You How
Defining Marketing Success- 28 Experts Tell You HowDefining Marketing Success- 28 Experts Tell You How
Defining Marketing Success- 28 Experts Tell You How
Mighty Guides, Inc.
 
7 Experts on Using the Content Lifecycle to Maximize Content ROI
7 Experts on Using the Content Lifecycle to Maximize Content ROI7 Experts on Using the Content Lifecycle to Maximize Content ROI
7 Experts on Using the Content Lifecycle to Maximize Content ROI
Mighty Guides, Inc.
 
Iron Mountain: 8 Experts on Workplace Transformation
Iron Mountain: 8 Experts on Workplace TransformationIron Mountain: 8 Experts on Workplace Transformation
Iron Mountain: 8 Experts on Workplace Transformation
Mighty Guides, Inc.
 
Avoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to SecurityAvoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to Security
Mighty Guides, Inc.
 
Avoiding Container Vulnerabilities
Avoiding Container VulnerabilitiesAvoiding Container Vulnerabilities
Avoiding Container Vulnerabilities
Mighty Guides, Inc.
 
Building Security Into Your Cloud IT Practices
Building Security Into Your Cloud IT PracticesBuilding Security Into Your Cloud IT Practices
Building Security Into Your Cloud IT Practices
Mighty Guides, Inc.
 
Resetting Your Security Thinking for the Public Cloud
Resetting Your Security Thinking for the Public CloudResetting Your Security Thinking for the Public Cloud
Resetting Your Security Thinking for the Public Cloud
Mighty Guides, Inc.
 
Ntiva: 8 Experts on Outsourcing IT for Strategic Advantage
Ntiva: 8 Experts on Outsourcing IT for Strategic AdvantageNtiva: 8 Experts on Outsourcing IT for Strategic Advantage
Ntiva: 8 Experts on Outsourcing IT for Strategic Advantage
Mighty Guides, Inc.
 
Iron Mountain: The Essential Guide To Understanding Digital Transformation
Iron Mountain: The Essential Guide To Understanding Digital TransformationIron Mountain: The Essential Guide To Understanding Digital Transformation
Iron Mountain: The Essential Guide To Understanding Digital Transformation
Mighty Guides, Inc.
 

More from Mighty Guides, Inc. (20)

7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender
 
7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint
 
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience  7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
7 Experts on How to Deliver a Secure, Productive Remote Employee Experience
 
Sharktower: Will AI change the way you manage change?
Sharktower: Will AI change the way you manage change?Sharktower: Will AI change the way you manage change?
Sharktower: Will AI change the way you manage change?
 
Workfront: 7 Experts on Flawless Campaign Execution
Workfront: 7 Experts on Flawless Campaign ExecutionWorkfront: 7 Experts on Flawless Campaign Execution
Workfront: 7 Experts on Flawless Campaign Execution
 
Workfront - 9 Experts on How to Align IT's Work to Company Strategy
Workfront - 9 Experts on How to Align IT's Work to Company StrategyWorkfront - 9 Experts on How to Align IT's Work to Company Strategy
Workfront - 9 Experts on How to Align IT's Work to Company Strategy
 
Citrix: 7 Experts on Transforming Employee Experience
Citrix: 7 Experts on Transforming Employee ExperienceCitrix: 7 Experts on Transforming Employee Experience
Citrix: 7 Experts on Transforming Employee Experience
 
15 Experts on Reimagining Field Marketing
15 Experts on Reimagining Field Marketing15 Experts on Reimagining Field Marketing
15 Experts on Reimagining Field Marketing
 
Kyriba: 7 Experts on Activating Liquidity
Kyriba: 7 Experts on Activating LiquidityKyriba: 7 Experts on Activating Liquidity
Kyriba: 7 Experts on Activating Liquidity
 
11 Experts on Using the Content Lifecycle to Maximize Content ROI
11 Experts on Using the Content Lifecycle to Maximize Content ROI 11 Experts on Using the Content Lifecycle to Maximize Content ROI
11 Experts on Using the Content Lifecycle to Maximize Content ROI
 
Defining Marketing Success- 28 Experts Tell You How
Defining Marketing Success- 28 Experts Tell You HowDefining Marketing Success- 28 Experts Tell You How
Defining Marketing Success- 28 Experts Tell You How
 
7 Experts on Using the Content Lifecycle to Maximize Content ROI
7 Experts on Using the Content Lifecycle to Maximize Content ROI7 Experts on Using the Content Lifecycle to Maximize Content ROI
7 Experts on Using the Content Lifecycle to Maximize Content ROI
 
Iron Mountain: 8 Experts on Workplace Transformation
Iron Mountain: 8 Experts on Workplace TransformationIron Mountain: 8 Experts on Workplace Transformation
Iron Mountain: 8 Experts on Workplace Transformation
 
Avoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to SecurityAvoiding Limitations of Traditional Approaches to Security
Avoiding Limitations of Traditional Approaches to Security
 
Avoiding Container Vulnerabilities
Avoiding Container VulnerabilitiesAvoiding Container Vulnerabilities
Avoiding Container Vulnerabilities
 
Building Security Into Your Cloud IT Practices
Building Security Into Your Cloud IT PracticesBuilding Security Into Your Cloud IT Practices
Building Security Into Your Cloud IT Practices
 
Resetting Your Security Thinking for the Public Cloud
Resetting Your Security Thinking for the Public CloudResetting Your Security Thinking for the Public Cloud
Resetting Your Security Thinking for the Public Cloud
 
Ntiva: 8 Experts on Outsourcing IT for Strategic Advantage
Ntiva: 8 Experts on Outsourcing IT for Strategic AdvantageNtiva: 8 Experts on Outsourcing IT for Strategic Advantage
Ntiva: 8 Experts on Outsourcing IT for Strategic Advantage
 
Iron Mountain: The Essential Guide To Understanding Digital Transformation
Iron Mountain: The Essential Guide To Understanding Digital TransformationIron Mountain: The Essential Guide To Understanding Digital Transformation
Iron Mountain: The Essential Guide To Understanding Digital Transformation
 

Recently uploaded

Task Tracker Is The Best Alternative For ClickUp
Task Tracker Is The Best Alternative For ClickUpTask Tracker Is The Best Alternative For ClickUp
Task Tracker Is The Best Alternative For ClickUp
Task Tracker
 
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
simmi singh$A17
 
LIVE DEMO: CCX for CSPs, a drop-in DBaaS solution
LIVE DEMO: CCX for CSPs, a drop-in DBaaS solutionLIVE DEMO: CCX for CSPs, a drop-in DBaaS solution
LIVE DEMO: CCX for CSPs, a drop-in DBaaS solution
Severalnines
 
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
Shane Coughlan
 
Extreme DDD Modelling Patterns - 2024 Devoxx Poland
Extreme DDD Modelling Patterns - 2024 Devoxx PolandExtreme DDD Modelling Patterns - 2024 Devoxx Poland
Extreme DDD Modelling Patterns - 2024 Devoxx Poland
Alberto Brandolini
 
一比一原版宾夕法尼亚大学毕业证(UPenn毕业证书)学历如何办理
一比一原版宾夕法尼亚大学毕业证(UPenn毕业证书)学历如何办理一比一原版宾夕法尼亚大学毕业证(UPenn毕业证书)学历如何办理
一比一原版宾夕法尼亚大学毕业证(UPenn毕业证书)学历如何办理
eydbbz
 
Strengthening Web Development with CommandBox 6: Seamless Transition and Scal...
Strengthening Web Development with CommandBox 6: Seamless Transition and Scal...Strengthening Web Development with CommandBox 6: Seamless Transition and Scal...
Strengthening Web Development with CommandBox 6: Seamless Transition and Scal...
Ortus Solutions, Corp
 
European Standard S1000D, an Unnecessary Expense to OEM.pptx
European Standard S1000D, an Unnecessary Expense to OEM.pptxEuropean Standard S1000D, an Unnecessary Expense to OEM.pptx
European Standard S1000D, an Unnecessary Expense to OEM.pptx
Digital Teacher
 
Lightning Talk - Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Lightning Talk -  Ephemeral Containers on Kubernetes in 10 MInutes.pdfLightning Talk -  Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Lightning Talk - Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Natan Yellin
 
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Anita pandey
 
Trailhead Talks_ Journey of an All-Star Ranger .pptx
Trailhead Talks_ Journey of an All-Star Ranger .pptxTrailhead Talks_ Journey of an All-Star Ranger .pptx
Trailhead Talks_ Journey of an All-Star Ranger .pptx
ImtiazBinMohiuddin
 
Female Bangalore Call Girls 👉 7023059433 👈 Vip Escorts Service Available
Female Bangalore Call Girls 👉 7023059433 👈 Vip Escorts Service AvailableFemale Bangalore Call Girls 👉 7023059433 👈 Vip Escorts Service Available
Female Bangalore Call Girls 👉 7023059433 👈 Vip Escorts Service Available
isha sharman06
 
Enhancing non-Perl bioinformatic applications with Perl
Enhancing non-Perl bioinformatic applications with PerlEnhancing non-Perl bioinformatic applications with Perl
Enhancing non-Perl bioinformatic applications with Perl
Christos Argyropoulos
 
NLJUG speaker academy 2024 - session 1, June 2024
NLJUG speaker academy 2024 - session 1, June 2024NLJUG speaker academy 2024 - session 1, June 2024
NLJUG speaker academy 2024 - session 1, June 2024
Bert Jan Schrijver
 
1 Million Orange Stickies later - Devoxx Poland 2024
1 Million Orange Stickies later - Devoxx Poland 20241 Million Orange Stickies later - Devoxx Poland 2024
1 Million Orange Stickies later - Devoxx Poland 2024
Alberto Brandolini
 
Accelerate your Sitecore development with GenAI
Accelerate your Sitecore development with GenAIAccelerate your Sitecore development with GenAI
Accelerate your Sitecore development with GenAI
Ahmed Okour
 
Call Girls in Varanasi || 7426014248 || Quick Booking at Affordable Price
Call Girls in Varanasi || 7426014248 || Quick Booking at Affordable PriceCall Girls in Varanasi || 7426014248 || Quick Booking at Affordable Price
Call Girls in Varanasi || 7426014248 || Quick Booking at Affordable Price
vickythakur209464
 
Top Call Girls Lucknow ✔ 9352988975 ✔ Hi I Am Divya Vip Call Girl Services Pr...
Top Call Girls Lucknow ✔ 9352988975 ✔ Hi I Am Divya Vip Call Girl Services Pr...Top Call Girls Lucknow ✔ 9352988975 ✔ Hi I Am Divya Vip Call Girl Services Pr...
Top Call Girls Lucknow ✔ 9352988975 ✔ Hi I Am Divya Vip Call Girl Services Pr...
simmi singh$A17
 
🔥 Kolkata Call Girls  👉 9079923931 👫 High Profile Call Girls Whatsapp Number ...
🔥 Kolkata Call Girls  👉 9079923931 👫 High Profile Call Girls Whatsapp Number ...🔥 Kolkata Call Girls  👉 9079923931 👫 High Profile Call Girls Whatsapp Number ...
🔥 Kolkata Call Girls  👉 9079923931 👫 High Profile Call Girls Whatsapp Number ...
tinakumariji156
 
Call Girls in Rajkot (7426014248) call me [🔝Rajkot🔝] Escort In Rajkot service...
Call Girls in Rajkot (7426014248) call me [🔝Rajkot🔝] Escort In Rajkot service...Call Girls in Rajkot (7426014248) call me [🔝Rajkot🔝] Escort In Rajkot service...
Call Girls in Rajkot (7426014248) call me [🔝Rajkot🔝] Escort In Rajkot service...
vickythakur209464
 

Recently uploaded (20)

Task Tracker Is The Best Alternative For ClickUp
Task Tracker Is The Best Alternative For ClickUpTask Tracker Is The Best Alternative For ClickUp
Task Tracker Is The Best Alternative For ClickUp
 
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
Independent Call Girls In Kolkata ✔ 7014168258 ✔ Hi I Am Divya Vip Call Girl ...
 
LIVE DEMO: CCX for CSPs, a drop-in DBaaS solution
LIVE DEMO: CCX for CSPs, a drop-in DBaaS solutionLIVE DEMO: CCX for CSPs, a drop-in DBaaS solution
LIVE DEMO: CCX for CSPs, a drop-in DBaaS solution
 
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
OpenChain Webinar - Open Source Due Diligence for M&A - 2024-06-17
 
Extreme DDD Modelling Patterns - 2024 Devoxx Poland
Extreme DDD Modelling Patterns - 2024 Devoxx PolandExtreme DDD Modelling Patterns - 2024 Devoxx Poland
Extreme DDD Modelling Patterns - 2024 Devoxx Poland
 
一比一原版宾夕法尼亚大学毕业证(UPenn毕业证书)学历如何办理
一比一原版宾夕法尼亚大学毕业证(UPenn毕业证书)学历如何办理一比一原版宾夕法尼亚大学毕业证(UPenn毕业证书)学历如何办理
一比一原版宾夕法尼亚大学毕业证(UPenn毕业证书)学历如何办理
 
Strengthening Web Development with CommandBox 6: Seamless Transition and Scal...
Strengthening Web Development with CommandBox 6: Seamless Transition and Scal...Strengthening Web Development with CommandBox 6: Seamless Transition and Scal...
Strengthening Web Development with CommandBox 6: Seamless Transition and Scal...
 
European Standard S1000D, an Unnecessary Expense to OEM.pptx
European Standard S1000D, an Unnecessary Expense to OEM.pptxEuropean Standard S1000D, an Unnecessary Expense to OEM.pptx
European Standard S1000D, an Unnecessary Expense to OEM.pptx
 
Lightning Talk - Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Lightning Talk -  Ephemeral Containers on Kubernetes in 10 MInutes.pdfLightning Talk -  Ephemeral Containers on Kubernetes in 10 MInutes.pdf
Lightning Talk - Ephemeral Containers on Kubernetes in 10 MInutes.pdf
 
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
Premium Call Girls In Ahmedabad 💯Call Us 🔝 7426014248 🔝Independent Ahmedabad ...
 
Trailhead Talks_ Journey of an All-Star Ranger .pptx
Trailhead Talks_ Journey of an All-Star Ranger .pptxTrailhead Talks_ Journey of an All-Star Ranger .pptx
Trailhead Talks_ Journey of an All-Star Ranger .pptx
 
Female Bangalore Call Girls 👉 7023059433 👈 Vip Escorts Service Available
Female Bangalore Call Girls 👉 7023059433 👈 Vip Escorts Service AvailableFemale Bangalore Call Girls 👉 7023059433 👈 Vip Escorts Service Available
Female Bangalore Call Girls 👉 7023059433 👈 Vip Escorts Service Available
 
Enhancing non-Perl bioinformatic applications with Perl
Enhancing non-Perl bioinformatic applications with PerlEnhancing non-Perl bioinformatic applications with Perl
Enhancing non-Perl bioinformatic applications with Perl
 
NLJUG speaker academy 2024 - session 1, June 2024
NLJUG speaker academy 2024 - session 1, June 2024NLJUG speaker academy 2024 - session 1, June 2024
NLJUG speaker academy 2024 - session 1, June 2024
 
1 Million Orange Stickies later - Devoxx Poland 2024
1 Million Orange Stickies later - Devoxx Poland 20241 Million Orange Stickies later - Devoxx Poland 2024
1 Million Orange Stickies later - Devoxx Poland 2024
 
Accelerate your Sitecore development with GenAI
Accelerate your Sitecore development with GenAIAccelerate your Sitecore development with GenAI
Accelerate your Sitecore development with GenAI
 
Call Girls in Varanasi || 7426014248 || Quick Booking at Affordable Price
Call Girls in Varanasi || 7426014248 || Quick Booking at Affordable PriceCall Girls in Varanasi || 7426014248 || Quick Booking at Affordable Price
Call Girls in Varanasi || 7426014248 || Quick Booking at Affordable Price
 
Top Call Girls Lucknow ✔ 9352988975 ✔ Hi I Am Divya Vip Call Girl Services Pr...
Top Call Girls Lucknow ✔ 9352988975 ✔ Hi I Am Divya Vip Call Girl Services Pr...Top Call Girls Lucknow ✔ 9352988975 ✔ Hi I Am Divya Vip Call Girl Services Pr...
Top Call Girls Lucknow ✔ 9352988975 ✔ Hi I Am Divya Vip Call Girl Services Pr...
 
🔥 Kolkata Call Girls  👉 9079923931 👫 High Profile Call Girls Whatsapp Number ...
🔥 Kolkata Call Girls  👉 9079923931 👫 High Profile Call Girls Whatsapp Number ...🔥 Kolkata Call Girls  👉 9079923931 👫 High Profile Call Girls Whatsapp Number ...
🔥 Kolkata Call Girls  👉 9079923931 👫 High Profile Call Girls Whatsapp Number ...
 
Call Girls in Rajkot (7426014248) call me [🔝Rajkot🔝] Escort In Rajkot service...
Call Girls in Rajkot (7426014248) call me [🔝Rajkot🔝] Escort In Rajkot service...Call Girls in Rajkot (7426014248) call me [🔝Rajkot🔝] Escort In Rajkot service...
Call Girls in Rajkot (7426014248) call me [🔝Rajkot🔝] Escort In Rajkot service...
 

Protecting the Core of Your Network

  • 1. SPONSORED BY: Securing Your Network and Application Infrastructure Part 2: Protecting the Core of Your Network 5 Experts Share Their Secrets
  • 2. foreword Advanced Cybersecurity from the Inside Out Fortinet is a global leader and innovator, providing an integrated platform of high-performance, cybersecurity solutions that span from the datacenter to the cloud — serving small, medium and enterprise organizations around the globe. Strengthened by the industry’s highest level of real-time threat intelligence and recognized with unparalleled third party certifications, Fortinet solves the most important security challenges of more than 210,000 organizations. Trust Fortinet to take care of security so you can take care of business. Learn more at fortinet.com Sponsored by: 2 Network security challenges are evolving faster than ever as a result of new technologies and application complexity. In addition, many old issues continue to plague organizations, from simple password security to keeping software up-to-date. This collection of 24 essays covers a broad array of topics grouped into five major areas, ranging from the necessity of planning your network security up front to the new challenges that social engineering and other advanced, persistent threats bring. A major theme throughout many of them is the loss of the perimeter and the effectiveness of traditional defenses. Bring Your Own Device (BYOD) and cloud-based services open many holes in an organization’s network that require a rethinking of security to protect the data, not just the methods of access. Fortinet’s Cyber Security platform can address most of the problems outlined in the essays in this e-book. Our ASIC-powered FortiGate firewalls deliver the industry’s fastest Next Generation Firewall (NGFW) performance and are the foundation of an end-to-end security solution that spans your users, network, data centers, and the cloud. For the problems we can’t solve directly, we offer tools such as enforcing business policies on password changes and vulnerability scanners for your applications to help you catch weaknesses. We hope you find these essays as interesting and thought provoking as we do and that they can help you improve your network and application security defenses.
  • 3. introduction For all the attention data security has received in recent years and all the technical advances in risk detection now available to protect network infrastructures, you might imagine that data are safer than ever before. Unfortunately, the number of recent, frighteningly large data breaches contradicts that notion. In the past 18 months alone, we have seen breaches at Adobe, eBay, JPMorgan Chase, Target, Home Depot, Community Health Services, and the US Government that together compromised more than 500 million records. Will the world ever be a safe place for the data so vital to businesses and individuals? With the generous support of Fortinet, we have created this e-book to help you better understand the security challenges that business—and midsized businesses in particular—face today. This e-book is a compilation of responses to the following question: A range of industry analysts, consultants, and hands-on security experts provided responses to this question. They offered fascinating insights into the security challenges we face today— security issues made even more challenging because of the changing character of infrastructure and its loss of network perimeter, rapidly evolving application environment, lack of security awareness among users, and the increasing complexity of security solutions. Attacks and data theft have also become a big business underwritten by sophisticated, well-funded entities. Security and vigilance are a never-ending battle, but I trust you will find the many perspectives provided by those who are on the front lines useful as you work to secure your own business infrastructures. What are the greatest challenges you face in securing your network and application infrastructure? Sponsored by: 3 All the best, David Rogelberg Publisher © 2015 Mighty Guides, Inc. I 62 Nassau Drive I Great Neck, NY 11021 I 516-360-2622 I www.mightyguides.com Mighty Guides make you stronger. These authoritative and diverse guides provide a full view of a topic. They help you explore, compare, and contrast a variety of viewpoints so that you can determine what will work best for you. Reading a Mighty Guide is kind of like having your own team of experts. Each heartfelt and sincere piece of advice in this guide sits right next to the contributor’s name, biography, and links so that you can learn more about their work. This background information gives you the proper context for each expert’s independent perspective. Credible advice from top experts helps you make strong decisions. Strong decisions make you mighty.
  • 4. Protecting the Core of Your Network 4 Alex Papadopulos Striata Inc..............................................6 John Maddison Fortinet, Inc.........................................8 Robert Shullich AmTrust Financial Services.................................................10 Dave Waterson SentryBay.............................................13 Linda Cureton NASA......................................................15 Sponsored by:
  • 5.
  • 6. Managing Vendor Security Is Critical to Our Business In providing electronic billing services to clients as well as sending and receiving emails associated with billing and payments, we deal with our clients’ customer data. Ensuring the security of that data is an essential aspect of our businesses. Our two greatest security concerns are managing hosting vendors whose services we use and managing inadvertent or accidental breaches by staff. As far as vendor management goes, this is important because we don’t physically manage our own data and application servers. Instead, we rely on third-party hosting providers for our hardware and network infrastructure. Every business is a potential target, and the more data it processes, the bigger a target it is. We do not handle actual payments, so we don’t have credit card data or information that would enable funds transfer, but there is always the possibility that somebody could use our data in a fraudulent billing scheme, so we must be vigilant. At the end of the day, however, the responsibility for any losses that affect our clients is ours. Alex Papadopulos Alex Papadopulos is the head of operations for Striata America and currently heads up all technical operations for North, Central, and South America. He is responsible for all areas of technical and project operations, including project management, support, development, and project implementation. Alex has more than 12 years of experience in the IT field, primarily focused on electronic billing presentment, billing, and supply chain management. Head of Operations, Striata Inc. 6 Ourtwogreatestsecurityconcernsare managinghostingvendorswhoseserviceswe useandmanaginginadvertentoraccidental breachesbystaff. Look for vendors that are totally open with you about everything and who are flexible in addressing action items that need to be addressed. One big concern is people taking inadvertent or accidental actions that introduce risks to the operation. Key Lessons 1 2 Twitter I Website I Blog b Sponsored by: Download the full eBook: Securing Your Network and Application Infrastructure
  • 7. To manage expectations and foster confidence in our ability to deliver on security promises, we perform a full security evaluation of our vendors, determining whether they follow best security practices, how they secure their data, and how they secure their facilities. We have detailed security policies that specify everything from how we manage our internal systems to security requirements and expectations of our vendors. We build these expectations into our SLAs, and we visit the physical locations of vendor data centers to see for ourselves how well the vendors protect their facilities. We often bring clients on these visits to demonstrate to them that the data they are entrusting to us are secure. We look for vendors that use an approach similar to ours. We define what we want and need from a vendor, and then perform annual reviews of the controls and policies. Our other big concern is people taking inadvertent actions that introduce risks to the operation. We track every action taken. Then, red flags alert us if employees or customers take an action without understanding its potential consequences, such as clicking a phishing email or providing a credential that can then be used to gain unauthorized entry to a system or process. Protecting against such accidental situations requires continuous education. For example, we send fake phishing emails to staff; anyone who clicks them is not reprimanded, but the episode becomes an opportunity to educate them on the risk and the proper way to handle suspicious communications. Continuous training and education are incredibly important. To secure against human error, policies must be well defined, in place, and updated regularly. New staff must be trained on security policies before being given access to any systems. Staff must be regularly updated if a policy changes and re-trained at least annually. Finally, always test staff as a way to identify weaknesses, strengthen training, and improve policies. Managing Vendor Security Is Critical to Our Business 7 Wehavedetailed securitypolicies thatspecify everythingfrom howwemanage ourinternal systemstosecurity requirementsand expectationsof ourvendors. Sponsored by:
  • 8. Securing Vital Data Is the Greatest Challenge The greatest vulnerability for many businesses, especially midsized companies, is data vital to daily operations. We worked with a machine shop that used computer-controlled machines to create parts. Periodically, the shop would connect to the Internet to update its machines; somewhere along the way, the company picked up malware that remained dormant in its system. After a time, when the shop went onto the Internet again, the malware received an instruction and immediately encrypted all the data the shop’s very expensive machinery needed to operate. Soon after, the company received a ransom email asking for $50,000 in exchange for decrypting the data. The business had little choice. A week with idle machines would have bankrupted it, so it paid the ransom, the data was decrypted, and it was up and running again. Most businesses today depend on data, whether it is unique intellectual property or simply data that enable them to operate. Losing that data would literally put them out of business. So, how do you protect that vital asset? You must protect the network, which also includes people who use the network and all the devices connected to it. This is becoming an increasingly difficult task. John Maddison John Maddison has more than 20 years experience in the telecommunication, IT Infrastructure and security industries. Previously he held positions as General Manager Data Center division and Senior Vice President Core Technology at Trend Micro. Before that John was Senior Director of Product Management at Lucent Technologies. He has lived and worked in Europe, Asia and the United States. John graduated with a Bachelor of Telecommunications Engineering degree from Plymouth University, United Kingdom. Vice President, Marketing, Fortinet, Inc. 8 Mostbusinessestodaydependondata,whetherit isuniqueintellectualpropertyorsimplydatathat enablethemtooperate. The real problem for small and large businesses alike is not having the resources they need to implement security they should have for the level of protection they require. You must protect the network, which also includes people who use the network and all the devices connected to it. Key Lessons 1 2 Website I Blog b Sponsored by: Download the full eBook: Securing Your Network and Application Infrastructure
  • 9. As businesses build infrastructures, they are extending beyond their core systems to data centers, cloud services, and mobile devices; managing connectivity to the Internet; and making sure their core network provides all the services their users need. Performance is a key factor. Users expect high performance from their dispersed network infrastructure. With all this going on, the network boundary becomes larger and more porous, which makes it more vulnerable. One approach is for companies to think about their infrastructure as being made up of an internal network and an external network. They can apply their own security solutions to their internal network. Securing the external network involves applying policies and procedures and relying on SLAs with service providers, but there are limits to what they can do with that, which means that a certain level of risk will always be associated with their external network. It comes down to levels of trust in different parts of the network. One strategy we are seeing is companies securing their internal network from within. They do this by segmenting their core network, breaking it down based on users or applications or traffic or other criteria. Then, they apply trust levels to each segment. They can implement different levels of protection between different segments based on the trust level between those two segments. Anything passing from one segment to another must pass that segment’s trust-level security protections. In this way, if a threat breaches one segment, the chances of it spreading across the internal network are much less. The real problem for small and large businesses alike is not having the resources they need to implement security they should have for the level of protection they require. They often do not discover this until after they have experienced a breach. Finding the right balance among cost, levels of security, and data protection is not easy. Businesses need a trusted partner that has qualified and certified staff. The business should build a personal relationship with that trusted partner. Securing Vital Data Is the Greatest Challenge 9 Onestrategy weareseeing iscompanies securingtheir internalnetwork fromwithin. Sponsored by:
  • 10. The Disappearance of the Perimeter Is the Greatest Security Challenge Enterprise computing today is made up of a mixture of in- house systems; cloud-based services; a diverse collection of mobile devices that employees use to access data from anywhere; and even consumer-grade cloud-based services, such as file sharing, that the enterprise may not know its employees are using. It is difficult in this environment to have an accurate idea of what your assets are and who is using or should be allowed to use them. Many organizations lack inventories of assets, including employees, software, hardware, and data centers. The reality is, you can’t protect what you don’t know you have. This lack of complete situational awareness is a result of the evaporation of the legacy concept of the perimeter. We have punched holes in that perimeter to allow employees access to internal networks for work-at-home scenarios, to provide mobile salespeople the ability to more effectively service new and current customers while traveling, and to outsource operations of our networks to third parties. The data all these people access with their smartphones and tablets must be protected, but in this environment, it is often difficult to know where that data is. Robert Shullich Robert Shullich is an enterprise security architect at AmTrust Financial Services. He has worked in the financial services sector for more than 30 years, having held senior- level roles in information risk and information security. In his current role, he assesses information risk for IT projects and proposes additional controls or design changes that will reduce the risk to the project. He has also taught cyber-risk management at the graduate level. Enterprise Security Architect, AmTrust Financial Services 10 Itisdifficultinthisenvironmenttohavean accurateideaofwhatyourassetsareandwhois usingorshouldbeallowedtousethem. Many organizations lack inventories of assets. The reality is, you can’t protect what you don’t know you have. This lack of complete situational awareness is a result of the evaporation of the legacy concept of the perimeter. Key Lessons 1 2 Twitter I Website Sponsored by: Download the full eBook: Securing Your Network and Application Infrastructure
  • 11. Consider, for example, a typical third-party cloud service provider that is delivering a Software as a Service business application that depends on your critical business data. As part of your SLA, you may require the third-party vendor to ensure certain levels of risk abatement and threat protection. However, it is likely that the vendor is relying on a fourth-party cloud service provider to store your data. So, where is your data really, and how do you assess the risks to your data if it is difficult to know exactly where it is physically located. Another problematic area for some companies is employees’ use of low-cost file-sharing services without the knowledge of security people. This is typically not a malicious act: it is simply a case of employees trying to do their jobs as efficiently as possible. Nevertheless, it exposes proprietary data to risk, and if the practice is unknown to those who manage corporate security, it represents a risk they cannot see or defend against. To address these security challenges, organizations need to start with accurate asset inventories. Whether an asset is purchased, leased, or acquired as a service, it must be tracked for its entire life cycle. An entire life cycle begins with acquisition or creation, carries through maintenance, and ends with destruction. Assets include hardware, software, data, and even people. Assets should be classified so that the organization knows what they are and how much protection each asset requires. Organizations need to integrate all business processes with asset acquisition so that expenses and purchases can be tracked. Loopholes in expense tracking allow employees to purchase cloud instances on a credit card and build applications that bypass IT governance processes. Above all, organizations need clear written policies and procedures on the handling of assets and an effective communications and training program (security awareness) to reinforce adherence to those policies. The reality here is that most businesses are not in the business of fighting malicious hackers. They are in the business of doing their business. They have a security department or person who does the best job possible to address the highest-risk issues so the business can minimize risk to its revenue-generating operations. But they are up against professional data thieves who operate 24x7 to figure out how to steal that data. The security person needs to get it right every hour of every day; the data thieves need to get it right only once. The Disappearance of the Perimeter Is the Greatest Security Challenge 11 Thesecurity personneedsto getitrightevery hourofeveryday; thedatathieves needtogetitright onlyonce. Sponsored by:
  • 12.
  • 13. Closer to the Heart Organizations used to focus security on the enterprise network perimeter. Organizations built virtual walls—firewalls and demilitarized zones—at the periphery to stop people from getting inside. Unfortunately, the network was breached anyway. Then, the industry shifted focus to endpoints - PC equipment and mobile devices. Antivirus applications became our shields of choice. Sadly, we now know that antivirus software grows less effective daily. My view is that we need to shift the defenses closer to the enterprise core—down to the granular level of data, where several big challenges await: • Personal information. Personally identifiable information (PII) is an enormous enterprise problem—the Sony Pictures Entertainment and Target Store hacks demonstrate just how enormous. Many enterprises hold the PII data of millions of people within their IT core. Dave Waterson Founder and chief executive of SentryBay Limited, Dave Waterson is an information security technologist and inventor of patented technology in the anti–key logging and anti- phishing areas. Based in London, United Kingdom, Dave has guided the company from startup to become a recognized leader in its sector of information security software development, with security solutions for PC, mobile, the cloud, and the Internet of Things. He has a master’s degree in economics and is a registered CISSP. CEO, SentryBay 13 Irecentlywroteablogpostinwhichafictitious IoT-enabledgaragedoorbecomespartofan attackbotnet. The focus of enterprise network security needs to shift closer to the enterprise core—to data. Beyond technical solutions, procedures and rapid response teams need to be put in place. Key Lessons 1 2 Twitter I Website I Blog b Sponsored by: Download the full eBook: Securing Your Network and Application Infrastructure
  • 14. • Cloud computing. There are actually two challenges here. First, the cloud technically extends the enterprise network beyond direct enterprise control. Second is the sheer volume of data. Cloud computing offers far greater storage and process volume than companies have ever had. Security issues arise from both. • The Internet of Things (IoT). The IoT is not a big factor yet, but every company is examining it. In factories and retail, data-producing sensors will be attached to almost everything. The IoT will control office energy settings and meeting room management. Attack surfaces will multiply exponentially. I recently wrote a blog post in which a fictitious IoT-enabled garage door becomes part of an attack botnet. That might give you some idea of the scale of this impending danger. So, how do we meet these challenges? First, we keep protecting the perimeter. Web application firewalls, intrusion-detection and prevention services, honeypots, and all the rest remain crucial. These are the sentries at the gate that can radio into headquarters when something is amiss. Next, figure out what data you have. A surprisingly large number of enterprises do not know this. After that, track data flows throughout the organization. Where and how are data coming in? Where do they sit around unencrypted? What are the attack vectors at each phase of data flow? Finally, carefully assess what types of data need to be secured. Some data, frankly, needs little security—they just are not that sensitive. Knowing which data types are where will allow you to target security investment where it has the greatest payoff. If it sounds as if a big data solution is where this is heading, you are right. Big data technologies (Apache Hadoop, in-memory computing [IMC], Scala, Spark, etc.) offer the measurements, machine learning, and early warnings that can show you if and where security breaches exist. Securing data at entry is also important. Beyond the purely technical solutions, you need to establish procedures and assemble a well-trained, rehearsed, and practiced response team that can spring into action immediately. I think companies today realize that it is not a matter of whether they will get breached but when. The secret in securing the enterprise network is to focus at the level of data. Closer to the Heart 14 Ithinkcompanies todayrealizethat itisnotamatterof whethertheywill getbreachedbut when. Sponsored by:
  • 15. True Security Requires Understanding and a Layered Security Approach Protecting data and understanding the risks data faces are two of our greatest weaknesses. We have focused on protecting the perimeter and put so many resources into doing so that we have, perhaps, neglected the data itself, especially when you look at insider and advanced persistence threats. Protecting the perimeter doesn’t necessarily afford you the protection you need: I think that our strategy needs to focus on protecting data. This is not to say that you shouldn’t protect the network, but I don’t think that our defense matches our risks very well. One way to protect against insider threats is two-factor authentication (2FA), which uses what you know and what you have. The issue preventing adoption of 2FA might be the cost associated with it and the fact that legacy applications aren’t always able to use such methods. Another way is the protected data approach—basically taking the stance of “trusting no one.” Trust is verified: if you are who you say you are, prove it. When this approach has been applied and users have been verified, they can go anywhere and access anything on the network. One example of how inside threats can compromise an organization is the breach that happened at the Office of Public Information several years ago. Linda Cureton Linda Cureton is CEO of Muse Technologies and former CIO of NASA, with more than 34 years of service in IT management and at the U.S. federal cabinet level. She holds a B.S. degree in mathematics from Howard University and an M.S. degree and a post-master’s advanced certificate in applied mathematics from Johns Hopkins University. A strategic innovator, thought leader, prolific blogger, and pathfinder for federal CIOs using social media, Linda has received many awards and is a bestselling author. Former CIO, NASA 15 Idon’tthinkthatourdefensematchesourrisks verywell. Understand the threats that are specific to your organization, and don’t forget to look at the threats that may come from within. Design your security program based on the unique needs of your organization rather than trying to find a one-size- fits-all solution. Key Lessons 1 2 Twitter I Website I Blog b Sponsored by: Download the full eBook: Securing Your Network and Application Infrastructure
  • 16. A person who was not authorized to access certain documents not only did but managed to take many off premises. In that example, we relied too much on passwords to secure things. We often think the solution is to change or strengthen passwords, but this issue is much larger than a password problem. Organizations need to understand that these threats go much deeper. Understanding the threat and the risk factors help guide you to better defense approaches. A good way to better understand those risks is for organizations to think about them from the beginning. We spend a lot of time and resources on checking the box next to risk analysis, but we don’t really dig in to figure out what the true risks are. We need to do a good, old-fashioned “What are our risks?” assessment. Those risks vary from organization to organization. We also spend a lot of time and resources understanding compliance, and doing so can get in the way of finding the right kind of protection. We are pressured to comply with a laundry list of things that may or may not apply to our situation or organization. It would be better if we spent that time on risk assessment. If we understood our risks, we could then prioritize the laundry list, pick the most critical risks, and find the right solutions to mitigate them. As it is, we have a tendency to look for a single solution that fits everyone, but the scenario just doesn’t apply. There are a lot of security solutions out there, so many that it’s becoming a problem. How do you choose the right solution? Some think all you have to do is have a firewall, but really, you’ve got to have a firewall, intrusion protection, good authentication mechanisms, good network topology—the list goes on—so that when a breach occurs you’re able to recover better. There is no magic bullet that addresses every security risk. True security requires a layered defense of several solutions, put together to give you the right kind of protection for your specific organization. No single tool will keep your network and data safe. True Security Requires Understanding and a Layered Security Approach 16 Truesecurity requiresalayered defenseofseveral solutions,put togethertogive youtherightkind ofprotection foryourspecific organization. Sponsored by:
  翻译: