尊敬的 微信汇率:1円 ≈ 0.046166 元 支付宝汇率:1円 ≈ 0.046257元 [退出登录]
SlideShare a Scribd company logo
0
1
Sandy Bird 
IBM Fellow 
Chief Technology Officer 
IBM Security Systems 
2
Amplifying Security Intelligence with 
Big Data and Advanced Analytics 
IBM Security 
3
We are in an era of continuous breaches 
4 
2011 
Year of the breach 
SQL 
injection 
2013 
500,000,000+ records breached 
Watering 
hole 
2012 
40% increase 
Third-party Physical 
Malware 
software 
access 
Spear DDoS 
phishing 
XSS Undisclosed 
Attack types 
Note: Size of circle estimates relative impact of incident in terms of cost to business Source: IBM X-Force Threat Intelligence Quarterly – 1Q 2014
Yesterday’s practices are not working 
5 
$3.5M+ 
85 tools from 
45 vendors 
Average cost 
of a data breach 
Sources: 2014 Cost of Data Breach, Ponemon Institute, IBM client example
Your security team sees noise 
6
Anatomy of a Retail Breach 
Attacker phishes 
third-party contractor 
Attacker finds and infects 
Windows file server 
Attacker finds and infects 
POS systems with malware 1 3 4 
Malware scrapes RAM for 
5 clear text credit card data 
Malware sends card data to internal 
6 server; sends custom notification ping 
Attacker accesses contractor 
portal with stolen credentials 
2 
Stolen data is exfiltrated 
7 to the attacker’s FTP servers
Why a new approach is needed 
8 
Criminals will not relent 
and every business 
is a target 
New technologies 
create opportunities 
to transform IT security 
Security leaders 
are more accountable 
than ever before
INTELLIGENCE 
Use insights 
and analytics 
to identify 
outliers 
INNOVATION 
Use cloud 
and mobile 
for better 
security 
INTEGRATION 
Develop an integrated 
approach to 
stay ahead 
of the threat 
9
INTELLIGENCE 
Use insights 
and analytics 
to identify 
outliers 
10
Security insights from broader data sets 
11 
Logs Events Alerts 
Configuration 
information 
System 
audit trails 
External 
threat feeds 
Identity 
context 
Network flows 
and anomalies 
Malware 
information 
E-mail and 
Business social activity 
process data 
Full packet and 
DNS captures 
Traditional Security 
Operations and 
Technology 
Big Data 
Analytics
Incident forensics extends incident clarity 
12 
Suspected 
Incidents 
Prioritized Incidents 
• Mine data for attacks in progress 
• Review incident evidence 
• Reconstruct incident activity 
• Determine root cause 
• Prevent re-occurrences 
Embedded 
Intelligence 
Incident Forensics 
• Real-time 
analytics 
• Automated 
offense 
identification 
• Anomaly 
detection
Provide real-time indexing and search 
13 
Data nodes balance real-time analysis and alerting 
with longer-term storage, search performance and cost 
100TB 
uncompressed data 
search threads 20+ 
100% 
dedicated to storage 
and search workload 
Snap on clustering 
for increased 
scale / capacity 
Centralized or 
globally distributed 
processing
IBM X-Force® threat intelligence 
14 
Coverage 
20,000+ devices 
under contract 
3,700+ managed 
clients worldwide 
15B+ daily events managed 
133 monitored countries (MSS) 
1,700+ security related patents 
100M+ customers protected 
from fraudulent transactions 
Depth 
22B+ analyzed web pages 
and images 
7M+ daily spam and 
phishing attacks 
73K+ documented vulnerabilities 
860K+ malicious IP addresses 
1,000+ malware samples 
collected daily 
Millions of unique 
malware samples
Gain insights to prioritize critical events 
15 
Reduced 
2 Billion 
logs and events 
per day to 
QRadar Security 
Intelligence Platform 
Source: IBM client example 
QRadar SIEM, QFlow, 
X-Force, Network IPS 
A Fortune Five 
Energy Company 
A Financial Information 
Provider 
50–80% 
on staffing 
A Global Bank 
Identified and blocked 
650+ 
suspicious incidents 
in the first 
6 months 
of SOC operations 
QRadar SIEM, QFlow, 
Risk Manager 
25 
high priority offenses 
Tracked 
250 
activity baselines 
and saved
IBM analytics capabilities for security 
16 
IBM QRadar 
Security 
Intelligence 
Analyze security 
related data 
1 
IBM SPSS 
Capture, 
predict, and 
discover trends 
4 
2 IBM Big Data 
Platform 
BigInsights, Streams, 
and Netezza 
Customized 
unstructured 
data analysis 
3 IBM i2 Analyst 
Notebook 
Investigate fraud
INTEGRATION 
Develop an integrated 
approach to 
stay ahead 
of the threat 
17
Use integrated defenses against attacks 
18 
Discover anomalous activity 
and stop exfiltration 
Use the cloud to identify 
suspicious activity 
Prevent unknown 
and mutating threats
Integrate to optimize your investment 
19 
Integrated intelligence 
Correlate and analyze siloed information 
from hundreds of sources to automatically detect 
and respond to threats 
Integrated protection 
Enhance security with security solutions that 
interact across domains to provide cohesive, 
easy to manage protection 
Integrated research 
Incorporate the latest information on exploits, 
vulnerabilities, and malware into intelligent 
security solutions across domains
INNOVATION 
Use cloud 
and mobile 
for better 
security 
20
Employ cloud to improve security 
21 
Maintain cloud 
visibility and control 
A global electronics 
firm helps protect 
access to cloud-based 
applications for 
10,000 
employees 
Protect the 
enterprise 
A global bank enables 
security-rich mobile 
access and multi-factor 
authentication for 
millions 
of users 
Get security 
from the cloud 
One of the world’s 
largest banks reduced 
phishing attacks by 
90% 
and reduced phone 
fraud to almost $0
Build security into mobile from day one 
22 
Enterprise Applications 
and Cloud Services 
Identity, Fraud, 
and Data Protection 
Discovered and enrolled 
36,000 devices in the first 
60 minutes with ability to wipe the 
device if lost 
70,000+ users migrated 
in the first month 
<500 Help Desk calls (< .5%) 
Chemical company IBM Corporation
Get help from security experts 
Cloud-based Threat, Malware and Fraud Intelligence 
23 
Cloud-based Managed Security 
Existing 
Resources 
Managed Security, Augmentation, 
and Forensics Services
3 Takeaways 
24 
1 More data analyzed reduces the required incident investigations 
2 Look for automated big data security solutions 
3 Deploy integrated solutions to help stop advanced threats
Visit the IBM Security Category booth in the Solution EXPO 
• See the latest demos 
• Talk to our experts 
• Download our latest materials 
Don’t miss… 
Security Birds-of-a-Feather with dev@Insight 
• Insightful and interactive discussion on security’s key topics with Chris Poulin 
Shorelines A (second floor), starting in 5 minutes! 
Last 3 Fast Track Sessions 
• How the QRadar platform is being used by IBM! 
Mariners B, today at 3:00 p.m. 
• Securing your “Crown Jewels” 
Islander E, tomorrow at 3:00 p.m. 
• Security tips for protecting your business in the social world 
Mariners A, tomorrow at 4:30 p.m. 
25
Acknowledgements and Disclaimers 
Availability. References in this presentation to IBM products, programs, or services do not imply that they will be available in all countries in which IBM 
operates. 
The workshops, sessions and materials have been prepared by IBM or the session speakers and reflect their own views. They are provided for informational 
purposes only, and are neither intended to, nor shall have the effect of being, legal or other guidance or advice to any part icipant. While efforts were made to 
verify the completeness and accuracy of the information contained in this presentation, it is provided AS-IS without warranty of any kind, express or implied. IBM 
shall not be responsible for any damages arising out of the use of, or otherwise related to, this presentation or any other materials. Nothing contained in this 
presentation is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and 
conditions of the applicable license agreement governing the use of IBM software. 
All customer examples described are presented as illustrations of how those customers have used IBM products and the results they may have achieved. Actual 
environmental costs and performance characteristics may vary by customer. Nothing contained in these materials is intended to, nor shall have the effect of, 
stating or implying that any activities undertaken by you will result in any specific sales, revenue growth or other results. 
© Copyright IBM Corporation 2014. All rights reserved. 
— U.S. Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp. 
IBM, the IBM logo, ibm.com and QRadar, Infosphere, SPSS, BigInsights, Netezza, i2 and X-Force are trademarks or registered trademarks of International 
Business Machines Corporation in the United States, other countries, or both. If these and other IBM trademarked terms are marked on their first occurrence in 
this information with a trademark symbol (® or TM), these symbols indicate U.S. registered or common law trademarks owned by IBM at the time this information 
was published. Such trademarks may also be registered or common law trademarks in other countries. A current list of IBM trademarks is available on the Web 
at 
“Copyright and trademark information” at www.ibm.com/legal/copytrade.shtml 
Other company, product, or service names may be trademarks or service marks of others. 
26
27

More Related Content

What's hot

Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
IBM Security
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services Overview
Casey Lucas
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_final
Arrow ECS UK
 
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
IBM Security
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
IBM Security
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
Information Security Awareness Group
 
Top 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS SolutionTop 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS Solution
IBM Security
 
IBM Insight 2015 - Security Sessions Roadmap
IBM Insight 2015 - Security Sessions RoadmapIBM Insight 2015 - Security Sessions Roadmap
IBM Insight 2015 - Security Sessions Roadmap
IBM Security
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
IBM Security
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges
Bloxx
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
Matthew Rosenquist
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
IBM Security
 
Next generation security analytics
Next generation security analyticsNext generation security analytics
Next generation security analytics
Christian Have
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy
Jason Clark
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
IBM Security
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
IBM Security
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
PECB
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
Shah Sheikh
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
Imperva
 

What's hot (20)

Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services Overview
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_final
 
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
Safeguard Healthcare Identities and Data with Identity Governance and Intelli...
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
Top 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS SolutionTop 5 Things to Look for in an IPS Solution
Top 5 Things to Look for in an IPS Solution
 
IBM Insight 2015 - Security Sessions Roadmap
IBM Insight 2015 - Security Sessions RoadmapIBM Insight 2015 - Security Sessions Roadmap
IBM Insight 2015 - Security Sessions Roadmap
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
Next generation security analytics
Next generation security analyticsNext generation security analytics
Next generation security analytics
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 

Viewers also liked

5 of 13 Ways To Prevent Advanced Persistent Threads (APTs)
5 of 13 Ways To Prevent Advanced Persistent Threads (APTs)5 of 13 Ways To Prevent Advanced Persistent Threads (APTs)
5 of 13 Ways To Prevent Advanced Persistent Threads (APTs)
RedZone Technologies
 
Quote for Life
Quote for LifeQuote for Life
Quote for Life
Sameya
 
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM Security
 
Data visualization - Graphics & arts
Data visualization - Graphics & artsData visualization - Graphics & arts
Data visualization - Graphics & artsDogstudio
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
Splunk
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
Splunk
 
Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence
Stefaan Van daele
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Andris Soroka
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick Overview
Femi Ashaye
 
Types of Surveillance Systems
Types of Surveillance Systems			Types of Surveillance Systems
Types of Surveillance Systems
LeolaHuffman
 
2014 Chicago Crime Data Analysis
2014 Chicago Crime Data Analysis 2014 Chicago Crime Data Analysis
2014 Chicago Crime Data Analysis
Yawen Li
 
Security Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference ArchitectureSecurity Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference Architecture
Stefaan Van daele
 
A brief Introduction on Video surveillance Technology
A brief Introduction on Video surveillance TechnologyA brief Introduction on Video surveillance Technology
A brief Introduction on Video surveillance Technology
Aneesh Suresh
 
The Technology Radar - a Tool of Technology Intelligence and Innovation Strategy
The Technology Radar - a Tool of Technology Intelligence and Innovation StrategyThe Technology Radar - a Tool of Technology Intelligence and Innovation Strategy
The Technology Radar - a Tool of Technology Intelligence and Innovation Strategy
René Rohrbeck
 
Crime Analytics: Analysis of crimes through news paper articles
Crime Analytics: Analysis of crimes through news paper articlesCrime Analytics: Analysis of crimes through news paper articles
Crime Analytics: Analysis of crimes through news paper articles
Chamath Sajeewa
 
Crime Mapping & Analysis – Georgia Tech
Crime Mapping & Analysis – Georgia TechCrime Mapping & Analysis – Georgia Tech
Crime Mapping & Analysis – Georgia Tech
Jonathan D'Cruz
 
Intelligence
IntelligenceIntelligence
Intelligence
ahmad bassiouny
 
Crime Analysis & Prediction System
Crime Analysis & Prediction SystemCrime Analysis & Prediction System
Crime Analysis & Prediction System
BigDataCloud
 
Swarm intelligence
Swarm intelligenceSwarm intelligence
Swarm intelligence
Sophia
 
Using Data Mining Techniques to Analyze Crime Pattern
Using Data Mining Techniques to Analyze Crime PatternUsing Data Mining Techniques to Analyze Crime Pattern
Using Data Mining Techniques to Analyze Crime Pattern
Zakaria Zubi
 

Viewers also liked (20)

5 of 13 Ways To Prevent Advanced Persistent Threads (APTs)
5 of 13 Ways To Prevent Advanced Persistent Threads (APTs)5 of 13 Ways To Prevent Advanced Persistent Threads (APTs)
5 of 13 Ways To Prevent Advanced Persistent Threads (APTs)
 
Quote for Life
Quote for LifeQuote for Life
Quote for Life
 
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
 
Data visualization - Graphics & arts
Data visualization - Graphics & artsData visualization - Graphics & arts
Data visualization - Graphics & arts
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 
Big Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick OverviewBig Data Analytics for Cyber Security: A Quick Overview
Big Data Analytics for Cyber Security: A Quick Overview
 
Types of Surveillance Systems
Types of Surveillance Systems			Types of Surveillance Systems
Types of Surveillance Systems
 
2014 Chicago Crime Data Analysis
2014 Chicago Crime Data Analysis 2014 Chicago Crime Data Analysis
2014 Chicago Crime Data Analysis
 
Security Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference ArchitectureSecurity Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference Architecture
 
A brief Introduction on Video surveillance Technology
A brief Introduction on Video surveillance TechnologyA brief Introduction on Video surveillance Technology
A brief Introduction on Video surveillance Technology
 
The Technology Radar - a Tool of Technology Intelligence and Innovation Strategy
The Technology Radar - a Tool of Technology Intelligence and Innovation StrategyThe Technology Radar - a Tool of Technology Intelligence and Innovation Strategy
The Technology Radar - a Tool of Technology Intelligence and Innovation Strategy
 
Crime Analytics: Analysis of crimes through news paper articles
Crime Analytics: Analysis of crimes through news paper articlesCrime Analytics: Analysis of crimes through news paper articles
Crime Analytics: Analysis of crimes through news paper articles
 
Crime Mapping & Analysis – Georgia Tech
Crime Mapping & Analysis – Georgia TechCrime Mapping & Analysis – Georgia Tech
Crime Mapping & Analysis – Georgia Tech
 
Intelligence
IntelligenceIntelligence
Intelligence
 
Crime Analysis & Prediction System
Crime Analysis & Prediction SystemCrime Analysis & Prediction System
Crime Analysis & Prediction System
 
Swarm intelligence
Swarm intelligenceSwarm intelligence
Swarm intelligence
 
Using Data Mining Techniques to Analyze Crime Pattern
Using Data Mining Techniques to Analyze Crime PatternUsing Data Mining Techniques to Analyze Crime Pattern
Using Data Mining Techniques to Analyze Crime Pattern
 

Similar to Security Intelligence: Finding and Stopping Attackers with Big Data Analytics

IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
FMA Summits
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
Prime Infoserv
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
IBM Security
 
PCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red HatPCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red Hat
PCM
 
Security solutions for a smarter planet
Security solutions for a smarter planetSecurity solutions for a smarter planet
Security solutions for a smarter planet
Vincent Kwon
 
Ibm q radar_blind_references
Ibm q radar_blind_referencesIbm q radar_blind_references
Ibm q radar_blind_references
Maarten Werff
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
IBM Security
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating Malware
Sarah Freemantle
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
Arrow ECS UK
 
Kista watson summit final public version
Kista watson summit final public versionKista watson summit final public version
Kista watson summit final public version
IBM Sverige
 
Take your SOC Beyond SIEM
Take your SOC Beyond SIEMTake your SOC Beyond SIEM
Take your SOC Beyond SIEM
Thomas Springer
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolio
Patrick Bouillaud
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
Francisco González Jiménez
 
Mitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-RadarMitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-Radar
Francisco González Jiménez
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
Sonia Baratas Alves
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
IBM Security
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
Santiago Cavanna
 
IBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, ExpertiseIBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, Expertise
Shwetank Jayaswal
 
An Integrated, Intelligent Approach to Security
An Integrated, Intelligent Approach to SecurityAn Integrated, Intelligent Approach to Security
An Integrated, Intelligent Approach to Security
Gerard McNamee
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
InfinIT - Innovationsnetværket for it
 

Similar to Security Intelligence: Finding and Stopping Attackers with Big Data Analytics (20)

IBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy SectorIBM: Cognitive Security Transformation for the Enrgy Sector
IBM: Cognitive Security Transformation for the Enrgy Sector
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
PCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red HatPCM Vision 2019 Breakout: IBM | Red Hat
PCM Vision 2019 Breakout: IBM | Red Hat
 
Security solutions for a smarter planet
Security solutions for a smarter planetSecurity solutions for a smarter planet
Security solutions for a smarter planet
 
Ibm q radar_blind_references
Ibm q radar_blind_referencesIbm q radar_blind_references
Ibm q radar_blind_references
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating Malware
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
Kista watson summit final public version
Kista watson summit final public versionKista watson summit final public version
Kista watson summit final public version
 
Take your SOC Beyond SIEM
Take your SOC Beyond SIEMTake your SOC Beyond SIEM
Take your SOC Beyond SIEM
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolio
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Mitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-RadarMitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-Radar
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
IBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, ExpertiseIBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, Expertise
 
An Integrated, Intelligent Approach to Security
An Integrated, Intelligent Approach to SecurityAn Integrated, Intelligent Approach to Security
An Integrated, Intelligent Approach to Security
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 

More from IBM Security

Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
IBM Security
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
IBM Security
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
IBM Security
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
IBM Security
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
IBM Security
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
IBM Security
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
IBM Security
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
IBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
IBM Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
IBM Security
 
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
IBM Security
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile Metrics
IBM Security
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware
IBM Security
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
IBM Security
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017
IBM Security
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
IBM Security
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
IBM Security
 

More from IBM Security (18)

Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
Ponemon Institute Reviews Key Findings from “2017 State of Mobile & IoT Appli...
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile Metrics
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 

Recently uploaded

APJC Introduction to ThousandEyes Webinar
APJC Introduction to ThousandEyes WebinarAPJC Introduction to ThousandEyes Webinar
APJC Introduction to ThousandEyes Webinar
ThousandEyes
 
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
anilsa9823
 
New ThousandEyes Product Features and Release Highlights: June 2024
New ThousandEyes Product Features and Release Highlights: June 2024New ThousandEyes Product Features and Release Highlights: June 2024
New ThousandEyes Product Features and Release Highlights: June 2024
ThousandEyes
 
Radically Outperforming DynamoDB @ Digital Turbine with SADA and Google Cloud
Radically Outperforming DynamoDB @ Digital Turbine with SADA and Google CloudRadically Outperforming DynamoDB @ Digital Turbine with SADA and Google Cloud
Radically Outperforming DynamoDB @ Digital Turbine with SADA and Google Cloud
ScyllaDB
 
Demystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through StorytellingDemystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through Storytelling
Enterprise Knowledge
 
Fuxnet [EN] .pdf
Fuxnet [EN]                                   .pdfFuxnet [EN]                                   .pdf
Fuxnet [EN] .pdf
Overkill Security
 
intra-mart Accel series 2024 Spring updates_En
intra-mart Accel series 2024 Spring updates_Enintra-mart Accel series 2024 Spring updates_En
intra-mart Accel series 2024 Spring updates_En
NTTDATA INTRAMART
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving
 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
ScyllaDB
 
ScyllaDB Real-Time Event Processing with CDC
ScyllaDB Real-Time Event Processing with CDCScyllaDB Real-Time Event Processing with CDC
ScyllaDB Real-Time Event Processing with CDC
ScyllaDB
 
An All-Around Benchmark of the DBaaS Market
An All-Around Benchmark of the DBaaS MarketAn All-Around Benchmark of the DBaaS Market
An All-Around Benchmark of the DBaaS Market
ScyllaDB
 
Multivendor cloud production with VSF TR-11 - there and back again
Multivendor cloud production with VSF TR-11 - there and back againMultivendor cloud production with VSF TR-11 - there and back again
Multivendor cloud production with VSF TR-11 - there and back again
Kieran Kunhya
 
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - MydbopsMySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
Mydbops
 
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdfLee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
leebarnesutopia
 
Introducing BoxLang : A new JVM language for productivity and modularity!
Introducing BoxLang : A new JVM language for productivity and modularity!Introducing BoxLang : A new JVM language for productivity and modularity!
Introducing BoxLang : A new JVM language for productivity and modularity!
Ortus Solutions, Corp
 
DynamoDB to ScyllaDB: Technical Comparison and the Path to Success
DynamoDB to ScyllaDB: Technical Comparison and the Path to SuccessDynamoDB to ScyllaDB: Technical Comparison and the Path to Success
DynamoDB to ScyllaDB: Technical Comparison and the Path to Success
ScyllaDB
 
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
zjhamm304
 
TrustArc Webinar - Your Guide for Smooth Cross-Border Data Transfers and Glob...
TrustArc Webinar - Your Guide for Smooth Cross-Border Data Transfers and Glob...TrustArc Webinar - Your Guide for Smooth Cross-Border Data Transfers and Glob...
TrustArc Webinar - Your Guide for Smooth Cross-Border Data Transfers and Glob...
TrustArc
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
DanBrown980551
 
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time MLMongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
ScyllaDB
 

Recently uploaded (20)

APJC Introduction to ThousandEyes Webinar
APJC Introduction to ThousandEyes WebinarAPJC Introduction to ThousandEyes Webinar
APJC Introduction to ThousandEyes Webinar
 
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
Call Girls Chennai ☎️ +91-7426014248 😍 Chennai Call Girl Beauty Girls Chennai...
 
New ThousandEyes Product Features and Release Highlights: June 2024
New ThousandEyes Product Features and Release Highlights: June 2024New ThousandEyes Product Features and Release Highlights: June 2024
New ThousandEyes Product Features and Release Highlights: June 2024
 
Radically Outperforming DynamoDB @ Digital Turbine with SADA and Google Cloud
Radically Outperforming DynamoDB @ Digital Turbine with SADA and Google CloudRadically Outperforming DynamoDB @ Digital Turbine with SADA and Google Cloud
Radically Outperforming DynamoDB @ Digital Turbine with SADA and Google Cloud
 
Demystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through StorytellingDemystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through Storytelling
 
Fuxnet [EN] .pdf
Fuxnet [EN]                                   .pdfFuxnet [EN]                                   .pdf
Fuxnet [EN] .pdf
 
intra-mart Accel series 2024 Spring updates_En
intra-mart Accel series 2024 Spring updates_Enintra-mart Accel series 2024 Spring updates_En
intra-mart Accel series 2024 Spring updates_En
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
 
ScyllaDB Real-Time Event Processing with CDC
ScyllaDB Real-Time Event Processing with CDCScyllaDB Real-Time Event Processing with CDC
ScyllaDB Real-Time Event Processing with CDC
 
An All-Around Benchmark of the DBaaS Market
An All-Around Benchmark of the DBaaS MarketAn All-Around Benchmark of the DBaaS Market
An All-Around Benchmark of the DBaaS Market
 
Multivendor cloud production with VSF TR-11 - there and back again
Multivendor cloud production with VSF TR-11 - there and back againMultivendor cloud production with VSF TR-11 - there and back again
Multivendor cloud production with VSF TR-11 - there and back again
 
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - MydbopsMySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
 
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdfLee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
 
Introducing BoxLang : A new JVM language for productivity and modularity!
Introducing BoxLang : A new JVM language for productivity and modularity!Introducing BoxLang : A new JVM language for productivity and modularity!
Introducing BoxLang : A new JVM language for productivity and modularity!
 
DynamoDB to ScyllaDB: Technical Comparison and the Path to Success
DynamoDB to ScyllaDB: Technical Comparison and the Path to SuccessDynamoDB to ScyllaDB: Technical Comparison and the Path to Success
DynamoDB to ScyllaDB: Technical Comparison and the Path to Success
 
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
 
TrustArc Webinar - Your Guide for Smooth Cross-Border Data Transfers and Glob...
TrustArc Webinar - Your Guide for Smooth Cross-Border Data Transfers and Glob...TrustArc Webinar - Your Guide for Smooth Cross-Border Data Transfers and Glob...
TrustArc Webinar - Your Guide for Smooth Cross-Border Data Transfers and Glob...
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
 
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time MLMongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
MongoDB vs ScyllaDB: Tractian’s Experience with Real-Time ML
 

Security Intelligence: Finding and Stopping Attackers with Big Data Analytics

  • 1. 0
  • 2. 1
  • 3. Sandy Bird IBM Fellow Chief Technology Officer IBM Security Systems 2
  • 4. Amplifying Security Intelligence with Big Data and Advanced Analytics IBM Security 3
  • 5. We are in an era of continuous breaches 4 2011 Year of the breach SQL injection 2013 500,000,000+ records breached Watering hole 2012 40% increase Third-party Physical Malware software access Spear DDoS phishing XSS Undisclosed Attack types Note: Size of circle estimates relative impact of incident in terms of cost to business Source: IBM X-Force Threat Intelligence Quarterly – 1Q 2014
  • 6. Yesterday’s practices are not working 5 $3.5M+ 85 tools from 45 vendors Average cost of a data breach Sources: 2014 Cost of Data Breach, Ponemon Institute, IBM client example
  • 7. Your security team sees noise 6
  • 8. Anatomy of a Retail Breach Attacker phishes third-party contractor Attacker finds and infects Windows file server Attacker finds and infects POS systems with malware 1 3 4 Malware scrapes RAM for 5 clear text credit card data Malware sends card data to internal 6 server; sends custom notification ping Attacker accesses contractor portal with stolen credentials 2 Stolen data is exfiltrated 7 to the attacker’s FTP servers
  • 9. Why a new approach is needed 8 Criminals will not relent and every business is a target New technologies create opportunities to transform IT security Security leaders are more accountable than ever before
  • 10. INTELLIGENCE Use insights and analytics to identify outliers INNOVATION Use cloud and mobile for better security INTEGRATION Develop an integrated approach to stay ahead of the threat 9
  • 11. INTELLIGENCE Use insights and analytics to identify outliers 10
  • 12. Security insights from broader data sets 11 Logs Events Alerts Configuration information System audit trails External threat feeds Identity context Network flows and anomalies Malware information E-mail and Business social activity process data Full packet and DNS captures Traditional Security Operations and Technology Big Data Analytics
  • 13. Incident forensics extends incident clarity 12 Suspected Incidents Prioritized Incidents • Mine data for attacks in progress • Review incident evidence • Reconstruct incident activity • Determine root cause • Prevent re-occurrences Embedded Intelligence Incident Forensics • Real-time analytics • Automated offense identification • Anomaly detection
  • 14. Provide real-time indexing and search 13 Data nodes balance real-time analysis and alerting with longer-term storage, search performance and cost 100TB uncompressed data search threads 20+ 100% dedicated to storage and search workload Snap on clustering for increased scale / capacity Centralized or globally distributed processing
  • 15. IBM X-Force® threat intelligence 14 Coverage 20,000+ devices under contract 3,700+ managed clients worldwide 15B+ daily events managed 133 monitored countries (MSS) 1,700+ security related patents 100M+ customers protected from fraudulent transactions Depth 22B+ analyzed web pages and images 7M+ daily spam and phishing attacks 73K+ documented vulnerabilities 860K+ malicious IP addresses 1,000+ malware samples collected daily Millions of unique malware samples
  • 16. Gain insights to prioritize critical events 15 Reduced 2 Billion logs and events per day to QRadar Security Intelligence Platform Source: IBM client example QRadar SIEM, QFlow, X-Force, Network IPS A Fortune Five Energy Company A Financial Information Provider 50–80% on staffing A Global Bank Identified and blocked 650+ suspicious incidents in the first 6 months of SOC operations QRadar SIEM, QFlow, Risk Manager 25 high priority offenses Tracked 250 activity baselines and saved
  • 17. IBM analytics capabilities for security 16 IBM QRadar Security Intelligence Analyze security related data 1 IBM SPSS Capture, predict, and discover trends 4 2 IBM Big Data Platform BigInsights, Streams, and Netezza Customized unstructured data analysis 3 IBM i2 Analyst Notebook Investigate fraud
  • 18. INTEGRATION Develop an integrated approach to stay ahead of the threat 17
  • 19. Use integrated defenses against attacks 18 Discover anomalous activity and stop exfiltration Use the cloud to identify suspicious activity Prevent unknown and mutating threats
  • 20. Integrate to optimize your investment 19 Integrated intelligence Correlate and analyze siloed information from hundreds of sources to automatically detect and respond to threats Integrated protection Enhance security with security solutions that interact across domains to provide cohesive, easy to manage protection Integrated research Incorporate the latest information on exploits, vulnerabilities, and malware into intelligent security solutions across domains
  • 21. INNOVATION Use cloud and mobile for better security 20
  • 22. Employ cloud to improve security 21 Maintain cloud visibility and control A global electronics firm helps protect access to cloud-based applications for 10,000 employees Protect the enterprise A global bank enables security-rich mobile access and multi-factor authentication for millions of users Get security from the cloud One of the world’s largest banks reduced phishing attacks by 90% and reduced phone fraud to almost $0
  • 23. Build security into mobile from day one 22 Enterprise Applications and Cloud Services Identity, Fraud, and Data Protection Discovered and enrolled 36,000 devices in the first 60 minutes with ability to wipe the device if lost 70,000+ users migrated in the first month <500 Help Desk calls (< .5%) Chemical company IBM Corporation
  • 24. Get help from security experts Cloud-based Threat, Malware and Fraud Intelligence 23 Cloud-based Managed Security Existing Resources Managed Security, Augmentation, and Forensics Services
  • 25. 3 Takeaways 24 1 More data analyzed reduces the required incident investigations 2 Look for automated big data security solutions 3 Deploy integrated solutions to help stop advanced threats
  • 26. Visit the IBM Security Category booth in the Solution EXPO • See the latest demos • Talk to our experts • Download our latest materials Don’t miss… Security Birds-of-a-Feather with dev@Insight • Insightful and interactive discussion on security’s key topics with Chris Poulin Shorelines A (second floor), starting in 5 minutes! Last 3 Fast Track Sessions • How the QRadar platform is being used by IBM! Mariners B, today at 3:00 p.m. • Securing your “Crown Jewels” Islander E, tomorrow at 3:00 p.m. • Security tips for protecting your business in the social world Mariners A, tomorrow at 4:30 p.m. 25
  • 27. Acknowledgements and Disclaimers Availability. References in this presentation to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. The workshops, sessions and materials have been prepared by IBM or the session speakers and reflect their own views. They are provided for informational purposes only, and are neither intended to, nor shall have the effect of being, legal or other guidance or advice to any part icipant. While efforts were made to verify the completeness and accuracy of the information contained in this presentation, it is provided AS-IS without warranty of any kind, express or implied. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, this presentation or any other materials. Nothing contained in this presentation is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. All customer examples described are presented as illustrations of how those customers have used IBM products and the results they may have achieved. Actual environmental costs and performance characteristics may vary by customer. Nothing contained in these materials is intended to, nor shall have the effect of, stating or implying that any activities undertaken by you will result in any specific sales, revenue growth or other results. © Copyright IBM Corporation 2014. All rights reserved. — U.S. Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp. IBM, the IBM logo, ibm.com and QRadar, Infosphere, SPSS, BigInsights, Netezza, i2 and X-Force are trademarks or registered trademarks of International Business Machines Corporation in the United States, other countries, or both. If these and other IBM trademarked terms are marked on their first occurrence in this information with a trademark symbol (® or TM), these symbols indicate U.S. registered or common law trademarks owned by IBM at the time this information was published. Such trademarks may also be registered or common law trademarks in other countries. A current list of IBM trademarks is available on the Web at “Copyright and trademark information” at www.ibm.com/legal/copytrade.shtml Other company, product, or service names may be trademarks or service marks of others. 26
  • 28. 27

Editor's Notes

  1. We are in an era of continuous breaches, where reported attacks continue to increase In 2011, IBM X-Force declared, somewhat prematurely it would appear, the Year of the Security Breach. It has only gotten worse since. 2012 was a record year for reported data breaches and security incidents, with a 40 percent increase in total volume over 2011. In 2013, security incidents surpassed the total number reported in 2012, and their effects on the organizations involved was more troubling. 2014 kicked off with a number of high profile sophisticated attacks on major websites, media, and tech companies. A new security reality is here, where… Sophisticated attackers break through conventional safeguards every day. Organized criminals, hacktivists, governments and adversaries are compelled by financial gain, politics and notoriety to attack your most valuable assets. Their operations are well-funded and business-like ‒ attackers patiently evaluate targets based on potential effort and reward. Their methods are extremely targeted ‒ they use social media and other entry points to track down people with access, take advantage of trust, and exploit them as vulnerabilities. Meanwhile, negligent employees inadvertently put the business at risk via human error. Even worse, security investments of the past fail to protect against these new classes of attacks. The result is more severe security breaches more often. 61% of organizations say data theft and cybercrime are the greatest threats to their reputation (2012 Global Reputational Risk & IT Study, IBM). And the costs are staggering. By one estimate, the average cost of a breach is over $3.5 million (2014 Cost of a Data Breach Study, Ponemon Institute)
  2. Yesterday’s practices are simply not working, and the costs are staggering. By one estimate, the average cost of a breach is over $3.5 million (2014 Cost of a Data Breach Study, Ponemon Institute). Up to now, organizations have responded to security concerns by deploying a new tool to address each new risk. Now they have to install, configure, manage, patch, upgrade, and pay for dozens of non-integrated solutions with limited views of the landscape. Costly and complex, these fragmented security capabilities do not provide the visibility and coordination needed to stop today’s sophisticated attacks. Moreover, the skills and expertise needed to keep up with a constant stream of new threats is not always available.
  3. Because your business is a keystroke away from being in the headlines.   Criminals will not relent: Once you are a target, criminals will spend as much time trying to break into your enterprise as you do on your core business. If you do not have visibility, they will succeed. Every business is impacted: In the past, banks were the primary targets of cyber criminals. Today, diverse actors move with lightning speed to steal money, intellectual property, customer information, and state-secrets across all sectors. Your perimeter is breached, criminals are inside: Recent attacks demonstrate that victims were compromised for months before they discovered it. Assuming that you have been breached is today’s prudent security posture. Because this new era offers an opportunity to transform IT security.   Change will expand and accelerate: Cloud, Mobile, Social and Big Data are radically changing the business landscape. Adoption is accelerating as your business realizes the opportunity they present – the new era is here to stay. New innovations provide the opportunity to get it right: By building security in from the start, you have a chance to secure the new era of computing better than the old. Big Data, Social and Cloud will enable greater security: Now is the chance to embrace the new era of computing to modernize your security capability. Assess how your security team can use these disruptive forces to strengthen and streamline your security infrastructure. Because security leaders are held more accountable than ever before.   Your Board and CEO demand a strategy: After reading about recent breaches, business leaders are asking you for a plan. You need a strategy and roadmap that gets you to best-in-class. Security is now a business, not technology, initiative. Your team is blind to the business risk: With disparate IT security tools deployed and silos preventing visibility, your team is blindfolded and unable to develop an effective risk-based program for improvement. You cannot do this alone: Skills shortages and rapidly changing techniques mean you lack the staff and expertise to counter the threat at hand.
  4. Companies need to change their approach to security and adopt…. INTELLIGENCE by using insights and analytics to build a smarter defense. INNOVATION to proactively implement and optimize security to innovate faster. INTEGRATION to develop an integrated approach to stay ahead of the threat.
  5. INTELLIGENCE: Use insights and analytics to build a smarter defense.   Use intelligence and anomaly detection across every domain: Enable your security team to hunt for breaches by collecting security-relevant data from everywhere in the enterprise. Deploy security intelligence technologies that enable real-time analysis, fraud prevention and anomaly detection. Leverage external threat intelligence and expertise to augment your knowhow. Build an intelligence vault around your crown jewels: Discover and classify the crown-jewel assets of your organizations. Protect this data, these employees, or these transactions with intelligent controls. Monitor who is accessing that data and from where. Detect anomalies and unauthorized access. Look for subtle indicators of attack using deep security analytics.   Prepare your response for the inevitable: Staff an incident response team. Enable your team with a “hunter mentality” to think like an attacker. Construct a coordinated response plan using the right tools, information and skills to limit the impact of an inevitable breach. Know whom to call when you need help. managed services professionals, as well as advanced research capabilities, to help shore up skills gaps and understand complex threats.
  6. Harness security-relevant information from across the organization. Use real-time big data analytics to provide context to help detect threats faster, identify vulnerabilities, prioritize risk, and automate compliance activities. For security threat management the key challenge is to reduce millions of logs to actionable intelligence that identify key threats. Traditional first Gen SIEMs achieve this by leveraging correlation – ‘five failed logins followed by a successful login’ for example – to identify suspected security incidents. Event correlation is a very, very important tool, but it’s not enough. There are two problems. Firstly, consider a 100,000 to 1 reduction ratio of events to correlated incidents. On the surface, this sounds impressive, but for companies generating 2 billion events per day (and you don’t need to be a massive company to do that), it will leave that company’s security team with 20,000 incidents per day to investigate. Traditional SIM correlation can’t get the data reduced enough and of course Log Managers can’t even get a 10,000 to 1 reduction ratio. Secondly, an exclusive reliance on event correlation assumes that the criminals intent on attacking your company will not figure out ways to disable or bypass logging infrastructure – but that’s practically their entire focus and you can’t correlate logs that are not there!!! This limitation results in missed threats or a very poor understanding of the impact of a breach. QRadar vastly expands the capabilities of traditional SIEMs by incorporating new analytics techniques and broader intelligence. Unlike any other SIEM in the market today, QRadar captures all activity on the network for assets, users and attackers before, during, and after an exploit and analyzes all suspected incidents in this context. New analytical techniques like behavioral analysis are applied. QRadar notifies analysts about ‘offenses’ . . . Where an “offense” is a correlated set of incidents with all of the essential, associated network, asset, vulnerability and identity context. By adding business and historical context to suspected incidents and applying new analytic techniques, massive data reduction is realized and threats otherwise missed will be detected. IBM delivers real-time correlation and anomaly detection across a distributed and scalable repository of security information enable more accurate security monitoring and better visibility for any organization, small or large. QRadar SIEM excels at taking in massive amounts of enterprise-wide security data and using it’s advanced intelligence and analytics to build a prioritized list of incidents requiring immediate attention. Inside the Offenses tab, Security teams can simply right-click any of the entries within the dashboard to see any of the underlying event and flow data to start determining a remediation plan or determine the result was a false positive. With the arrival of QRadar Incident Forensics, there’s a new option for seeing even more supporting data extracted from the associated network packet data. This problems a new level of clarity to the incident and allows investigators to discover less obvious data connections and previously hidden relationships between multiple IDs. Using Internet search engine technology, QRadar Incident Forensics presents a simplified user interface accepting free-form text and Boolean logic operators. The search criteria can use any packet capture metadata, reconstructed file metadata or keywords that would reside within a document, email, chat session, etc. Results are normally returned in minutes if not seconds. QRadar Incident Forensics does to full packet capture data what QRadar SIEM does to event and flow data—it helps security teams discover the malicious or anomalous conditions really, really quickly.
  7. Provide real-time indexing and search Up to 100 terabytes of uncompressed data and 20+ search threads per node Each Data Node instance is 100% dedicated to storage and search workload Scale new or existing deployments to meet even the most demanding data retention and search needs Virtually unlimited, dedicated and cost effective horizontal scalability for data retention, Data Nodes can easily support PBs worth of data
  8. Vulnerability Protection: Reverse engineer and protect against 81K+ vulnerabilities IP Reputation: Categorize 800K+ suspect IP addresses including malware hosts, botnets, spam sources, and anonymous proxies Web Application Control: Identify and manage the capabilities of 2,000+ web and client applications (e.g., Gmail or Skype) URL / Web Filtering: Categorize information on 23 billion+ URLs in one of the world’s largest URL databases
  9. A financial information provider hardens defenses against threats and fraud
  10. 1. IBM QRadar Security Intelligence Analyze security-related data 2. IBM Big Data Platform (BigInsights, Streams, Netezza) Customized unstructured data analysis 3. IBM i2 Analyst Notebook Investigate fraud 4. IBM SPSS Capture, predict, discover trends
  11. Maintain visibility and control of the Cloud: A leader in securing every stage of cloud adoption, from design to consume, with end-to-end solutions to harden workloads and monitor malicious activity to and from the cloud.   IBM Cloud Security Solutions     Secure transactions and access to the mobile enterprise: A leader in protecting every layer of the mobile enterprise, ensuring the highest levels of security across handsets, networks, applications, and the transactions in between.     IBM MobileFirst Security Solutions IBM Trusteer Mobile Fraud Solutions IBM Fiberlink Mobile Security Solutions   Adopt enterprise-class Security as a Service: A leader in providing security from the cloud leveraging the ease-of-deployment and crowd-sourced intelligence that SaaS offers.   IBM Cloud-based Security Services IBM Web Presence Protection Service IBM Trusteer Advanced Fraud Protection
  12. IBMs solutions and services systematically integrates new and existing security solutions, third-party tools, and threat intelligence to deploy a systematic approach to automatically detect, notify, and respond to threats identified across security capabilities, domains, and stakeholders
  13. INNOVATION: Proactively implement and optimize security to innovate faster.   Own the security agenda for innovation: Get smart now on how to secure Mobile, Cloud, Big Data and Social. Understand the strategic imperatives and work with the business to develop risk-based alternatives. Tap into experts to develop a roadmap and to deploy secure solutions. Embed security on day one: This new era is a chance to do it right. Engage early and mandate security in Cloud, Mobile, Social and Big Data initiatives. Use the latest technologies to make mobile devices more secure than laptops, cloud more secure than data centers, social more secure than email, and big data more secure than databases. Leverage Cloud, Mobile, Social and Big Data to improve security: Security as a service offers easy deployment and improved intelligence. Crowd-sourced threat intelligence provides the tips needed to stay ahead of cyber-attacks. Big data forensics tools enable faster breach detection and recovery. And data containers on BYOD devices secure business information no matter where it travels. skills gaps and understand complex threats.
  14. IBM mobile security is provided by a wide range of powerful solutions, including Maas360, Worklight, IBM Security AppScan, IBM Security Access Manager and Trusteer. Robust security intelligence can be achieved by deploying the IBM QRadar Security Intelligence Platform.
  15. Prepare your response for the inevitable: Staff an incident response team. Enable your team with a “hunter mentality” to think like an attacker. Construct a coordinated response plan using the right tools, information and skills to limit the impact of an inevitable breach. Know whom to call when you need help. Partnerships bring strength. Engage consulting and managed services professionals, as well as advanced research capabilities, to help shore up skills gaps and understand complex threats.
  16. More data analyzed reduces the required incident investigations Look for automated big data security solutions Deploy integrated solutions to optimize your security investment and protect against advanced threats
  翻译: