Critical Watch aims to reduce countermeasure deployment pain by doing it all for you

Size: px
Start display at page:

Download "Critical Watch aims to reduce countermeasure deployment pain by doing it all for you"

Transcription

1 Critical Watch aims to reduce countermeasure deployment pain by doing it all for you Analyst: Javvad Malik 6 Sep, 2012 Critical Watch offers Active Countermeasure Intelligence, a combination of risk intelligence and active mitigation. Targeting a partner strategy through licensing and OEM agreements, it aims to unify elements of risk and map them to the most effective countermeasures. The 451 Take The Active Countermeasure Intelligence Platform may initially appear as another IT GRC (governance, risk and compliance) product. While similarities exist, Critical Watch expands on the functionality typically provided. Integrating with a vendor SIEM, it is built to analyze and correlate vulnerabilities that span across network, application, data and Web layers. Furthermore, it takes the bold step of tuning security devices to provide mitigation. We can think of the product as being half GRC and half IPS. Pursuing a route to market through indirect channels, licensing and OEM agreements, it allows for vendors to enhance their existing offerings. Being modular in design aids in its appeal to partners, and has enabled Critical Watch to avoid going head-on into the crowded market against GRC and analytics vendors. If Critical Watch can continue to provide enhanced functionality at a price point that prohibits companies from developing their own variants, it should maintain a solid position. Context Dallas-based Critical Watch was founded in 2000 by Eva Bunker and Nelson Bunker, who serve as Copyright The 451 Group 1

2 architects. Both have 15 years of experience in technology and security. The company is self-funded and claims to remain profitable, with the ability to sustain itself for the foreseeable future. Although employee numbers and revenue are confidential, we believe that its SaaS model, which has grown across all the usual verticals of healthcare, finance, education, government, e-commerce, technology and manufacturing, has allowed the company to remain profitable. Products One of the challenges plaguing organizations is having the relevant information to hand in order to make effective risk decisions. This can leave security and risk practitioners having to make decisions based on incomplete information, or recommending solutions that may not be the most practical for the organization. This is not an easy gap to fill; enterprises are notoriously complex, with most having difficulty keeping an up-to-date inventory of all assets and controls deployed. This is where Critical Watch is trying to ease the pain by integrating with an organization's exiting SIEM and analyzing the information in order to make intelligent risk decisions. The initial product brought to the market by Critical Watch was its vulnerability management offering, FusionVM. In 2008 the company released FusionVM Profile Validator, designed specifically to be integrated with HP TippingPoint IPS. This mapped vulnerabilities to IPS signature settings and automated the deployment of IPS changes. With the Active Countermeasure Intelligence (ACI) Platform, risk collection agents can interact with various third-party-vendor risk tools in an organization's environment to gather information about vulnerabilities, software weaknesses, malware in the network, endpoints, applications, Web properties and other components. All of this information is fed into the newly developed ACI Recommendation Engine through a family of risk-input APIs. The ACI Recommendation Engine can connect to countermeasures using control agents and design a mitigation plan. Using policy-driven workflow, the ACI Platform can then mitigate the risks by directing the countermeasure controllers to execute specific remedies that can be customized depending on an individual client's risk appetite. In a nutshell, it's an IPS overlay that allows customers to make more informed decisions on how to dial up and dial down blocking and prevention. The thought of having an intelligent device gather data and make changes to live security controls may have some security practitioners screaming Skynet and running for the hills. Critical Watch claims that this is a capability that many clients welcome, allowing them to rapidly address potential vulnerabilities in a short time. What really interests us about the product is the fact that it works across the different layers. A vulnerability may exist in the Web layer, but the most Copyright The 451 Group 2

3 appropriate countermeasures may exist within the network layer, or in the data layer. Knowing how disparate different support teams can be within some organizations, this adds a degree of cohesiveness to overall operations that has generally been lacking. This intelligence can lead to better risk decisions, and as a result the value lies in an increased ability to orchestrate the security process from detection through to mitigation. In addition to the Recommendation Engine, Critical Watch has also launched Basecamp Labs, a dedicated research team to identify and evaluate vulnerabilities and develop countermeasures. You would be right in thinking this sounds a lot like IBM's X-Force. But where X-Force develops countermeasures specifically for IBM products, Critical Watch takes the ambitious approach to be vendor-neutral, developing countermeasures for all supported products, which should keep the eight-strong team busy. However, we feel Critical Watch will need to convince customers of the benefit Basecamp can provide over existing feeds and sources. Strategy Critical Watch does not sell to end customers, opting to sell through indirect channels, licensing and OEM agreements. We believe this approach will provide dividends in the long run, since rather than going head-to-head with the likes of established SIEM vendors, it has sought to develop an offering that would be complementary, providing an active element that doesn't typically exist. Making it relatively easy for OEM partners to license their technology, it has developed its product in a modular fashion, allowing each component to be licensed individually. So if a vendor only wanted to utilize the Recommendation Engine for use with their own products, they could do so. So far this strategy is working as claimed by an extensive, yet undisclosed, partner list. Going forward, the question is: will Critical Watch generate more revenue by continuing to license its modules, or will the whole package make sense as an acquisition by a larger entity? As long as Critical Watch can continue to provide enhanced functionality at a price point that prohibits companies from developing their own variants, it should remain in a strong position to pursue either path, but it will have to fight off an ever-increasing range of competitors. Competition Critical Watch feels as though it operates in a distinct manner and, therefore, doesn't compete with vendors like IBM X-Force or SIEM vendors such as HP ArcSight, Q1 Labs, RSA (EMC), Symantec, LogLogic, NitroSecurity, eiqnetworks, LogRhythm, TrustWare, TriGeo, Tenable Network Security, Splunk, Tripwire, AlienVault and others, since its products complement the vendor offerings by Copyright The 451 Group 3

4 providing a level of analytics that is otherwise unavailable, making it more useful for complex customers who may have traditionally struggled with effective risk management. However, Critical Watch will have to continually battle actual and perceived competition against a variety of IT, enterprise and financial GRC product offerings, as well as SIEM providers who delve into the security analytic and intelligence space, such as 21CT, Alert Logic, Click Security, LockPath, Palantir Technologies, Pervasive Software, the Packetloop platform, Red Lambda and SenSage. There are several vendors jumping on the security analytics and intelligence bandwagon. Critical Watch will need to work to differentiate its offering from others. SWOT Analysis Strengths Weaknesses By linking data across the network, data, application and Web layers, Critical Watch provides a level of analytics on top of vanilla SIEM, which makes it much more useful for complex customers who may have traditionally struggled with effective security risk management. Perhaps the biggest challenge Critical Watch faces is convincing enough vendors that they can add functionality to their products and bring value to their clients for less cost and effort than it would take to develop themselves. Otherwise, SIEM vendors may develop the capabilities in-house. Opportunities Threats In an attempt to move up the ladder, SIEM vendors may look to acquire Critical Watch to enhance their presentation and reporting layers to replicate EMC/RSA's Archer acquisition. There are many GRC players out there, and confusion between IT GRC, enterprise GRC and financial GRC products, as well as SIEM products and analytics providers, continues to muddy the waters. Critical Watch and other players will need to fend off encroaching competitors and educate customers accordingly. Copyright The 451 Group 4

5 Reproduced by permission of The 451 Group; This report was originally published within 451 Research s Market Insight Service. For additional information on 451 Research or to apply for trial access, go to: Copyright The 451 Group 5

KEYW uses acquired Sensage technology to form Hexis Cyber Solutions

KEYW uses acquired Sensage technology to form Hexis Cyber Solutions KEYW uses acquired Sensage technology to form Hexis Cyber Solutions Analyst: Javvad Malik 13 Nov, 2013 In the virtual arms race, attack tools and techniques get shared among a wide range of actors with

More information

With Cloud Defender, Alert Logic combines products to deliver outcome-based security

With Cloud Defender, Alert Logic combines products to deliver outcome-based security With Cloud Defender, Alert Logic combines products to deliver outcome-based security Analyst: Javvad Malik 13 Nov, 2014 Security has typically been a technology-driven area. If a company puts up a website,

More information

Web Threat Detection 5.0, the second major release under RSA for the former Silver Tail

Web Threat Detection 5.0, the second major release under RSA for the former Silver Tail Web Threat Detection 5.0, the second major release under RSA for the former Silver Tail Analyst: Javvad Malik 24 Sep, 2014 It's almost two years to the day since RSA acquired Web-fraud detection vendor

More information

Analysis of the Global Security Information and Event Management (SIEM) and Log Management (LM) Market All Information Becomes Actionable

Analysis of the Global Security Information and Event Management (SIEM) and Log Management (LM) Market All Information Becomes Actionable Analysis of the Global Security Information and Event Management (SIEM) and Log Management (LM) Market All Information Becomes Actionable April 2015 1 List of Exhibits Chart Slide Number Executive Summary

More information

Tom Reilly President & CEO, ArcSight

Tom Reilly President & CEO, ArcSight Tom Reilly President & CEO, ArcSight ArcSight Company Background Founded May 2000 2000+ customers 500+ employees, offices worldwide NASDAQ: ARST 20% Revenue growth year over year Analyst Recognition SIEM

More information

The Emergence of Security Business Intelligence: Risk

The Emergence of Security Business Intelligence: Risk The Emergence of Security Business Intelligence: Risk Management through Deep Analytics & Automation Mike Curtis Vice President of Technology Strategy December, 2011 Introduction As an industry we are

More information

What is SIEM? Security Information and Event Management. Comes in a software format or as an appliance.

What is SIEM? Security Information and Event Management. Comes in a software format or as an appliance. Ross Spooner Cyber Security for Government Conference 6 August 2013 What is SIEM? Security Information and Event Management Centralised security log management Long term storage, analysis and reporting

More information

The SIEM Evaluator s Guide

The SIEM Evaluator s Guide Using SIEM for Compliance, Threat Management, & Incident Response Security information and event management (SIEM) tools are designed to collect, store, analyze, and report on log data for threat detection,

More information

Trustwave blocks Web-borne malware - guaranteed, or your money back

Trustwave blocks Web-borne malware - guaranteed, or your money back Trustwave blocks Web-borne malware - guaranteed, or your money back Analyst: Adrian Sanabria 16 Jul, 2014 Today, Trustwave makes a bold announcement a zero malware guarantee. The anti-malware market has

More information

ENTERPRISE SECURITY INFORMATION MANAGEMENT 5 IMPLICATIONS

ENTERPRISE SECURITY INFORMATION MANAGEMENT 5 IMPLICATIONS ENTERPRISE SECURITY INFORMATION MANAGEMENT Since 2007, a shift has occurred in the ESIM marketplace. Changes to the regulatory and security environment for enterprises resulted in higher spending, shorter

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

Secunia Vulnerability Intelligence Manager

Secunia Vulnerability Intelligence Manager TECHNOLOGY AUDIT Secunia Vulnerability Intelligence Manager Secunia Reference Code: OI00070-076 Publication Date: July 2011 Author: Andy Kellett SUMMARY Catalyst Secunia Vulnerability Intelligence Manager

More information

Splunk expands operational intelligence to mobile apps with MINT

Splunk expands operational intelligence to mobile apps with MINT Splunk expands operational intelligence to mobile apps with MINT Analyst: Raúl Castañón-Martínez 17 Mar, 2015 Splunk has announced a significant update to its mobile intelligence offering, Splunk MINT,

More information

MarketsandMarkets. http://www.marketresearch.com/marketsandmarkets-v3719/ Publisher Sample

MarketsandMarkets. http://www.marketresearch.com/marketsandmarkets-v3719/ Publisher Sample MarketsandMarkets http://www.marketresearch.com/marketsandmarkets-v3719/ Publisher Sample Phone: 800.298.5699 (US) or +1.240.747.3093 or +1.240.747.3093 (Int'l) Hours: Monday - Thursday: 5:30am - 6:30pm

More information

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 5 4 Copyright... 5

1 Introduction... 2 2 Product Description... 3 3 Strengths and Challenges... 5 4 Copyright... 5 KuppingerCole Report EXECUTIVE VIEW by Alexei Balaganski May 2015 is a business-critical application security solution for SAP environments. It provides a context-aware, secure and cloud-ready platform

More information

SIEM and Log Management Global Market Analysis

SIEM and Log Management Global Market Analysis Brochure More information from http://www.researchandmarkets.com/reports/3162736/ SIEM and Log Management Global Market Analysis Description: Security information event management (SIEM) and log management

More information

Bell Techlogix looks to add business services to its BEAM-as-a-Service offering

Bell Techlogix looks to add business services to its BEAM-as-a-Service offering Bell Techlogix looks to add business services to its BEAM-as-a-Service offering Analyst: Katy Ring 17 Apr, 2015 Bell Techlogix is a midsize US managed service provider (MSP) that is ahead of the curve

More information

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security 1 Copyright 2014 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.

More information

Detect & Investigate Threats. OVERVIEW

Detect & Investigate Threats. OVERVIEW Detect & Investigate Threats. OVERVIEW HIGHLIGHTS Introducing RSA Security Analytics, Providing: Security monitoring Incident investigation Compliance reporting Providing Big Data Security Analytics Enterprise-wide

More information

Worldwide Security and Vulnerability Management 2014 2018 Forecast and 2013 Vendor Shares

Worldwide Security and Vulnerability Management 2014 2018 Forecast and 2013 Vendor Shares Market Analysis Worldwide Security and Vulnerability Management 2014 2018 Forecast and 2013 Vendor Shares Charles J. Kolodgy IN THIS EXCERPT The content for this excerpt was taken directly from IDC Market

More information

SIEM Optimization 101. ReliaQuest E-Book Fully Integrated and Optimized IT Security

SIEM Optimization 101. ReliaQuest E-Book Fully Integrated and Optimized IT Security SIEM Optimization 101 ReliaQuest E-Book Fully Integrated and Optimized IT Security Introduction SIEM solutions are effective security measures that mitigate security breaches and increase the awareness

More information

The Benefits of an Integrated Approach to Security in the Cloud

The Benefits of an Integrated Approach to Security in the Cloud The Benefits of an Integrated Approach to Security in the Cloud Judith Hurwitz President and CEO Marcia Kaufman COO and Principal Analyst Daniel Kirsch Senior Analyst Sponsored by IBM Introduction The

More information

MANAGED SECURITY SERVICES: WHEN IT'S TIME TO STOP GOING "IT" ALONE

MANAGED SECURITY SERVICES: WHEN IT'S TIME TO STOP GOING IT ALONE MANAGED SECURITY SERVICES: WHEN IT'S TIME TO STOP GOING "IT" ALONE August 2014 Derek E. Brink, CISSP, Vice President and Research Fellow, IT Security and IT GRC Report Highlights p2 p3 p6 p7 Security is

More information

EnterpriseWeb grows business with its enterprise- and cloud-friendly application layer

EnterpriseWeb grows business with its enterprise- and cloud-friendly application layer EnterpriseWeb grows business with its enterprise- and cloud-friendly application layer Analyst: Michael Coté 26 Jun, 2014 EnterpriseWeb sells a platform built from scratch over the past five years to address

More information

Magic Quadrant for Security Information and Event Management

Magic Quadrant for Security Information and Event Management Magic Quadrant for Security Information and Event Management Gartner RAS Core Research Note G00212454, Mark Nicolett, Kelly M. Kavanagh, 12 May 2011, RA 1-2494611471 05132012 Broad adoption of SIEM technology

More information

TECHNOLOGY INTEGRATION GUIDE

TECHNOLOGY INTEGRATION GUIDE TECHNOLOGY INTEGRATION GUIDE INTRODUCTION RedSeal s cybersecurity analytics platform integrates data from your network devices and security solutions to provide a comprehensive model of your network and

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

Mobile and analytics highlight SAVO's summer release

Mobile and analytics highlight SAVO's summer release Mobile and analytics highlight SAVO's summer release Analyst: Martin Schneider 17 Jul, 2012 SAVO Group has long been entrenched in some very large businesses as a sales-enablement tool. Over the years

More information

Magic Quadrant for Security Information and

Magic Quadrant for Security Information and ق.ظ 1 of 16 09/08/2012 09:54 Magic Quadrant for Security Information and Event Management 24 May 2012 ID:G00227899 Analyst(s): Mark Nicolett, Kelly M. Kavanagh VIEW SUMMARY Broad adoption of SIEM technology

More information

Mobile Labs tackles key challenges in QA testing for enterprise mobile apps

Mobile Labs tackles key challenges in QA testing for enterprise mobile apps Mobile Labs tackles key challenges in QA testing for enterprise mobile apps Analyst: Raúl Castañón-Martínez 26 May, 2015 Testing is a critical element in the app development life cycle, but its relevance

More information

2011 Forrester Research, Inc. Reproduction Prohibited

2011 Forrester Research, Inc. Reproduction Prohibited 1 2011 Forrester Research, Inc. Reproduction Prohibited Information Security Metrics Present Information that Matters to the Business Ed Ferrara, Principal Research Analyst July 12, 2011 2 2009 2011 Forrester

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

White Paper. Time for Integrated vs. Bolted-on IT Security. Cyphort Platform Architecture: Modular, Open and Flexible

White Paper. Time for Integrated vs. Bolted-on IT Security. Cyphort Platform Architecture: Modular, Open and Flexible White Paper Time for Integrated vs. Bolted-on IT Security Cyphort Platform Architecture: Modular, Open and Flexible Overview This paper discusses prevalent market approaches to designing and architecting

More information

Vendor Landscape: Security Information & Event Management (SIEM)

Vendor Landscape: Security Information & Event Management (SIEM) Vendor Landscape: Security Information & Event Management (SIEM) Optimize IT security management and simplify compliance with SIEM tools., Inc. Is a global leader in providing IT research and advice. Info-Tech

More information

QRadar SIEM and FireEye MPS Integration

QRadar SIEM and FireEye MPS Integration QRadar SIEM and FireEye MPS Integration March 2014 1 IBM QRadar Security Intelligence Platform Providing actionable intelligence INTELLIGENT Correlation, analysis and massive data reduction AUTOMATED Driving

More information

Synergic Partners: Spanish big-data pioneer

Synergic Partners: Spanish big-data pioneer Synergic Partners: Spanish big-data pioneer Analyst: Katy Ring 20 Mar, 2015 Synergic Partners offers a services portfolio around data engineering, big data and data science. The company focuses on business

More information

How To Protect Your Virtual Infrastructure From Attack From A Cyber Threat

How To Protect Your Virtual Infrastructure From Attack From A Cyber Threat VMware Integrated Partner Solutions for Networking and Security VMware Integrated Partner Solutions for Security and Compliance VMware vcloud Networking and Security is the leading networking and security

More information

Discover & Investigate Advanced Threats. OVERVIEW

Discover & Investigate Advanced Threats. OVERVIEW Discover & Investigate Advanced Threats. OVERVIEW HIGHLIGHTS Introducing RSA Security Analytics, Providing: Security monitoring Incident investigation Compliance reporting Providing Big Data Security Analytics

More information

Accenture Cloud Platform at v3 - the Airbnb or Uber of cloud?

Accenture Cloud Platform at v3 - the Airbnb or Uber of cloud? Accenture Cloud Platform at v3 - the Airbnb or Uber of cloud? Analyst: William Fellows 21 Jan, 2015 The Accenture Cloud Platform (ACP) is now at a v3 release. The first two iterations were mostly consumed

More information

Magic Quadrant for Security Information and Event Management

Magic Quadrant for Security Information and Event Management Magic Quadrant for Security Information and Event Management Gartner RAS Core Research Note G00212454, Mark Nicolett, Kelly M. Kavanagh, 12 May 2011, RV4A105172012 Broad adoption of SIEM technology is

More information

Magic Quadrant for Security Information and Event Management

Magic Quadrant for Security Information and Event Management Magic Quadrant for Security Information and Event Management 25 June 2014 ID:G00261641 Analyst(s): Kelly M. Kavanagh, Mark Nicolett, Oliver Rochford VIEW SUMMARY EVIDENCE Broad adoption of SIEM technology

More information

Magic Quadrant for Security Information and Event Management

Magic Quadrant for Security Information and Event Management Magic Quadrant for Security Information and Event Management Gartner RAS Core Research Note G00212454, Mark Nicolett, Kelly M. Kavanagh, 12 May 2011, RA 1-2494611471 05132012 Broad adoption of SIEM technology

More information

Nuix bolsters its e-discovery team and continues its push to information governance

Nuix bolsters its e-discovery team and continues its push to information governance Nuix bolsters its e-discovery team and continues its push to information governance Analyst: David Horrigan 5 Sep, 2013 Over the past 12-18 months, many e-discovery vendors and thought leaders have jumped

More information

QRadar SIEM and Zscaler Nanolog Streaming Service

QRadar SIEM and Zscaler Nanolog Streaming Service QRadar SIEM and Zscaler Nanolog Streaming Service February 2014 1 QRadar SIEM: Security Intelligence Platform QRadar SIEM provides full visibility and actionable insight to protect networks and IT assets

More information

ESG Brief. Overview. 2014 by The Enterprise Strategy Group, Inc. All Rights Reserved.

ESG Brief. Overview. 2014 by The Enterprise Strategy Group, Inc. All Rights Reserved. ESG Brief Webroot Delivers Enterprise-Class Threat Intelligence to Security Technology Providers and Large Organizations Date: September 2014 Author: Jon Oltsik, Senior Principal Analyst; Kyle Prigmore,

More information

IBM Security QRadar Vulnerability Manager

IBM Security QRadar Vulnerability Manager IBM Security QRadar Vulnerability Manager Improve security and compliance by prioritizing security gaps for resolution Highlights Help prevent security breaches by discovering and highlighting high-risk

More information

INTEGRATION GUIDE TECHNOLOGY INTRODUCTION NETWORK DEVICES AND INFRASTRUCTURE

INTEGRATION GUIDE TECHNOLOGY INTRODUCTION NETWORK DEVICES AND INFRASTRUCTURE TECHNOLOGY INTEGRATION GUIDE INTRODUCTION RedSeal s cybersecurity analytics platform integrates data from your network devices and security solutions to provide a comprehensive model of your network and

More information

Securely Yours LLC Top Security Topics for 2013. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com

Securely Yours LLC Top Security Topics for 2013. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Securely Yours LLC Top Security Topics for 2013 Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Contents Background Top Security Topics What auditors must know? What auditors must do? Next Steps

More information

Solution Briefing. Integrating the LogLogic API with NSN s Remediation & Escalation Mgmt. System

Solution Briefing. Integrating the LogLogic API with NSN s Remediation & Escalation Mgmt. System Solution Briefing Integrating the LogLogic API with NSN s Remediation & Escalation Mgmt. System Tim Larson August 2009 Introduction Nokia Siemens Network s environment Company: Leading provider of mobile

More information

Phone: +44 20 8123 2220 Fax: +44 207 900 3970 office@marketpublishers.com https://marketpublishers.com

Phone: +44 20 8123 2220 Fax: +44 207 900 3970 office@marketpublishers.com https://marketpublishers.com Cyber Security Market by Solution (IAM, Encryption, DLP, Risk and Compliance Management, IDS/IPS, UTM, Firewall, Antivirus/Antimalware, SIEM, Disaster Recovery, DDOS Mitigation, Web Filtering, and Security

More information

REPORT Perimeter Security Defenses. State of Perimeter Security Defenses, Time to Think Different?

REPORT Perimeter Security Defenses. State of Perimeter Security Defenses, Time to Think Different? REPORT Perimeter Security Defenses State of Perimeter Security Defenses, Time to Think Different? Table of Contents Introduction 3 Key Findings 4 Implications 6 REPORT State of Perimeter Security Defenses

More information

Arxan unveils its Internet of Things security strategy

Arxan unveils its Internet of Things security strategy Arxan unveils its Internet of Things security strategy Analyst: Wendy Nather 17 Apr, 2015 As we've discussed before, one of the biggest disruptors to security is the application's removal from the enterprise

More information

White Paper: Leveraging Web Intelligence to Enhance Cyber Security

White Paper: Leveraging Web Intelligence to Enhance Cyber Security White Paper: Leveraging Web Intelligence to Enhance Cyber Security October 2013 Inside: New context on Web Intelligence The need for external data in enterprise context Making better use of web intelligence

More information

Sikkerhet Network Protector SDN app Geir Åge Leirvik HP Networking

Sikkerhet Network Protector SDN app Geir Åge Leirvik HP Networking Sikkerhet Network Protector SDN app Geir Åge Leirvik HP Networking Agenda BYOD challenges A solution for BYOD Network Protector SDN matched with industry leading service How it works In summary BYOD challenges

More information

Managed service provider Bell Techlogix shines its BEAM to differentiate

Managed service provider Bell Techlogix shines its BEAM to differentiate Analyst: Katy Ring 1 Nov, 2013 Managed service provider Bell Techlogix shines its BEAM to differentiate Bell Techlogix is a midsized US managed service provider (MSP) that is ahead of the curve in getting

More information

Working to be stronger

Working to be stronger Working to be stronger Many companies in the Middle East are missing out by not gaining valuable intelligence from threats. Security information and event management () has arisen on the enterprise scene

More information

Magic Quadrant for Security Information and Event Management

Magic Quadrant for Security Information and Event Management Magic Quadrant for Security Information and Event Management Gartner RAS Core Research Note G00176034, Mark Nicolett, Kelly M. Kavanagh, 13 May 2010, RA1 05212011 Broad adoption of SIEM technology is driven

More information

Flexiant named key partner for Parallels Automation suite

Flexiant named key partner for Parallels Automation suite Flexiant named key partner for Parallels Automation suite Analyst: Carl Brooks William Fellows 4 Mar, 2014 EMEA-based cloud platform software maker Flexiant is turning to a tried and true method to grow

More information

CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT

CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT How advancements in automated security testing software empower organizations to continuously measure information

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

VMware Integrated Partner Solutions for Networking and Security

VMware Integrated Partner Solutions for Networking and Security VMware Integrated Partner Solutions for Networking and Security VMware Integrated Partner Solutions for Networking and Security Networking and Security are complex, dynamic areas, and VMware recognizes

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst Abstract: Large organizations have spent millions of dollars on security

More information

IBM Security X-Force Threat Intelligence

IBM Security X-Force Threat Intelligence IBM Security X-Force Threat Intelligence Use dynamic IBM X-Force data with IBM Security QRadar to detect the latest Internet threats Highlights Automatically feed IBM X-Force data into IBM QRadar Security

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

IBM Security. 2013 IBM Corporation. 2013 IBM Corporation

IBM Security. 2013 IBM Corporation. 2013 IBM Corporation IBM Security Security Intelligence What is Security Intelligence? Security Intelligence --noun 1.the real-time collection, normalization and analytics of the data generated by users, applications and infrastructure

More information

Magic Quadrant for Security Information and Event Management

Magic Quadrant for Security Information and Event Management Magic Quadrant for Security Information and Event Management Gartner RAS Core Research Note G00176034, Mark Nicolett, Kelly M. Kavanagh, 13 May 2010, RA6 05132011 Broad adoption of SIEM technology is driven

More information

Extreme Networks Security Analytics G2 Vulnerability Manager

Extreme Networks Security Analytics G2 Vulnerability Manager DATA SHEET Extreme Networks Security Analytics G2 Vulnerability Manager Improve security and compliance by prioritizing security gaps for resolution HIGHLIGHTS Help prevent security breaches by discovering

More information

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges Accenture Intelligent Security for the Digital Enterprise Archer s important role in solving today's pressing security challenges The opportunity to improve cyber security has never been greater 229 2,287

More information

Cisco RSA Announcement Update

Cisco RSA Announcement Update Cisco RSA Announcement Update May 7, 2009 Presented by: WWT and Cisco Agenda Cisco RSA Conference Announcements Collaborate with Confidence Overview Cisco s Security Technology Differentiation Review of

More information

Brochure More information from http://www.researchandmarkets.com/reports/3493712/

Brochure More information from http://www.researchandmarkets.com/reports/3493712/ Brochure More information from http://www.researchandmarkets.com/reports/3493712/ Security Analytics Market by Application (Network Security, Application Security, Data and Information Security, Endpoint

More information

REPORT. 2015 State of Vulnerability Risk Management

REPORT. 2015 State of Vulnerability Risk Management REPORT 2015 State of Vulnerability Risk Management Table of Contents Introduction: A Very Vulnerable Landscape... 3 Security Vulnerabilities by Industry... 4 Remediation Trends: A Cross-Industry Perspective...

More information

TECHNOLOGY INTEGRATION GUIDE

TECHNOLOGY INTEGRATION GUIDE TECHNOLOGY INTEGRATION GUIDE INTRODUCTION RedSeal s cybersecurity analytics platform integrates data from your network devices and security solutions to provide a comprehensive model of your network and

More information

INSERT COMPANY LOGO HERE

INSERT COMPANY LOGO HERE INSERT COMPANY LOGO HERE 2014 Frost & Sullivan 1 We Accelerate Growth Technology Innovation Leadership Award Network Security Global, 2014 Frost & Sullivan s Global Research Platform Frost & Sullivan is

More information

How To Create Situational Awareness

How To Create Situational Awareness SIEM: The Integralis Difference January, 2013 Avoid the SIEM Pitfalls Get it right the first time Common SIEM challenges Maintaining staffing levels 24/7 Blended skills set, continuous building of rules

More information

Unified Security Management and Open Threat Exchange

Unified Security Management and Open Threat Exchange 13/09/2014 Unified Security Management and Open Threat Exchange RICHARD KIRK SENIOR VICE PRESIDENT 11 SEPTEMBER 2014 Agenda! A quick intro to AlienVault Unified Security Management (USM)! Overview of the

More information

Q1 Labs Corporate Overview

Q1 Labs Corporate Overview Q1 Labs Corporate Overview The Security Intelligence Leader Who we are: Innovative Security Intelligence software company One of the largest and most successful SIEM vendors Leader in Gartner 2011, 2010,

More information

SIEM 2.0: AN IANS INTERACTIVE PHONE CONFERENCE INTEGRATING FIVE KEY REQUIREMENTS MISSING IN 1ST GEN SOLUTIONS SUMMARY OF FINDINGS

SIEM 2.0: AN IANS INTERACTIVE PHONE CONFERENCE INTEGRATING FIVE KEY REQUIREMENTS MISSING IN 1ST GEN SOLUTIONS SUMMARY OF FINDINGS SIEM 2.0: INTEGRATING FIVE KEY REQUIREMENTS MISSING IN 1ST GEN SOLUTIONS AN IANS INTERACTIVE PHONE CONFERENCE SUMMARY OF FINDINGS OCTOBER 2009 Chris Peterson, LogRhythm CTO, Founder Chris brings a unique

More information

21CT's LYNXeon brings intelligence to security analytics for data of all sizes

21CT's LYNXeon brings intelligence to security analytics for data of all sizes 21CT's LYNXeon brings intelligence to security analytics for data of all sizes Analyst: Wendy Nather 8 Jun, 2012 There's a big difference between analytics and reporting. Reporting shows you the data that's

More information

Automate the Hunt. Rapid IOC Detection and Remediation WHITE PAPER WP-ATH-032015

Automate the Hunt. Rapid IOC Detection and Remediation WHITE PAPER WP-ATH-032015 Rapid IOC Detection and Remediation WP-ATH-032015 EXECUTIVE SUMMARY In the escalating war that is cyber crime, attackers keep upping their game. Their tools and techniques are both faster and stealthier

More information

What is Security Intelligence?

What is Security Intelligence? 2 What is Security Intelligence? Security Intelligence --noun 1. the real-time collection, normalization, and analytics of the data generated by users, applications and infrastructure that impacts the

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

An Oracle White Paper November 2011. Financial Crime and Compliance Management: Convergence of Compliance Risk and Financial Crime

An Oracle White Paper November 2011. Financial Crime and Compliance Management: Convergence of Compliance Risk and Financial Crime An Oracle White Paper November 2011 Financial Crime and Compliance Management: Convergence of Compliance Risk and Financial Crime Disclaimer The following is intended to outline our general product direction.

More information

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer.

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer. THE 2014 THREAT DETECTION CHECKLIST Six ways to tell a criminal from a customer. Telling criminals from customers online isn t getting any easier. Attackers target the entire online user lifecycle from

More information

Fedr8 codifies app-migration model as Argentum analytics engine for running on cloud

Fedr8 codifies app-migration model as Argentum analytics engine for running on cloud Fedr8 codifies app-migration model as Argentum analytics engine for running on cloud Analyst: William Fellows 2 Sep, 2014 Argentum is a SaaS application analytics tool created by Fedr8 to help users migrate

More information

FNT enters US, Asia with broad DCIM suite

FNT enters US, Asia with broad DCIM suite FNT enters US, Asia with broad DCIM suite Analyst: Katie Broderick Andy Lawrence 28 Jan, 2014 FNT, a German datacenter services and software company, is aiming to expand into the crowded US market with

More information

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice Introduction There are numerous statistics published by security vendors, Government

More information

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com blog.coresecurity.com Preempting

More information

+44 (0) 1189 908 0850 partners@voxclever.net www.voxclever.com

+44 (0) 1189 908 0850 partners@voxclever.net www.voxclever.com ENTERPRISE CLOUD COMMUNICATIONS: AN INTRODUCTORY OVERVIEW +44 (0) 1189 908 0850 partners@voxclever.net www.voxclever.com Table of Contents Why choose us?... 2 How do we help?... 2 Product as a Service...

More information

Achieving Actionable Situational Awareness... McAfee ESM. Ad Quist, Sales Engineer NEEUR

Achieving Actionable Situational Awareness... McAfee ESM. Ad Quist, Sales Engineer NEEUR Achieving Actionable Situational Awareness... McAfee ESM Ad Quist, Sales Engineer NEEUR The Old SECURITY Model Is BROKEN 2 Advanced Targeted Attacks The Reality ADVANCED TARGETED ATTACKS COMPROMISE TO

More information

Virtustream acquires ViewTrust to build out its risk management capabilities

Virtustream acquires ViewTrust to build out its risk management capabilities Virtustream acquires ViewTrust to build out its risk management capabilities Analyst: Agatha Poon 12 Feb, 2014 Enterprise cloud provider Virtustream has acquired security and compliance specialist ViewTrust

More information

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation Threat Center Real-time multi-level threat detection, analysis, and automated remediation Description Advanced targeted and persistent threats can easily evade standard security, software vulnerabilities

More information

Developing Secure Software in the Age of Advanced Persistent Threats

Developing Secure Software in the Age of Advanced Persistent Threats Developing Secure Software in the Age of Advanced Persistent Threats ERIC BAIZE EMC Corporation DAVE MARTIN EMC Corporation Session ID: ASEC-201 Session Classification: Intermediate Our Job: Keep our Employer

More information

Continuous Network Monitoring

Continuous Network Monitoring Continuous Network Monitoring Eliminate periodic assessment processes that expose security and compliance programs to failure Continuous Network Monitoring Continuous network monitoring and assessment

More information

The 2014 Next Generation Firewall Challenge

The 2014 Next Generation Firewall Challenge Network World and Robin Layland present The 2014 Next Generation Firewall Challenge Guide to Understanding and Choosing a Next Generation Firewall to Combat Today's Threats 2014 The 2014 Next Generation

More information

ServiceNow looks to move IT beyond helpdesk to managing service relationships

ServiceNow looks to move IT beyond helpdesk to managing service relationships ServiceNow looks to move IT beyond helpdesk to managing service relationships Analyst: Dennis Callaghan 31 May, 2013 At its recent Knowledge13 customer conference, ServiceNow laid out its vision for becoming

More information

Find the intruders using correlation and context Ofer Shezaf

Find the intruders using correlation and context Ofer Shezaf Find the intruders using correlation and context Ofer Shezaf Agenda The changing threat landscape What can you do to find intruders? Best practices for timely detection and mitigation HP ArcSight 2 Find

More information

M A R K E T A N A L Y S I S

M A R K E T A N A L Y S I S M A R K E T A N A L Y S I S W o r l d w i d e S e c u r i t y a n d V u l n e r a b i l i t y M a n a g e m e n t 2 0 1 1 2 0 1 5 F o r e c a s t a n d 2 0 1 0 V e n d o r S h a r e s Charles J. Kolodgy

More information

Separating Signal from Noise: Taking Threat Intelligence to the Next Level

Separating Signal from Noise: Taking Threat Intelligence to the Next Level SESSION ID: SPO2-T09 Separating Signal from Noise: Taking Threat Intelligence to the Next Level Doron Shiloach X-Force Product Manager IBM @doronshiloach Agenda Threat Intelligence Overview Current Challenges

More information

The webinar will begin shortly

The webinar will begin shortly The webinar will begin shortly An Introduction to Security Intelligence Presented by IBM Security Chris Ross Senior Security Specialist, IBM Security Agenda The Security Landscape An Introduction to Security

More information