CiscoWorks SIMS(Netforensics)

Size: px
Start display at page:

Download "CiscoWorks SIMS(Netforensics)"

Transcription

1 Managing Logs and Security Events CiscoWorks SIMS(Netforensics) Georg Bommer, Inter-Networking AG (Switzerland)

2 Table of Content Challenges/Problems Main Functionality Product Tour Report Examples Architecture and Implementations Summary

3 Challenges Complexity of environment Many different data formats Volume of information Problem of consolidation Correlation and comparing in realtime and for forensics

4 Requirements for SIM Normalize Synchronisation of time, Event ID, Event Priority, Event Category Aggregate Reduce duplicate information and False/Positives Correlate Identify real threat Visualize Provide multiple views of real-time and historical data

5 Normalization

6 Normalization

7 Aggregation

8 Aggregation

9 Aggregation

10 Correlation Rule based and Statistical

11 Rule based Correlation

12 Visualization

13 Product Tour

14 Device Map

15 Realtime Trends

16 Event Console

17 Notification

18 Alert Customization

19 Knowledge Base

20 Event Status

21 Reporting 250 Pre-defined reports Role/User specific report view PDF, HTML, CSV Format Automatic scheduling

22 Report Generation

23 Report Scheduling

24 Activity Assessment by Category

25 Activity Assessment by Severity

26 Threat Assessment

27 Risk Assessment Risk = Threat x Vulnerability x Asset Value

28 Architecture

29 Central Office with Branch Office Branch Office Central Office NIDS Firewall Real Time Consoles Firewall Router (n) Server Agent Router NIDS Server Provider Agent Master DB Engine

30 Central Office with 30 Branches 6 Branches 6 Branches 6 Branches 6 Branches 6 Branches Server Server Server Server Server Agent Agent Agent Agent Agent Central Office Real Time Consoles Engine Server (n) Master Router Server DB Provider NIDS Firewall Engine Engine Agent Fault Tolerant Solution Secondary Location Server Engine Real Time Consoles Master Server DB (n) Provider

31 Central Data Center Server Farm Central Office Engine Server Real Time Consoles Master (n) 20 Servers + Win Agents 20 Servers + Win Agents Engine 20 Servers + Win Agents Server Engine DB Provider Routers NIDS Blades FW Blade Engine Agent 20 Servers + Win Agents

32 Supported Devices Supported Devices - SIM Agents or Universal Agents Access Control and Authentication Antivirus Databases Policy + Configuration Management Firewall + VPN Host based IDS Network based IDS Operation System SIM Solution Web Server

33 Supported Devices Access Control and Authentication Cisco ACS Cisco IOS ACL Antivirus CA InoculateIT McAfee Virus Scan Symantec Norten Antivirus Databases Informix Microsoft SQL-Server My SQL Oracle Sybase

34 Supported Devices Firewall / VPN Checkpoint Cisco Firewal Service Module Cisco IOS Firewall Cisco VPN Concentrator Cisco Pix CyberGuard Secure Computing Sidewinder Symantec Enterprise Firewall Firewall Borderware CA etrust Gauntlet GNAT Box Lucent Brick Netguard Gaurdian Pro NetScreen Nokia Sonic Wall Sygate WatchGuard ZoneLabs

35 Supported Devices Host Based IDS Cisco Secure Agent Enterasys Dragen Quire Entercept HIDS ISS RealSecure SS Arbor Peakflow CA etrust Cybercop Monitor PentaSafe Symantec ITA Tripwire Network Based IDS Enterasys Dragon ISS RealSecure Snort NIDS Sourcefire Tripwire NIDS Cisco PIX IDS Cisco IOS IDS CypberCop Net IDS Network Flight Recorder

36 Supported Devices Policy and Configuration-Management Symantec ESM Cisco Works HP OpenView Micromuse Optivity Solsoft Tivoli Unicenter Websense

37 Supported Devices Operating Systems SUN Solaris Red Hat Linux Microsoft Win NT Events IBM AIX HP-UX Silcon Graphics IRIX Open BSD SuSE SIM Solution ISS Site Protector

38 Supported Devices Web Server Apache Microsoft IIS Netscape Enterprise IPlanet

39 Summary Event monitoring Real-time event correlation Integrated threat assessment Advanced visualization Comprehensive reporting & forensics Support for multivendor devices and systems

40 Benefit Eliminates manual device monitoring Resolves security event management in realtime from a single console Simplifies notification and alert management Transparent view on security and related problems => Increase in productivity => Lower operational cost => Better Security over all

41 Applications Operating Systems Intrusion Detection Encryption/PKI Content Security Authentication Access Control + VPN Conclusion Management Log + Event Consolidation, Correlation

42 Vielen Dank! Georg Bommer Inter-Networking AG (Switzerland)

43 CiscoWorks SIMS Appliance

ArcSight Supports a Wide Range of Security Relevant Products

ArcSight Supports a Wide Range of Security Relevant Products ArcSight Supports a Wide Range of Security Relevant Products ArcSight s data collection capabilities are the most versatile in the industry and run the gamut from a centralized collection point on the

More information

Symantec Security Information Manager Version 4.7

Symantec Security Information Manager Version 4.7 Version 4.7 Agenda What are the challenges? What is Security Information Manager? How does Security Information Manager work? Why? 2 Security Management Challenges 3 Managing IT Security PREVENT INFORM

More information

RSA envision. Supported Event Sources. Vendor Device Collection Method. Vendor Device Collection Method. Vendor Device Collection Method

RSA envision. Supported Event Sources. Vendor Device Collection Method. Vendor Device Collection Method. Vendor Device Collection Method RSA envision Supported Event Sources A Actividentity 4TRESS AAA Server - version 6.4.1 AirDefense AirDefense Enterprise Server - version 7.2 Airmagnet Airmagnet Enterprise - version 7.5.0 Apache HTTP Server

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report NetIQ Security Manager Version 5.5 Report Number: CCEVS-VR-07-0058 Dated: 9 August 2007

More information

Secure Your Operations through NOC/SOC Integration

Secure Your Operations through NOC/SOC Integration IBM Software Group Secure Your Operations through NOC/SOC Integration David Jenkins Security Consultant davidjen@de.ibm.com IBM Corporation IBM Business/Service Assurance Offering Only Tivoli s suite offers

More information

Tripwire Log Center PRODUCT BRIEF HIGH PERFORMANCE LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE

Tripwire Log Center PRODUCT BRIEF HIGH PERFORMANCE LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE PRODUCT BRIEF Tripwire Log Center HIGH PERFORMANCE LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE Enterprise organizations of all sizes need to achieve compliance with regulations and standards and

More information

IBM Tivoli Monitoring for Databases

IBM Tivoli Monitoring for Databases Enhance the availability and performance of database servers IBM Tivoli Monitoring for Databases Highlights Integrated, intelligent database monitoring for your on demand business Preconfiguration of metric

More information

Detecting a Hacking Attempt

Detecting a Hacking Attempt Detecting a Hacking Attempt Speaker: Isaac Thompson Director of Sales Engineering and Training About Prism Microsystems Founded in 1999, headquartered Columbia, Maryland Current Version EventTracker 6

More information

Our Security. History of IDS Cont d In 1983, Dr. Dorothy Denning and SRI International began working on a government project.

Our Security. History of IDS Cont d In 1983, Dr. Dorothy Denning and SRI International began working on a government project. Our Security Ways we protect our valuables: By Edith Butler Fall 2008 Locks Security Alarm Video Surveillance, etc. History about IDS It began in 1980, with James Anderson's paper: History of IDS Cont

More information

Firewall and VPN Top Level Selected Products: Directory & Buyer's Guide

Firewall and VPN Top Level Selected Products: Directory & Buyer's Guide Brochure More information from http://www.researchandmarkets.com/reports/45717/ Firewall and VPN Top Level Selected Products: Directory & Buyer's Guide Description: Firewalls are an integral part of any

More information

Cisco Security Agent (CSA) Network Admission Control (NAC)

Cisco Security Agent (CSA) Network Admission Control (NAC) Cisco Security Agent (CSA) Network Admission Control (NAC) Pascal Delprat Security Consultant Cisco France Vincent Bieri Marketing Manager, Security EMEA Technology Marketing Organisation 1 Agenda CSA

More information

Configuration Audit & Control

Configuration Audit & Control The Leader in Configuration Audit & Control Configuration Audit & Control Brett Bartow - Account Manager Kelly Feagans, Sr. Systems Engineer ITIL, CISA March 4, 2009 Recognized leader in Configuration

More information

An Open Source IPS. IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan

An Open Source IPS. IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan An Open Source IPS IIT Network Security Project Project Team: Mike Smith, Sean Durkin, Kaebin Tan Introduction IPS or Intrusion Prevention System Uses a NIDS or Network Intrusion Detection System Includes

More information

SENTINEL MANAGEMENT & MONITORING

SENTINEL MANAGEMENT & MONITORING MANAGEMENT & MONITORING Network Monitoring Server Monitoring Database Monitoring Application Monitoring End User Response Time Monitoring Virtualisation Monitoring VOIP Monitoring SLA Monitoring Knowing

More information

REQUEST FOR PROPOSAL ACQUISITION & IMPLEMENTATION OF CENTRALIZED LOG MANAGEMENT SYSTEM

REQUEST FOR PROPOSAL ACQUISITION & IMPLEMENTATION OF CENTRALIZED LOG MANAGEMENT SYSTEM REQUEST FOR PROPOSAL ACQUISITION & IMPLEMENTATION OF CENTRALIZED LOG MANAGEMENT SYSTEM Proposal Release Date: AUGUST 20 th 2008 Proposal Due Date: SEPTEMBER 16 th 2008 TABLE OF CONTENTS 1 - INTRODUCTION...

More information

Supported Devices (Event Log Sources)

Supported Devices (Event Log Sources) Operating Systems HP Insight Manager Windows Time service CISCO CatOS IBM DB2 UDB Websense WSG CISCO IOS Imperva Cisco NX OS LogBinder SP Astaro Citrix NetScaler OS MacAfee Intrushield IPS Security 110

More information

Vendor/Product Log Format Analyzer Standard. Analyzer Premium & Analyzer Giga

Vendor/Product Log Format Analyzer Standard. Analyzer Premium & Analyzer Giga Vendor/Product Log Format Analyzer Standard Analyzer Premium & Analyzer Giga Vantage & Vantage Giga 3Com 3Com Firewall Yes Yes Yes Yes 8e6 R2000 Yes Yes Yes Yes 8e6 R3000 Yes Yes Yes Yes Aladin Esafe Blocked

More information

Measurably reducing risk through collaboration, consensus & practical security management. 2013 CIS Security Benchmarks 1

Measurably reducing risk through collaboration, consensus & practical security management. 2013 CIS Security Benchmarks 1 Measurably reducing risk through collaboration, consensus & practical security management 2013 CIS Security Benchmarks 1 Background City University of New York s Rights and Benefits as a CIS Security Benchmarks

More information

Intrusion Detection and Intrusion Prevention. Ed Sale VP of Security Pivot Group, LLC

Intrusion Detection and Intrusion Prevention. Ed Sale VP of Security Pivot Group, LLC Intrusion Detection and Intrusion Prevention Ed Sale VP of Security Pivot Group, LLC Presentation Goals Describe IDS and IPS Why They Are Important Deployment and Use Major Players The IT Security Camera

More information

DIR Contract Number DIR-TSO-2621 Appendix C Pricing Index

DIR Contract Number DIR-TSO-2621 Appendix C Pricing Index DIR Contract Number DIR-TSO-2621 Appendix C Index CenturyLink Technology s offers Tier 3 Cloud services: Public Cloud, Private Cloud and Hybrid Cloud provided over our Tier One network. We own and operate

More information

HawkEye AP Log Adapter List Updated January 2014

HawkEye AP Log Adapter List Updated January 2014 HawkEye AP Log Adapter List Updated January 2014 Firewalls / VPN Aventail SSL VPN * Check Point Firewall-1 fwexport * Check Point Firewall-1 LEA Check Point VPN-1 * Cisco ASA (via SyslogNG) Cisco FWSM

More information

List of Supported Systems & Devices

List of Supported Systems & Devices List of Supported Systems & Devices February 2012 Cyber-Ark's Privileged Identity Management (PIM) Suite is an enterprise-class, unified policy-based solution that secures, manages and monitors all privileged

More information

Supported Log File Formats

Supported Log File Formats Supported File Formats Vendor/Product Format Analyzer Standard Analyzer Premium & Analyzer Giga Vantage & Vantage Giga 3Com 3Com 8e6 R2000 8e6 R3000 Aladin Esafe Blocked s Allied Telesyn ATI Level 3 Switch

More information

Integrigy Corporate Overview

Integrigy Corporate Overview mission critical applications mission critical security Application and Database Security Auditing, Vulnerability Assessment, and Compliance Integrigy Corporate Overview Integrigy Overview Integrigy Corporation

More information

Data Sheet: Archiving Altiris Server Management Suite 7.0 from Symantec Essential server management: Discover, provision, manage, and monitor

Data Sheet: Archiving Altiris Server Management Suite 7.0 from Symantec Essential server management: Discover, provision, manage, and monitor Essential server management: Discover, provision, manage, and monitor Overview Complexity with physical and virtual machine proliferation increases the challenges involved in managing servers. Server administrators

More information

TIBCO LogLogic. SOX and COBIT Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage

TIBCO LogLogic. SOX and COBIT Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage TIBCO LogLogic SOX and COBIT Compliance Suite Quick Start Guide Software Release: 3.5.0 December 2012 Two-Second Advantage Important Information SOME TIBCO SOFTWARE EMBEDS OR BUNDLES OTHER TIBCO SOFTWARE.

More information

Introduction to Computer Administration. System Administration

Introduction to Computer Administration. System Administration Introduction to Computer Administration System Administration System Administration System Administration Duties of System Administrator Types of Administrators/Users Operating Systems Supporting Administration

More information

John Smith Prattville, AL career@hashbangsecurity.com

John Smith Prattville, AL career@hashbangsecurity.com John Smith Prattville, AL career@hashbangsecurity.com Career Objective I am a certified and skilled senior security and UNIX systems administrator with over twenty years of experience. I am seeking a position

More information

LogLogic Release Notes for Security Event Viewer and Security Event Manager, v3.5.0

LogLogic Release Notes for Security Event Viewer and Security Event Manager, v3.5.0 LogLogic Release Notes for Security Event Viewer and Security Event Manager, v3.5.0 LogLogic Security Event Viewer and Security Event Manager offer scalable and comprehensive data security assistance monitoring

More information

Data Sheet: Server Management Altiris Server Management Suite 7.0 Essential server management: Discover, provision, manage, and monitor

Data Sheet: Server Management Altiris Server Management Suite 7.0 Essential server management: Discover, provision, manage, and monitor Essential server management: Discover, provision, manage, and monitor Overview Complexity with physical and virtual machine proliferation increases the challenges involved in managing servers. Server administrators

More information

HawkEye AP Log Adapter List Updated January 2016

HawkEye AP Log Adapter List Updated January 2016 HawkEye AP Log Adapter List Updated January 2016 Firewalls / VPN Aventail SSL VPN * Check Point Firewall-1 fwexport * Check Point Firewall-1 LEA Check Point VPN-1 * Cisco ASA (via SyslogNG) Cisco FWSM

More information

Modular Network Security. Tyler Carter, McAfee Network Security

Modular Network Security. Tyler Carter, McAfee Network Security Modular Network Security Tyler Carter, McAfee Network Security Surviving Today s IT Challenges DDos BOTS PCI SOX / J-SOX Data Exfiltration Shady RAT Malware Microsoft Patches Web Attacks No Single Solution

More information

TIBCO LogLogic. HIPAA Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage

TIBCO LogLogic. HIPAA Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage TIBCO LogLogic HIPAA Compliance Suite Quick Start Guide Software Release: 3.5.0 December 2012 Two-Second Advantage Important Information SOME TIBCO SOFTWARE EMBEDS OR BUNDLES OTHER TIBCO SOFTWARE. USE

More information

Information Technology Policy

Information Technology Policy Information Technology Policy Enterprise Host Security Software Suite Standards and Policy ITP Number ITP-SEC001 Category Recommended Policy Contact RA-ITCental@pa.gov Effective Date August 28, 2008 Supersedes

More information

CIO Update: Gartner s IT Security Management Magic Quadrant Lacks a Leader

CIO Update: Gartner s IT Security Management Magic Quadrant Lacks a Leader IGG-04092003-04 M. Nicolett Article 9 April 2003 CIO Update: Gartner s IT Security Management Magic Quadrant Lacks a Leader Vendors in the Gartner IT Security Management Magic Quadrant for 1H03 are driven

More information

HP Security Assessment Services

HP Security Assessment Services HP Security Assessment Services HP Data Center Services Technical data Your corporate information and intellectual property are important assets that you want to protect from unauthorized users. Developing

More information

Quest InTrust. Version 8.0. What's New. Active Directory Exchange Windows

Quest InTrust. Version 8.0. What's New. Active Directory Exchange Windows Quest InTrust Version 8.0 What's New Active Directory Exchange Windows Abstract This document describes the new features and capabilities of Quest InTrust 8.0. Copyright 2004 Quest Software, Inc. and Quest

More information

IBM InfoSphere Guardium

IBM InfoSphere Guardium IBM InfoSphere Guardium Enterprise-wide Database Protection and Compliance Jānis Bērziņš, DPA 08.11.2012 Data is the key target for security breaches.. and Database Servers Are The Primary Source of Breached

More information

Measurably reducing risk through collaboration, consensus & practical security management. 2015 CIS Security Benchmarks 1

Measurably reducing risk through collaboration, consensus & practical security management. 2015 CIS Security Benchmarks 1 Measurably reducing risk through collaboration, consensus & practical security management 2015 CIS Security Benchmarks 1 Background State of Idaho s Rights and Benefits as a CIS Security Benchmarks Member

More information

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP belka@att.net Security Frameworks An Enterprise Approach to Security Robert Belka Frazier, CISSP belka@att.net Security Security is recognized as essential to protect vital processes and the systems that provide those

More information

Security Threats VPNs and IPSec AAA and Security Servers PIX and IOS Router Firewalls. Intrusion Detection Systems

Security Threats VPNs and IPSec AAA and Security Servers PIX and IOS Router Firewalls. Intrusion Detection Systems Course Overview Security Threats VPNs and IPSec AAA and Security Servers PIX and IOS Router s IPSec 3002 IKE 515 CA s Intrusion Detection Systems 4210 VPNs Routers 2 The security threats section will cover

More information

SCHEDULE 7.6 SHARED RESOURCES

SCHEDULE 7.6 SHARED RESOURCES SCHEDULE 7.6 SHARED RESOURCES PAGE 1 Help Desk Equipment, Software, Tools and Systems: Help Desk Assets within the Winchester Help Desk facility including servers, network, desktops, headsets, software

More information

Security Information Management

Security Information Management Security Information Management b-i branding. technology. integration. www.b-i.com Acronyms Main acronyms used in this talk : - IDS : Intrusion Detection System, commonly divided in > NIDS : Network Intrusion

More information

Diploma in Computer Science

Diploma in Computer Science SPECIALIST PROFILE Personal Details Reference: Job Title: Nationality: IT Experience: Qualifications: Languages: CN5191 Senior Linux Engineer British 22 years RedHat Certified Engineer Diploma in Computer

More information

VERITAS NetBackup 6.0 Enterprise Server INNOVATIVE DATA PROTECTION DATASHEET. Product Highlights

VERITAS NetBackup 6.0 Enterprise Server INNOVATIVE DATA PROTECTION DATASHEET. Product Highlights VERITAS NetBackup 6.0 Enterprise Server INNOVATIVE DATA PROTECTION As the recognized leader for enterprise-class backup and recovery, VERITAS NetBackup Enterprise Server software is designed to help provide

More information

Audit and Control of Enterprise Vulnerability Management. Grant Johnson, Technical Account Manager

Audit and Control of Enterprise Vulnerability Management. Grant Johnson, Technical Account Manager Audit and Control of Enterprise Vulnerability Management Grant Johnson, Technical Account Manager Phoenix May 14, 2014 Key Elements of EVM IT Asset Inventory and Control Risk-based Vulnerability Management

More information

Comparison Paper Argent vs. SolarWinds

Comparison Paper Argent vs. SolarWinds Comparison Paper Argent vs. SolarWinds Contents Overview 2 Critical Differences 3 Investment Differences 5 Critical Architectural Differences 6 n-tier Architecture 7 Critical Support Differences 8 Installation

More information

Evolution in IT Support

Evolution in IT Support My Metrics Evolution in IT Support Like all businesses, you depend on your network. Have you ever needed to send an important email or access vital information, but the system or data was inaccessible?

More information

Symantec Disaster Recovery Advisor

Symantec Disaster Recovery Advisor Protect your business: Automatically detect and report on risks in your High Availability and Disaster Recovery Infrastructure Data Sheet: Disaster Recovery A single undetected configuration error can

More information

Symantec Enterprise Security Manager Patch Policy Release Notes

Symantec Enterprise Security Manager Patch Policy Release Notes Symantec Enterprise Security Manager Patch Policy Release Notes Symantec Enterprise Security Manager Patch Policy Release Notes The software described in this book is furnished under a license agreement

More information

2B0-023 ES Advanced Dragon IDS

2B0-023 ES Advanced Dragon IDS ES Advanced Dragon IDS Q&A DEMO Version Copyright (c) 2007 Chinatag LLC. All rights reserved. Important Note Please Read Carefully For demonstration purpose only, this free version Chinatag study guide

More information

Tivoli Endpoint Manager. Increasing the Business Value of IT, One Endpoint at a Time

Tivoli Endpoint Manager. Increasing the Business Value of IT, One Endpoint at a Time 1 Tivoli Endpoint Manager Increasing the Business Value of IT, One Endpoint at a Time Endpoint Management Cost Today s Endpoint Management Challenges Drive IT Costs Up More than 50% of end users change

More information

FUNCTIONAL OVERVIEW www.amdosoft.com

FUNCTIONAL OVERVIEW www.amdosoft.com Business Process Protectors Business Service Management Active Error Identification Event Driven Automation Error Handling and Escalation Intelligent Notification Process Reporting IT Management Business

More information

VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION

VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION copyright 2003 securitymetrics Security Vulnerabilities of Computers & Servers Security Risks Change Daily New

More information

Intrusion Detection Systems (IDS)

Intrusion Detection Systems (IDS) Intrusion Detection Systems (IDS) What are They and How do They Work? By Wayne T Work Security Gauntlet Consulting 56 Applewood Lane Naugatuck, CT 06770 203.217.5004 Page 1 6/12/2003 1. Introduction Intrusion

More information

IBM Tivoli Endpoint Manager for Security and Compliance

IBM Tivoli Endpoint Manager for Security and Compliance IBM Endpoint Manager for Security and Compliance A single solution for managing endpoint security across the organization Highlights Provide up-to-date visibility and control from a single management console

More information

Enforcive /Cross-Platform Audit

Enforcive /Cross-Platform Audit Enforcive /Cross-Platform Audit Enterprise-Wide Log Manager and Database Activity Monitor Real-time Monitoring Alert Center Before & After Change Image Custom Reports Enforcive's Cross-Platform Audit (CPA)

More information

Managed Security Services Portfolio

Managed Security Services Portfolio Managed Security Services Portfolio Managed Security Services Professional Services Security Hardware and Software What is on the truck IBM ISS Agenda An introduction and statement of capability Virtual

More information

CA Insight Database Performance Monitor for Distributed Databases

CA Insight Database Performance Monitor for Distributed Databases PRODUCT BRIEF: CA INSIGHT DATABASE PERFORMANCE MONITOR CA Insight Database Performance Monitor for Distributed Databases CA INSIGHT DATABASE PERFORMANCE MONITOR FOR DISTRIBUTED DATABASES (CA INSIGHT DPM)

More information

CA Anti-Virus r8.1. Benefits. Overview. CA Advantage

CA Anti-Virus r8.1. Benefits. Overview. CA Advantage PRODUCT BRIEF: CA ANTI-VIRUS CA Anti-Virus r8.1 CA ANTI-VIRUS IS THE NEXT GENERATION IN COMPREHENSIVE ANTI-VIRUS SECURITY FOR BUSINESS PCS, SERVERS AND PDAS. IT COMBINES PROACTIVE PROTECTION AGAINST MALWARE

More information

netforensics - A Security Information Management Solution

netforensics - A Security Information Management Solution Interested in learning more about security? SANS Institute InfoSec Reading Room This paper is from the SANS Institute Reading Room site. Reposting is not permitted without express written permission. netforensics

More information

Virtualization Journey Stages

Virtualization Journey Stages Deep Security 7.5 Todd Thiemann Sr. Dir. of Datacenter Security Marketing Trend Micro Harish Agastya Director of Datacenter Security Marketing Trend Micro Classification 11/12/2010 1 Virtualization Journey

More information

Firewall Market Opportunities, Strategies, and Forecasts, 2004 to 2009. Firewall. Picture by Susie Eustis MOUNTAINS OF OPPORTUNITY

Firewall Market Opportunities, Strategies, and Forecasts, 2004 to 2009. Firewall. Picture by Susie Eustis MOUNTAINS OF OPPORTUNITY Firewall Market Opportunities, Strategies, and Forecasts, 2004 to 2009 Firewall Picture by Susie Eustis MOUNTAINS OF OPPORTUNITY WinterGreen Research, Inc. Lexington, Massachusetts www.wintergreenresearch.com

More information

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred DETECT All changes across your IT environment With coverage for your servers, network devices, critical workstations, point of sale systems, and more, CimTrak has your infrastructure covered. CimTrak provides

More information

The Internet Security And Intrusion Detection Market

The Internet Security And Intrusion Detection Market The Internet Security And Intrusion Detection Market Serge-Paul Carrasco December 1998 asiliconvalleyinsider.com Contents 1) The Internet Security Market 2) The Intrusion Detection and Response Market

More information

How To Use Ibm Tivoli Monitoring Software

How To Use Ibm Tivoli Monitoring Software Monitor and manage critical resources and metrics across disparate platforms from a single console IBM Tivoli Monitoring Highlights Help improve uptime and shorten Help optimize IT service delivery by

More information

Security Solutions. MyDBA s. Security Solutions. For Databases. October 2012. Copyright 2012 MyDBA CC. Version 3

Security Solutions. MyDBA s. Security Solutions. For Databases. October 2012. Copyright 2012 MyDBA CC. Version 3 MyDBA s Security Solutions For Databases October 2012 Version 3 The Protection of Personal Information (POPI) Bill The Bill requires that: Anyone who processes personal information will need to take appropriate

More information

Best Prac*ces Enterprise Vulnerability Management. Jeff Buzzella, Technical Account Manager Grant Johnson, Technical Account Manager

Best Prac*ces Enterprise Vulnerability Management. Jeff Buzzella, Technical Account Manager Grant Johnson, Technical Account Manager Best Prac*ces Enterprise Vulnerability Management Jeff Buzzella, Technical Account Manager Grant Johnson, Technical Account Manager Salt Lake City September 26, 2013 Key Elements of EVM IT Asset Inventory

More information

Effective Use of Security Event Correlation

Effective Use of Security Event Correlation Effective Use of Security Event Correlation Mark G. Clancy Chief Information Security Officer The Depository Trust & Clearing Corporation DTCC Non-Confidential (White) About DTCC DTCC provides custody

More information

Data Sheet: Disaster Recovery Veritas Volume Replicator by Symantec Data replication for disaster recovery

Data Sheet: Disaster Recovery Veritas Volume Replicator by Symantec Data replication for disaster recovery Data replication for disaster recovery Overview Veritas Volume Replicator provides organizations with a world-class foundation for continuous data replication, enabling rapid and reliable recovery of critical

More information

Sensitive Data Management in Financial Systems

Sensitive Data Management in Financial Systems Sensitive Data Management in Financial Systems Mike Gurevich, President & CEO Inventigo Corporation www.inventigo.com Peter Latscha, President & CEO uguard Corporation www.uguard.com Spending Profile:

More information

Security Correlation Server Quick Installation Guide

Security Correlation Server Quick Installation Guide orrelogtm Security Correlation Server Quick Installation Guide This guide provides brief information on how to install the CorreLog Server system on a Microsoft Windows platform. This information can also

More information

Release: 1. ICASAS206A Detect and protect from spam and destructive software

Release: 1. ICASAS206A Detect and protect from spam and destructive software Release: 1 ICASAS206A Detect and protect from spam and destructive software ICASAS206A Detect and protect from spam and destructive software Modification History Release Release 1 Comments This Unit first

More information

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports Building a Security Operation Center Agenda: Auditing Your Network Environment Selecting Effective Security

More information

Secospace elog. Secospace elog

Secospace elog. Secospace elog Secospace elog Product Overview With the development of networks, security events continually occur on hosts, databases, and Web servers. These range from Trojans, worms, and SQL injections, to Web page

More information

Tivoli Security Information and Event Manager V1.0

Tivoli Security Information and Event Manager V1.0 Tivoli Security Information and Event Manager V1.0 Summary Security information and event management (SIEM) is a primary concern of the CIOs and CISOs in many enterprises. They need to centralize security-relevant

More information

MANAGED SECURITY SERVICES

MANAGED SECURITY SERVICES MANAGED SECURITY SERVICES Security first Safety first! Security is becoming increasingly important for companies, especially for the extension of networking to mission-critical environments, with new intranet

More information

Compliance Procedure

Compliance Procedure Old Dominion University Compliance Procedure Title: Reference Number: System Backups and Restoration (Non- Db) Procedure 3.4.2.2 Purpose The purpose of this compliance procedure is to define the methods

More information

Joshua Beeman University Information Security Officer October 17, 2011

Joshua Beeman University Information Security Officer October 17, 2011 Joshua Beeman University Information Security Officer October 17, 2011 1 June, 2011- NPTF Security Presentation on FY 12 InfoSec goals: Two Factor Authentication Levels of Assurance Shibboleth InCommon

More information

Data Sheet: Storage Management Veritas CommandCentral Storage 5.1 Centralized visibility and control across heterogeneous storage environments

Data Sheet: Storage Management Veritas CommandCentral Storage 5.1 Centralized visibility and control across heterogeneous storage environments Centralized visibility and control across heterogeneous storage environments Overview Veritas CommandCentral Storage is an industry standard based, comprehensive software solution that seamlessly integrates

More information

By Jascha Wanger (jaschawanger@bse-inc.com) (jascha@localareasecurity.com)

By Jascha Wanger (jaschawanger@bse-inc.com) (jascha@localareasecurity.com) Managing Data Center Functions with Open Source Tools By Jascha Wanger (jaschawanger@bse-inc.com) (jascha@localareasecurity.com) Outline Firewalls IDS (Intrusion Detection) Monitoring/Administration Auditing

More information

Symantec Security Information Manager 4.8 Release Notes

Symantec Security Information Manager 4.8 Release Notes Symantec Security Information Manager 4.8 Release Notes Symantec Security Information Manager 4.8 Release Notes The software described in this book is furnished under a license agreement and may be used

More information

Red Hat Network: Monitoring Module Overview

Red Hat Network: Monitoring Module Overview Red Hat Network: Monitoring Module Overview Red Hat has built the next generation of systems management software presenting both highgrowth businesses and service providers with a simple, scalable and

More information

Veritas NetBackup 6.0 Server Now from Symantec

Veritas NetBackup 6.0 Server Now from Symantec Veritas NetBackup 6.0 Server Now from Symantec Innovative data protection As the recognized leader for enterprise-class backup and recovery, Veritas NetBackup Server software is designed to help provide

More information

Oracle Business Intelligence Publisher. 1 Oracle Business Intelligence Publisher Certification. Certification Information 10g Release 3 (10.1.3.4.

Oracle Business Intelligence Publisher. 1 Oracle Business Intelligence Publisher Certification. Certification Information 10g Release 3 (10.1.3.4. Oracle Business Intelligence Publisher Certification Information 10g Release 3 (10.1.3.4.2) E12692-08 September 2011 This document outlines the certified hardware and software configurations for Oracle

More information

Required Software Product List

Required Software Product List Symantec ($3.2 million, 35% weight) AdVantage AdvisorMail AntiVirus (Endpoint Protection) AntiVirus Enterprise Edition App Center Application HA Asset Management Suite Backup Exec Certificate Intelligence

More information

Juniper Security Threat Response Manager (STRM) Mikko Kuljukka COMPUTERLINKS Oy

Juniper Security Threat Response Manager (STRM) Mikko Kuljukka COMPUTERLINKS Oy Juniper Security Threat Response Manager (STRM) Mikko Kuljukka COMPUTERLINKS Oy Customer Challenges Dispersed Threats IT Overload IT information overload Flood of logged events from many point network

More information

CIO Update: The Gartner Firewall Magic Quadrant for 2H02

CIO Update: The Gartner Firewall Magic Quadrant for 2H02 IGG-09252002-03 R. Stiennon Article 25 September 2002 CIO Update: The Gartner Firewall Magic Quadrant for 2H02 In presenting its latest Firewall Magic Quadrant, Gartner discusses how the firewall market

More information

INTRODUCTION TO FIREWALL SECURITY

INTRODUCTION TO FIREWALL SECURITY INTRODUCTION TO FIREWALL SECURITY SESSION 1 Agenda Introduction to Firewalls Types of Firewalls Modes and Deployments Key Features in a Firewall Emerging Trends 2 Printed in USA. What Is a Firewall DMZ

More information

Crystal Reports XI Release 1 for Windows

Crystal Reports XI Release 1 for Windows Revision Date: November 5, 2007 Crystal Reports XI Release 1 for Windows Overview Contents This document lists specific platforms and configurations for the Crystal Reports XI Release 1. INTRODUCTION...

More information

Total Protection for Enterprise-Advanced

Total Protection for Enterprise-Advanced System Requirements Total Protection for Enterprise-Advanced One integrated solution, one console, proven comprehensive protection McAfee Alert Manager 4.7.1 Free disk space 1.5 MB (complete installation)

More information

3,30 877-001856 NetIQ Access Manager 1-User 1-Year Standard Maintenance 6

3,30 877-001856 NetIQ Access Manager 1-User 1-Year Standard Maintenance 6 Tel: +3 (0)33-494 8888 Fax: +3 (0)33-49 00 MICRO FOCUS Novell, NetIQ en SUSE 877-00783 NetIQ Access Manager -User License + -Year Standard,00 877-007838 NetIQ Access Manager -User GtoC/BtoC License + -Year

More information

IBM Tivoli Monitoring for Applications

IBM Tivoli Monitoring for Applications Optimize the operation of your critical e-business applications IBM Tivoli Monitoring for Applications Highlights Helps maintain the performance and availability of your application environment including

More information

Symantec Critical System Protection Configuration Monitoring Edition Release Notes

Symantec Critical System Protection Configuration Monitoring Edition Release Notes Symantec Critical System Protection Configuration Monitoring Edition Release Notes Symantec Critical System Protection Configuration Monitoring Edition Release Notes The software described in this book

More information

Frequently Asked Questions. Secure Log Manager. Last Update: 6/25/01. 6303 Barfield Road Atlanta, GA 30328 Tel: 404.236.2600 Fax: 404.236.

Frequently Asked Questions. Secure Log Manager. Last Update: 6/25/01. 6303 Barfield Road Atlanta, GA 30328 Tel: 404.236.2600 Fax: 404.236. Frequently Asked Questions Secure Log Manager Last Update: 6/25/01 6303 Barfield Road Atlanta, GA 30328 Tel: 404.236.2600 Fax: 404.236.2626 1. What is Secure Log Manager? Secure Log Manager (SLM) is designed

More information

Contents. BMC Atrium Core 7.6.00 Compatibility Matrix

Contents. BMC Atrium Core 7.6.00 Compatibility Matrix Contents INTRODUCTION... 2 Supported Configurations... 2 Known Issues... 2 Potential Issues... 2 Support Policy for later versions of vendor products released after Atrium Core 7.5.00... 2 BMC ATRIUM CMDB,

More information

Clavister InSight TM. Protecting Values

Clavister InSight TM. Protecting Values Clavister InSight TM Clavister SSP Security Services Platform firewall VPN termination intrusion prevention anti-virus anti-spam content filtering traffic shaping authentication Protecting Values & Enterprise-wide

More information

Data Sheet: Data Protection Veritas NetBackup 6.5 NetBackup Enterprise Server- Next Generation Data Protection

Data Sheet: Data Protection Veritas NetBackup 6.5 NetBackup Enterprise Server- Next Generation Data Protection NetBackup Enterprise Server- Next Generation Data Protection Overview As an established market leader in enterprise backup and recovery, Veritas NetBackup provides unparalleled data protection for enterprise

More information

EMC Software Release and Service Dates for NetWorker and NetWorker Modules Last Updated on February 21, 2013

EMC Software Release and Service Dates for NetWorker and NetWorker Modules Last Updated on February 21, 2013 EMC Software Release and Service Dates for NetWorker and NetWorker Modules Last Updated on February 21, 2013 This report provides information about software releases, including release dates, any announced

More information

HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide

HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide Product overview... 3 Vulnerability scanning components... 3 Vulnerability fix and patch components... 3 Checklist... 4 Pre-installation

More information