Leading by Innovation McAfee Endpoint Security The Future of Malware-Detection: Activate protection on all Layers outside the Operating System

Size: px
Start display at page:

Download "Leading by Innovation McAfee Endpoint Security The Future of Malware-Detection: Activate protection on all Layers outside the Operating System"

Transcription

1 Leading by Innovation McAfee Endpoint Security The Future of Malware-Detection: Activate protection on all Layers outside the Operating System Dipl.-Inform. Rolf Haas Principal Security Engineer, S+,CISSP

2 Intel and McAfee Joined Security Vision BETTER SECURITY SOLUTIONS & PRODUCTS POWER EFFICIENT PERFORMANCE INTERNET SECURITY CONNECTIVITY SECURITY

3 Stealth Techniques New Industry Problem Rootkits are designed to hide themself below the OS (just lately a new type in BIOS) Target only very special IP which makes them difficult to detect Use weakest link to get into the organization Social Engineering Embedded Devices Current Solutions only provide protection within the OS

4 The Motivation has changed... Targeted Attacks, Stealth techniques, Rootkits, etc SLAMMER Virus ZEUS Trojan STUXNET Targeted Attack Cyber Crime AURORA/ Shady Rat Advanced Persitent Threat Hacking for Fun Organized Crime Physical Harm State-Sponsored Cyber Espionage

5 DEVICES CONNECTED DEVICES

6 AEROSPACE DIGITAL SIGNAGE INDUSTRIAL ENTERPRISE RESIDENTIAL TEST & PC SECURITY GATEWAY IP SERVICES MEASUREMENT TRANSPORTATION ATM POINT OF SALE MOBILE KIOSK MANUFACTURING MEDICAL DEVICE PRINTER USB MILITARY MEDICAL IMAGING NETWORK APPLIANCES WIRELESS INFRASTRUCTURE IP CAMERAS IN-VEHICLE INFOTAINMENT ROBOTICS GAMING ROUTING & SWITCHING ENTERPRISE VOIP ENERGY & UTILITIES CONTROL HOME AUTOMATION

7 OF MODERN AUTOMOBILES

8 lines of code in an average automobile

9 MEDICAL DEVICES

10 Malware Tsunami Threats plus 50 Billion Devices =???

11 McAfee and Intel The Strategic Initiatives Next Generation Endpoint Security Secure Embedded Devices Secure Mobile Devices Cloud Security Platform Activate Silicon Features Security Platform Beyond the OS Expanding Global Threat Intelligence (GTI) Application Whitelisting Integrity Monitor Change Control Device Management Expanding GTI Hardware Root of Trust OS Security App Sandboxing App Validation Management Expanding GTI Identity and Trust Management Application to Application Security Expanding GTI Power Management Embedded Encryption Out of Band Management Out of Band Recovery Anti-Theft Deep Defender using Intel VT-x Application Whitelisting Support for Windriver OS epo Deep Command using Intel AMT Intel AES-NI Intel Anti-Theft SaaS with Ultrabooks

12 Intel vpro Technology: More than just Manageability Intel vpro Technology Intel Active Management Technology Intel Anti-Theft Technology Intel Trusted Execution Technology Intel Virtualization Technology Intel vpro Technology Support Intel s latest hardware based management, security, and virtualization Ideal for customers who have defined a long-term cross client strategy Available on both Desktop and Notebook PCs

13 McAfee DEEP DEFENDER NEXT GENERATION ENDPOINT SECURITY USING INTEL VT-X Announced at Intel Developer Forum (IDF) September, 13th 2011

14 Introducing McAfee Deep Defender Endpoint Security Beyond the Operating System Industry s first hardware-assisted security technology Text Uses McAfee DeepSAFE technology Applications AV DLP Deep Command Deep Defender Real-time kernel memory protection Operating System Virtual Machine Protection from previously hidden threats beyond the OS for enhanced security McAfee DeepSAFE CPU Intel Core VT-x Security Engine Managed by epo + GTI integrated I/O Memory Disk Network Display

15 McAfee Deep Defender Stopping Stealthy Rootkits beyond the OS DeepSAFE Technology by McAfee & Intel A new vantage point on security Operates beyond the OS Threats cannot hide DeepSAFE Intel i3/i5/i7 CPU (BIOS VT-x Enabled) OS Loader DeepSAFE Loader/Agent Boot Driver Rootkit Boot Driver Driver AV Driver Rootkit Driver Driver Deep Defender Agent Application Application Malware Application Malware DeepSAFE Loaded Here Beyond the OS Boot Drivers Other Drivers Services and Applications

16 McAfee epo DEEP COMMAND ENHANCED SECURITY MANAGEMENT USING INTEL AMT Announced at Intel Developer Forum (IDF) September, 13th 2011

17 McAfee epo Deep Command Requirements epo Deep Command utilizes Active Management Technology built into the following Intel platforms: Intel Core i5 vpro Intel Core i7 vpro McAfee Agent 4.5 or higher Supports Intel vpro AMT versions 4.2, 5.2, 6.1.2,7.0, and No language localization needed Tested to operate on English, Korean, Traditional Chinese, Japanese German and Spanish operating systems

18 McAfee epo Deep Command Next Generation Security Management Deep Command utilizes Intel vpro Technology for local and remote management beyond the operating system AMT-enabled Desktop running McAfee Agent and Security Software Apps McAfee Security McAfee Agent OS Preboot Intel AMT

19 Identifying vpro AMT-Enabled Endpoints Deep Command Discovery & Reporting (FREE)

20 McAfee epo Deep Command Security Use Cases Deploy updated security ahead of an attack if endpoints are powered off (DAT files or ODS) Remote remediate Compromised systems or system failures force physical access to the endpoint, e.g. Endpoint Encryption for PC Disaster Recovery Repair Policy or system misconfigurations that cause connectivity issues Green IT by maintaining security & compliance regulations (Average Cost Per Kilowatt $ k nodes annual cost savings $400,000)

21 Endpoint Encryption Traditional Wake On LAN Approach Computer is powered up and waiting in the PreBoot Login disconnected McAfee Agent Endpoint Encryption Network Card Management console sends Wake Up impulse to the machine

22 Secure Wake & Patch Reset User Passwords Remote Remediation Location aware Preboot Endpoint Encryption epo Deep Command Management Computer epo Deep is Command powered up has and unlocked Endpoint Encryption PreBoot securely will ask and epo the Deep Computer Command can boot for up unlock Windows key McAfee Agent Endpoint Encryption Intel Network vpro Card AMT epo Deep Command sends Wake Up Request to the Computer

23

McAfee Deep Safe. Security beyond the OS. Kai-Ping Seidenschnur Senior Security Engineer. October 16, 2012

McAfee Deep Safe. Security beyond the OS. Kai-Ping Seidenschnur Senior Security Engineer. October 16, 2012 McAfee Deep Safe Security beyond the OS Kai-Ping Seidenschnur Senior Security Engineer October 16, 2012 Intel/McAfee Initiatives: epo Deep Command and Deep Defender McAfee epo Deep Command Security Management

More information

Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities

Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities John Skinner, Director, Secure Enterprise and Cloud, Intel Americas, Inc. May 2012 Agenda Intel + McAfee: What it means Computing trends

More information

Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities. John Skinner, Director, Secure Enterprise and Cloud, Intel Americas, Inc.

Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities. John Skinner, Director, Secure Enterprise and Cloud, Intel Americas, Inc. Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities John Skinner, Director, Secure Enterprise and Cloud, Intel Americas, Inc. Agenda Intel + McAfee: What it means Computing trends and security

More information

McAfee epolicy Orchestrator * Deep Command *

McAfee epolicy Orchestrator * Deep Command * SOLUTION BLUEPRINT IT SECURITY MANAGEMENT McAfee epolicy Orchestrator * Deep Command * Industry IT security management across industries Business Challenge Comprehensive security management solution allowing

More information

Hardware + Software Solutions for The Best in Client Management & Security. Malcolm Hay Intel Technology Manager

Hardware + Software Solutions for The Best in Client Management & Security. Malcolm Hay Intel Technology Manager Hardware + Software Solutions for The Best in Client Management & Security Malcolm Hay Intel Manager vpro - Hardware Management & Security for the New Era of End User Computing Hardware Management Intel

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

Healthcare Security: User Experience, Compliance, and Risk

Healthcare Security: User Experience, Compliance, and Risk SOLUTION BRIEF Hardware-based Security Solutions Healthcare Information Security Healthcare Security: User Experience, Compliance, and Risk David Houlding, CISSP, CIPP Healthcare Privacy and Security Lead

More information

Intel Cyber Security Briefing: Trends, Solutions, and Opportunities. Matthew Rosenquist, Cyber Security Strategist, Intel Corp

Intel Cyber Security Briefing: Trends, Solutions, and Opportunities. Matthew Rosenquist, Cyber Security Strategist, Intel Corp Intel Cyber Security Briefing: Trends, Solutions, and Opportunities Matthew Rosenquist, Cyber Security Strategist, Intel Corp Legal Notices and Disclaimers INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION

More information

Hardware-Assisted Workspace Virtualization RingCube vdesk on Intel Core vpro Processors

Hardware-Assisted Workspace Virtualization RingCube vdesk on Intel Core vpro Processors Hardware-Assisted Workspace Virtualization RingCube vdesk on Intel Core vpro Processors About the Authors Dr. Charlton Barreto Platform Architect Intel Corporation Charlton Barreto is a member of Intel

More information

Choosing Between Whitelisting and Blacklisting Endpoint Security Software for Fixed Function Devices

Choosing Between Whitelisting and Blacklisting Endpoint Security Software for Fixed Function Devices Choosing Between Whitelisting and Blacklisting Endpoint Security Software for Fixed Function Devices McAfee* application whitelisting combined with Intel vpro technology can improve security, increase

More information

White Paper. A New Paradigm Shift: Comprehensive Security Beyond the Operating System

White Paper. A New Paradigm Shift: Comprehensive Security Beyond the Operating System A New Paradigm Shift: Comprehensive Security Beyond the Security reports and the popular press consistently report the ever-increasing sophistication of security attacks. Shining a spotlight on the issue

More information

Data Protection McAfee s Endpoint and Network Data Loss Prevention

Data Protection McAfee s Endpoint and Network Data Loss Prevention Data Protection McAfee s Endpoint and Network Data Loss Prevention Dipl.-Inform. Rolf Haas Principal Security Engineer, S+, CISSP rolf@mcafee.com January 22, 2013 for ANSWER SA Event, Geneva Position Features

More information

Technology Blueprint. Secure Your Virtual Desktop Infrastructure. Optimize your virtual desktop infrastructure for performance and protection

Technology Blueprint. Secure Your Virtual Desktop Infrastructure. Optimize your virtual desktop infrastructure for performance and protection Technology Blueprint Secure Your Virtual Desktop Infrastructure Optimize your virtual desktop infrastructure for performance and protection LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

How to Secure Your Environment

How to Secure Your Environment End Point Security How to Secure Your Environment Learning Objectives Define Endpoint Security Describe most common endpoints of data leakage Identify most common security gaps Preview solutions to bridge

More information

Web 2.0 and Data Protection. Paul Tsang Security Consultant McAfee

Web 2.0 and Data Protection. Paul Tsang Security Consultant McAfee Web 2.0 and Data Protection Paul Tsang Security Consultant McAfee Criminal Motivators For Profit Targeted Attacks Cyber Warfare (Credit Cards, PII, Criminal Infrastructure) (Nation-State Secrets, Trade

More information

Securing the Internet of Things

Securing the Internet of Things Business Brief Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy IoT Architectural Challenges Given the diversity and scale of the IoT, new security

More information

Confidence in a Connected World. MEEC Symantec Product Availability. John Lally MD Education Account Executive 204-401-7342 John_Lally@symantec.

Confidence in a Connected World. MEEC Symantec Product Availability. John Lally MD Education Account Executive 204-401-7342 John_Lally@symantec. Confidence in a Connected World MEEC Symantec Product Availability John Lally MD Education Account Executive 204-401-7342 John_Lally@symantec.com 1 Agenda New threats means advanced security tactics SEP

More information

McAfee/Intel Security Workshop

McAfee/Intel Security Workshop McAfee/Intel Security Workshop Transforming the Security Industry Derrick Honea Regional Account Manager Agenda 1 pm to 1:45 McAfee Security Connected Why McAfee/Intel? 1:45 pm to 3 pm McAfee s Security

More information

Unprecedented Malware Growth

Unprecedented Malware Growth McAfee epolicy Orchestrator 4.5 Best Practices Sumeet Gohri Mid-Atlantic Sales Engineer McAfee User Group meeting organized by MEEC Agenda 9:30 am 9:45 am Welcome 9:45 am - 11:00 am epo 11:00 am 11:15

More information

Dell Client. Take Control of Your Environment. Powered by Intel Core 2 processor with vpro technology

Dell Client. Take Control of Your Environment. Powered by Intel Core 2 processor with vpro technology Dell Client Systems Take Control of Your Environment Powered by Intel Core 2 processor with vpro technology Simplifying IT As IT infrastructures grow, heterogeneous environments expand. Growing infrastructures

More information

Protecting the un-protectable Addressing Virtualisation Security Challenges

Protecting the un-protectable Addressing Virtualisation Security Challenges Protecting the un-protectable Addressing Virtualisation Security Challenges Paul Hogan, Technical Director, Ward Solutions November 11, 2010 Top Cloud Security Challenges Secure Virtualisation Need secure

More information

Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy.

Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy. Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy. The number of Internet-connected smart devices is growing at a rapid pace. According to Gartner, the

More information

How To Get A New Computer For Your Business

How To Get A New Computer For Your Business Selling Security to SMBs with 4 th gen Intel Core Processors 1 After this Sales Training, You Will Learn: Where new opportunities lie in the small and medium business market segment Why IT security is

More information

Symantec Endpoint Protection 12.1.6

Symantec Endpoint Protection 12.1.6 Data Sheet: Endpoint Security Overview Last year, we saw 317 million new malware variants, while targeted attacks and zero-day threats were at an all-time high 1. The threat environment is evolving quickly

More information

McAfee - Overview. Anthony Albisser

McAfee - Overview. Anthony Albisser McAfee - Overview Anthony Albisser Channel Account Manager About McAfee Founded in 1987, McAfee is now the world s largest dedicated security company (acquired by Intel in 2011) Global research for real-time

More information

McAfee Server Security

McAfee Server Security Security Secure server workloads with low performance impact and integrated management efficiency. Suppose you had to choose between securing all the servers in your data center physical and virtual or

More information

Intel Trusted Platforms Overview

Intel Trusted Platforms Overview Intel Trusted Platforms Overview Greg Clifton Intel Customer Solutions Group Director, DoD & Intelligence 2006 Intel Corporation Legal Disclaimer INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION

More information

Industrial Security for Process Automation

Industrial Security for Process Automation Industrial Security for Process Automation SPACe 2012 Siemens Process Automation Conference Why is Industrial Security so important? Industrial security is all about protecting automation systems and critical

More information

User Guide. SUSIAccess. Remote Device Management

User Guide. SUSIAccess. Remote Device Management User Guide SUSIAccess Remote Device Management Edition 2.0 May 10 2012 Part. No. 200EMBSA01 Printed in Taiwan 2 Advantech SUSIAccess User Manual ADVANTECH SUSIACCESS USER MANUAL... 3 1. SOLUTION OVERVIEW...

More information

Security Information & Event Management (SIEM)

Security Information & Event Management (SIEM) Security Information & Event Management (SIEM) Peter Helms, Senior Sales Engineer, CISA, CISSP September 6, 2012 1 McAfee Security Connected 2 September 6, 2012 Enterprise Security How? CAN? 3 Getting

More information

Leading The World Into Connected Security. Dipl.-Inform., CISSP, S+ Rolf Haas Enterprise Technology Specialist Content Lead EMEA

Leading The World Into Connected Security. Dipl.-Inform., CISSP, S+ Rolf Haas Enterprise Technology Specialist Content Lead EMEA Leading The World Into Connected Security Dipl.-Inform., CISSP, S+ Rolf Haas Enterprise Technology Specialist Content Lead EMEA History of Defining Largest Dedicated Delivering a Next Generation Architecture

More information

Enterprise-Ready Security for Business Clients with Intel Processors

Enterprise-Ready Security for Business Clients with Intel Processors White Paper Intel Processors for Business Clients Enterprise-Ready Security for Business Clients with Intel Processors Executive Summary Business clients built on Intel processors offer strengthened security

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

VALTX ABSOLUTE SECURITY

VALTX ABSOLUTE SECURITY VALTX ABSOLUTE SECURITY Technical Whitepaper Securing Endpoint Computers with Absolute Certainty - Combating Cyber Warfare, Cyber Crime, Cyber Espionage & Cyber Terrorism Dennis Meharchand CEO, Valt.X

More information

Data Center Connector for vsphere 3.0.0

Data Center Connector for vsphere 3.0.0 Product Guide Data Center Connector for vsphere 3.0.0 For use with epolicy Orchestrator 4.6.0, 5.0.0 Software COPYRIGHT Copyright 2013 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS

More information

Chief Security Strategist Symantec Public Sector

Chief Security Strategist Symantec Public Sector Chief Security Strategist Symantec Public Sector Advanced Persistent Threat Further things to understand about the APT Compromised Game Networks Lulzec Anonymous/YamaTough WikiLeaks 101 Global Intelligence

More information

EndUser Protection. Peter Skondro. Sophos

EndUser Protection. Peter Skondro. Sophos EndUser Protection Peter Skondro Sophos Agenda Sophos EndUser Solutions Endpoint Usecases Sophos Mobile Solutions Mobile Usecases Endpoint Sophos EndUser Solutions EndUser Protection AV Firewall Application

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

Patch Management SoftwareTechnical Specs

Patch Management SoftwareTechnical Specs Patch Management SoftwareTechnical Specs 1. Scalable: a. The PMS (Patch Management Software)must be scalable(can grow as network grows). b. The PMSmust be able to support more than 10k nodes from a single

More information

Kaseya IT Automation Framework

Kaseya IT Automation Framework Kaseya Kaseya IT Automation Framework An Integrated solution designed for reducing complexity while increasing productivity for IT Professionals and Managed Service Providers. The powerful, web-based automation

More information

Modular Network Security. Tyler Carter, McAfee Network Security

Modular Network Security. Tyler Carter, McAfee Network Security Modular Network Security Tyler Carter, McAfee Network Security Surviving Today s IT Challenges DDos BOTS PCI SOX / J-SOX Data Exfiltration Shady RAT Malware Microsoft Patches Web Attacks No Single Solution

More information

Intel vpro and Information Security. Itai Yarom Senior Technical Lead LAN Access Division Intel Israel

Intel vpro and Information Security. Itai Yarom Senior Technical Lead LAN Access Division Intel Israel Intel vpro and Information Security Itai Yarom Senior Technical Lead LAN Access Division Intel Israel The Power of Two: It s all about You The Intel brand delivers a promise to you and your customers,

More information

Hope is not a strategy. Jérôme Bei

Hope is not a strategy. Jérôme Bei Hope is not a strategy Jérôme Bei Press Highlights Conficker hits German Government! 3000 Clients down! Datatheft at German Telekom: 17.000.000 Customer Records lost! About 1.000.000 pieces of Malware

More information

How Lastline Has Better Breach Detection Capabilities. By David Strom December 2014 david@strom.com

How Lastline Has Better Breach Detection Capabilities. By David Strom December 2014 david@strom.com How Lastline Has Better Breach Detection Capabilities By David Strom December 2014 david@strom.com The Internet is a nasty place, and getting nastier. Current breach detection products using traditional

More information

Symantec Endpoint Protection Integration Component 7.5 Release Notes

Symantec Endpoint Protection Integration Component 7.5 Release Notes Symantec Endpoint Protection Integration Component 7.5 Release Notes Symantec Endpoint Protection Integration Component 7.5 Release Notes Legal Notice Copyright 2013 Symantec Corporation. All rights reserved.

More information

IT Networking and Security

IT Networking and Security elearning Course Outlines IT Networking and Security powered by Calibrate elearning Course Outline CompTIA A+ 801: Fundamentals of Computer Hardware/Software www.medallionlearning.com Fundamentals of Computer

More information

Crimeware Protection: 3rd Generation Intel Core vpro Processors

Crimeware Protection: 3rd Generation Intel Core vpro Processors Crimeware Protection: 3rd Generation Intel Core vpro Processors White Paper 3rd Generation Intel Core vpro Processor Family Executive Summary Today s sophisticated cyber-criminals are finding new ways

More information

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services Lifecycle Solutions & Services Managed Industrial Cyber Security Services Around the world, industrial firms and critical infrastructure operators partner with Honeywell to address the unique requirements

More information

Do you know what makes NetSupport Manager so unique?

Do you know what makes NetSupport Manager so unique? Do you know what makes NetSupport Manager so unique? NetSupport Manager is recognised internationally as the market leading Remote Control solution for Enterprises large and small. Over the last 23 years,

More information

Proactive Rootkit Protection Comparison Test

Proactive Rootkit Protection Comparison Test Proactive Rootkit Protection Comparison Test A test commissioned by McAfee and performed by AV-TEST GmbH Date of the report: February 2 th, 213 Executive Summary In January 213, AV-TEST performed a comparative

More information

Intel Active Management Technology Embedded Host-based Configuration in Intelligent Systems

Intel Active Management Technology Embedded Host-based Configuration in Intelligent Systems WHITE PAPER Intel vpro Technology Embedded Host-based Configuration in Intelligent Systems Easy activation of Intel vpro technology remote manageability without trade-offs in security, functionality, and

More information

Secure Cloud Computing

Secure Cloud Computing Secure Cloud Computing Agenda Current Security Threat Landscape Over View: Cloud Security Overall Objective of Cloud Security Cloud Security Challenges/Concerns Cloud Security Requirements Strategy for

More information

What is a Managed Service Provider (MSP)? What is the best solution for an MSP?

What is a Managed Service Provider (MSP)? What is the best solution for an MSP? Managed Service Providers An Introductory Overview Agenda Managed Services What is a Managed Service Provider (MSP)? Why become an MSP? How do you become an MSP? What is the best solution for an MSP? Where

More information

The Key to Secure Online Financial Transactions

The Key to Secure Online Financial Transactions Transaction Security The Key to Secure Online Financial Transactions Transferring money, shopping, or paying debts online is no longer a novelty. These days, it s just one of many daily occurrences on

More information

Cyber Security Solutions for Small Businesses Comparison Report: A Sampling of Cyber Security Solutions Designed for the Small Business Community

Cyber Security Solutions for Small Businesses Comparison Report: A Sampling of Cyber Security Solutions Designed for the Small Business Community Cyber Security Solutions for Small Businesses Comparison Report: A Sampling of Cyber Security Solutions Designed for the Small Business Community A Sampling of Cyber Security Solutions Designed for the

More information

Redefining Endpoint Security: Symantec Endpoint Protection Russ Jensen

Redefining Endpoint Security: Symantec Endpoint Protection Russ Jensen Redefining Endpoint Security: Symantec Endpoint Protection Russ Jensen Sr. Presales Engineer, CISSP, MCSE Key Ingredients for Endpoint Protection Antivirus World s leading AV solution Most (44) consecutive

More information

Course overview. CompTIA A+ Certification (Exam 220 902) Official Study Guide (G188eng verdraft)

Course overview. CompTIA A+ Certification (Exam 220 902) Official Study Guide (G188eng verdraft) Overview This 5-day course is intended for those wishing to qualify with. A+ is a foundation-level certification designed for IT professionals with around 1 year's experience whose job role is focused

More information

Software Token Security & Provisioning: Innovation Galore!

Software Token Security & Provisioning: Innovation Galore! Software Token Security & Provisioning: Innovation Galore! Kenn Min Chong, Principal Product Manager SecurID, RSA Emily Ryan, Security Solution Architect, Intel Michael Lyman, Product Marketing Manager,

More information

Endpoint Security: It s Not Just Black or White

Endpoint Security: It s Not Just Black or White White Paper Endpoint Security: It s Not Just Black or White By Christopher Beier, Senior Product Marketing Manager, McAfee Barbara G. Kay, Principal Analyst, Secure By Design Group Table of Contents Executive

More information

Are you prepared to be next? Invensys Cyber Security

Are you prepared to be next? Invensys Cyber Security Defense In Depth Are you prepared to be next? Invensys Cyber Security Sven Grone Critical Controls Solutions Consultant Presenting on behalf of Glen Bounds Global Modernization Consultant Agenda Cyber

More information

Technology Blueprint. Essential Protection for PCs. Match your endpoint protection with today s risks

Technology Blueprint. Essential Protection for PCs. Match your endpoint protection with today s risks Technology Blueprint Essential Protection for PCs Match your endpoint protection with today s risks LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1 2 4 5 3 Security Connected The Security

More information

Manitoba Curriculum Framework of Outcomes. Networking & Cyber Security Grades 9 11

Manitoba Curriculum Framework of Outcomes. Networking & Cyber Security Grades 9 11 Manitoba Curriculum Framework of Outcomes & Grades 9 11 9102 & Goal 1: Describe and apply appropriate health and safety practices. GLO 1.1: Describe and apply appropriate health and safety practices Maintain

More information

Reducing the cost and complexity of endpoint management

Reducing the cost and complexity of endpoint management IBM Software Thought Leadership White Paper October 2014 Reducing the cost and complexity of endpoint management Discover how midsized organizations can improve endpoint security, patch compliance and

More information

Increasing Situational Awareness and Multi-zone Protection of Industrial and Utility Infrastructure

Increasing Situational Awareness and Multi-zone Protection of Industrial and Utility Infrastructure SOLUTION BLUEPRINT Intel Core Processors McAfee* Security Solutions Industrial and Energy Industry Increasing Situational Awareness and Multi-zone Protection of Industrial and Utility Infrastructure A

More information

PC Solutions That Mean Business

PC Solutions That Mean Business PC Solutions That Mean Business Desktop and notebook PCs for small business Powered by the Intel Core 2 Duo Processor The Next Big Thing in Business PCs The Features and Performance to Drive Business Success

More information

McAfee Network Security Platform

McAfee Network Security Platform McAfee Network Security Platform Next Generation Network Security Youssef AGHARMINE, Network Security, McAfee Network is THE Security Battleground Who is behind the data breaches? 81% some form of hacking

More information

System Area Manager. Remote Management

System Area Manager. Remote Management System Area Manager Remote Management Remote Management System Area Manager provides remote management functions for its managed systems, including Wake on LAN, Shutdown, Restart, Remote Console and for

More information

Challenges in Industrial IT-Security Dr. Rolf Reinema, Head of Technology Field IT-Security, Siemens AG Siemens AG 2015. All rights reserved

Challenges in Industrial IT-Security Dr. Rolf Reinema, Head of Technology Field IT-Security, Siemens AG Siemens AG 2015. All rights reserved Siemens AG - Corporate Technology - IT Security Challenges in Industrial IT-Security Dr. Rolf Reinema, Head of Technology Field IT-Security, Siemens AG Siemens AG 2015. All rights reserved Not a single

More information

Symantec Endpoint Security Management Solutions Presentation and Demo for:

Symantec Endpoint Security Management Solutions Presentation and Demo for: Symantec Endpoint Security Management Solutions Presentation and Demo for: University System of Georgia Board of Regents Information Technology Services Executive Summary Business Requirements To migrate

More information

CCEVS Approved Assurance Continuity Maintenance Report

CCEVS Approved Assurance Continuity Maintenance Report Record ID: VID10486-0004-ACMR TM CCEVS Approved Assurance Continuity Maintenance Report Product: Orchestrator 4.6 EAL: 2 augmented with ALC_FLR.3 Date of Activity: 25 March 2013 References: Documentation

More information

City of Coral Gables

City of Coral Gables City of Coral Gables Information Technology Department IT TECHNICAL SUPPORT DIVISION Infrastructure Upgrade Plan Systems, Applications, Network, and Telecommunications Infrastructure OVERVIEW Last revision:

More information

Viper Business PC Sales kit

Viper Business PC Sales kit Viper Business PC Sales kit Why Viper Business PC Manage your business with Simplified User Interface Viper Desktop PC series are excellent, powerful and high performance machines, incorporating the highest

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches easily Allows only white-listed applications in workstations to run Provides virus protection for Ovation Windows stations Aggregates,

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

What is Really Needed to Secure the Internet of Things?

What is Really Needed to Secure the Internet of Things? What is Really Needed to Secure the Internet of Things? By Alan Grau, Icon Labs alan.grau@iconlabs.com The Internet of Things (IoT) has become a ubiquitous term to describe the tens of billions of devices

More information

Cyber Security Solutions:

Cyber Security Solutions: ThisIsCable for Business Report Series Cyber Security Solutions: A Sampling of Cyber Security Solutions Designed for the Small Business Community Comparison Report Produced by BizTechReports.com Editorial

More information

Compulink Advantage Cloud sm Software Installation, Configuration, and Performance Guide for Windows

Compulink Advantage Cloud sm Software Installation, Configuration, and Performance Guide for Windows Compulink Advantage Cloud sm Software Installation, Configuration, and Performance Guide for Windows Compulink Business Systems, Inc. 2645 Townsgate Road, Suite 200 Westlake Village, CA 91361 2013 Compulink

More information

Integrated Protection for Systems. João Batista Joao_batista@mcafee.com Territory Manager

Integrated Protection for Systems. João Batista Joao_batista@mcafee.com Territory Manager Integrated Protection for Systems João Batista Joao_batista@mcafee.com Territory Manager 2 McAfee Overview Proven Expertise And what it means to you Proof of Expertise Impact of Expertise 1 17 100 300

More information

McAfee SaaS Endpoint Protection Suite

McAfee SaaS Endpoint Protection Suite McAfee SaaS Endpoint Protection Suite Product Overview & Reseller Value Prop August 1, 2013 Agenda SMB Threat Landscape SMB Security Solution How McAfee Protects Businesses Like Yours How to Sell These

More information

Protect sensitive data on laptops even for disconnected users

Protect sensitive data on laptops even for disconnected users WHITE PAPER A Citrix XenClient technical paper focusing on the security benefits of local virtual desktop technology for laptops Protect sensitive data on laptops even for disconnected users Use local

More information

An New Approach to Security. Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com

An New Approach to Security. Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com An New Approach to Security Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com Advanced Targeted Attack Challenges Criminal Theft Sabotage Espionage After the Fact Expensive Public Uncertainty

More information

Leading The World Into Connected Security. Paolo Florian Sales Engineer

Leading The World Into Connected Security. Paolo Florian Sales Engineer Leading The World Into Connected Security Paolo Florian Sales Engineer History of Defining Largest Dedicated Delivering a Next Generation Architecture Security Provider Security Architecture Inventor of

More information

Compulink Advantage Online TM

Compulink Advantage Online TM Compulink Advantage Online TM COMPULINK ADVANTAGE ONLINE TM INSTALLATION, CONFIGURATION AND PERFORMANCE GUIDE FOR WINDOWS (Revised 07/08/2011) 2011 Compulink Business Systems, Inc. All rights reserved

More information

Increasing Situational Awareness and Multi-zone Protection of Utility Infrastructure

Increasing Situational Awareness and Multi-zone Protection of Utility Infrastructure Increasing Situational Awareness and Multi-zone Protection of Utility Infrastructure Reference implementation demonstrates a comprehensive end-to-end security solution based on leading McAfee* and Intel

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

KASEYA CLOUD SOLUTION CATALOG 2016 Q1. UPDATED & EFFECTIVE AS OF: February 1, 2016. Kaseya Catalog - 1 - Kaseya Copyright 2016. All rights reserved.

KASEYA CLOUD SOLUTION CATALOG 2016 Q1. UPDATED & EFFECTIVE AS OF: February 1, 2016. Kaseya Catalog - 1 - Kaseya Copyright 2016. All rights reserved. KASEYA CLOUD SOLUTION CATALOG 2016 Q1 UPDATED & EFFECTIVE AS OF: February 1, 2016 Kaseya Catalog - 1 - Overview of the Kaseya Cloud Subscription Solutions The Kaseya Cloud solutions are designed to meet

More information

Intel Management Engine BIOS Extension (Intel MEBX) User s Guide

Intel Management Engine BIOS Extension (Intel MEBX) User s Guide Intel Management Engine BIOS Extension (Intel MEBX) User s Guide User s Guide For systems based on Intel B75 Chipset August 2012 Revision 1.0 INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH

More information

Trends in Zero-Day Kernel Exploits and Protection 2015

Trends in Zero-Day Kernel Exploits and Protection 2015 Trends in Zero-Day Kernel Exploits and Protection 2015 Overview of Key Protection Technologies and Their Limitations in Dealing With Zero-Day Kernel Attacks Executive Summary Legacy security solutions

More information

Secure Mobile. Mark Blatt MD Global HealthCare Strategy Intel Corporation January 2011

Secure Mobile. Mark Blatt MD Global HealthCare Strategy Intel Corporation January 2011 Secure Mobile Computing Mark Blatt MD Director Global HealthCare Strategy Intel Corporation January 2011 Breaches Cost the Enterprise Risks are Growing, Costs are Increasing Prevention the Best Solution

More information

Chris Boykin VP of Professional Services

Chris Boykin VP of Professional Services 5/30/12 Chris Boykin VP of Professional Services Future Com! 20 years! Trusted Advisors! Best of brand partners! Brand name customers! 1000 s of solutions delivered!! 1 5/30/12 insight to the future, bringing

More information

Managing Digital Signage Over 3G Using Intel Active Management Technology (Intel AMT)

Managing Digital Signage Over 3G Using Intel Active Management Technology (Intel AMT) WHITE PAPER Intel vpro Technology Embedded Computing Managing Digital Signage Over 3G Using Intel Active Management Technology (Intel AMT) Implementing out-of-band (OOB) secure advanced remote management

More information

Symantec Endpoint Protection 12.1.4

Symantec Endpoint Protection 12.1.4 Data Sheet: Endpoint Security Overview provides unrivaled security across physical and virtual platforms and support for the latest operating systems-mac OS X 10.9 and Windows 8.1. Powered by Symantec

More information

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work.

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work. Deployment Guide Revision C McAfee Web Protection Hybrid Introduction Web Protection provides the licenses and software for you to deploy Web Gateway, SaaS Web Protection, or a hybrid deployment using

More information

Anti-exploit tools: The next wave of enterprise security

Anti-exploit tools: The next wave of enterprise security Anti-exploit tools: The next wave of enterprise security Intro From malware and ransomware to increasingly common state-sponsored attacks, organizations across industries are struggling to stay ahead of

More information

Cybersecurity: An Innovative Approach to Advanced Persistent Threats

Cybersecurity: An Innovative Approach to Advanced Persistent Threats Cybersecurity: An Innovative Approach to Advanced Persistent Threats SESSION ID: AST1-R01 Brent Conran Chief Security Officer McAfee This is who I am 2 This is what I do 3 Student B The Hack Pack I used

More information

TNC: Open Standards for Network Security Automation. Copyright 2010 Trusted Computing Group

TNC: Open Standards for Network Security Automation. Copyright 2010 Trusted Computing Group TNC: Open Standards for Network Security Automation Copyright 2010 Trusted Computing Group Agenda Introduce TNC and TCG Explanation of TNC What problems does TNC solve? How does TNC solve those problems?

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

5 Steps to Advanced Threat Protection

5 Steps to Advanced Threat Protection 5 Steps to Advanced Threat Protection Agenda Endpoint Protection Gap Profile of Advanced Threats Consensus Audit Guidelines 5 Steps to Advanced Threat Protection Resources 20 Years of Chasing Malicious

More information

How To Get A Client Side Virtualization Solution For Your Financial Services Business

How To Get A Client Side Virtualization Solution For Your Financial Services Business SOLUTION BRIEF Financial Services Industry 2nd Generation Intel Core i5 vpro and Core i7 vpro Processors Benefits of Client-Side Virtualization A Flexible, New Solution for Improving Manageability, Security,

More information