I D C T E C H N O L O G Y S P O T L I G H T

Size: px
Start display at page:

Download "I D C T E C H N O L O G Y S P O T L I G H T"

Transcription

1 I D C T E C H N O L O G Y S P O T L I G H T T h e B u s i n e ss Value of Hyb r i d C l o u d - B a s e d C o m p r o m i s e I n t e l l i g e nce Monitoring and T h r e a t M i tigation February 2013 Adapted from Worldwide and U.S. Security Services Threat Intelligence Forecast by Christian A. Christiansen, Chris Liebert, Charles J. Kolodgy, IDC # Sponsored by Neustar Today, enterprises are finding themselves in a security "arms race" against sophisticated and ubiquitous cyberattackers. The "new normal" is that companies will be attacked over time, most likely resulting in a distributed denial of service (DDoS) or a network breach, or both. Existing security infrastructure can account for only what's already known; it doesn't address the constant parade of new threats in enterprise environments. These threats require actionable continuous monitoring using real-time threat intelligence and constantly evolving scenarios. In the current environment, cybercrime and cyberprivateers represent a serious threat to many enterprises. In addition, the speed of threats is increasing and modalities are becoming more complex. There are now millions of malware variations to defend against and hundreds of perpetrators of DDoS attacks. Given the complex nature of today's threats, enterprises can achieve a strategic advantage by employing a new layer of security that is services based. Cloud-based services are an important aspect of this approach to security and provide always-on monitoring without the added expense of buying and maintaining on-premise equipment. Early detection can help manage breach notification and remediation as well as eliminate the impact of DDoS attacks. This Technology Spotlight examines these trends and the role that Neustar's Protect solutions and NeuSentry service plays in this strategic market. Introduction Over the past few years, enterprise security has changed significantly. The "new normal" is that many companies have already been compromised, or shortly will be. This disconcerting reality challenges CSOs and CIOs to develop comprehensive threat detection, incident remediation, and forensic analysis strategies. However, existing "best practice" security infrastructure accounts for only what's already known; it doesn't address the constant parade of new threats being seen and experienced in enterprise environments. This accelerating challenge is amplified as attacks grow in complexity, intensifying attack damage and hindering swift mitigation. Responding to the "new normal" therefore requires actionable continuous monitoring, analysis against real-time threat intelligence, and constantly evolving incident management scenarios. Organizations should consider cloud-based approaches that protect their assets through a combination of integrated end-to-end solutions that are "always on," such as managed DNS routing and threat monitoring, detection, and alerting. To ensure optimal performance, organizations can conduct network assessments that include vulnerability assessment and penetration testing to define baselines and measure network health. IDC 1455

2 Trends and Challenges in Enterprise Security The security services threat intelligence market is made up of advanced security event monitoring and management technologies that incorporate a variety of threat-related information sources to develop predictive security. IDC forecasts that worldwide revenue for this market will grow from almost $200 million in 2009 to $905 million by 2014, a five-year CAGR of 35.5%. Defined as a competitive market by IDC, security services threat intelligence is made up of vendors that provide products, services, or professional services (or a combination of these) to meet enterprise demands for advanced persistent threat (APT) solutions and actionable advice. In the current environment, cybercrime and cyberprivateers (attackers who are state sponsored) represent a serious threat to many enterprises. Transnational criminal syndicates are well financed, well organized, and highly motivated by the value in intellectual property theft and industrial espionage. In addition, an increasing number of sophisticated cyberattacks have direct support from nation-states. As these trends continue, DDoS attacks are now often used as a distraction so that other more serious attacks can be made. Because DDoS attacks are cheap to pull off and often aided by the prevalence of social media, they can quickly overwhelm a company's Internet presence. Defending against DDoS attackers who utilize the strength of enterprise servers to cripple even the largest systems while harnessing malware to steal assets from their target has to be a prime objective for enterprise security. In addition, the speed of threats is increasing, and threats are becoming more and more complex. There are now millions of malware variations for enterprises to defend against. However, it is increasingly difficult for signature-based antimalware platforms such as IPS/IDS, AVNs, and firewalls to keep up with the rapid pace of change. As signature databases grow to handle the variants, these large databases can impact client and server performance as well as impair time to detection. Moreover, signatures work only for known vulnerabilities; they are largely useless against APTs because APTs comprise a complex mix of attack components, including zero-days. An attack can transpire over a period of several hours or take just a few minutes. Duration is relevant because, once compromised, the machine is "owned" by someone else. In addition, modern cyberattacks tend to be specifically targeted. One example might be targeting the VPN transaction and log-in credentials of a senior executive of R&D for a company developing top-secret defense equipment. Zero-day attacks in particular are becoming more frequent. A zero-day attack takes advantage of unknown vulnerabilities so that there is essentially no time for the security team to address and patch the vulnerability. The stealthy nature of zero-day attacks combined with APT complicates detection, mitigation, and remediation of compromises. The complexity of the most advanced cyberattacks requires a correlated approach to forensic evidence collection and analysis, both inside and outside the corporate enterprise. The Benefits of a Cloud-Based Approach to Security Monitoring and Attack Mitigation Given the dynamic and complex nature of today's security threats, enterprises can achieve a strategic advantage by employing a new layer of network security that is services based. Threat intelligence services grew out of security service providers' developing threat detection capabilities to address the challenge of detecting APTs and other attacks that are unknown, targeted, low and slow, and adaptive. Cloud-based services are an important aspect of asset protection and provide the versatility of being "always on" for threat monitoring and detection, but they are equally nimble as an "on-demand" solution in the event of a DDoS attack. Cloud-based DDoS scrubbing services can be activated at the moment of an attack, redirecting all site traffic to the cloud and returning only clean traffic to the site IDC

3 until mitigation is complete. This allows the business to continue to operate despite the size and intensity of any given attack. Cloud-based cybersecurity services provide always-on monitoring of an enterprise network, without requiring additional equipment. The legacy approach involves "gap filling" with device solutions. This is not a comprehensive strategy because only cloud-based solutions can provide visibility from the network edge out. IDC recommends that organizations looking at various available cloud-based services use a trusted third-party provider. Other important considerations include finding a provider that offers hybrid cloud-based services with appliances. The use of appliances provides the ability to see the actual compromised host within the network and capture 100% of communications and transactions. This approach can provide real-time notification of threats to sensitive intellectual property and compliance-oriented data such as HIPAA, SOX, and PII. Early detection helps manage breach detection, notification, and remediation. Accurate compromise detection quickens remediation, limits damages, and reduces post-incident costs. Ideally, a cloud-based threat intelligence solution offers many of the following components: DarkNet deployed globally and internal to a customer's network (device) DNS query and answer capture to provide data correlation Geolocation capabilities Enhanced NetFlow capture and analysis Policy-based deep packet inspection Network behavioral analysis URL and context-based Web monitoring and analysis Automated event-based triggers and alerts into a SIEM system A Web-based portal that provides real-time alert notification and a detailed alert narrative to assist in identification and remediation efforts Considering Neustar's Protect Solutions and NeuSentry Service NeuSentry was originally designed to help protect Neustar's network assets and grew as an extension of the SOC's and the security team's expertise in DDoS mitigation. Neustar's strategy is to ensure that threats are addressed in near real time. Neustar Protect includes a suite of products designed to provide a business with network insurance and continuity in the event of attack. It includes DNS delivery across Neustar's global 15-node anycast network and comprehensive network assessments including vulnerability assessment and penetration testing. On-demand cloud-based DDoS traffic scrubbing and mitigation are provided in the event of an attack. These capabilities are augmented by continuous monitoring, threat detection, and alerting with a specialized array of services now identified under the NeuSentry brand IDC 3

4 The Neustar Protect solution components include: Hardened DNS services designed to assure businesses that their Web site will be always available to customers via the global anycast network Comprehensive compromise intelligence profiling and alerting from the public side as well as the enterprise side of the network Professional services for vulnerability analysis and penetration testing to benchmark, assess, and improve network performance DDoS mitigation services available on demand to filter traffic and stop large attacks including Layer 3 events (This includes ICMP floods, SYN floods, UDP floods, Layer 7 attacks including botnets, DNS reflection attacks, and DNS/HTTP attacks that employ GET floods and POST floods.) Performance monitoring and traffic load balancing designed to ensure optimal Web site performance for end users even during times of peak traffic The NeuSentry suite of services is an externally hosted, cloud-based cybersecurity offering that requires no installation or changes to existing network infrastructure. The service is designed to identify compromised systems before serious damage occurs and then initiate mitigation via a full system recovery process. Part of the recovery process involves notifying ISPs of malicious IPs hosting illegitimate Web sites and updating internal filtering policies to block malicious IPs and threatening Web sites. It also is designed to ensure that critical corporate Internet traffic is routed to safe peering providers and that network vulnerabilities in the ecosystem of inter-networks are identified and resolved. An aspect of the service involves using in-house threat analysts who work to identify security events in an organization's risk profile. They identify likely signs, symptoms, and trace evidence that indicate a network has been, is, or will be compromised. These experts understand when a DDoS is more than just a one-time event and can provide customized, real-time compromise and threat intelligence delivered via NeuSentry's Web-based customer portal as well as mitigation of threat activities. On-demand analytical support with dedicated threat intelligence analysts is used to identify the severity of the threat and improve identification processes. Neustar also offers NeuSentry Advanced, a hardware-based threat monitoring capability where a server-grade appliance sits inside a customer's network at major points of ingress and egress. The device provides visibility into and identification of the actual compromised host within a network (e.g., PC, server, or any IP-enabled device). It also includes a management and configuration interface that allows for highly customized policy-based monitoring and filtering rules and correlation of all NeuSentry external threat intelligence against compromise monitoring behind the customer's firewall. The device ships preconfigured so that minimal installation effort is needed and requires no additional sensors or software to be installed inside the network. In addition to these features, the service also includes Advanced NetFlow capture and analysis, DNS query and answer capture, and Web-traffic filtering. Challenges IT security managers may, in some cases, be disinclined to experiment with new approaches given the fact that the pursuit of security solutions generally requires a conservative approach to resource utilization. Cloud-based services are also at a relatively early stage of the maturity cycle, so there may also be some hesitancy with respect to understanding the full implications and impacts of these services on existing IT configurations and operations. As with any newer market solution or approach, Neustar will need to engage in a well-considered educational effort to make the case to CIOs and CSOs and other IT security managers as they consider the company's offerings for possible implementation IDC

5 Conclusion Increasing in both sophistication and frequency, cyberthreats are rising to the challenge when enterprise security teams implement upgrades to their security arsenal. This iterative process means that enterprise CSOs and security teams must not only keep up with new attacks but also, to the extent possible, stay ahead of the curve. Initially, attackers focused on exploiting a vulnerability, but they are now finding other ways to misappropriate software. In parallel, the attack vectors now focus more on the application layer, including Web and mobile applications. The "new normal" is that if companies have not already been compromised, there is every reason to believe that in the near future they will be. An important option for responding to the "new normal" requires consideration of comprehensive protection solutions, including those that can continually assess network performance to deliver actionable compromise intelligence. Given the dynamic, complex nature of today's security threats, enterprises can achieve a strategic advantage by employing cloud-based security services that provide always-on monitoring of an enterprise network, without the added expense of buying and maintaining on-premise equipment. The Neustar Protect suite of services is an externally hosted, cloud-based approach to ensuring network and Web site performance. It does this by benchmarking and assessing network vulnerabilities and minimizing the disruption of DDoS attacks. The NeuSentry service is designed to identify compromised systems before serious damage occurs and then initiate mitigation for a full system recovery process. To the extent that Neustar can address the challenges described in this paper, IDC believes that the company's solutions are well positioned for success. A B O U T T H I S P U B L I C A T I ON This publication was produced by IDC Go-to-Market Services. The opinion, analysis, and research results presented herein are drawn from more detailed research and analysis independently conducted and published by IDC, unless specific vendor sponsorship is noted. IDC Go-to-Market Services makes IDC content available in a wide range of formats for distribution by various companies. A license to distribute IDC content does not imply endorsement of or opinion about the licensee. C O P Y R I G H T A N D R E S T R I C T I O N S Any IDC information or reference to IDC that is to be used in advertising, press releases, or promotional materials requires prior written approval from IDC. For permission requests, contact the GMS information line at or gms@idc.com. Translation and/or localization of this document requires an additional license from IDC. For more information on IDC, visit For more information on IDC GMS, visit Global Headquarters: 5 Speen Street Framingham, MA USA P F IDC 5

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! I D C T E C H N O L O G Y S P O T L I G H T S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! December 2014 Adapted from Worldwide Endpoint Security 2013 2017 Forecast and 2012 Vendor Shares by

More information

I D C V E N D O R S P O T L I G H T. F o r t i f yi n g D a t a S e c ur i t y D e f e n s es w ith Ad va n c e d I n t e l l i g e n c e Servi c e s

I D C V E N D O R S P O T L I G H T. F o r t i f yi n g D a t a S e c ur i t y D e f e n s es w ith Ad va n c e d I n t e l l i g e n c e Servi c e s I D C V E N D O R S P O T L I G H T F o r t i f yi n g D a t a S e c ur i t y D e f e n s es w ith Ad va n c e d I n t e l l i g e n c e Servi c e s April 2013 Adapted from Worldwide and U.S. Security

More information

I D C A N A L Y S T C O N N E C T I O N

I D C A N A L Y S T C O N N E C T I O N I D C A N A L Y S T C O N N E C T I O N Robert Westervelt Research Manager, Security Products T h e R o l e a nd Value of Continuous Security M o nitoring August 2015 Continuous security monitoring (CSM)

More information

I D C S P O T L I G H T. Ac c e l e r a t i n g Cloud Ad o p t i o n w i t h Standard S e c u r i t y M e a s u r e s

I D C S P O T L I G H T. Ac c e l e r a t i n g Cloud Ad o p t i o n w i t h Standard S e c u r i t y M e a s u r e s I D C S P O T L I G H T Ac c e l e r a t i n g Cloud Ad o p t i o n w i t h Standard S e c u r i t y M e a s u r e s March 2012 Adapted from Worldwide Cloud Security 2011 2015 Forecast: A Comprehensive

More information

SecurityDAM On-demand, Cloud-based DDoS Mitigation

SecurityDAM On-demand, Cloud-based DDoS Mitigation SecurityDAM On-demand, Cloud-based DDoS Mitigation Table of contents Introduction... 3 Why premise-based DDoS solutions are lacking... 3 The problem with ISP-based DDoS solutions... 4 On-demand cloud DDoS

More information

SHARE THIS WHITEPAPER. Top Selection Criteria for an Anti-DDoS Solution Whitepaper

SHARE THIS WHITEPAPER. Top Selection Criteria for an Anti-DDoS Solution Whitepaper SHARE THIS WHITEPAPER Top Selection Criteria for an Anti-DDoS Solution Whitepaper Table of Contents Top Selection Criteria for an Anti-DDoS Solution...3 DDoS Attack Coverage...3 Mitigation Technology...4

More information

Manage the unexpected

Manage the unexpected Manage the unexpected Navigate risks and thrive Today s business world is threatened by a multitude of online security risks. But many organizations simply do not have the resources or expertise to combat

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

I D C M A R K E T S P O T L I G H T. P r i va t e a n d H yb r i d C l o u d s E n a b l e New L e ve l s o f B u s i n e s s and IT Collaboration

I D C M A R K E T S P O T L I G H T. P r i va t e a n d H yb r i d C l o u d s E n a b l e New L e ve l s o f B u s i n e s s and IT Collaboration I D C M A R K E T S P O T L I G H T P r i va t e a n d H yb r i d C l o u d s E n a b l e New L e ve l s o f B u s i n e s s and IT Collaboration September 2013 Adapted from IDC Maturity Model: Cloud A

More information

Building a Web Security Ecosystem to Combat Emerging Internet Threats

Building a Web Security Ecosystem to Combat Emerging Internet Threats I D C V E N D O R S P O T L I G H T Building a Web Security Ecosystem to Combat Emerging Internet Threats September 2005 Adapted from: Worldwide Secure Content Management 2005 2009 Forecast Update and

More information

Security Intelligence Services. www.kaspersky.com

Security Intelligence Services. www.kaspersky.com Kaspersky Security Intelligence Services. Threat Intelligence Services www.kaspersky.com THREAT INTELLIGENCE SERVICES Tracking, analyzing, interpreting and mitigating constantly evolving IT security threats

More information

A Layperson s Guide To DoS Attacks

A Layperson s Guide To DoS Attacks A Layperson s Guide To DoS Attacks A Rackspace Whitepaper A Layperson s Guide to DoS Attacks Cover Table of Contents 1. Introduction 2 2. Background on DoS and DDoS Attacks 3 3. Types of DoS Attacks 4

More information

DISTRIBUTED DENIAL OF SERVICE OBSERVATIONS

DISTRIBUTED DENIAL OF SERVICE OBSERVATIONS : DDOS ATTACKS DISTRIBUTED DENIAL OF SERVICE OBSERVATIONS 1 DISTRIBUTED DENIAL OF SERVICE OBSERVATIONS NTT is one of the largest Internet providers in the world, with a significant share of the world s

More information

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation White Paper Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation Table of Contents Introduction... 3 Common DDoS Mitigation Measures...

More information

I D C T E C H N O L O G Y S P O T L I G H T

I D C T E C H N O L O G Y S P O T L I G H T I D C T E C H N O L O G Y S P O T L I G H T E n t r y- L e ve l S olutions for Priva t e C l o u d Au t o m a t i o n D e l i ve r R a p i d R e t u r n s May 2012 Adapted from Worldwide Cloud Systems

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

AKAMAI SOLUTION BROCHURE CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE.

AKAMAI SOLUTION BROCHURE CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE. CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE. Threat > The number and size of cyberattacks are increasing rapidly Website availability and rapid performance are critical factors in determining the success

More information

E l i m i n a t i n g Au t hentication Silos and Passw or d F a t i g u e w i t h Federated Identity a n d Ac c e s s

E l i m i n a t i n g Au t hentication Silos and Passw or d F a t i g u e w i t h Federated Identity a n d Ac c e s s I D C T E C H N O L O G Y S P O T L I G H T E l i m i n a t i n g Au t hentication Silos and Passw or d F a t i g u e w i t h Federated Identity a n d Ac c e s s M a nagement November 2013 Adapted from

More information

High End Information Security Services

High End Information Security Services High End Information Security Services Welcome Trion Logics Security Solutions was established after understanding the market's need for a high end - End to end security integration and consulting company.

More information

DETECT AND RESPOND TO THREATS FROM THE DATA CENTER TO THE CLOUD

DETECT AND RESPOND TO THREATS FROM THE DATA CENTER TO THE CLOUD SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH DETECT AND RESPOND TO THREATS FROM THE DATA CENTER TO THE CLOUD Protecting your infrastructure requires you to detect threats, identify suspicious

More information

C l o u d - B a s e d S u p p l y C h a i n s : T r a n s f o rming M a n u f a c t u r ing Performance

C l o u d - B a s e d S u p p l y C h a i n s : T r a n s f o rming M a n u f a c t u r ing Performance M A R K E T S P O T L I G H T C l o u d - B a s e d S u p p l y C h a i n s : T r a n s f o rming M a n u f a c t u r ing Performance October 2012 Adapted from Business Strategy: Supply Chain in the Cloud

More information

Stop DDoS Attacks in Minutes

Stop DDoS Attacks in Minutes PREVENTIA Forward Thinking Security Solutions Stop DDoS Attacks in Minutes 1 On average there are more than 7,000 DDoS attacks observed daily. You ve seen the headlines. Distributed Denial of Service (DDoS)

More information

SHARE THIS WHITEPAPER. On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper

SHARE THIS WHITEPAPER. On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper SHARE THIS WHITEPAPER On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper Table of Contents Overview... 3 Current Attacks Landscape: DDoS is Becoming Mainstream... 3 Attackers Launch

More information

Worldwide Security and Vulnerability Management 2009 2013 Forecast and 2008 Vendor Shares

Worldwide Security and Vulnerability Management 2009 2013 Forecast and 2008 Vendor Shares EXCERPT Worldwide Security and Vulnerability Management 2009 2013 Forecast and 2008 Vendor Shares IN THIS EXCERPT Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015

More information

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform) McAfee Security: Intrusion Prevention System REV: 0.1.1 (July 2011) 1 Contents 1. McAfee Network Security Platform...3 2. McAfee Host Intrusion Prevention for Server...4 2.1 Network IPS...4 2.2 Workload

More information

Four Considerations for Addressing the DDoS Risk for Carrier and Cloud Hosting Providers

Four Considerations for Addressing the DDoS Risk for Carrier and Cloud Hosting Providers Four Considerations for Addressing the DDoS Risk for Carrier and Cloud Hosting Providers Whitepaper SHARE THIS WHITEPAPER Table of Contents The Rising Threat of Cyber-Attack Downtime...3 Four Key Considerations

More information

DDoS Attacks in the United Kingdom

DDoS Attacks in the United Kingdom Neustar Insights DDoS Attacks in the United Kingdom 2012 Annual Trends and Impact Survey Contents Survey Findings, 2012 2011 Survey Methodology 3 Frequency of Attacks 3 Introduction In both 2011 and 2012,

More information

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

defending against advanced persistent threats: strategies for a new era of attacks agility made possible defending against advanced persistent threats: strategies for a new era of attacks agility made possible security threats as we know them are changing The traditional dangers IT security teams have been

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

Automated Mitigation of the Largest and Smartest DDoS Attacks

Automated Mitigation of the Largest and Smartest DDoS Attacks Datasheet Protection Automated Mitigation of the Largest and Smartest Attacks Incapsula secures websites against the largest and smartest types of attacks - including network, protocol and application

More information

RETHINK SECURITY FOR UNKNOWN ATTACKS

RETHINK SECURITY FOR UNKNOWN ATTACKS 1 Copyright 2012 Juniper Networks, Inc. www.juniper.net RETHINK SECURITY FOR UNKNOWN ATTACKS John McCreary Security Specialist, Juniper Networks AGENDA 1 2 3 Introduction 5 minutes Security Trends 5 minutes

More information

I D C V E N D O R S P O T L I G H T

I D C V E N D O R S P O T L I G H T I D C V E N D O R S P O T L I G H T S u p p o r t i n g Softw a re Business Transformation w ith Sys t e m s D e s i g n e d for the Task November 2014 Adapted from Managing Business Model Transitions

More information

Why a Network-based Security Solution is Better than Using Point Solutions Architectures

Why a Network-based Security Solution is Better than Using Point Solutions Architectures Why a Network-based Security Solution is Better than Using Point Solutions Architectures In This Paper Many threats today rely on newly discovered vulnerabilities or exploits CPE-based solutions alone

More information

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS PREPARING FOR ADVANCED CYBER THREATS Cyber attacks are evolving faster than organizations

More information

The webinar will begin shortly

The webinar will begin shortly The webinar will begin shortly An Introduction to Security Intelligence Presented by IBM Security Chris Ross Senior Security Specialist, IBM Security Agenda The Security Landscape An Introduction to Security

More information

Availability Digest. www.availabilitydigest.com. Prolexic a DDoS Mitigation Service Provider April 2013

Availability Digest. www.availabilitydigest.com. Prolexic a DDoS Mitigation Service Provider April 2013 the Availability Digest Prolexic a DDoS Mitigation Service Provider April 2013 Prolexic (www.prolexic.com) is a firm that focuses solely on mitigating Distributed Denial of Service (DDoS) attacks. Headquartered

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

CyberArk Privileged Threat Analytics. Solution Brief

CyberArk Privileged Threat Analytics. Solution Brief CyberArk Privileged Threat Analytics Solution Brief Table of Contents The New Security Battleground: Inside Your Network...3 Privileged Account Security...3 CyberArk Privileged Threat Analytics : Detect

More information

Security strategies to stay off the Børsen front page

Security strategies to stay off the Børsen front page Security strategies to stay off the Børsen front page Steve Durkin, Channel Director for Europe, Q1 Labs, an IBM Company 1 2012 IBM Corporation Given the dynamic nature of the challenge, measuring the

More information

Cisco Cloud Web Security

Cisco Cloud Web Security Data Sheet Today s highly connected and fast-moving world is filled with complex and sophisticated web security threats. Cisco delivers the strong protection, complete control, and investment value that

More information

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary.

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary. Agenda Evolution of the cyber threat How the cyber threat develops Why traditional systems are failing Need move to application controls Need for automation 3 2012, Palo Alto Networks. Confidential and

More information

U s i n g S D N - and NFV-based Servi c e s to M a x i m iz e C SP Reve n u e s a n d I n c r e ase

U s i n g S D N - and NFV-based Servi c e s to M a x i m iz e C SP Reve n u e s a n d I n c r e ase I D C T E C H N O L O G Y S P O T L I G H T U s i n g S D N - and NFV-based Servi c e s to M a x i m iz e C SP Reve n u e s a n d I n c r e ase Operational Efficiency March 2013 Adapted from Will New SDN

More information

Content Security: Protect Your Network with Five Must-Haves

Content Security: Protect Your Network with Five Must-Haves White Paper Content Security: Protect Your Network with Five Must-Haves What You Will Learn The continually evolving threat landscape is what makes the discovery of threats more relevant than defense as

More information

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND Introduction > New security threats are emerging all the time, from new forms of malware and web application exploits that target

More information

HOW TO PREVENT DDOS ATTACKS IN A SERVICE PROVIDER ENVIRONMENT

HOW TO PREVENT DDOS ATTACKS IN A SERVICE PROVIDER ENVIRONMENT HOW TO PREVENT DDOS ATTACKS IN A SERVICE PROVIDER ENVIRONMENT The frequency and sophistication of Distributed Denial of Service attacks (DDoS) on the Internet are rapidly increasing. Most of the earliest

More information

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats Cyber4sight TM Threat Intelligence Services Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats Preparing for Advanced Cyber Threats Cyber attacks are evolving faster than organizations

More information

REVOLUTIONIZING ADVANCED THREAT PROTECTION

REVOLUTIONIZING ADVANCED THREAT PROTECTION REVOLUTIONIZING ADVANCED THREAT PROTECTION A NEW, MODERN APPROACH Blue Coat Advanced Threat Protection Group GRANT ASPLUND Senior Technology Evangelist 1 WHY DO I STAND ON MY DESK? "...I stand upon my

More information

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform WHITE PAPER Cloud-Based, Automated Breach Detection The Seculert Platform Table of Contents Introduction 3 Automatic Traffic Log Analysis 4 Elastic Sandbox 5 Botnet Interception 7 Speed and Precision 9

More information

First Line of Defense

First Line of Defense First Line of Defense SecureWatch ANALYTICS FIRST LINE OF DEFENSE OVERVIEW KEY BENEFITS Comprehensive Visibility Gain comprehensive visibility into DDoS attacks and cyber-threats with easily accessible

More information

DDoS Protection on the Security Gateway

DDoS Protection on the Security Gateway DDoS Protection on the Security Gateway Best Practices 24 August 2014 Protected 2014 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected by

More information

INTRODUCING isheriff CLOUD SECURITY

INTRODUCING isheriff CLOUD SECURITY INTRODUCING isheriff CLOUD SECURITY isheriff s cloud-based, multi-layered, threat protection service is the simplest and most cost effective way to protect your organization s data and devices from cyber-threats.

More information

On-Demand vs. On-Premise Customer Relationship Management: A New Hybrid Emerges

On-Demand vs. On-Premise Customer Relationship Management: A New Hybrid Emerges I D C I - V I E W Mary Wardley Vice President, Enterprise Applications and CRM Software On-Demand vs. On-Premise Customer Relationship Management: A New Hybrid Emerges September 2007 Adapted from Worldwide

More information

Cloud Security In Your Contingency Plans

Cloud Security In Your Contingency Plans Cloud Security In Your Contingency Plans Jerry Lock Security Sales Lead, Greater China Contingency Plans Avoid data theft and downtime by extending the security perimeter outside the data-center and protect

More information

Sluggish Incident Response: Next-Generation Security Problems and Solutions

Sluggish Incident Response: Next-Generation Security Problems and Solutions CUSTOMER NEEDS AND STRATEGIES Sluggish Incident Response: Next-Generation Security Problems and Solutions Christian A. Christiansen Christina Richmond Robert Westervelt IDC OPINION The rush to adopt technologies

More information

September 20, 2013 Senior IT Examiner Gene Lilienthal

September 20, 2013 Senior IT Examiner Gene Lilienthal Cyber Crime September 20, 2013 Senior IT Examiner Gene Lilienthal The following presentation are views and opinions of the speaker and does not necessarily reflect the views of the Federal Reserve Bank

More information

I D C T E C H N O L O G Y S P O T L I G H T. C a n S e c u rity M a k e IT More Productive?

I D C T E C H N O L O G Y S P O T L I G H T. C a n S e c u rity M a k e IT More Productive? I D C T E C H N O L O G Y S P O T L I G H T C a n S e c u rity M a k e IT More Productive? December 2015 Adapted from Worldwide Identity and Access Management Forecast, 2015 2019 by Pete Lindstrom, IDC

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Summary: The Infoblox DNS security product portfolio mitigates attacks on DNS/DHCP servers by intelligently recognizing various attack types and dropping attack traffic while responding only to legitimate

More information

Five Steps For Securing The Data Center: Why Traditional Security May Not Work

Five Steps For Securing The Data Center: Why Traditional Security May Not Work White Paper Five Steps For Securing The Data Center: Why Traditional Security May Not Work What You Will Learn Data center administrators face a significant challenge: They need to secure the data center

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

How To Create An Insight Analysis For Cyber Security

How To Create An Insight Analysis For Cyber Security IBM i2 Enterprise Insight Analysis for Cyber Analysis Protect your organization with cyber intelligence Highlights Quickly identify threats, threat actors and hidden connections with multidimensional analytics

More information

Security Solutions for the New Threads

Security Solutions for the New Threads Security Solutions for the New Threads We see things others can t Pablo Grande Sales Director, SOLA pgrande@arbor.net What a CISO Is Looking For Show Progress on Response Time Measurably improve our incident

More information

Cisco Security Intelligence Operations

Cisco Security Intelligence Operations Operations Operations of 1 Operations Operations of Today s organizations require security solutions that accurately detect threats, provide holistic protection, and continually adapt to a rapidly evolving,

More information

Requirements When Considering a Next- Generation Firewall

Requirements When Considering a Next- Generation Firewall White Paper Requirements When Considering a Next- Generation Firewall What You Will Learn The checklist provided in this document details six must-have capabilities to look for when evaluating a nextgeneration

More information

VERISIGN DDoS PROTECTION SERVICES CUSTOMER HANDBOOK

VERISIGN DDoS PROTECTION SERVICES CUSTOMER HANDBOOK HANDBOOK VERISIGN DDoS PROTECTION SERVICES CUSTOMER HANDBOOK CONSIDERATIONS FOR SERVICE ADOPTION Version 1.0 July 2014 VerisignInc.com CONTENTS 1. WHAT IS A DDOS PROTECTION SERVICE? 3 2. HOW CAN VERISIGN

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

First Line of Defense

First Line of Defense First Line of Defense SecureWatch ANALYTICS FIRST LINE OF DEFENSE OVERVIEW KEY BENEFITS Comprehensive Visibility Powerful web-based security analytics portal with easy-to-read security dashboards Proactive

More information

Workload Automation Challenges and Opportunities

Workload Automation Challenges and Opportunities I D C E X E C U T I V E B R I E F Workload Automation Challenges and Opportunities May 2011 Sponsored by BMC Executive Summary Enterprise IT workload environments are becoming more complex, dynamic, and

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

Smart Identity Security: The Next Generation of Identity and Access Management

Smart Identity Security: The Next Generation of Identity and Access Management I D C V E N D O R S P O T L I G H T Smart Identity Security: The Next Generation of Identity and Access Management February 2006 Adapted from Worldwide Identity and Access Management 2005-2009 Forecast

More information

W H I T E P A P E R A T r u s t e d S e c u r i t y P a r t n e r : A M u s t - H a v e i n T o d a y ' s T h r e a t L a n d s c a p e

W H I T E P A P E R A T r u s t e d S e c u r i t y P a r t n e r : A M u s t - H a v e i n T o d a y ' s T h r e a t L a n d s c a p e Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com W H I T E P A P E R A T r u s t e d S e c u r i t y P a r t n e r : A M u s t - H a v e i n T o d

More information

The Next Generation Security Operations Center

The Next Generation Security Operations Center The Next Generation Security Operations Center Vassil Barsakov Regional Manager, CEE & CIS RSA, the Security Division of EMC 1 Threats are Evolving Rapidly Criminals Petty criminals Unsophisticated Organized

More information

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response workflow guide. This guide has been created especially for you for use in within your security

More information

NASCIO 2015 State IT Recognition Awards

NASCIO 2015 State IT Recognition Awards NASCIO 2015 State IT Recognition Awards Title: State of Georgia Private Security Cloud Implementation Category: Cybersecurity Contact: Mr. Calvin Rhodes CIO, State of Georgia Executive Director, GTA calvin.rhodes@gta.ga.gov

More information

The Next Phase of Datacenter Network Resource Management and Automation March 2011

The Next Phase of Datacenter Network Resource Management and Automation March 2011 I D C T E C H N O L O G Y S P O T L I G H T The Next Phase of Datacenter Network Resource Management and Automation March 2011 Adapted from Worldwide Datacenter Network 2010 2015 Forecast and Analysis

More information

WildFire. Preparing for Modern Network Attacks

WildFire. Preparing for Modern Network Attacks WildFire WildFire automatically protects your networks from new and customized malware across a wide range of applications, including malware hidden within SSL-encrypted traffic. WildFire easily extends

More information

WHITE PAPER Hybrid Approach to DDoS Mitigation

WHITE PAPER Hybrid Approach to DDoS Mitigation WHITE PAPER Hybrid Approach to DDoS Mitigation FIRST LINE OF DEFENSE Executive Summary As organizations consider options for DDoS mitigation, it is important to realize that the optimal solution is a hybrid

More information

Taming IT Management Chaos

Taming IT Management Chaos I D C T E C H N O L O G Y S P O T L I G H T Taming IT Management Chaos January 2009 Adapted from Datacenter Automation: Accelerating Market Maturity Through Investment in IT by Tim Grieser, IDC #213868

More information

I D C T E C H N O L O G Y S P O T L I G H T. E n a b l i n g Quality I n n o va t i o n w i t h Servi c e

I D C T E C H N O L O G Y S P O T L I G H T. E n a b l i n g Quality I n n o va t i o n w i t h Servi c e I D C T E C H N O L O G Y S P O T L I G H T E n a b l i n g Quality I n n o va t i o n w i t h Servi c e V i r t u a lization a nd Netw or k Virtualization December 2014 Adapted from Worldwide Automated

More information

I D C V E N D O R S P O T L I G H T. T a m i n g t h e C onsumerization of IT w ith C l o u d - B a s e d M obile De vi c e M a n a g e ment

I D C V E N D O R S P O T L I G H T. T a m i n g t h e C onsumerization of IT w ith C l o u d - B a s e d M obile De vi c e M a n a g e ment I D C V E N D O R S P O T L I G H T T a m i n g t h e C onsumerization of IT w ith C l o u d - B a s e d M obile De vi c e M a n a g e ment July 2011 Adapted from Worldwide Mobile Device Management Enterprise

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Optimizing Information Management in the Cloud

Optimizing Information Management in the Cloud I D C E X E C U T I V E B R I E F Optimizing Information Management in the Cloud June 2011 Adapted from Cloud Storage Impacted by Datacenter Transformations and the Changing Role of IT by Laura DuBois,

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

OVERVIEW. Enterprise Security Solutions

OVERVIEW. Enterprise Security Solutions Enterprise Security Solutions OVERVIEW For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an everevolving IT threat landscape. It s how we got to be the world s

More information

Combating a new generation of cybercriminal with in-depth security monitoring

Combating a new generation of cybercriminal with in-depth security monitoring Cybersecurity Services Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored.

More information

Securing Cloud-Based Email

Securing Cloud-Based Email White Paper Securing Cloud-Based Email A Guide for Government Agencies White Paper Contents Executive Summary 3 Introduction 3 The Risks Posed to Agencies Running Email in the Cloud 4 How FireEye Secures

More information

I D C V E N D O R S P O T L I G H T

I D C V E N D O R S P O T L I G H T I D C V E N D O R S P O T L I G H T R e c o ve r y i n t h e C l o u d July 2011 Adapted from The State of Business Continuity in End-User Environments in 2011 by Laura DuBois, Jean S. Bozman, and Eric

More information

www.prolexic.com Stop DDoS Attacks in Minutes

www.prolexic.com Stop DDoS Attacks in Minutes www.prolexic.com Stop DDoS Attacks in Minutes Prolexic gives us the strong insurance policy against DDoS attacks that we were looking for. Mark Johnson, Chief Financial Officer, RealVision You ve seen

More information

Defense In Depth To Fight Against The Most Persistent DDoS

Defense In Depth To Fight Against The Most Persistent DDoS Defense In Depth To Fight Against The Most Persistent DDoS All enterprises with an Internet presence should worry about Distributed Denial-of-Service (DDoS) - some more than others. It is a fact of life

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

DDoS Overview and Incident Response Guide. July 2014

DDoS Overview and Incident Response Guide. July 2014 DDoS Overview and Incident Response Guide July 2014 Contents 1. Target Audience... 2 2. Introduction... 2 3. The Growing DDoS Problem... 2 4. DDoS Attack Categories... 4 5. DDoS Mitigation... 5 1 1. Target

More information

I D C T E C H N O L O G Y S P O T L I G H T

I D C T E C H N O L O G Y S P O T L I G H T I D C T E C H N O L O G Y S P O T L I G H T U n i fied Cloud Management Increases IT- as- a - S e r vi c e Ag i l i t y November 2013 Adapted from VMware Unifies Cloud Management Portfolio with a Focus

More information

Hope is Not a Strategy

Hope is Not a Strategy Neustar Insights Hope is Not a Strategy 2012 Annual DDoS Attack and Impact Survey: A Year-to-Year Analysis Contents Survey methodology 3 Frequency of attacks 3 Financial impact 4 Attack size 5 Length of

More information

Migrating to Windows 7 - A challenge for IT Professionals

Migrating to Windows 7 - A challenge for IT Professionals I D C T E C H N O L O G Y S P O T L I G H T Migrating to Windows 7? Technology Points to Consider September 2010 Adapted from Worldwide IT Asset Management Software 2009 2013 Forecast and 2008 Vendor Shares

More information

Acquia Cloud Edge Protect Powered by CloudFlare

Acquia Cloud Edge Protect Powered by CloudFlare Acquia Cloud Edge Protect Powered by CloudFlare Denial-of-service (DoS) Attacks Are on the Rise and Have Evolved into Complex and Overwhelming Security Challenges TECHNICAL GUIDE TABLE OF CONTENTS Introduction....

More information

Application Security Backgrounder

Application Security Backgrounder Essential Intrusion Prevention System (IPS) & DoS Protection Knowledge for IT Managers October 2006 North America Radware Inc. 575 Corporate Dr., Lobby 1 Mahwah, NJ 07430 Tel: (888) 234-5763 International

More information

I D C V E N D O R S P O T L I G H T. H yb r i d C l o u d Solutions for ERP

I D C V E N D O R S P O T L I G H T. H yb r i d C l o u d Solutions for ERP I D C V E N D O R S P O T L I G H T H yb r i d C l o u d Solutions for ERP November 2014 Adapted from Worldwide Enterprise Applications 2014 2018 Forecast and 2013 Vendor Shares by Christine Dover Sponsored

More information

IBM Security re-defines enterprise endpoint protection against advanced malware

IBM Security re-defines enterprise endpoint protection against advanced malware IBM Security re-defines enterprise endpoint protection against advanced malware Break the cyber attack chain to stop advanced persistent threats and targeted attacks Highlights IBM Security Trusteer Apex

More information

Distributed Denial of Service Attack Tools

Distributed Denial of Service Attack Tools Distributed Denial of Service Attack Tools Introduction: Distributed Denial of Service Attack Tools Internet Security Systems (ISS) has identified a number of distributed denial of service tools readily

More information