KNOW THE UNKNOWN WITH SECURITY ANALYTICS

Size: px
Start display at page:

Download "KNOW THE UNKNOWN WITH SECURITY ANALYTICS"

Transcription

1 KNOW THE UNKNOWN WITH SECURITY ANALYTICS Understanding the Security Analytics and Intelligence (SAI) Framework for Intelligent Data Analysis & Actionable Insights Bharat Shetty, Shailesh Mali and Suroop Chandran

2 Table of Contents 03...Abstract 03...Introduction 05...Challenges with Traditional Security Controls 06...Security Analytics and Intelligence (SAI) Framework 07...Critical Success Factors for Developing the SAI Framework 07...Approach for Building the SAI Framework 09...Conclusion 10...About the Authors 10...About Wipro Ltd.

3 Abstract In early 2013, Kaspersky Lab identified what it called Operation Red October, an advanced cyber-espionage campaign targeting diplomatic and government 1 institutions worldwide. Attackers used targeted malware to steal data and geopolitical intelligence from the target victims computer systems, mobile phones and enterprise network equipments. Data gathered was sent to command and control servers supported by a chain of proxies, which made it very complex to determine where the data was finally being collected. The most concerning part of Kaspersky s revelation is that it has been a sustained campaign dating back as far as 2007! It took five years to uncover the malware and it was detected by a research firm. None of the infected victims were able to detect it despite having no evident lack of security controls. Introduction 2 The 2013 Data Breach Investigations Report from Verizon Business confirms that the delay in the detection of security breaches was one of the commonality that existed in the responses received. 66% of the breaches took months or more to discover with 69% of incidents being discovered by an external party. What commonalities exist? 75% 71% 54% 75% 78% 69% 66% driven by financial targeted user compromised are considered of initial intrusions discovered by took months or motives (-) devices (+) servers (-) opportunistic rated as low external parties more to attacks (-) difficulty discover (+) Figure 1: Commonalities identified in the 2013 Data Breach Investigations Report 03

4 The data points (refer Figure 1) prove that the Attacker Free Time window is expanding (refer Figure 2), increasing the risk of significant business impact through data leakage or before a security breach is detected. Attacker Surveillance Target Analysis Access Probe Attack Set-up System Intrusion Attack Begins Cover-up Starts Discovery / Persistence Leap Frog Attacks Complete Cover-up Complete Maintain Foothold TIME TIME ATTACKER FREE TIME Physical Security Figure 2: Stages of a security attack Threat Analysis Defender Discovery Attack Forecast Monitoring & Controls Attack Identified Incident Reporting Containment & Eradication Impact Analysis Damage Identification System Reaction Response Recovery Threat Landscape Modern Stealthy Unknown Targeted Organized Theft Ever-increasing Motives Evolving Behavior Organized Crime Hacktivism Geopolitical Motives Advanced Tools Zero-day Exploits Ready-to-use Hacker-kits Encryption & Randomization LEVEL OF STEALTH TARGET VULNERABILTY INTENDED VICTIM GOALS & OBJECTIVES Low-and-Slow Attacks Targeted Attacks Availability vs. Data Breach Newer Attack Surface Cloud Infrastructure Social Media & Web.2.0 Mobile Devices Industrial Systems Open Known & Patchable Broad CONVENTIONAL Disorganized Disruption Figure 3: Threat landscape Changes & drivers 04

5 Challenges with Traditional Security Controls Traditional security controls, both technology as well as processes, continue to remain critical to the defense-in-depth approach towards defending an organization s critical assets. However, the data points mentioned earlier (refer Figure 3) confirm that these controls alone are proving to be ineffective in both preventing as well as detecting and These shortcomings are further compounded by the problem of Big Data. Big data, in the security context, refer to the tsunami of data that has to be dealt with, both in terms of the ever-increasing volume of data that has to be protected as well as the ever-increasing volume of data that is generated by security devices. The overall impact of the increase in this new breed of threats is depicted in the figure below (Figure 4). Preventative Controls understanding the latest, extremely-complex and multi-pronged attacks. There are various reasons that contribute to these shortcomings and the key factors being the use of signature-based security system. Most of Exists today s security controls such as anti malware, IDS/IPS etc. are signature based. These are good at detecting known threats. However, there is always a time lag in these controls which prevent them from being effective against zero-day attacks. Another key factor is the limitations faced by Security Information and Non-existent Unknown Threat Unknown Mitigation High Risk Event Managers (SIEMs) in identifying the threats, even after having access to log information from multiple security controls. Their usage is restricted by the performance constraint faced due to the use of relational databases, inability to review data across larger time windows and poorly written use cases. Further to this, a determined attacker will go after the weakest link, which is usually the people element. This could be in the form of using social engineering and/or using compromised employees. A good example of this is AMSC going out of business following the leakage of intellectual 3 property to a rival firm. Figure 4: Impact on the risk posture due to the new breed of threats Dealing with these threats requires a comprehensive approach that covers the people, process and technology elements. However, the critical expectation is to improve the ability to detect these threats as near real-time as possible in short reducing the Attacker Free Time as depicted in Figure 2. Non-existent Exists Detective Controls 05

6 Security Analytics and Intelligence (SAI) Framework The Security Analytics and Intelligence (SAI) framework is a unique application of big data analytics in the security context, to gain actionable intelligence with a view to: Identify low frequency and previously unknown threats (Advanced Persistent Threats) through the production and review of intelligent reports Expedite investigation of a suspected breach and/or root cause analysis of actual security incidents Add business context to qualify security events and reclassify their severity Identify new attack patterns that can be fed back into existing protective/detective controls Enhance security controls Figure 5 below highlights the end state view of the SAI framework Enrichment of raw data with contextual information such as user, asset, location etc. Reports generated at pre-agreed frequency on intelligent themes and circulated to the domain SMEs Lean forward review/ smart eyeballing by domain SMEs used to highlight potential threats for further investigation and/or opportunities to enhance the deployed security controls Actual threats identified through this process converted into SIEM use cases for real-time monitoring and detection Expedite investigation of a suspected/actual security breach through the use of a big data solution and its robust search capability As highlighted above, the SAI framework aims to complement the organization s existing SIEM solution. It primarily aims to enrich the use cases utilized by the SIEM for detecting manifestation of known threats in real-time. The key use cases enabled by the SAI framework include: deployed within an organization. Reclassification of Security Events Potential Threats New Attack Patterns Security Control Enhancement Intelligent Reports Threat Analysts & Domain SMEs Asset Data Asset Awareness Security Analytics & Intelligence Business Awareness Operational Data Data Classification & Access Policies Data Awareness Threat Analytics Intelligent Reporting Zero-day Threats Known Threats Threat Intelligence Identity Repository & Authorizations User Awareness Threat Monitoring N/W Threats Network Session Awareness Events and Logs IT Infrastructure N/W Security Networks Endpoint Security Endpoints Application & Content Security Databases Identity & Access Management Applications Data Security Servers Figure 5: The Security Analytics and Intelligence framework The key highlights of the SAI framework include: Use of a big data solution to consolidate the operational data of interest Predictive Risk Modeling: Asset information such as services, locations, applications and access details, and business intelligence like asset criticality helps identify real attacks and severity of the incident. 06

7 User Profile Analytics: To track user activity, there are many sources such as applications, access control devices, Active Directory and Identity and Access Management. Security analytics are built from user profile based information collected from these sources and help in monitoring user behavior and alert on any deviation from the expected usage. Data Flow Analytics: Data leakage is another issue organizations are trying to control. Intentional or unintentional, the data leakage phenomenon is common and need to be monitored. Security analytics tool can analyze authority of the sender in the IDAM database and relate this event from other tools such as data loss prevention, proxy, malware analysis tool, etc. to confirm the data leakage. Malware Analytics: Advanced persistent threats and malware are a growing concern for every enterprise. Detection of malware and advanced persistent threats is not possible just by depending on IDS and antivirus solutions. Malware detection requires analytics solutions that deal with data threats through malware detection tools, proxy, packet capture and analysis tools, and VMDB/CMDB information. Network Traffic Analytics: Monitoring network traffic behavior changes and traffic protocol anomalies provide information about network activities like DOS events, malicious traffic events, configuration errors, etc. Root Cause Analysis & Outbreak/Pathway Analysis: An efficient response to incidents is one of the keys to prevent occurrence and recurrence of disruptive security problems. Root Cause Analysis (RCA) helps in identifying the root cause of the problem i.e. the what, why and how - providing deep insights and helping solve the problem. With the comprehensive information garnered through RCA, security analysis provides an ideal solution for identifying and figuring out breaches, minimizing the time taken for resolution and chalking out an effective plan to fight current and future events effectively. Outbreak/Pathway Analysis uses a predictive approach to ascertain the cause and possible solution for the event. Security analysis based on this kind of analysis helps in discovering the exact reach of an event in the network and provides a proactive solution to rectify the problem. Operational Intelligence: Organizations now view cyber security as an enterprise risk rather than just an IT risk and are constantly looking at measuring how security incidents impact business. However, without aligning security metrics against business KPIs, the value of the information provided is lost. Critical Success Factors for Developing the SAI Framework Following are the key tenets recommended for adopting the SAI framework within an organization: Take baby steps to implement the SAI framework: Although adopting a big data platform for consolidating the Operational Data is recommended, it is encouraged to review and reuse the existing log consolidation platform for building the initial success stories of application of the SAI framework. Focus on the crown jewels: The initial scope could be limited to the organization s crown jewels in terms of critical information assets. Use cases are the heart of the solution: The key towards success lies in understanding the functional processes revolving around the critical information assets and building contextualized reports (referred as use cases) to help identify deviations from the norm. Involvement of the SMEs, both technical and functional: Every organization has its nuances. Success in building useful use cases and their periodic review is only through the cooperation and participation of both the technical and functional SMEs in the organization. Approach for Building the SAI Framework The recommended approach for adoption of the SAI framework within an organization involves two sets of parallel activities: a) Evaluate the existing security controls with key focus on log consolidation and a SIEM solution with a view to iron out the technical platform to build the SAI framework b) Work with the client s domain experts to narrow down the scope involving the crown jewels and associated use cases for intelligent reports 07

8 The PDCA approach for adopting the SAI framework This approach aims to build small pools of successful implementations of the SAI framework in critical business functions before aiming for an organization-wide adoption. Plan Start Analyze the existing security controls (Focus on Log Consolidation & SIEM, if it exists) Workshops with stakeholders to narrow down the in-scope functions Workshop/s with relevant stakeholders from the in-scope functions to narrow down the potential threats Identify intelligent report themes to help identity the manifestation of threats (via previously unknown vectors) Define the technical solution to support the generation of intelligent reports Define the process along with relevant SMEs to review the intelligent reports Deploy Deploy the technical solution Design and develop the intelligent reports Institute the process involving the SMEs to review the reports Check Perform a pilot to confirm the alignment of the reports and the review process to be in-line with the stated objectives Incorporate feedback from the pilot results, if any Collect the results from running the process for a period of 4-6 months Analyze Review the results to ascertain the benefits and any lessons learnt Capture the areas of improvements for the next release cycle Identify similar/new 'functions' where the success from the current implementation can be built upon End Figure 6: PDCA approach for adopting the SAI framework The key activities involved in the various phases include: a) Plan Analyze the existing security controls with a view to understand what elements can be reused to build the SAI framework. Specific focus is applied on the Log Consolidation & SIEM solutions, if they exist. Workshops with stakeholders to narrow down the in-scope functions. Functions here represent both businesses and support processes that are critical to supporting the business and are susceptible to threat vectors impacting the critical information assets of the underlying business information. As mentioned earlier, the initial scope could be limited to the organization s crown jewels in terms of critical information assets. Workshops with relevant stakeholders from the in-scope functions to narrow down the potential threats relevant to those functions Identify intelligent report themes to help identify the manifestation of threats (via previously unknown vectors) Define the technical solution to support the generation of intelligent reports Define the process along with relevant SMEs to review the intelligent reports b) Deploy Deploy the technical solution to support the generation of the agreed upon reports. This could involve realigning the existing solutions (such as Log Consolidation) to enable the generation of the reports. 08

9 Design and develop the intelligent reports Institute the process involving the SMEs to review the reports c) Check Perform a pilot to confirm the alignment of the reports and the review process to be in-line with the stated objectives Incorporate the feedback from the pilot results, if any Collect the results from running the process for a period of 4-6 months d) Analyze Conclusion As security threats become more sophisticated and dangerous, intelligent, efficient and real-time protection is not only critical but an absolute necessity for an organization. By adopting the SAI framework, organizations can implement a security system that delivers threat intelligence and actionable insights for real-time detection, instant response and efficient safeguard against highly malicious, unknown and advanced threats. Preventative Controls Review the results to ascertain the benefits and any lessons learnt Capture the areas of improvements for the next release cycle Exists Adoption of Security Analytics Identify similar/new functions where the success of the current implementation can be built upon The figure below (Figure 7) depicts the incremental approach adopted by an organization to implement the SAI framework. Business Benefits Non-existent Unknown Threat Unknown Mitigation High Risk Detective Controls Threshold of accumulated business benefits to build a case for organizational wide adoption Organization-wide Adoption Non-existent Exists Figure 8: Impact of adoption of SAI s framework on organization s risk posture The SAI framework s unique People, Process and Technology approach delivers an end to end security model that enables enterprise customers to think and act strategically, be proactive in mitigating security risks and Analyze Plan Check Do Fn: Data Leakage Solution Fn: Payment Gateway Analyze Plan Do defend their data and IT infrastructure. The SAI framework acts as a critical component in closing the security gap and addressing key challenges of both current and future threats effectively and intelligently. References Plan Analyze Do Check Fn: Remote Access Check Fn: User Access Management In-scope Functions (Fn) Figure 7: Incremental approach for adopting the SAI framework 1- Identifies_Operation_Red_October_an_Advanced_Cyber_Espionage_ Campaign_Targeting_Diplomatic_and_Government_Institutions_ Worldwide

10 About the Authors Bharat Shetty is Practice Head - Consulting and System Integration, Enterprise Security Solutions at Wipro Technologies. He can be reached at bharat.shetty@wipro.com Shailesh Mali is Consultant Lead Security Analytics, Enterprise Security Solutions at Wipro Technologies. He can be reached at shailesh.mali@wipro.com Suroop Mohan Chandran is Cyber Security Architect, Enterprise Security Solutions at Wipro Technologies. He can be reached at suroop.chandran@wipro.com About Wipro Ltd. Wipro Ltd. (NYSE:WIT) is a leading Information Technology, Consulting and Outsourcing company that delivers solutions to enable its clients do business better. Wipro delivers winning business outcomes through its deep industry experience and a 360 degree view of "Business through Technology" - helping clients create successful and adaptive businesses. A company recognized globally for its comprehensive portfolio of services, a practitioner's approach to delivering innovation and an organization wide commitment to sustainability, Wipro has a workforce of 140,000 serving clients across 61 countries. For more information, please visit 10

11 DO BUSINESS BETTER NYSE:WIT OVER 140,000 EMPLOYEES 61 COUNTRIES CONSULTING SYSTEM INTEGRATION OUTSOURCING Wipro Technologies, Doddakannelli, Sarjapur Road, Bangalore , India Tel: +91 (80) , Fax: +91 (80) , info@wipro.com North America South America United Kingdom Germany France Switzerland Poland Austria Sweden Finland Benelux Portugal Romania Japan Philippines Singapore Malaysia Australia China South Korea New Zealand WIPRO TECHNOLOGIES 2013 No part of this booklet may be reproduced in any form by any electronic or mechanical means (including photocopying, recording and printing) without permission in writing from the publisher, except for reading and browsing via the world wide web. Users are not permitted to mount this booklet on any network server. IND/RB/DECEMBER2013- DECEMBER2014

SECURITY ANALYTICS & INTELLIGENCE FOR CRITICAL INFRASTRUCTURE

SECURITY ANALYTICS & INTELLIGENCE FOR CRITICAL INFRASTRUCTURE www.wipro.com SECURITY ANALYTICS & INTELLIGENCE FOR CRITICAL INFRASTRUCTURE Saritha Auti Practice Head Enterprise Security Solutions, Wipro Table of Contents 03... Executive Summary 04... Demystifying

More information

WWW.WIPRO.COM CRITICAL SUCCESS FACTORS FOR A SUCCESSFUL TEST ENVIRONMENT MANAGEMENT

WWW.WIPRO.COM CRITICAL SUCCESS FACTORS FOR A SUCCESSFUL TEST ENVIRONMENT MANAGEMENT WWW.WIPRO.COM CRITICAL SUCCESS FACTORS FOR A SUCCESSFUL TEST ENVIRONMENT MANAGEMENT Table of contents 01 Abstract 02 Key factors for a successful test environment management 05 Conclusion 05 About the

More information

www.wipro.com Software Defined Infrastructure The Next Wave of Workload Portability Vinod Eswaraprasad Principal Architect, Wipro

www.wipro.com Software Defined Infrastructure The Next Wave of Workload Portability Vinod Eswaraprasad Principal Architect, Wipro www.wipro.com Software Defined Infrastructure The Next Wave of Workload Portability Vinod Eswaraprasad Principal Architect, Wipro Table of Contents Abstract... 03 The Emerging Need... 03 SDI Impact for

More information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information www.wipro.com RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information Saritha Auti Practice Head - Enterprise Security Solutions, Wipro Table of Contents 03... Abstract 03... Why

More information

INTERNET OF THINGS Delight. Optimize. Revolutionize.

INTERNET OF THINGS Delight. Optimize. Revolutionize. WWW.WIPRO.COM INTERNET OF THINGS Delight. Optimize. Revolutionize. DO BUSINESS BETTER HOW IS YOUR BUSINESS ALIGNED TO CAPITALIZE ON THE FASCINATING OPPORTUNITIES OF THE FUTURE? ARE YOU LOOKING AT DOING

More information

PREDICTIVE INSIGHT ON BATCH ANALYTICS A NEW APPROACH

PREDICTIVE INSIGHT ON BATCH ANALYTICS A NEW APPROACH WWW.WIPRO.COM PREDICTIVE INSIGHT ON BATCH ANALYTICS A NEW APPROACH Floya Muhury Ghosh Table of contents 01 Abstract 01 Industry Landscape 02 Current OM Tools Limitations 02 Current OM Tools Potential Improvements

More information

CENTRALIZED CONTROL CENTERS FOR THE OIL & GAS INDUSTRY A detailed analysis on Business challenges and Technical adoption.

CENTRALIZED CONTROL CENTERS FOR THE OIL & GAS INDUSTRY A detailed analysis on Business challenges and Technical adoption. WWW.WIPRO.COM CENTRALIZED CONTROL CENTERS FOR THE OIL & GAS INDUSTRY A detailed analysis on Business challenges and Technical adoption. Senthilvelan Umapathi Practice Lead Table of contents 02 Executive

More information

EMPOWER YOUR ORGANIZATION - DRIVING WORKFORCE ANALYTICS

EMPOWER YOUR ORGANIZATION - DRIVING WORKFORCE ANALYTICS WWW.WIPRO.COM EMPOWER YOUR ORGANIZATION - DRIVING WORKFORCE ANALYTICS Using tactical workforce intelligence to optimize talent and set the cornerstone to manage workforce competency risks. Suvrat Mathur,

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

Revenue Enhancement and Churn Prevention

Revenue Enhancement and Churn Prevention Revenue Enhancement and Churn Prevention for Telecom Service Providers A Telecom Event Analytics Framework to Enhance Customer Experience and Identify New Revenue Streams www.wipro.com Anindito De Senior

More information

HR - A STRATEGIC PARTNER Evolution in the adoption of Human Capital Management systems

HR - A STRATEGIC PARTNER Evolution in the adoption of Human Capital Management systems www.wipro.com HR - A STRATEGIC PARTNER Evolution in the adoption of Human Capital Management systems FUTURE READY SYSTEM FOR AN INSPIRED WORKFORCE Anand Gupta, Director, Oracle Cloud Services, Wipro Table

More information

DIGITAL WEALTH MANAGEMENT FOR MASS-AFFLUENT INVESTORS

DIGITAL WEALTH MANAGEMENT FOR MASS-AFFLUENT INVESTORS www.wipro.com DIGITAL WEALTH MANAGEMENT FOR MASS-AFFLUENT INVESTORS Sasi Koyalloth Connected Enterprise Services Table of Contents 03... Abstract 03... The Emerging New Disruptive Digital Business Model

More information

Re-Shaping Retail Integration. Changing retail landscape with Social-Mobile-Analytics-Cloud. www.wipro.com

Re-Shaping Retail Integration. Changing retail landscape with Social-Mobile-Analytics-Cloud. www.wipro.com www.wipro.com Re-Shaping Retail Integration Changing retail landscape with Social-Mobile-Analytics-Cloud Gaurav Mittal Principal Consultant Wipro Ltd. Table of contents 03... Abstract 03... Retail Industry

More information

BIG DATA. Shaun McLagan General Manager, RSA Australia and New Zealand CHANGING THE REALM OF POSSIBILITY IN SECURITY

BIG DATA. Shaun McLagan General Manager, RSA Australia and New Zealand CHANGING THE REALM OF POSSIBILITY IN SECURITY BIG DATA CHANGING THE REALM OF POSSIBILITY IN SECURITY Shaun McLagan General Manager, RSA Australia and New Zealand 1 Things have changed #2 Buzz word 2012 Big Data only behind something called Fiscal

More information

Standardize & Manage Test Environments

Standardize & Manage Test Environments www.wipro.com Standardize & Manage Test Environments Ensure Higher Test Coverage and De-Risk Testing from Test Environmental Bottlenecks Testing Services Wipro Technologies Table of Contents 03 Need for

More information

WIPRO S MEDICAL DEVICES FRAMEWORK

WIPRO S MEDICAL DEVICES FRAMEWORK WIPRO S MEDICAL DEVICES FRAMEWORK JUMP-START AND ACCELERATE YOUR CRM TRANSFORMATION DO BUSINESS BETTER INDUSTRY LANDSCAPE The medical technology industry is trending towards commoditization of products

More information

High Performance Analytics through Data Appliances

High Performance Analytics through Data Appliances WWW.WIPRO.COM High Performance Analytics through Data Appliances Deriving more from data Sankar Natarajan Practice Lead (Netezza & Vertica Data Warehouse Appliance) at Wipro Technologies Table of contents

More information

TRANSFORMING TO NEXT-GEN APP DELIVERY FOR COMPETITIVE DIFFERENTIATION

TRANSFORMING TO NEXT-GEN APP DELIVERY FOR COMPETITIVE DIFFERENTIATION www.wipro.com TRANSFORMING TO NEXT-GEN APP DELIVERY FOR COMPETITIVE DIFFERENTIATION Renaissance Delivery Experience Ecosystem Sabir Ahmad Senior Architect ... Table of Content Introduction 3 Driving Transformational

More information

Future of Minerals Exploration Helping the mining industry go deeper.

Future of Minerals Exploration Helping the mining industry go deeper. Future of Minerals Exploration Helping the mining industry go deeper. WWW.WIPRO.COM David Lee, GM Strategy- Mining, Wipro Technologies Table of contents 02 Future of Minerals Exploration 03 Minerals Exploration

More information

Evaluating Managed File Transfer Solutions

Evaluating Managed File Transfer Solutions Evaluating Managed File Transfer Solutions Right evaluation is essential to make the right choice of a Managed File Transfer solution www.wipro.com Manish Dhama B2B Integration Practice, Wipro Technologies

More information

Table of Contents. 03...Cut the Clutter, Join the Big Data Wellness Club. 06...About the Author. 06...About Wipro Ltd.

Table of Contents. 03...Cut the Clutter, Join the Big Data Wellness Club. 06...About the Author. 06...About Wipro Ltd. www.wipro.com Cut the Clutter, Join the Big Data Wellness Club FIs, Retailers aiming to derive business value from Big Data need to ensure Srinivasagopalan data correctness, Venkataraman timeliness and

More information

Getting Ahead of Advanced Threats

Getting Ahead of Advanced Threats Getting Ahead of Advanced Threats Advanced Security Solutions for Trusted IT Chezki Gil Territory Manager Israel & Greece 1 Threats are Evolving Rapidly Criminals Petty criminal s Unsophisticated Organized

More information

Analytics in an Omni Channel World. Arun Kumar, General Manager & Global Head of Retail Consulting Practice, Wipro Ltd.

Analytics in an Omni Channel World. Arun Kumar, General Manager & Global Head of Retail Consulting Practice, Wipro Ltd. Analytics in an Omni Channel World www.wipro.com Arun Kumar, General Manager & Global Head of Retail Consulting Practice, Wipro Ltd. Table of Contents 03...Extending the Single View of Consumer 04...Extending

More information

IDENTITY & ACCESS MANAGEMENT IN THE CLOUD

IDENTITY & ACCESS MANAGEMENT IN THE CLOUD IDENTITY & ACCESS MANAGEMENT IN THE CLOUD www.wipro.com Niraj Kumar Shukla Table of Contents 3... 1. Introduction 3... 2. IAM Approach 4... 2.1. Phase I - Plan 4...2.1.1. Understanding the Environment

More information

www.wipro.com ENGINEERING & CONSTRUCTION: TECHNOLOGY PARTNER FOR TOMORROW S INFRASTRUCTURE

www.wipro.com ENGINEERING & CONSTRUCTION: TECHNOLOGY PARTNER FOR TOMORROW S INFRASTRUCTURE www.wipro.com ENGINEERING & CONSTRUCTION: TECHNOLOGY PARTNER FOR TOMORROW S INFRASTRUCTURE TECHNOLOGY PARTNER FOR TOMORROW S INFRASTRUCTURE The growth story of Engineering & Construction industry has been

More information

Advanced Threats: The New World Order

Advanced Threats: The New World Order Advanced Threats: The New World Order Gary Lau Technology Consulting Manager Greater China gary.lau@rsa.com 1 Agenda Change of Threat Landscape and Business Impact Case Sharing Korean Incidents EMC CIRC

More information

The Next Generation Security Operations Center

The Next Generation Security Operations Center The Next Generation Security Operations Center Vassil Barsakov Regional Manager, CEE & CIS RSA, the Security Division of EMC 1 Threats are Evolving Rapidly Criminals Petty criminals Unsophisticated Organized

More information

How To Manage A Supply Chain

How To Manage A Supply Chain www.wipro.com SERVICE-BASED SALES AND CHANNEL MANAGEMENT IN TELECOM Sridhar Marella Padam Jain Table of Contents 3...Introduction 4... Typical Challenges in Sales & Distribution 4... Solution Capabilities

More information

www.wipro.com Big Data Analytics Driving Revenue Growth in Retail Banking Sandeep Bhagat, Practice Head, Big Data Analytics, Wipro Analytics

www.wipro.com Big Data Analytics Driving Revenue Growth in Retail Banking Sandeep Bhagat, Practice Head, Big Data Analytics, Wipro Analytics www.wipro.com Big Data Analytics Driving Revenue Growth in Retail Banking Sandeep Bhagat, Practice Head, Big Data Analytics, Wipro Analytics Banking on Big Data Nicolas i has a vision of running a nouveau

More information

BENCHMARKING THE ENTERPRISE S B2B INTEGRATION MATURITY

BENCHMARKING THE ENTERPRISE S B2B INTEGRATION MATURITY www.wipro.com BENCHMARKING THE ENTERPRISE S B2B INTEGRATION MATURITY Presanna Venkadesh Sundararajan Senior Architect in Wipro Technologies Table of contents 03...Background 03...Why do we have to measure

More information

Powering the New Supply Chain: Demand Sensing for Small and Medium-Sized Businesses

Powering the New Supply Chain: Demand Sensing for Small and Medium-Sized Businesses WIPRO CONSULTING SERVICES Powering the New Supply Chain: Demand Sensing for Small and Medium-Sized Businesses www.wipro.com/consulting Powering the New Supply Chain: Demand Sensing for Small and Medium-Sized

More information

Empowering business intelligence through BI transformation

Empowering business intelligence through BI transformation www.wipro.com Empowering business intelligence through BI transformation Deepak Maheshwari Prinicipal Architect, Business Intelligence - Wipro Analytics Table of content 03... Introduction 04... De-bottlenecking

More information

BETTER DESIGNED BUSINESS PROCESSES

BETTER DESIGNED BUSINESS PROCESSES BETTER DESIGNED BUSINESS PROCESSES Select The Right Process Modeling Tool Base))) Nithya Ramkumar Vice President, Base))), Wipro Business Process Services Table of Contents 03 The Right Modeling Tool To

More information

www.wipro.com Community Analytics Catalyzing Customer Engagement Srinath Sridhar Wipro Analytics

www.wipro.com Community Analytics Catalyzing Customer Engagement Srinath Sridhar Wipro Analytics www.wipro.com Community Analytics Catalyzing Customer Engagement Srinath Sridhar Wipro Analytics Table of Contents 03... Introduction 03... Communities: A Catalyst for Business Growth 05... Cost of Neglecting

More information

WWW.WIPRO.COM UP IN THE CLOUD

WWW.WIPRO.COM UP IN THE CLOUD WWW.WIPRO.COM UP IN THE CLOUD Will the chemical industry be one of the first adopters or fast followers in transitioning to the Cloud? Read on to learn the latest Cloud technology trends in the global

More information

Going Seamless with SIAM. Why you need a platform-based approach for Service Integration and Management WWW.WIPRO.COM

Going Seamless with SIAM. Why you need a platform-based approach for Service Integration and Management WWW.WIPRO.COM WWW.WIPRO.COM Going Seamless with SIAM Why you need a platform-based approach for Service Integration and Management Ramesh Dorairaj, Principal Consultant, Application Support and Maintenance Table of

More information

OPTIMIZING INSURANCE DISTRIBUTION THROUGH A HYBRID MODEL

OPTIMIZING INSURANCE DISTRIBUTION THROUGH A HYBRID MODEL www.wipro.com OPTIMIZING INSURANCE DISTRIBUTION THROUGH A HYBRID MODEL Sasi Koyalloth Connected Enterprise Services (CES) BAS Table of Content 03... Abstract 04... Challenges of Direct and Agent-based

More information

www.wipro.com NFV and its Implications on Network Fault Management Abhinav Anand

www.wipro.com NFV and its Implications on Network Fault Management Abhinav Anand www.wipro.com NFV and its Implications on Network Fault Management Abhinav Anand Table of Contents Introduction... 03 Network Fault Management operations today... 03 NFV and Network Fault Management...

More information

ENCOURAGING STORE ASSOCIATES IN AN OMNI CHANNEL WORLD MAKING INCENTIVE SCHEMES TRUE AND FAIR

ENCOURAGING STORE ASSOCIATES IN AN OMNI CHANNEL WORLD MAKING INCENTIVE SCHEMES TRUE AND FAIR WWW.WIPRO.COM ENCOURAGING STORE ASSOCIATES IN AN OMNI CHANNEL WORLD MAKING INCENTIVE SCHEMES TRUE AND FAIR Girish Kumar Global Practice Partner and Heads the Omni Channel Retail Practice Nirmal Jeyapal

More information

CAPITALIZING ON IT INFRASTRUCTURE SERVICES FOR AN EFFECTIVE IT RISK MANAGEMENT IN BANKS

CAPITALIZING ON IT INFRASTRUCTURE SERVICES FOR AN EFFECTIVE IT RISK MANAGEMENT IN BANKS WWW.WIPRO.COM CAPITALIZING ON IT INFRASTRUCTURE SERVICES FOR AN EFFECTIVE IT RISK MANAGEMENT IN BANKS Harish Sudhamalal Table of Contents 03 Capitalizing on IT infrastructure services for an effective

More information

Ensuring procurement compliance in infrastructure maintenance business

Ensuring procurement compliance in infrastructure maintenance business www.wipro.com Ensuring procurement compliance in infrastructure maintenance business Amarnath Shete Saju Paul Table of Contents 3... Abstract 3... Modus operandi of Maintenance Service Companies 3... What

More information

The Future of the Advanced SOC

The Future of the Advanced SOC The Future of the Advanced SOC Developing a platform for more effective security management and compliance Steven Van Ormer RSA Technical Security Consultant 1 Agenda Today s Security Landscape and Why

More information

www.wipro.com NATURAL RESOURCES: Mining the way ahead

www.wipro.com NATURAL RESOURCES: Mining the way ahead www.wipro.com NATURAL RESOURCES: Mining the way ahead MINING THE WAY AHEAD For a long period, the operating model of mining industry has been stagnant due to no compelling reason to evolve. But now, due

More information

OPERATIONAL BENCHMARKING DRIVING BUSINESS EFFICIENCY

OPERATIONAL BENCHMARKING DRIVING BUSINESS EFFICIENCY WWW.WIPRO.COM OPERATIONAL BENCHMARKING DRIVING BUSINESS EFFICIENCY Delivering best in class performance by targeting world class benchmarks and making processes more efficient and effective. Wipro BPO

More information

RIGHT INTEGRATION STRATEGY - A CORNERSTONE FOR OMNI-CHANNEL RETAIL

RIGHT INTEGRATION STRATEGY - A CORNERSTONE FOR OMNI-CHANNEL RETAIL WWW.WIPRO.COM RIGHT INTEGRATION STRATEGY - A CORNERSTONE FOR OMNI-CHANNEL RETAIL Gaurav Sai Mittal Table of Contents 03 Introduction 04 Creating an Omni-Channel Experience Functional Building Blocks 05

More information

ARMING YOUR SECURITY OPERATIONS CENTER WITH THE RIGHT TECHNOLOGY & SERVICES

ARMING YOUR SECURITY OPERATIONS CENTER WITH THE RIGHT TECHNOLOGY & SERVICES WWW.WIPRO.COM ARMING YOUR SECURITY OPERATIONS CENTER WITH THE RIGHT TECHNOLOGY & SERVICES Gopinathan. K Table of contents 03 Security - a key requirement 03 Challenges abound 04 The way forward 06 Essential

More information

COMBATING CYBER THREATS: A HOW TO FOR THE CISO.

COMBATING CYBER THREATS: A HOW TO FOR THE CISO. www.wipro.com COMBATING CYBER THREATS: A HOW TO FOR THE CISO. Gopinathan. K, Practice Head - Managed Security and Network Services, Global Infrastructure Services (GIS), Wipro Infotech Contents 02 -------------------------------------

More information

CONNECTED HEALTHCARE. Multiple Devices. One Interface. www.wipro.com

CONNECTED HEALTHCARE. Multiple Devices. One Interface. www.wipro.com www.wipro.com CONNECTED HEALTHCARE Multiple Devices. One Interface. Anirudha Gokhale Senior Architect, Product Engineering Services division at Wipro Technologies Table of Contents Abstract... 03 The Not-So-Connected

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

www.wipro.com Application of Big Data Solution to Mining Analytics Sandipan Chakraborti Senior Architect ENU

www.wipro.com Application of Big Data Solution to Mining Analytics Sandipan Chakraborti Senior Architect ENU www.wipro.com Application of Big Data Solution to Mining Analytics Sandipan Chakraborti Senior Architect ENU Table of Content 03... Introduction 03... Big Data & Analytics Across Mining Functions 05...

More information

An Integrated Validation Approach to SDN & NFV

An Integrated Validation Approach to SDN & NFV www.wipro.com An Integrated Validation Approach to SDN & NFV Key challenges, implementation strategies and the road ahead. Jayaprakash Hariharan Mohan Kumar Table of Contents 03...Abstract 04...Introduction

More information

The Intelligent Business: How Benefits-Led Business Intelligence Can Drive Value

The Intelligent Business: How Benefits-Led Business Intelligence Can Drive Value WIPRO CONSULTING SERVICES The Intelligent Business: How Benefits-Led Business Intelligence Can Drive Value www.wipro.com/consulting Also covered by The Intelligent Business: How Benefits-Led Business

More information

Cyber Situational Awareness for Enterprise Security

Cyber Situational Awareness for Enterprise Security Cyber Situational Awareness for Enterprise Security Tzvi Kasten AVP, Business Development Biju Varghese Director, Engineering Sudhir Garg Technical Architect The security world is changing as the nature

More information

Rethinking Data Discovery The new research and experimentation paradigm for analytics and discovery. www.wipro.com

Rethinking Data Discovery The new research and experimentation paradigm for analytics and discovery. www.wipro.com www.wipro.com Rethinking Data Discovery The new research and experimentation paradigm for analytics and discovery Nitesh Jain General Manager and Vertical Head CPG (Europe & Emerging Markets) Table of

More information

OPTIMIZATION OF QUASI FAST RETURN TECHNIQUE IN TD-SCDMA

OPTIMIZATION OF QUASI FAST RETURN TECHNIQUE IN TD-SCDMA www.wipro.com OPTIMIZATION OF QUASI FAST RETURN TECHNIQUE IN TD-SCDMA Niladri Shekhar Paria Table of Contents 03... Abstract 03... Overview of QFR Technique 05... Problem in Existing QFR Technique 05...

More information

Enriching In-Store Experience with Analytics

Enriching In-Store Experience with Analytics Enriching In-Store Experience with Analytics Arun Kumar, General Manager & Global Head of Retail Consulting Practice, Wipro Ltd. www.wipro.com Balakrishna Parankusam Venkata, Principal Consultant, Retail

More information

Why a Network-based Security Solution is Better than Using Point Solutions Architectures

Why a Network-based Security Solution is Better than Using Point Solutions Architectures Why a Network-based Security Solution is Better than Using Point Solutions Architectures In This Paper Many threats today rely on newly discovered vulnerabilities or exploits CPE-based solutions alone

More information

SMART FACTORY IN THE AGE OF BIG DATA AND IoT

SMART FACTORY IN THE AGE OF BIG DATA AND IoT WWW.WIPRO.COM SMART FACTORY IN THE AGE OF BIG DATA AND IoT THE SHAPE OF THINGS TO COME Narendra Ghate Senior Manager at Wipro Analytics Table of contents 01 Industrial Revolution 4.0 is here. Where are

More information

MULTI-TENANT UTILITIES: THE FUTURE OF SECURITIES PROCESSING

MULTI-TENANT UTILITIES: THE FUTURE OF SECURITIES PROCESSING www.wipro.com MULTI-TENANT UTILITIES: THE FUTURE OF SECURITIES PROCESSING Venkata Ramakrishna Senior Consultant, Solution Design Group Kanishka Dasgupta Domain Consultant, Industry Advisory Group Table

More information

Agile Change: The Key to Successful Cloud/SaaS Deployment

Agile Change: The Key to Successful Cloud/SaaS Deployment WIPRO CONSULTING SERVICES Agile Change: The Key to Successful Cloud/SaaS Deployment www.wipro.com/consulting Agile Change: The Key to Successful Cloud/SaaS Deployment By Robert Staeheli and Gregor Marshall

More information

PRODUCTION SURVEILLANCE DASHBOARDS IN UPSTREAM INDUSTRY

PRODUCTION SURVEILLANCE DASHBOARDS IN UPSTREAM INDUSTRY WWW.WIPRO.COM PRODUCTION SURVEILLANCE DASHBOARDS IN UPSTREAM INDUSTRY Making Them Work Hemant Kumar Table of contents 01 Executive Summary 02 Introduction to Integrated Production Surveillance Dashboards:

More information

Telecom Analytics: Powering Decision Makers with Real-Time Insights

Telecom Analytics: Powering Decision Makers with Real-Time Insights Telecom Analytics: Powering Decision Makers with Real-Time Insights www.wipro.com Anindito De, Practice Manager - Industry Solutions, CXO Services, Advanced Technologies & Solutions Subhas Mondal, Head

More information

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges Accenture Intelligent Security for the Digital Enterprise Archer s important role in solving today's pressing security challenges The opportunity to improve cyber security has never been greater 229 2,287

More information

Retail Out-of-Stock Management:

Retail Out-of-Stock Management: Retail Out-of-Stock Management: An Outcome-Based Approach Your customers get what they want, when they want and wherever they want www.wipro.com Rajat Kaul Table of Contents 03... Abstract 03... The Retail

More information

ENABLING FAST RESPONSES THREAT MONITORING

ENABLING FAST RESPONSES THREAT MONITORING ENABLING FAST RESPONSES TO Security INCIDENTS WITH THREAT MONITORING Executive Summary As threats evolve and the effectiveness of signaturebased web security declines, IT departments need to play a bigger,

More information

Driving Strategy to execution

Driving Strategy to execution WIPRO CONSULTING SERVICES Driving Strategy to Execution www.wipro.com/consulting Driving Strategy to Execution By Gerhard Plenert Facing financial and competitive pressures of historic proportions, operations

More information

Rashmi Knowles Chief Security Architect EMEA

Rashmi Knowles Chief Security Architect EMEA Rashmi Knowles Chief Security Architect EMEA AGENDA Transformation of IT New cyber-security challenges Intelligence Driven Security Security Analytics Q&A 2 ENTERPRISE DATA CENTER ADVANCED SECURITY A UNIQUE

More information

www.wipro.com Need For Mobility In Mining Vasuki Upadhya Domain Architecture Practice Head

www.wipro.com Need For Mobility In Mining Vasuki Upadhya Domain Architecture Practice Head www.wipro.com Need For Mobility In Mining Vasuki Upadhya Domain Architecture Practice Head Table of Contents 03... Abstract 03... Introduction 04... Impact of Mobile Technologies in Mining 05... Anytime,

More information

The People Data Imperative

The People Data Imperative WIPRO CONSULTING SERVICES The People Data Imperative www.wipro.com/consulting The People Data Imperative By Spyros Stamoulis and Martin Hill You re an HR executive of a multinational corporation with thousands

More information

DIGITAL INTEGRATED PLATFORM: BRINGING RESILIENCE TO CONSTRUCTION ENTERPRISE

DIGITAL INTEGRATED PLATFORM: BRINGING RESILIENCE TO CONSTRUCTION ENTERPRISE www.wipro.com DIGITAL INTEGRATED PLATFORM: BRINGING RESILIENCE TO CONSTRUCTION ENTERPRISE DO BUSINESS BETTER THE NEED FOR CHANGE - WHY DIGITAL INTEGRATED PLATFORM? Few industries are as high risk and fragmented

More information

WIPRO S ENTERPRISE UNIFIED COMMUNICATION AND CONTACT CENTER MANAGED SERVICES

WIPRO S ENTERPRISE UNIFIED COMMUNICATION AND CONTACT CENTER MANAGED SERVICES WWW.WIPRO.COM WIPRO S ENTERPRISE UNIFIED COMMUNICATION AND CONTACT CENTER MANAGED SERVICES End-to-End Infrastructure Services DO BUSINESS BETTER INDUSTRY TRENDS Enterprise Unified Communications (UC) and

More information

www.wipro.com ACCOMMODATING IOT / M2M REQUIREMENTS IN THE CELLULAR ECOSYSTEM Mahendra Agarwal Architect, Wipro Tecnologies

www.wipro.com ACCOMMODATING IOT / M2M REQUIREMENTS IN THE CELLULAR ECOSYSTEM Mahendra Agarwal Architect, Wipro Tecnologies www.wipro.com ACCOMMODATING IOT / M2M REQUIREMENTS IN THE CELLULAR ECOSYSTEM Mahendra Agarwal Architect, Wipro Tecnologies Table of Contents Abstract... 03 What s new in Cellular Technology?... 03 Device

More information

The Advanced Cyber Attack Landscape

The Advanced Cyber Attack Landscape The Advanced Cyber Attack Landscape FireEye, Inc. The Advanced Cyber Attack Landscape 1 Contents Executive Summary 3 Introduction 4 The Data Source for this Report 5 Finding 1 5 Malware has become a multinational

More information

www.wipro.com Managing Skills Challenge in an Open Source World Prajod Vettiyattil Software Architect Wipro Limited

www.wipro.com Managing Skills Challenge in an Open Source World Prajod Vettiyattil Software Architect Wipro Limited www.wipro.com Managing Skills Challenge in an Open Source World Prajod Vettiyattil Software Architect Wipro Limited Table of Contents 03... The Rise of Open Source 04... The Talent Crunch 06... Insights

More information

Software vendors evolution in the new industry paradigm

Software vendors evolution in the new industry paradigm Software vendors evolution in the new industry paradigm Future of independent software vendors www.wipro.com Rajesh Gupta Rajesh Gupta Practice head- ISV vertical Practice head- ISV vertical Manufacturing

More information

www.wipro.com THE FORECAST FOR CLOUD IS SUNNY Sudeshna Bhadury

www.wipro.com THE FORECAST FOR CLOUD IS SUNNY Sudeshna Bhadury www.wipro.com THE FORECAST FOR CLOUD IS SUNNY Sudeshna Bhadury Table of Contents 03...The Forecast for Cloud is Sunny 04...Data Privacy 04...Loss of Control 04...Latency 04...Location 04...When to think

More information

Transforming Distribution Utilities

Transforming Distribution Utilities www.wipro.com Transforming Distribution Utilities Digitizing the Core Anjan Lahiri Table of Contents 02 Abstract 02 Customers Steering the Change 03 Deconstructing the Digital Character 05 Utilities at

More information

Mobile Application Management. www.wipro.com. Anand Kale Mobility Solutions Head- Banking & Financial Services, Wipro Mobility Solutions

Mobile Application Management. www.wipro.com. Anand Kale Mobility Solutions Head- Banking & Financial Services, Wipro Mobility Solutions Mobile Application Management www.wipro.com Anand Kale Mobility Solutions Head- Banking & Financial Services, Wipro Mobility Solutions Table of contents 03... Mobile Application Management (MAM): Reduce

More information

www.wipro.com mhealth SOLUTIONS EMPOWER MASSES WITH AFFORDABILITY, ACCESSIBILITY AND QUALITY HEALTHCARE Santhosh Kumar Madathil Aparna Kumpatla

www.wipro.com mhealth SOLUTIONS EMPOWER MASSES WITH AFFORDABILITY, ACCESSIBILITY AND QUALITY HEALTHCARE Santhosh Kumar Madathil Aparna Kumpatla www.wipro.com mhealth SOLUTIONS EMPOWER MASSES WITH AFFORDABILITY, ACCESSIBILITY AND QUALITY HEALTHCARE Santhosh Kumar Madathil Aparna Kumpatla Table of Contents 03... Abstract 03... Overview of Health

More information

www.wipro.com Data Quality Obligation by Character but Compulsion for Existence Sukant Paikray

www.wipro.com Data Quality Obligation by Character but Compulsion for Existence Sukant Paikray www.wipro.com Data Quality Obligation by Character but Compulsion for Existence Sukant Paikray Table of Contents 02 Introduction 03 Quality Quandary 04 Major Industry Initiatives 05 Conclusion 06 06 About

More information

Security Analytics for Smart Grid

Security Analytics for Smart Grid Security Analytics for Smart Grid Dr. Robert W. Griffin Chief Security Architect RSA, the Security Division of EMC robert.griffin@rsa.com blogs.rsa.com/author/griffin @RobtWesGriffin 1 No Shortage of Hard

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

www.wipro.com Manage Your Leads Well to Boost Sales Volumes Anupam Bhattacharjee Shine Gangadharan

www.wipro.com Manage Your Leads Well to Boost Sales Volumes Anupam Bhattacharjee Shine Gangadharan www.wipro.com Manage Your Leads Well to Boost Sales Volumes Anupam Bhattacharjee Shine Gangadharan Table of Content 03... Introduction 04... The Great Transition 05... The way Forward 06... About the Authors

More information

Amanda, a working mom, spotted a summer skirt on the website of a top clothing brand and ordered it. When the skirt arrived it was the wrong color.

Amanda, a working mom, spotted a summer skirt on the website of a top clothing brand and ordered it. When the skirt arrived it was the wrong color. www.wipro.com DRIVING CUSTOMER INSIGHTS FOR RETAILERS IN THE DIGITAL ERA Venkataraman Ramanathan Senior Architect, Information Management, Wipro Analytics Amanda, a working mom, spotted a summer skirt

More information

Key to Customer Engagement for Utilities

Key to Customer Engagement for Utilities Mobile Apps: Key to Customer Engagement for Utilities Hasanat Ahmad Khan Solution Architect Mohanram Inbaraj Solutions Head, Wipro Mobility Solutions Table of Contents 03...Challenging Times for Utilities

More information

Design Your Security

Design Your Security Design Your Security We build tailored, converged security for you. converged Technology. Strategy. People. The synergetic collaboration. agile Hackers sleep - we don t. We re ready whenever, wherever.

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Real-Time Data Access Using Restful Framework for Multi-Platform Data Warehouse Environment

Real-Time Data Access Using Restful Framework for Multi-Platform Data Warehouse Environment www.wipro.com Real-Time Data Access Using Restful Framework for Multi-Platform Data Warehouse Environment Pon Prabakaran Shanmugam, Principal Consultant, Wipro Analytics practice Table of Contents 03...Abstract

More information

MANAGING LINEAR ASSETS Managing Linear Assets has always been a challenge; find out how customers leverage SAP to meet industry requirements.

MANAGING LINEAR ASSETS Managing Linear Assets has always been a challenge; find out how customers leverage SAP to meet industry requirements. WWW.WIPRO.COM MANAGING LINEAR ASSETS Managing Linear Assets has always been a challenge; find out how customers leverage SAP to meet industry requirements. Venkatesh Pulijala, EAM Consultant - Oil & Gas,

More information

BETTER BUSINESS FORESIGHT THROUGH SHARPER TECHNOLOGICAL INSIGHT.

BETTER BUSINESS FORESIGHT THROUGH SHARPER TECHNOLOGICAL INSIGHT. www.wipro.com BETTER BUSINESS FORESIGHT THROUGH SHARPER TECHNOLOGICAL INSIGHT. FixOmatic DO BUSINESS BETTER AUTOMATION: THE KEY TO SERVICE INNOVATION Automation has now become one of the top priorities

More information

Enterprise Architecture for Communication Service Providers: Aligning Business Goals to IT

Enterprise Architecture for Communication Service Providers: Aligning Business Goals to IT WIPRO CONSULTING SERVICES Enterprise Architecture for Communication Service Providers: Aligning Business Goals to IT www.wipro.com/consulting Enterprise Architecture for Communication Service Providers:

More information

SECURING ENTERPRISE NETWORK 3 LAYER APPROACH FOR BYOD

SECURING ENTERPRISE NETWORK 3 LAYER APPROACH FOR BYOD SECURING ENTERPRISE NETWORK 3 LAYER APPROACH FOR BYOD www.wipro.com Table of Contents Executive Summary 03 Introduction 03 Challanges 04 Solution 05 Three Layered Approach to secure BYOD 06 Conclusion

More information

EXPLORING POSSIBILITIES

EXPLORING POSSIBILITIES www.wipro.com OIL AND GAS: EXPLORING POSSIBILITIES WIPRO LIMITED 74 development centers, over 950 active clients and over 150,000 employees in 6 continents 50+ Centers of Excellence to develop domain-specific

More information

MOBILITY AS A SERVICE (MaaS)

MOBILITY AS A SERVICE (MaaS) www.wipro.com DEVELOP AND DEPLOY MOBILE APPLICATIONS TRANSFORMING THE WAY BUSINESSES MOBILITY AS A SERVICE (MaaS) Two of the most exciting technologies today, Mobility and Cloud, are helping enterprises

More information

WIPRO BOUNDARYLESS DATA CENTER SERVICES

WIPRO BOUNDARYLESS DATA CENTER SERVICES www.wipro.com WIPRO BOUNDARYLESS DATA CENTER SERVICES Redefining Possibilities to drive Rapid Business Outcomes What Customers Say? Globalization, Entering new markets Changing consumer expectations Legacy

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice Introduction There are numerous statistics published by security vendors, Government

More information

Bringing Website-like Experience Inside the Stores

Bringing Website-like Experience Inside the Stores www.wipro.com Bringing Website-like Experience Inside the Stores Gaurav Mittal Head, CES (RCTG) - BAS Table of Contents Abstract...3 Current State of Retailers... 4 Intelligent Store Associates Increasing

More information