HP Security Framework. Jakub Andrle



Similar documents
IT Security. Securing Your Business Investments

The Protection Mission a constant endeavor

Business Case Outsourcing Information Security: The Benefits of a Managed Security Service

Bellevue University Cybersecurity Programs & Courses

External Supplier Control Requirements

Payment Card Industry Data Security Standard

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

HP Security Assessment Services

Information Security Basic Concepts

Managed Security Services for Data

Cisco Advanced Services for Network Security

Data Security and Healthcare

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Securing the Service Desk in the Cloud

Domain 1 The Process of Auditing Information Systems

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors

Protecting Your Organisation from Targeted Cyber Intrusion

Information security controls. Briefing for clients on Experian information security controls

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

TASK TDSP Web Portal Project Cyber Security Standards Best Practices

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why Sorting Solutions? Why ProtectPoint?

SAP Secure Operations Map. SAP Active Global Support Security Services May 2015

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Managing internet security

IBM Cloud Security Draft for Discussion September 12, IBM Corporation

Certified Information Systems Auditor (CISA)

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

A HELPING HAND TO PROTECT YOUR REPUTATION

Appendix 1c. DIRECTORATE OF AUDIT, RISK AND ASSURANCE Internal Audit Service to the GLA REVIEW OF NETWORK/INTERNET SECURITY

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device

6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING

External Supplier Control Requirements

IT Networking and Security

Supplier Security Assessment Questionnaire

ICANWK406A Install, configure and test network security

Security Controls for the Autodesk 360 Managed Services

HACKERS & ATTACK ANATOMY

CYBER AND IT SECURITY: CLOUD SECURITY FINAL SESSION. Architecture Framework Advisory Committee November 4, 2014

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

EA-ISP-012-Network Management Policy

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

H.I.P.A.A. Compliance Made Easy Products and Services

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

Proven LANDesk Solutions

PCI Assessments 3.0 What Will the Future Bring? Matt Halbleib, SecurityMetrics

Security Frameworks. An Enterprise Approach to Security. Robert Belka Frazier, CISSP

Supplier Information Security Addendum for GE Restricted Data

HP Security Solutions for Microsoft

Big Data, Big Risk, Big Rewards. Hussein Syed

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Attachment A. Identification of Risks/Cybersecurity Governance

We are Passionate about Total Security Management Architecture & Infrastructure Optimisation Review

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Patch and Vulnerability Management Program

Attaining HIPAA Compliance with Retina Vulnerability Assessment Technology

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

defense through discovery

PREMIER SUPPORT STANDARD SERVICES BRONZE SILVER GOLD

Network Security. Intertech Associates, Inc.

CHIS, Inc. Privacy General Guidelines

Remote Services. Managing Open Systems with Remote Services

TECHNICAL AUDITS FOR CERTIFYING EUROPEAN CITIZEN COLLECTION SYSTEMS

Cisco Security Optimization Service

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Industrial Security Solutions

Security aspects of e-tailing. Chapter 7

The Information Assurance Process: Charting a Path Towards Compliance

Qualification Specification. Level 4 Certificate in Cyber Security and Intrusion For Business

The Time has come for A Single View of IT. Sridhar Iyengar March 2011

Cyber Security for NERC CIP Version 5 Compliance

Enterprise Security. Moving from Chaos to Control with Integrated Security Management. Yanet Manzano. Florida State University.

How To Protect Your Data From Being Stolen

NERC CIP VERSION 5 COMPLIANCE

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

Security Training-as-a-Service (STr-aaS) Service Details & Features

Enterprise Computing Solutions

Preemptive security solutions for healthcare

Cybersecurity Health Check At A Glance

LogRhythm and NERC CIP Compliance

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Chapter 1 The Principles of Auditing 1

HP and netforensics Security Information Management solutions. Business blueprint

Achieving SOX Compliance with Masergy Security Professional Services

Defending against modern threats Kruger National Park ICCWS 2015

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

Thales Service Definition for PSN Secure Gateway Service for Cloud Services

SERVICES BRONZE SILVER GOLD PLATINUM. On-Site emergency response time 3 Hours 3 Hours 1-2 Hours 1 Hour or Less

Document ID. Cyber security for substation automation products and systems

Threat Modelling for Web Application Deployment. Ivan Ristic (Thinking Stone)

North American Electric Reliability Corporation (NERC) Cyber Security Standard

Security Management. Keeping the IT Security Administrator Busy

Is your business prepared for Cyber Risks in 2016

Transcription:

HP Security Framework Jakub Andrle

Hewlett-Packard 11.place in Fortune Magazine chart In fiscal year 2007 we achieved $7bilions growth CEO HP - Mark Hurd, company residence - Palo Alto, California, USA HP CZ On the Czech market from 1967 HP CZ established 1993, before HP Československo 900 employees, 3 branches Important projects: Letiště Praha, VZP, T-Mobile, Vodafone, ČNB Help desk, Kapsch Telematic Services, DHL 2

HP for students and graduates Graduate Development Program possibility to grow up from graduate to young professional during 12 months program with individual development plan. Determined for graduates or students in last year study of technical, IT or economy area Internship program Determined for students in third and higher years of study that have interest to develop their work experience during study. Possibility to work in consulting & integration, outsourcing, software development, logistics, purchasing, marketing, finance and business departments More information at www.hp.cz/4students 3

Agenda HP Security Framework How HP come to solve information security Security Testing What everything could be security testing 4

HP Security Framework 5

Key points to note about security are It s not just about technology, but people and process also It s a journey, not a destination Security is built in, not bolted on It s about balance between the threat costs vs. prevention 6

HP s solution approach Addresses IT operational risk in the areas of people, process, systems and the external environment Security solutions built to meet three core business objectives in which governance is pervasive throughout More than technology - a holistic approach that includes the people and processes Operational Risk Identity Management Business Objectives Governance Trusted Infrastructure Management Compliance Proactive Security Management 7

Governance HP can help establish an effective security governance framework allowing the assessment of risk to all assets and the implementation of appropriate mitigation plans in accordance with standards, laws and business requirements. Risk assessment services Security strategy & architecture services Compliance services Training & awareness services 8 In-depth analysis of current security posture Comparison of security measures to industry standards Recommendations for reducing exposure to currently identified security risks Set of services to improve business and security control through all components of the governance lifecycle Security architecture methodology Understanding compliance status, and identifying non-compliance areas Resolution of noncompliance through solution design and implementation Monitoring and measurement of key control indicators Ensures that users and practitioners perform at their best, and play their part in safeguarding critical information assets.

Governance - services Risk Analysis Risk mitigation plans Security strategy and policies development Assessment of information weaknesses and risks Law and regulation compliance Security architecture Security processes Security measurement and monitoring Security audits and compliance assessments 9

Identity Management HP provides fully automated access and provisioning solutions based on its market leading OpenView software products implemented through a proven services process methodology. Identity management services Identifies and manages every user, application and device to provide flexible authentication, access control and auditing capabilities Tools for creating, maintaining and terminating a digital identity designed to cope with dynamic user environments and business change Solutions in the areas of identity provisioning, directory integration and access management and federation Leverages technologies from the HP OpenView portfolio, as well as selected partner technologies Tightly coupled combination of product and services process methodology implementation in accordance to ITIL 10

Identity Management - services Solutions for identity management and privileges Use of strong authentication (chip cards, biometrics etc.) AAA (authentication, authorization, audit) Single Sign-on Complete public-key infrastructures (PKI), including processes and policies PKI-based application security 11

Proactive Security Management HP provides a coordinated solution involving people, processes, tools and technology, which proactively manages information security threats, vulnerabilities, and incidents in order to minimize their impact on key business processes. Proactive security management services Coordinated strategy of involving people, processes, tools and technology to minimize the impact of security threats Vulnerability management, security incident and event management and countermeasure solutions Management of all aspects of the threat environment in a fully integrated manner Complete solution addressing security needs throughout the security management lifecycle Security incident & event management services Security monitoring and management services that provide ongoing vigilance and maintenance Enables organisations to maintain more effective defences and mitigate current and potential threats 12

Proactive Security Management - services Analysis of threats and reactions to threats Intrusion detection and reaction Incident response Detection of weaknesses Investigation and forensic services Incident and patch management Security Monitoring Virus and other malware countermeasures 13

Trusted Infrastructure Management HP provides trustworthy infrastructures which assure confidentiality, integrity and availability of data and processes by securing resources according to the level of trust required by the business. Trusted infrastructure services Building resilient and reliant security infrastructures through a focus on people and process as well as products Security architecture design Adaptive Network Architecture (ANA) Host, network, end point security and client security Centralised network policy management Data encryption and secure collaboration solutions Application protection Infrastructure design review and implementation Security support services Support and maintenance services for a wide range of hardware and software products including product installation & configuration Customised 24x7 remote & onsite support for multi-vendor security hardware and software products to ensure business continuity 14

Trusted Infrastructure Management - services System hardening Data encryption Trustworthy domains Applications security Network security policy management Perimeter and portal security Electronic channels security 15

HP Security Services http://www.hp.cz/security HP Security HP Security handbook http://www.hp.com/go/security 16

Security Testing 17

New Vulnerabilities Trend 20 000 15 000 OSVDB CERT 10 000 5 000 0 2001 2002 2003 2004 2005 2006 Source Area: CERT/CC, Open-Source Vulnerability Database 18

What can we do? nothing patching training monitoring testing 19

What is Security Testing Security testing is a process/technique how to identify and verify that our defined level of security is correctly implemented and working Test results are describing current status in the time of testing 20

How can we do it? Techniques for identification of our current state Evaluation passive, manual Identification and analysis active, automatic Vulnerability validation active, destructive 21

Evaluation Operational documentation Systems configuration Application source code Security device rule sets Policies, procedures, processes Logged information 22

Identification and Analysis Mapping and monitoring of network Services, ports and protocols Vulnerabilities Applications 23

Vulnerability validation Password breaking Remote access testing Penetration testing Social engineering 24

Application Security Testing 25

Why is application security important? Application complexity grows Number of new application vulnerabilities grows More new and less checked technology are used Solutions are focused on web applications Web applications are the most attacked target 26

Price for removing security defects Costs for removing of security defect in phase of: design development testing Implementation/production very low low middle big Result: Security defect must be recognized at beginning of project. With this approach can be the cost for elimination of security defects minimized 27

Recommendations Focus on application security Do security testing at the beginning and in all phases of application development lifecycle Find assistance and testing simplification in security testing tools Guide for tool selection: Who will use it How it will be used (service, tool, combination) How it will be integrated into current development tools Automation, usage of signatures, reporting possibilities 28

How security testing can help Prevention and mitigation of looses due to growing complexity and quantity of vulnerabilities, threats and incidents Minimizing of impact to business, good name and customer satisfaction due to verification of our defined security requirements Verification and documentation of law and regulation compliance Draw the attention to defects in actual protection Detection of broken security measures 29

Questions? 30

Thank you for your attention 31

Web: www.hp.cz/4students Email: kariera.cz@hp.com