DESIGN YOUR SECURITY. We build tailored, converged security for you. Technology. Strategy. People. The synergetic collaboration.

Similar documents
Design Your Security

The Key to Secure Online Financial Transactions

Technology Blueprint. Protect Your Servers. Guard the data and availability that enable business-critical communications

White paper. TrusGuard DPX: Complete Protection against Evolving DDoS Threats. AhnLab, Inc.

Fighting Advanced Threats

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

Requirements When Considering a Next- Generation Firewall

IBM Internet Security Systems

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

Advantages of Managed Security Services

Current IBAT Endorsed Services

Hope is not a strategy. Jérôme Bei

Symantec Protection Suite Enterprise Edition for Servers Complete and high performance protection where you need it

Payment Card Industry Data Security Standard

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

Data Sheet: Endpoint Security Symantec Protection Suite Enterprise Edition Trusted protection for endpoints and messaging environments

2012 Endpoint Security Best Practices Survey

North American Electric Reliability Corporation (NERC) Cyber Security Standard

Injazat s Managed Services Portfolio

CA Host-Based Intrusion Prevention System r8.1

How To Protect Your Endpoints From Attack

Technical Product Overview. Employing cloud-based technologies to address security risks to endpoint systems

The Hillstone and Trend Micro Joint Solution

End-user Security Analytics Strengthens Protection with ArcSight

Content Security: Protect Your Network with Five Must-Haves

Unified Threat Management, Managed Security, and the Cloud Services Model

2012 North American Managed Security Service Providers Growth Leadership Award

Performanta Pty Ltd. Company Profile. May Trust. Practical. Performanta.

How To Protect Your Network From Attack From A Network Security Threat

What is Security Intelligence?

How To Buy Nitro Security

Leveraging security from the cloud

IBM Endpoint Manager for Core Protection

ALERT LOGIC FOR HIPAA COMPLIANCE

OVERVIEW. Enterprise Security Solutions

IBM Security Intrusion Prevention Solutions

Cisco Security Intelligence Operations

Q1 Labs Corporate Overview

Microsoft s cybersecurity commitment

It s critical to be able to correlate threats pre-emptively and respond to them immediately.

Vulnerability Management

Stop advanced targeted attacks, identify high risk users and control Insider Threats

Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy.

Introducing IBM s Advanced Threat Protection Platform

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Cisco Cloud Web Security

ENABLING FAST RESPONSES THREAT MONITORING

Top five strategies for combating modern threats Is anti-virus dead?

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why Sorting Solutions? Why ProtectPoint?

IBM Security Operations Center Poland! Wrocław! Daniel Donhefner SOC Manager!

How To Protect Your Cloud From Attack

YOUR DATA UNDER SIEGE: GUARD THE GAPS WITH PATCH MANAGEMENT. With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next

Protect Your Business and Customers from Online Fraud

IBM Global Technology Services Preemptive security products and services

ESET Security Solutions for Your Business

Security Camp Conference Fine Art of Balancing Security & Privacy

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

INTRODUCING isheriff CLOUD SECURITY

IBM Security QRadar Vulnerability Manager

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Endpoint Security More secure. Less complex. Less costs... More control.

Securing the Internet of Things

OVERVIEW. Enterprise Security Solutions

Securing the Borderless Enterprise

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

Intelligent, Scalable Web Security

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

Intelligent. Data Sheet

I D C V E N D O R S P O T L I G H T. F o r t i f yi n g D a t a S e c ur i t y D e f e n s es w ith Ad va n c e d I n t e l l i g e n c e Servi c e s

INFORMATION PROTECTED

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security

Cisco Advanced Malware Protection

STPIC/Admin/002/ / Date: Sub: Quotation for purchase/renewal of Anti Virus Software Reg.

The Leading Provider of Endpoint Security Solutions

Securing the endpoint and your data

ADVANCED THREATS IN THE ENTERPRISE. Finding an Evil in the Haystack with RSA ECAT. White Paper

Trend Micro Cloud Security for Citrix CloudPlatform

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

Building a Web Security Ecosystem to Combat Emerging Internet Threats

Automated Protection on UCS with Trend Micro Deep Security

SYMANTEC MANAGED SECURITY SERVICES. Superior information security delivered with exceptional value.

Symantec Endpoint Protection

Symantec Endpoint Protection A unified, proactive approach to endpoint security

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Cisco SecureX Product Brochure

Protecting against cyber threats and security breaches

IBM Internet Security Systems products and services

overview Enterprise Security Solutions

V1.4. Spambrella Continuity SaaS. August 2

SANS Top 20 Critical Controls for Effective Cyber Defense

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Cutting the Cost of Application Security

ISS X-Force. IBM Global Services. Angel NIKOLOV Country Manager BG, CZ, HU, RO and SK IBM Internet Security Systems

WEBSENSE TRITON SOLUTIONS

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

NetDefend Firewall UTM Services

How To Protect Your Network From Attack From A Virus And Attack From Your Network (D-Link)

Transcription:

converged DESIGN Technology. Strategy. People. The synergetic collaboration. YOUR SECURITY agile Hackers sleep - we don t. We re ready whenever, wherever. We build tailored, converged security for you. practical We see real threats. You see real solutions on demand.

COMPANY OVERVIEW 01 Who We Are / Where We Stand / Our Approach Who We Are 1995 700+ 25,000+ Our story was founded in 1995 as an antivirus More than 700 employees, including over 50% More than 25,000 companies in various industries software company R&D personnel worldwide rely on every day develops industry-leading information security solutions and services for consumers, enterprises, and small and medium businesses worldwide. As a leading innovator in the information security arena since 1995, s cutting-edge technologies and services meet today s dynamic security requirements, ensure business continuity for our clients, and contribute to a safe computing environment for all. We deliver a comprehensive security lineup, including proven, world-class antivirus products for desktops and servers, mobile security products, online transaction security products, network security appliances, and consulting services. has firmly established its market position and manages sales partners in many countries worldwide. Korea Headquartered in South Korea Award Award-winning, internationally-certified solutions and services

Where We Stand Our Approach More threats, more risks, more challenges The approach that builds our business Technologies Threat collection and analysis Threat identification and response Anti-malware Network security Whitelisting Virtualization Services Today s threat landscape is evolving daily. Attacks Based on cloud computing strategy, our technologies become more targeted and more capable of evading and solutions are seamlessly converged into a single Security consulting security solutions, exploiting weaknesses through platform to cope with evolving IT security challenges. Managed security Forensics & incident response social engineering techniques, and setting the stage for keeps consumers and businesses secure with long-term stealth and espionage. an all-inclusive security layer that not only defeats Headquartered in South Korea, the world s most wired today s attacks, but also thwarts tomorrow s evolving country, we are driven by skyrocketing cyber threats threats. to become the leading innovator of dynamic security solutions. 06 Design Your Security Products Endpoint solutions Network appliances Transaction security Web security 07

Business Portfolio 02 Endpoint Security / Web Security / Network Security / Transaction Security / Security Services / Security Map To secure systems in the age of Advanced Persistent Threats, we provide a comprehensive product lineup that is capable of defending against a wide range of cyber attacks. Our technical capabilities, coupled with our extensive experience in the information security industry, result in a consistent security Web Security Network Security Transaction Security strategy one that not only defeats present attackers, but also creates persistently secure environments to defend against the threats of the future. Endpoint Security SECURITY SeRVICEs

Endpoint Security Web Security Complete protection to ensure a trusted endpoint environment Protect users from threats encountered while browsing the Internet We help consumers and businesses of all sizes access the Internet securely by protecting them As today s content becomes increasingly dynamic and interactive, new online threats against viruses, worms, spyware, online fraud, data leakage, and advanced persistent threats. also flourish. web security solutions identify vulnerabilities to provide a safe web experience. Desktop Secure your computers and your identity from known and emerging Internet threats V3 Internet Security V3 365 Clinic V3 Lite Server Protect data on servers from all types of V3 Net for Unix/Linux V3 Net for Windows Mobile Enjoy mobility that is free from malware infection, data leakage, theft, and unauthorized access V3 Mobile Ensure seamless operations and services of massive industrial systems TrusLine Industrial System malicious programs without impacting performance Web Server SiteCare is a web content monitoring solution for company websites. By employing s patented scanning engine, it detects and analyzes malicious activities, such as web-based malware Management Ensure effective corporate-wide deployment of security policies and security integrity Policy Center Mobile Center 10 Internet and identity leaks on a company s site, and allows site administrators to take appropriate and timely countermeasures. Design Your Security Crawling 11

Network Security Advanced network security for the modern world Transaction Security The proven solution for a safer, more trustworthy online transaction environment Managing a security infrastructure to combat threats is increasingly challenging as networks grow in size and complexity. We provide solutions that give you network-wide visibility of your security platform and eliminate unnecessary management overhead. It is critical to ensure that advanced security features are in place to safeguard user s personal information. 01 02 UTM Unified Threat Management DDoS Mitigation Consolidate core security applications into a single platform to respond to widespread cyber attacks Identify spoofing attacks, support multilayered mitigation filters, and define detailed TrusGuard TrusGuard DPX Online Security Anti-keylogger For ID/PW protection Firewall For network protection HackShield for Online Games Game Hacking Prevention Technical Support Global Support System (GSS) 3-step Response System Signature engine - heuristic engine - module traffic policies with the help of a self-learning mechanism Secure Browser For protected transactions Monitoring & Reporting Game Security E-Response Center (GSEC) Malware Detection & Remediation Automatically identify unknown malware, detect traffic anomalies, monitor botnet activities and remediate infections in corporate networks TrusWatcher 01 02 Central Management Manage multiple devices, configure and deploy global policies, and monitor network health TrusManager Online Security is an exclusive security solution that ensures the safety of online transactions. With an anti-keylogger, a firewall, and a dedicated HackShield for Online Games provides sustainable protection and hacking prevention for various types of online games (MMORPGs, FPS, web browser, it delivers cost-effective prevention of casual, and more). It allows users to play games Log Management View, analyze, and archive log data and create management reports TrusAnalyzer cybercrime and curbs management costs associated with fraud and loss claims. without worrying about the security of their data and allows game providers to ensure stable levels of service, thanks to immediate responses and exclusive management support. 12 Design Your Security 13

Security Services Based on a high level of expertise and uncompromising quality Organizations need dedicated, highly-trained professionals that are capable of responding to quickly-developing security incidents. s customizable security services give each organization the perfect mix of solutions to meet its needs. Security Map At every point of entry, keeps enterprise networks safe with an all-inclusive security layer that not only defeats today s attacks, but also thwarts tomorrow s evolving threats. Consulting Services Compliance Information Security Mgmt. System Certification (ISO27001) Improve Security Posture MSS A-FIRST Vulnerability Assessments Penetration Testing CERT ASEC Consulting 24x7 Managed Security Services Managed Firewall Managed IDS/IPS/UTM Managed WAF Reduce Total Cost of Ownership TrusManager TrusAnalyzer SiteCare Enterprise V3 Net Application Intelligence DDoS Mitigation Ahnlab Mobile Center WebShell Detection 24x7 Incident Response Services Digital Forensic Readiness Digital Forensic Analysis Incident Response Root Cause Analysis Clarify Incidents and Risks Patch Management Privacy Management Industrial Facilities Emerging Threat Bulletin AOS HackShield 14 Design Your Security 15

COMPANY TECHNOLOGY & OVERVIEW INFRASTRUCTURE To secure systems in this age of advanced persistent threats, we provide a comprehensive product lineup that is capable of defending against a wide range of digital threats. To secure systems in this age of advanced persistent threats, we provide a comprehensive product lineup that is capable of defending against a wide range of digital threats.to secure systems in this age of advanced persistent threats, we provide a comprehensive product lineup that is capable of defending against a wide range of digital threats. 03 DNA Scan / How Smart Defense Works / Security Emergency Response Center / Computer Emergency Response Team / What makes different? DNA Scan at a glance How Smart Defense Works Hybrid Analysis System Uncover the DNA of malicious codes s DNA Scan technology decodes inherent similarities between types of malware and their variants, as well as their unique digital fingerprints. The pattern rules derived from the analysis shorten the response time for evolving threats, regardless of how they are disguised, without requiring maintenance of virus signatures. Unique elements of malicious code File DNA Program infection Data leakage s cloud technology provides continuous, robust protection The Smart Defense (ASD) system uses the power of cloud computing to provide a proactive response to emerging security threats. Samples collected from numerous sensors around the world are analyzed using a variety of analytic methods. ASD implements the Hybrid Analysis System (HAS) to quickly identify unknown malware, and develop File DNA DNA scans Behaviorbased rules Whitelists Reputation rules Endpoint Signaturebased rules Correlation rules Smart Defense Signatures and Policy Updates Stealth behavior signatures in a fraction of the time. The rapid, automated response of ASD increases the likelihood of preventing unknown malware and zero-day attacks, and seamlessly updates all our products at the same time.

Security Emergency Response Center s dedicated security research group What Makes Different? We build tailored, converged security for you The Security Emergency Response Center (ASEC) is s dedicated security research group of professional virus analysts and security experts. ASEC monitors networks around-the-clock for threats, collects and analyzes malicious codes, and develops new virus signatures and responses. 24 x 7 response ASec Real-time malicious code collection and analysis The convergence of our technologies, products, and services is at the center of our strategy of expansive coverage of emerging IT security challenges. Advanced technology, a broad landscape, and exceptional services this synergetic collaboration gives our customers the ease of mind that comes from fully-protected networks and ensured business continuity. The team s deep insight into today s security environment and constant availability gives it the capability to quickly mitigate complex and evolving security issues. Worldwide signatures and engine distribution Global insight Computer Emergency Response Team Less downtime for your business Advanced Technology Cloud computing Multi-dimensional threat analysis Award-winning solutions 24 x 7 s Computer Emergency Response Team (CERT) provides dedicated threat monitoring and response Managed Security services, including managed services for enterprise customers. The group helps customers lift the burden of managing their network security and ensures highly-skilled, rapid responses to emerging threats. Analysis & Response Troubleshooting & Onsite Support Experts with deep technical knowledge Customer first support and services Exceptional Service Broad Security Landscape From endpoints to network cores Software, network appliances, and services 18 Design Your Security 19

REFERENCES 04 Our Customers / Certifications Our customers around the world rely on every day Netherlands Russia Luxembourg Belgium France China Japan South Korea United States Iran Afghanistan HongKong Vietnam Indonesia Mexico Colombia Malaysia Bangladesh Brazil

Our Customers More than 25,000 companies in various industries rely on s security solutions Certifications We are committed to improving our customer s trust VB100 Certification AV-TEST Certification Common Criteria Recognition Arrangement ICSA Labs Certification ISO / IEC 27001:2005 Certification West Coast Labs Checkmark Certification 22 Design Your Security 23