MANAGED SECURITY SERVICES (MSS)

Similar documents
MANAGED SECURITY SERVICES (MSS)

Business Case Outsourcing Information Security: The Benefits of a Managed Security Service

Choosing Between Managed Security Services or In-house SIEM? Consider the Benefits of both!

2012 North American Managed Security Service Providers Growth Leadership Award

On-Site Manager Exclusive Customer Offer

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Ecom Infotech. Page 1 of 6

Managed Security Service Providers vs. SIEM Product Solutions

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

The Business Value of Managed Security Services

Data Center Security in a World Without Perimeters

AN EXECUTIVE S GUIDE TO BUDGETING FOR SECURITY INFORMATION & EVENT MANAGEMENT

Unified Security Management and Open Threat Exchange

IBM Security Operations Center Poland! Wrocław! Daniel Donhefner SOC Manager!

Caretower s SIEM Managed Security Services

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why Sorting Solutions? Why ProtectPoint?

SYMANTEC MANAGED SECURITY SERVICES. Superior information security delivered with exceptional value.

North American Electric Reliability Corporation (NERC) Cyber Security Standard

The Importance of Cybersecurity Monitoring for Utilities

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

IBM Security QRadar SIEM & Fortinet FortiGate / FortiAnalyzer

Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES

Leveraging security from the cloud

HOSTING. Managed Security Solutions. Managed Security. ECSC Solutions

RETHINKING CYBER SECURITY Changing the Business Conversation

PCI DSS Top 10 Reports March 2011

Symantec Cyber Security Services: DeepSight Intelligence

Achieving SOX Compliance with Masergy Security Professional Services

DETECT AND RESPOND TO THREATS FROM THE DATA CENTER TO THE CLOUD

FROM INBOX TO ACTION AND THREAT INTELLIGENCE:

The Business Case for Security Information Management

With Cloud Defender, Alert Logic combines products to deliver outcome-based security

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012

Effective IDS/IPS Network Security in a Dynamic World with Next-Generation Intrusion Detection & Prevention

Campus. Impact. UC Riversidee Security Tools. Security Tools. of systems

Unified Threat Management, Managed Security, and the Cloud Services Model

CONTINUOUS LOG MANAGEMENT & MONITORING

IBM Internet Security Systems products and services

INTRUSION PREVENTION SYSTEMS: FIVE BENEFITS OF SECUREDATA S MANAGED SERVICE APPROACH

NEC Managed Security Services

Selecting a Managed Security Services Provider: The 10 most important criteria to consider

Extreme Networks Security Analytics G2 Vulnerability Manager

Log Management as an Early Warning System

How To Protect Your It Infrastructure

The Importance of Cyber Threat Intelligence to a Strong Security Posture

Continuous Network Monitoring

TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE. ebook Series

Managed Security Services D e l i vering real-time protection to help organizations st r e n g t h e n their security posture in the face of today s

1 Introduction Product Description Strengths and Challenges Copyright... 5

World Security Information and Event Management (SIEM) and Log Management Products Market

A Case for Managed Security

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

ALERT LOGIC FOR HIPAA COMPLIANCE

IBM Global Technology Services Preemptive security products and services

Click to edit Master title style. How To Choose The Right MSSP

Current IBAT Endorsed Services

AANVAL INDUSTRY FOCUS SOLUTIONS BRIEF. Aanval for Financial Services

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

How To Protect Your Cloud From Attack

Case Study: Security Implementation for a Non-Profit Hospital

SOC & HIPAA Compliance

Uncover security risks on your enterprise network

MANAGED SECURITY SERVICES: WHEN IT'S TIME TO STOP GOING "IT" ALONE

Payment Card Industry Data Security Standard

Managed Security Services for Data

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

CLOUD GUARD UNIFIED ENTERPRISE

How To Protect Your Network From Attack From A Network Security Threat

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

AANVAL SUCCESS STORIES

Endpoint Security More secure. Less complex. Less costs... More control.

Scalability in Log Management

THREE KEYS TO COST-EFFECTIVE SECURITY FOR YOUR SMALL BUSINESS

ISS X-Force. IBM Global Services. Angel NIKOLOV Country Manager BG, CZ, HU, RO and SK IBM Internet Security Systems

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Tough Times. Tough Choices.

Worldwide Security and Vulnerability Management Forecast and 2008 Vendor Shares

SANS Top 20 Critical Controls for Effective Cyber Defense

Advantages of Managed Security Services

A PROVEN THREAT A TRUSTED SOLUTION MCCANN CYBER SECURITY SOLUTIONS

Clavister InSight TM. Protecting Values

PCI DSS Reporting WHITEPAPER

INFORMATION PROTECTED

Preemptive security solutions for healthcare

Building a Business Case:

Managed Security Services

How To Buy Nitro Security

2012 雲 端 資 安 報 告. 黃 建 榮 資 深 顧 問 - Verizon Taiwan. August 2012

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions

WHITE PAPER. Managed Security. Five Reasons to Adopt a Managed Security Service

End-user Security Analytics Strengthens Protection with ArcSight

Student Tech Security Training. ITS Security Office

W H I T E P A P E R A T r u s t e d S e c u r i t y P a r t n e r : A M u s t - H a v e i n T o d a y ' s T h r e a t L a n d s c a p e

Cybersecurity: What CFO s Need to Know

High End Information Security Services

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY?

Transcription:

MANAGED SECURITY SERVICES (MSS) The Cyber Security Initiative. Cybercrime is becoming an important factor for CIOs and IT professionals, but also for CFOs, compliance officers and business owners. The current cyber security threat landscape is getting more and more complex and the decision of buying and implementing solutions to defend against it can be quite challenging. In many cases security requirements have become part of compliance requirements, such as the Payment Card Industry Data Security Standard (PCI DSS), the Health Insurance Portability and Accountability Act (HIPAA), and others. Additionally, the cost of cybercrime to businesses is on the rise with the majority of this cost coming from web attacks and malicious code. Motivations can vary, but cyber security readiness is becoming a must for most organizations regardless of their size or vertical. $35,514 Phishing, Social Engineering $4,781 Virus, Worms, Trojans, Botent, Malware $143,209 Web Attacks Costs to Business from Cyber Crime $100,300 Malicious Insiders $124,083 Malicious Code Source: Ponemon Institute First Annual Cost of Cyber Crime Study. 2010

The Case for Managed Security Services The threat landscape is an ever-changing one. Hackers are continuously coming up with new tactics and exploring new vulnerabilities in today s fluid IT environments. While on-premise Security Information and Event Management (SIEM) systems provide a certain level of protection through log collection and management, they require significant in-house expertise and continuous training and education. Staffing can also be challenging, as monitoring critical IT assets on a 24/7 basis requires a high level of specialized staffing. $1,600,000 $1,200,000 $800,000 $400,000 $0 Cyber Security Monitoring Costs for a Medium-Sized Business $544,300 $144,000 $1,040,750 $396,000 $1,593,000 $648,000 In-House Cyber Security Cost Above Security Cost 1 Year 3 Years 5 Years Outsourcing your security requirement can be a tough decision to make, but for many organizations it makes business sense. Here are a few reasons why you should consider it: Staying up to date on the latest security threats can be mission impossible if you don t have a dedicated staff for it. Monitoring and protecting your IT assets from cyber attacks is the core expertise offered by Managed Security Service Providers (MSSPs). MSSPs security experts teams will vet all the alerts produced by the various devices that you may have in your infrastructure to the handful of events that your team needs to deal with, thus reducing cost while increasing efficiency. The initial and continuous infrastructure and staffing investment in a security solution can be daunting to some businesses. But even if you can afford that, outsourcing your security services can slash your investment by a significant margin depending on the size of your infrastructure. That should allow you to get the best protection possible and still have the budget to invest in your core business.

Cyber Security Monitoring Costs for a Medium-Sized Business MONITORING 1 YEAR 3 YEARS 5 YEARS In-house HUMAN RESOURCES Recruitment fees for specialized resources $22,500 $22,500 $22,500 2 full-time employees $150,000 $450,000 $750,000 Staff management (15% annual salary of the manager) $15,000 $45,000 $75,000 Specialized training ($3,000/year/employee) $6,000 $12,000 $18,000 Subtotal (HR) $193,500 $529,500 $865,500 HARDWARE** 3 IDS/IPS sensors and management console $154,000 $154,000 $154,000 IDS/IPS annual maintenance $30,800 $115,500 $231,000 Vulnerability scanner (software and server) $3,500 $10,500 $17,500 Log aggregation (SIEM appliance) $125,000 $125,000 $125,000 SIEM deployment (10% minimum) $12,500 $12,500 $12,500 SIEM annual maintenance $25,000 $93,750 $187,500 Total (HR & Hardware) $544,300 $1,040,750 $1,593,000 Outsourced (executed by Above Security) Implementation fees (3 sensors) $18,000 $18,000 $18,000 3 IDS/IPS sensors (3,500$/sensor/month) $126,000 $378,000 $630,000 Annual maintenance $0 $0 $0 Vulnerability scanner $0 $0 $0 Log aggregation $0 $0 $0 Total (Above Security) $144,000 $396,000 $648,000 * The details of these calculations can be provided upon request. As an independent service provider an MSSP can oversee change control procedures to make sure that compliance with internal and external rules and regulations is maintained at all times. An MSSP can also help maintaining all security devices up to date with the latest frame ware updates. Thus reducing your exposure to possible vulnerabilities in your network. MSSPs are setup to manage large infrastructures of many clients. Choosing a MSSP can provide a future-proof solution as they can match your business growth requirements seamlessly. By selecting to work with an MSSP, your team will have a specialized security team extension that has well documented procedures to deal with security threats. This will help your IT staff respond to security events in the most efficient manners. Minimum Savings Calculations for 2 employees providing support from 9 to 5 with 24/7 pager $400,300 $644,750 $945,000 Savings vs. 24/7 Operations Calculation for 5 employees providing 24/7 monitoring** $678,550 $1,439,000 $2,243,250 ** A two full time employees security team with 24/7 pager still exposes an organization to a significant security gap, a minimum of 5 employees is required to provide a real 24/7 monitoring coverage

Standard Features of Above Security Managed Security Service (MSS) include: Incident Response Management As soon as a security alert is detected, a certified security analyst investigates the alert based on his or her expertise and understanding of the client s infrastructure. If the alert is determined to be a threat to the client s network, it will be escalated according to the parameters established in conjunction with the client. Intrusion Detection & Prevention Systems (IDS/IPS) Networks are monitored for malicious activities and policy violations, triggered alerts are analyzed in real time, security incident reports are prepared and security incidents are escalated according to the conditions established in the escalation procedure. Log Management Security-related log data is captured and analyzed in order to identify security incidents, fraudulent activity, and operational problems. Vulnerability Assessments Vulnerabilities and weaknesses in the network are identified and managed. A variety of network devices, e.g. servers, appliances, applications and workstations, can be scanned for vulnerabilities. Event Correlation Information from a variety of sources, e.g. security logs, vulnerability scans, & IDS alerts, is evaluated to recognize event patterns that may have a bearing on the organization s security posture. Reporting Regularly provided reports are a valuable method to provide clients with more insights on the monitoring service, their security posture, incidents which have been handled since the last report publication, actionable recommendations and general observations and trends about the their network. For a comprehensive assessment of your security needs and how Above Security can help you secure your data and most critical assets at a fraction of the cost, call our toll free number at: 1-866-430-8166.

About Above Security With global operations and clients in over 40 countries, Above Security has a global view of the cyber threat landscape. Our security specialists are monitoring and helping our clients stay protected at all times. Our around the clock incident response team helps our customers remediate any threats or malicious acts faster and more efficiently. Above Security provides a full scale managed security services to allow you protect your most valuable IT assets as well as your business s and customers data while complying with the most stringent compliance requirements and internal controls. Canada World Headquarters +1 450 430 8166 +1 866 430 8166 (toll-free) USA Above Security USA +1 450 430 8166 +1 866 430 8166 (toll-free) Switzerland Above Security Europe +41 (0) 22 365 7510 europe@abovesecurity.com United Arab Emirates Above Security Middle East +971 481 37 758 middleeast@abovesecurity.com