Cisco Stealthwatch u Službi Cyber - konferencija.coming.rs · CCIE, CISSP. 1405002 rev 6.27.14...

Post on 16-Mar-2020

1 views 0 download

transcript

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.© Ingram Micro Inc.1

Cisco Stealthwatch u Službi Cyber

Security Servisa

Dragan Ilić

Cyber Security Consultant SEE

CCIE, CISSP

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.2

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.

Agenda

2

▪ Cyber Security Trendovi

▪ Uloga Stealthwatch-a

▪ Komponente Stealthwatch rešenja

▪ Cyber Security Servisi

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.3

The Security Market

Security Services Market Trend is Healthy

Most of the Security Solutions Issues Can Be Addressed With Services

The Service Part Of Security Projects Is Higher

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.4

Stealthwatch Enhances Visibility Across your Entire

Business

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.5

Visibility Through NetFlow

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.6

The General Ledger

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.7

Host Groups: Situational Awareness

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.8

Segmentation Monitoring with Stealthwatch

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.9

Behavioral and Anomaly Detection Model

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.10

Investigating a Host

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.11

Rapid Threat Containment

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.12

Stealthwatch – Security and Network Monitoring

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.13

Required Core Components

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.14

Cisco ISE and pxGrid Integration

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.15

Flow Sensor

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.16

UDP Director

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.17

Proxy License

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.18

Stealthwatch Endpoint Concentrator

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.19

Actionable Threat Intelligence

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.20

Security Online Visibility Assessment (SOVA)

1405002 rev 6.27.14

Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.21

Coming & Ingram Micro Partnership

Basic Technical Services

Public Discovery

Web App Assessment

Vulnerability Assessment

Penetration Testing

Web Malware detection

PCI DSS ASV Scan

Source code review

Data Leakage Prevention

Configuration review

Consultancy Services

Governance & Strategy

Policies & Procedures

Compliance Assessment

Risk Assessment

Multi-Vendor Security Architecture

Access Control Assessment

Managed Security Services

Regular Assessment

SOCaaS

Security Monitoring

Incident Response

Digital Forensics

Threat Intelligence

22Confidential and proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.Proprietary information of Ingram Micro Inc. — Do not distribute or duplicate without Ingram Micro's express written permission.22