+ All Categories
Home > Software > Centrify rethink security brochure

Centrify rethink security brochure

Date post: 23-Jan-2018
Category:
Upload: mark-gibson
View: 50 times
Download: 1 times
Share this document with a friend
16
A MASSIVE RETHINK OF SECURITY
Transcript
Page 1: Centrify rethink security brochure

A MASSIVE RETHINK OF SECURITY

Page 2: Centrify rethink security brochure

FOR YEARS, WE’VE RELIED ON A WELL-DEFINED BOUNDARY TO PROTECT OUR ASSETS

Page 3: Centrify rethink security brochure

FOR YEARS, WE’VE RELIED ON A WELL-DEFINED BOUNDARY TO PROTECT OUR ASSETS

These proven digital walls, bolstered by extensive technology and guarded by tough gatekeepers, kept our information safe and out of the hands of cyber criminals.

We knew where the perimeters of our networks and endpoints were, and we kept our important assets on the safe side.

But the world as we know it is an increasingly complex digital canvas of identities, that live in and out of the enterprise changing the perimeter of the network — to no perimeter at all.

TODAY, THERE IS NO SAFE SIDE.

Page 4: Centrify rethink security brochure

TODAY’S SECURITY IS NOT SECURE

80%of security breaches involve privileged credential misuse2

$6 TRILLION is the projected cost of cybercrime damages by 20213

66%of organizations experienced an average of 5 or more security breaches in the past two years1

Page 5: Centrify rethink security brochure

TODAY’S SECURITY IS NOT SECURE

The password is the culprit

With 90% of all enterprises moving to the cloud, and billions of users accessing data across

millions of applications, all accessed by one simple permission: the password. Nearly 2/3rds

of all recent confirmed data breaches involved weak, default or stolen passwords.

66% of enterprises were breached an average of 5 or more times in the past two years.

The number of breaches skyrocketed in recent years. This technology of the past — including

firewalls, virtual private networks (VPNs), and antivirus software from security vendors

like Cisco, Symantec, Palo Alto Networks, Check Point, and others — has proven to be an ineffective form of protection against breaches.

The impact?

Nearly 6 billion data records were lost or stolen in the past few years — that’s an average of over 165,000 records compromised every hour!5

According to the latest projections, global cybercrime-related damage costs are expected to exceed $6 trillion annually by 2021.

OVER $75B SPENT ON CYBER SECURITY LAST YEAR YET 66% OF COMPANIES

EXPERIENCED A BREACH4

Page 6: Centrify rethink security brochure

THIS IS A HISTORY HACKED WITH CONSEQUENCES

Page 7: Centrify rethink security brochure

Ubiquitous Companies Go Dark

Dozens of well known companies experienced major outages after the DNS provider Dyn experienced a severe and extended DDoS attack.

The cause? Passwords.

Millions of IoT devices with the same unchanged default password were hijacked to create the so-called Mirai botnet. Major brand-name companies like Spotify, Twitter, Slack, Etsy, and a ton of other major sites were knocked offline for hours, and even days. Even months after the attack, Mirai is still alive and evolving.8

U.S. Presidential Election Impacted

The first hacked election —groups of hackers gained access to the Democratic National Committee’s (DNC) servers and the email account of John Podesta, campaign chairman for Hillary Clinton.

These hackers released sensitive information that dominated news cycles, cast a cloud over the Democratic Party, and had a major impact on the presidential election.

Yahoo! HACK

No consumer is safe — in 2016, Yahoo revealed that the account information of over one billion consumers — including names, email addresses, and encrypted passwords — were compromised by a data breach that occurred in 2013.6

Yahoo is now facing an SEC probe and the Verizon acquisition could be devalued by $350M.7

Page 8: Centrify rethink security brochure

THIS NEW THREATSCAPE REQUIRES A PARADIGMSHIFT

Page 9: Centrify rethink security brochure

THIS NEW THREATSCAPE REQUIRES A PARADIGMSHIFT THE STATUS QUO ISN’T WORKING.

Page 10: Centrify rethink security brochure

RETHINK SECURITY

Page 11: Centrify rethink security brochure

RETHINK SECURITY

RETHINK and challenge the perimeter-based approach Cyber criminals are breaching systems with direct access via a compromised credential —the password. The perimeter-based approach focuses on protecting endpoints, firewalls and networks, and completely ignores the vulnerability of identities and passwords.

REDEFINE security to follow identityThe hybrid enterprise is boundaryless with millions of scattered connections that live in and out of your enterprise. Protect identities as they access applications, devices, and infrastructure — both on-premises and in the cloud.

ADAPT as the boundaryless landscape evolvesCyberthreats are constantly getting more targeted and sophisticated, and static security methods of the past simply can’t keep up. Next dimension security expands as your enterprise continues to incorporate cloud, mobile, IoT, and other technologies — a seamless defense effortlessly following users as they work across applications, tools, and environments.

STOP the breach with the power of identity servicesCentrify automatically provisions user accounts, seamlessly manages and authorizes access with context-aware controls, and records activity. Centrify Identify Services protects access to applications and infrastructure for all users, from any device, anywhere.

Page 12: Centrify rethink security brochure

FORRESTER REPORT FINDS IAM MATURE

ORGANIZATIONS HAVE...

RISK

GOODEstablish Identity

Assurance

MATURITY

BETTERLimit LateralMovement GREAT

Enforce LeastPrivilege

OPTIMALLog & Monitor

MFA Everywhere Consolidate

Identities SSO Everywhere

Mitigate VPN Risk Automate App

Provisioning Require Access Approvals

Grant Just Enough Privilege Grant Just-in-Time Privilege

Complete Privileged Access Security

DANGERToo Many PasswordsToo Much Privilege

Page 13: Centrify rethink security brochure

RISK

GOODEstablish Identity

Assurance

MATURITY

BETTERLimit LateralMovement GREAT

Enforce LeastPrivilege

OPTIMALLog & Monitor

MFA Everywhere Consolidate

Identities SSO Everywhere

Mitigate VPN Risk Automate App

Provisioning Require Access Approvals

Grant Just Enough Privilege Grant Just-in-Time Privilege

Complete Privileged Access Security

DANGERToo Many PasswordsToo Much Privilege

50% fewer breaches

$5 MIL in cost savings

40% less on technology costs 9

Page 14: Centrify rethink security brochure

CENTRIFY. DEFENDING THE BOUNDARYLESS HYBRID ENTERPRISE THROUGH THE POWER OF IDENTITY SERVICES

Page 15: Centrify rethink security brochure

CENTRIFY IDENTITY SERVICES PLATFORM Our vision is to be the single integrated platform for the enterprise that dramatically reduces breaches, reduces complexity and costs, by securing every user’s access to apps and infrastructure in today’s boundaryless hybrid enterprise, through the power of identity services.

ANALYTICS SERVICESRisk Scoring › User Behavior › Anomaly Insights

Application ServicesSingle Sign-onMFA for Apps

Lifecycle ManagementApp Gateway

Mobility ManagementOn-Premises Apps

Endpoint ServicesMFA from EndpointsDevice ManagementApp Management

Local Account PasswordsComprehensive Mac Management

Infrastructure ServicesIdentity Consolidation

MFA for ServersShared Passwords

Secure Remote AccessPrivileged Access Request

Privilege ElevationAuditing and Monitoring

IDENTITY SERVICES PLATFORMDirectory › Authentication › MFA › Policy › Certificate › Federation › Workflow › Reporting

Page 16: Centrify rethink security brochure

Centrify redefines security from a legacy static perimeter-based approach to protecting millions of scattered

connections, in a boundaryless hybrid enterprise. As the only industry recognized leader in both Privileged

Identity Management and Identity-as-a-Service, Centrify provides a single platform to secure every user’s access

to apps and infrastructure in today’s boundaryless hybrid enterprise, through the power of identity services.

This is the Next Dimension of Security in the Age of Access.

Founded in 2004, Centrify is enabling over 5,000 customers, including over half the Fortune 50, to

defend their organizations. Centrify is a privately held company based in Santa Clara, California.

To learn more visit www.centrify.com.

The Breach Stops Here

SOURCES

1. Forrester, Stop the Breach, January 2017

2. Forrester Wave™: Privileged Identity Management, Q3 2016

3. CSO from IDG, Top Five Cybersecurity Facts, Figures, and Statistics for 2017, December 2016

4. Forbes, Worldwide Cybersecurity Spending Increasing To $170 Billion By 2020, March 2016

5. Breach Level Index, Data Breach Statistics, www.breachlevelindex.com

6. New York Times, Yahoo Says 1 Billion User Accounts Were Hacked, December 2016

7. Yahoo Investor Relations, Verizon and Yahoo amend terms of definitive agreement, February 2017

8. Wired, The Web-Shaking Mirai Botnet Is Splintering—But Also Evolving, November 2016

9. Forrester, Stop the Breach, January 2017


Recommended