Ibm security products portfolio

12
IBM Software IBM Security Products: Intelligence, Integration, Expertise A Comprehensive Framework for Any Environment from Mobile to Cloud to Social to Unknown Futures

Transcript of Ibm security products portfolio

Page 1: Ibm security products  portfolio

IBM Software

IBM Security Products: Intelligence, Integration, ExpertiseA Comprehensive Framework for Any Environment from Mobile to Cloud to Social to Unknown Futures

Page 2: Ibm security products  portfolio

2 IBM Security Products: Intelligence, Integration, Expertise

Contents

2 A Hyper-Connected Business World

3 Security Intelligence for a New World

3 A Unique, Comprehensive Approach

5 Product Portfolio

10 Solutions for Today’s Challenges

12 Conclusion

12 For more Information

Labeled “The Year of the Security Breach” by the IBM X-Force research and development team, 2011 was marked by a high volume of severe and varied security attacks.

Attack Type

2011 Sampling of Security Incidents by Attack Type, Time and Impactconjecture of relative breach impact is based on publicly disclosed information regarding leaked records and financial losses

SQL Injection

URL Tampering

Spear Phishing

3rd Party Software

DDoS

SecureID

Trojan Software

Unknown

Gaming

Defense

EntertainmentBanking

CentralGovernment

EntertainmentNationalPolice

CentralGovernment

Entertainment

CentralGovernment

CentralGovernment

CentralGovernment

CentralGovernment

Entertainment

CentralGovernment

EntertainmentDefense

Defense

IT Security

IT Security

IT Security

Consulting

Banking

ConsumerElectronics

MarketingServices

NationalPolice

StatePolice

Gaming

ConsumerElectronics

StatePolice

NationalPolice

ConsumerElectronics

CentralGovernment

CentralGovernment

CentralGovernment

CentralGovernment

Gaming Consulting

Defense

FinancialMarket

Agriculture

Tele-communications

InternetServices

ConsumerElectronics

HeavyIndustry

Insurance

InternetServices

Apparel

Gaming

CentralGovernment

Gaming

Gaming

GamingGaming

Gaming Gaming

GovernmentConsulting

Online Services

OnlineServices

Size of circle estimates relative impact of

breach in terms of cost to business

Jan Feb March April May June July Aug Sep Oct Nov Dec

A Hyper-Connected Business WorldIn today’s hyper-connected business world, a fundamentally different approach is needed to secure the enterprise. The explosion of digital business information that is accessed from and stored on virtualized cloud and social platforms, instrumen-tation, and mobile devices that are part consumer part business, have created an overwhelmingly complex IT environment— with possible attack points nearly limitless.

The most sophisticated adversaries are now perpetrating Advanced Persistent Threats, using focus and persistence to gain access to sensitive business information. These attacks uti-lize cutting-edge methodologies, can last indefinitely and are specifically targeted. The increased diversity of today’s threats has eroded the effectiveness of traditional IT defenses such as firewalls and antivirus—even bypassing these controls com-pletely in many cases. A new approach is required, one that bal-ances protection with detection, and advanced technology with mature processes.

Page 3: Ibm security products  portfolio

3IBM Software

Security Intelligence for a New WorldOnly those companies that have deployed solutions to monitor, correlate and analyze the massive amounts of real-time events being generated from a comprehensive, integrated security infrastructure as well as from a well-researched external threat feed have the capability to cost-effectively maintain an extremely strong security posture. IBM calls this security intelligence. In addition to helping detect and remediate breaches that might otherwise have been missed, this approach can enable organizations to:

●● ● Shift from a reactive state to a proactive approach that better aligns with business objectives

●● ● Enable their business to deploy innovation initiatives far faster than otherwise possible

●● ● Automate their compliance activities●● ● Reduce staff requirements for security operations

A Unique, Comprehensive ApproachWith leading products and services across segments and an over-arching strategy based on three main tenets—Intelligence, Integration and Expertise—IBM is helping its customers work toward true security intelligence.

IntelligenceHuman intelligence requires knowledge, information and the ability to analyze this information to reach conclusions. In the realm of enterprise security, this translates to needing visibility into relevant networks and infrastructures and external threat

Moving from a reactive and manual approach to a proactive and automated approach gives the organization an optimized security posture based in security intelligence.

Security

Intelligence

Reactive ProactiveM

anua

lA

uto

mat

ed Optimized

Proficient

Basic

The integration of security intelligence, X-Force research and core protection assets helps close the coverage gaps left by point product approaches.

Integrated Intelligence. Integrated Research. Integrated Protection.

Security Intelligence

Peop

le

Applications

Advanced Research

Infrast

ruct

ure

Data

Security Intelligence

Peop

le

Applications

Advanced Research

Infrast

ruct

ure

Data

Security Intelligence

Peop

le

Applications

Advanced Research

Infrast

ruct

ure

Data

3rd PartyEcosystem

Page 4: Ibm security products  portfolio

4 IBM Security Products: Intelligence, Integration, Expertise

intelligence, plus the real-time correlation and analytics capabili-ties to f lag and remediate suspicious activities. IBM Security offers these capabilities:

●● ● Internal visibility: IBM security intelligence solutions analyze information from IBM and non-IBM products and services in real-time. They provide comprehensive analysis and insight across all four areas of security risk: people, data, applications and infrastructure.

●● ● External threat visibility: The IBM® X-Force® threat intel-ligence feed provides critical information from one of the world’s largest repositories of threat and vulnerability insights and is based on the real-time monitoring of 13 billion security events per day. This insight can f lag behavior that may be associated with Advanced Persistent Threats and a wide range of adversaries.

●● ● Pinpoint analysis in an age of big data: IBM security intelli-gence solutions can drill down to individual data elements to analyze and query diverse activity. They provide insight on network access at the periphery, external cloud services and mobile devices, database activity at the core of a business, and everywhere in between.

IntegrationThe integration of the comprehensive IBM portfolio of security intelligence, X-Force research and core protection assets helps reduce attackable weaknesses that arise from patched-together

security point products. It can also ease deployment, collapse data silos for easier compliance reporting and improved security intelligence, reduce complexity, and lower the cost of maintain-ing a strong security posture. Other cost-saving and security-improving capabilities include:

●● ● External and internal contextual information for breach detec-tion, prediction and remediation

●● ● Automated device and software updates for researched vulnerabilities

●● ● Linking of authentication and authorization with suspicious database activity

●● ● Automated compliance and risk assessment activities

ExpertiseWith more than 5,500 researchers, developers and subject- matter experts engaged in security initiatives, IBM operates one of the world’s broadest enterprise security research and develop-ment and delivery organization. This comprises the award- winning IBM X-Force research and development team with one of the largest vulnerability databases in the industry, nine secu-rity operations centers, ten IBM Security Research centers, 15 Security Solutions Development Labs and the Institute for Advanced Security with chapters in the United States, Europe and Asia Pacific. IBM currently monitors more than 13 billion security events per day for its clients in more than 130 countries.

IBM operates one of the world’s broadest security research and development and delivery operations.

Security Operations Centers

Costa Mesa, US

Atlanta, US

Atlanta, USRaleigh, US

Haifa, IL Pune, IN

Bangalore, IN

Bangalore, IN

New Delhi, IN

Perth, AU

Brisbane, AU

Singapore, SG

Taipei, TW

Tokyo, JP

Tokyo, JP

Gold Coast, AU

IAS, Asia Pacific

Brussels, BE

Atlanta, US

Hortolândia, BR

Austin, US

Alamden, USBoulder, US

Ottawa, CA

Waltham, US Fredericton, CA Belfast, N IR

Zurich, CH

Delft, NL

Herzliya, IL

IAS, EuropeToronto, CA

TJ Watson, US

Detroit, US

IAS, Americas

Security Research Centers

Security Solution Development Centers

Institute for Advanced Security Branches

Page 5: Ibm security products  portfolio

5IBM Software

IBM has the consultants and expertise to help any company move toward optimized, integrated security controls with secu-rity intelligence.

Product PortfolioThe IBM Security Framework is designed to help ensure that the correct people have access to the correct resources at the correct times, that critical data is protected in transit and at rest, that emerging threats are identified to support breach preven-tion and remediation, and that protection is provided across all IT resources. This integrated approach to enterprise security includes appliances, software products and managed services and is delivered by technical and risk consulting and implementation services. At the very core, however, resides the IBM product portfolio.

Help prevent, detect and remediate security breaches and com-pliance risks.

Challenge and Solutions Highlights IBM security intelligence products assist with:

●● ● Detecting advanced threats: Arm yourself with comprehen-sive and accurate security intelligence.

●● ● Addressing compliance: Automate data collection and reporting for audits and risk assessment.

●● ● Detecting insider threats and fraud: Identify and under-stand suspicious user activity in context.

●● ● Predicting risks to your business: Proactively identify and prioritize security vulnerabilities and gaps.

●● ● Consolidating data silos: Collect, correlate and report on data in one integrated solution.

Products A family of integrated security intelligence products based on next-generation security information and event management (SIEM) and log management includes:

●● ● IBM Security QRadar® SIEM: Security information and event management encompassing log management, threat management and compliance management; sophisticated event and network f low correlation; and integrated behavioral analysis and network anomaly detection

●● ● IBM Security QRadar Log Manager: Turnkey log manage-ment supporting hundreds of data sources out of the box, offering pre-packaged reports and dashboards and easy customization

●● ● IBM Security QRadar Risk Manager: Security configura-tion monitoring and auditing; predictive threat modeling and simulation; and advanced threat visualization and impact analysis

The IBM Security Framework provides a methodical and efficient approach to fulfilling security needs and meeting security challenges across the enterprise.

IBM Security Framework

Pro

fess

iona

l Ser

vice

s

Clo

ud a

nd M

anag

ed S

ervi

ces

Software and Appliances

Governance, Risk and Compliance

Security Intelligence and Analytics

Advanced Security and Threat Research

Infr

astr

uctu

re

App

licat

ions

Dat

a

Peo

ple

Security Intelligenceand Analytics

360 DegreeView

Page 6: Ibm security products  portfolio

6 IBM Security Products: Intelligence, Integration, Expertise

●● ● IBM Security QRadar Network Anomaly Detection: Anomaly detection of network traffic and real-time correlation of security and network data, built to enhance IBM Security SiteProtector™ System

●● ● IBM Security QRadar QFlow and VFlow Collectors: Integrated network traffic collection and content capture, including Layer 7 application analysis, for both physical and virtual environments

PeopleTrackPlanEnforce

Control, monitor and authenticate user access to protected data and applications.

Challenges and Solutions Highlights IBM Security identity and access management products assist with:

●● ● Managing users and their access rights: Efficiently enroll, manage and terminate user profiles and access rights through-out the lifecycle. Flag expired accounts and role conflicts.

●● ● Streamlining/tracking user access to protected resources: Integrate lifecycle access rights with single sign-on and pass-word management, and with access auditing and reports. Support strong authentication of devices for extra security.

●● ● Safeguarding access in cloud, mobile and software-as-a-service environments: Provide a common identity service for user provisioning, role-based access and federated identity. Centralize security management for user entitlements and policies.

Products Integrated solutions that govern users’ access activities and privi-leges throughout their lifecycle include:

●● ● IBM Security Identity Manager: Management of user accounts, access rights, permissions and passwords from their creation to termination

●● ● IBM Federated Identity Manager: User-centric, federated single sign-on for sharing information between trusted busi-ness partners and simplifying application integration across distributed portal and mainframe environments

●● ● IBM Security Access Manager for Web: Highly scalable user access management and web application protection to protect against advanced threats

●● ● IBM Security Access Manager for Cloud and Mobile: Extension of user access protection to mobile and cloud environments using federated single sign-on (SSO), user authentication and risk scoring

●● ● IBM Security Access Manager for Enterprise Single Sign-On: Integrated authentication, access workflow automa-tion, user switching and audit reporting to help simplify and strengthen access security

●● ● IBM Security Identity and Access Assurance: Management of user accounts, access permissions and passwords with con-venient single sign-on to enterprise applications and resources

DataMonitorEncryptAssessRedact

Help protect critical data assets across key control points without impacting productivity.

Challenges and Solutions Highlights IBM data security products assist with:

●● ● Preventing data breaches: Monitor transactions without requiring changes to databases or applications. Create realistic test sets while masking sensitive data value. Encrypt regulated data to help prevent loss—particularly via theft of backups and media. Redact standalone or embedded unstructured sensitive data in forms and documents.

●● ● Maintaining the integrity of sensitive data: Compare all transactions to policy and block violations in real time.

●● ● Reducing the cost of compliance: Automate and centralize controls to streamline compliance validation.

Page 7: Ibm security products  portfolio

7IBM Software

Products IBM InfoSphere® Guardium® offerings designed to help assure the privacy and integrity of trusted information in your data center include:

●● ● IBM InfoSphere Guardium Database Activity Monitoring: A simple, robust solution that helps prevent leakage of sensitive data from databases and files, maintaining the integrity of information in the data center and automating compliance controls across heterogeneous environments

●● ● IBM InfoSphere Guardium Vulnerability Assessment: Automated detection of database vulnerabilities with priori-tized remedial actions across heterogeneous infrastructures

●● ● IBM InfoSphere Guardium Data Redaction: Protection designed to guard against unintentional disclosure for sensitive data in documents and forms by detecting and removing data from openly shared document versions

●● ● IBM InfoSphere Guardium Data Encryption: Enterprise data encryption without sacrificing application performance or creating key management complexity

●● ● IBM InfoSphere Optim™ Data Masking: Capabilities to de-identify confidential information to help protect privacy and support compliance initiatives

●● ● IBM Security Key Lifecycle Manager: Encryption key lifecycle management with centralized and strengthened processes that leverage the industry-standard Key Management Interoperability Protocol

●● ● IBM InfoSphere Discovery: A tool for identifying and docu-menting what data you have, where it is located and how it is linked across systems by intelligently capturing relationships and determining applied transformations and business rules

Help keep applications secure, protected from malicious or fraudulent use, and hardened against attacks.

Challenges and Solutions Highlights IBM application security products assist with:

●● ● Finding and remediating mobile and web vulnerabilities: Utilize static, dynamic, runtime and client-side analysis and correlate the results.

●● ● Building applications that are secure by design: Integrate security testing early and throughout the design process. Enable security and development teams to communicate effectively.

●● ● Controlling access to application data: Manage and enforce fine-grained entitlement and message security policy management.

Products A full portfolio of solutions designed to protect your applications includes:

●● ● IBM Security AppScan® Standard: Automated web application security testing for IT security, auditors and pene-tration testers

●● ● IBM Security AppScan Enterprise: Enterprise-class applica-tion security testing and risk management with governance, collaboration and security intelligence

●● ● IBM Security AppScan Source: Static application security testing to identify vulnerabilities in web and mobile applica-tions during the development lifecycle

●● ● IBM Security Policy Manager: Capabilities for authoring application entitlements and fine-grained access control policies for distributed policy decisions based on identity, transaction and service/resource context

●● ● IBM WebSphere® DataPower® XML Security Gateway: An appliance-based solution providing real-time web services security and XML threat protection Applications

ProtectTestControl

Page 8: Ibm security products  portfolio

8 IBM Security Products: Intelligence, Integration, Expertise

Help provide security for the entire network infrastructure.

Challenges and Solutions Highlights IBM network security products assist with:

●● ● Keeping pace with emerging threats: Provide network intrusion prevention with evolving threat protection powered by IBM X-Force research, with its track record of helping to protect against zero-day vulnerabilities.

●● ● Balancing security and performance without disrupting business-critical applications and infrastructures: Get up to 20+ Gbps of inspected throughput with Network Intrusion Prevention to address the most demanding service quality requirements—without compromising breadth and depth of security.

●● ● Reducing infrastructure cost and complexity: Consolidate point solutions and reduce complexity through integration with other security solutions.

●● ● Protecting non-network assets quickly when new threats emerge: Help protect data, client, web and enterprise applica-tions with the extensible engine within IBM Security Network Intrusion Prevention System.

Products IBM offerings for network infrastructure security include:

●● ● IBM Security Network Protection: Provides core threat protection combined with innovative capabilities for applica-tion visibility and control related to help reduce risk and con-serve bandwidth

●● ● IBM Security Network Intrusion Prevention System: Serves as the core of a network intrusion prevention strategy, providing appliance-based protection against a wide range of attacks that target the network infrastructure

●● ● IBM Security SiteProtector System: Offers centralized management for IBM Security Network Intrusion Prevention solutions, providing a single management point of control, including security policy, analysis, alerting and reporting

Infrastructure:Endpoints

AssessRemediateEnforceReport

Infrastructure:Network

Pre-emptiveFastExtensible

Help secure and manage distributed endpoints.

Challenges and Solutions Highlights IBM endpoint management and security products assist with:

●● ● Maintaining continuous compliance for all endpoints, regardless of their location or connection: Deploy an intel-ligent agent to monitor and report on compliance status and automatically take corrective action when needed.

●● ● Achieving high patch compliance in a heterogeneous environment: Provide patching capabilities for Microsoft Windows, UNIX, Linux and Mac environments, and for mobile devices, from a single management console and a single management server.

●● ● Protecting endpoints with rapid response: Automatically identify rogue or misconfigured endpoints and identify/ remediate/quarantine endpoints experiencing an incident in minutes.

●● ● Streamlining compliance and risk management efforts: Achieve automated and robust audit and compliance reporting with deep, proactive auditing of security configurations.

●● ● Securing virtualized endpoints: Get a single, centralized security view of physical and virtual server environments with automatic protection for virtual machines as they come online or move.

Products IBM offerings that help protect distributed endpoints include:

●● ● IBM Endpoint Manager: Endpoint and security manage-ment combined into a single solution that enables visibility into and control of physical and virtual endpoints; rapid remediation, protection and reporting on endpoints in real time; and automation of time-intensive tasks across complex networks to help control costs while helping reduce risk and support compliance

Page 9: Ibm security products  portfolio

9IBM Software

●● ● IBM Security Virtual Server Protection for VMware: Protection for every layer of the virtual infrastructure with defense-in-depth, dynamic security with virtual machine root-kit detection, virtual infrastructure auditing and monitoring of network traffic through hypervisor integration

●● ● IBM Security Host Protection: Protection designed to guard against both internal and external threats for network assets including servers and desktops

Leverage the mainframe as the enterprise security hub to help protect mission-critical production systems and data.

Challenges and Solutions Highlights IBM mainframe security products assist with:

●● ● Verifying compliance manually, with alerts only after a problem occurs: Get real-time alerts on external threats, inappropriate data access or misconfiguration with automated compliance monitoring. Help prevent privileged-user abuse by blocking IBM Resource Access Control Facility (RACF®) commands in real time.

●● ● Coping with the complexity of identifying and analyzing threats in mainframe environments: Automatically analyze and report on mainframe security events and detect exposures. Monitor intruders. Identify misconfigurations.

●● ● Maintaining a highly skilled IT staff to provide manual mainframe security: Simplify administration with a Windows-based graphical user interface (GUI) for RACF administration.

Products The IBM Security zSecure™ Suite, designed to provide infrastructure mainframe security, includes:

●● ● IBM Security zSecure Admin: Efficient and effective RACF administration using significantly fewer resources

Infrastructure:Mainframe

ComplianceAdministration

Advanced Security andThreat Research

●● ● IBM Security zSecure Visual: Helping reduce the need for scarce, RACF-trained expertise through a Windows-based GUI for RACF administration

●● ● IBM Security zSecure CICS® Toolkit: Mainframe admin-istration from an IBM Customer Information Control System (CICS) environment, freeing up native-RACF resources

●● ● IBM Security zSecure Audit: Automatic analysis of and reporting on security events and detection of security exposures

●● ● IBM Security zSecure Alert: Real-time mainframe threat monitoring to monitor intruders and identify misconfigura-tions that could hamper compliance efforts

●● ● IBM Security zSecure Command Verifier: Policy enforce-ment to support compliance with company and regulatory policies by preventing erroneous commands

●● ● IBM Security zSecure Manager for RACF z/VM®: A user-friendly layer added to the mainframe that enables supe-rior administration coupled with audit capabilities for z/VM RACF and Linux on IBM System z®

The world-renowned IBM X-Force research and development team provides the foundation for the IBM preemptive approach to Internet security. This group of security experts focuses on researching and evaluating vulnerabilities and security issues, developing assessments and countermeasure technology for IBM products (updated in real-time via the X-Force threat intelligence feed) and educating the public about emerging Internet threats and trends.

IBM X-Force research and development is instrumental in helping protect IBM customers against threats. The X-Force vulnerability database contains more than 63,000 documented vulnerabilities, with detailed analysis of every notable public vul-nerability disclosure since 1994. The IBM X-Force Trend and Risk Report, published bi-annually, is one of the oldest and most comprehensive security research reports of its kind. It dives deeply into security challenges, including threats, operational and development practices, and emerging trends.

Page 10: Ibm security products  portfolio

10 IBM Security Products: Intelligence, Integration, Expertise

Solutions for Today’s ChallengesThe IBM Security Framework of integrated products and services, built to deliver security intelligence, can be used to help secure today’s and tomorrow’s enterprise platforms against known and unknown threats. Today, the biggest security trends and challenges are: Mobile Security, Cloud Security, Big Data Security and Advanced Threats.

Mobile SecurityThe mobile device and tablet is rapidly becoming the primary productivity tool for business and its employees, providing f lexi-ble access to information anytime, anywhere. Unprotected end-point devices are like open doors into sensitive information. Organizations should guard the data on those devices—whether the data is at rest or in motion over unsecured networks and infrastructure. IBM helps organizations embrace both company- and employee-owned mobile devices in a security-rich environment with capabilities including:

●● ● Device Security and Management: Helping protect the data and the device

●● ● Secure Access: Helping guard enterprise resources, data and applications

●● ● Application Security: Helping ensure safety for the design, development, testing, delivery, use and management of mobile applications

●● ● Security Intelligence: Delivering enterprise visibility and an adaptive mobile security posture

Highlighted Specific Offerings:

●● ● IBM Security AppScan Source: Helps detect vulnerabilities in mobile web applications

●● ● IBM Security Access Manager for Cloud and Mobile: Extends user access protection to mobile and cloud environ-ments using federated SSO, user authentication and risk scoring

●● ● IBM Endpoint Manager for Mobile Devices: Enforces device security configuration and enterprise management control

Cloud SecurityOrganizations are looking for cloud security solutions that pro-vide visibility, control, isolation and automation across multiple cloud infrastructures. Security solutions from IBM help create a cloud infrastructure that drives down costs and is just as dynamic as today’s business climate requires. IT departments can reduce and manage risks associated with cloud computing by:

●● ● Managing identities and single sign-on access across multiple cloud services

●● ● Monitoring access to shared databases●● ● Scanning cloud-deployed web applications for the latest

vulnerabilities●● ● Helping defend cloud users and workloads from sophisticated

network attacks●● ● Monitoring cloud-based and traditional resources with a

single, unified approach●● ● Providing endpoint and patch management of virtualized

machines for security compliance●● ● Increasing the visibility and auditing of cloud activity within

multi-tenant environments

Highlighted Specific Offerings:

●● ● IBM Security Virtual Server Protection for VMware: Threat protection for every layer of the virtual infrastructure

●● ● IBM Tivoli® Federated Identity Manager: Authentication to multiple cloud applications, inside and outside the enter-prise, via a single identity

●● ● IBM Endpoint Manager: Efficient security and compliance for distributed cloud virtual platforms

Big Data SecurityThe explosion of enterprise data is both a significant challenge to manage and a significant opportunity to leverage for security insight. IBM solutions extract insight from an immense amount of real-time and historical data—in context and beyond what was

Page 11: Ibm security products  portfolio

11IBM Software

previously possible. Data is the new currency of business. IBM can help protect this valuable asset and strengthen enter-prise security by:

●● ● Correlating large amounts of security-relevant data (for example, logs and network f lows) from across silos, using integrated and intelligent security analytics to better predict and detect risks to the business

●● ● Helping reduce operational risk from threats facing structured (databases) and unstructured (documents) data to help prevent data loss and unauthorized access

Highlighted Specific Offerings

●● ● IBM Security QRadar: Integrated, automated security intel-ligence and analytics for the entire enterprise

●● ● IBM InfoSphere Guardium: Real-time database security and monitoring, fine-grained database auditing, automated compliance reporting

Advanced ThreatsOrganizations face increasing complexity in defending them-selves from skilled and determined adversaries. These attackers can target critical IT assets and public infrastructure using both sophisticated and off-the-shelf techniques to gain access.

The challenge: no one solution is enough. Organizations must go beyond traditional patch-monitor-remediate processes and employ both continuous monitoring and layers of defense capa-ble of working in concert with one another to identify, analyze and respond to targeted threats. IBM helps protect against advanced threats by:

●● ● Helping identify and defend against known and unknown attacks by combining network security, worldwide threat intel-ligence and advanced security analytics

Highlighted Specific Offering

●● ● IBM Advanced Threat Protection Platform: Including IBM Security Network Intrusion Prevention System, IBM Security SiteProtector System, IBM Security QRadar Network Anomaly Detection and IBM Security X-Force Threat Insight– Injects X-Force intelligence into QRadar to help identify

threats associated with malicious IP addresses– Helps protect against network-based threats masked in

common network traffic and helps prevent attackers from exploiting vulnerabilities at the network, host and applica-tion layers

Gartner rates IBM Security in the Leaders Quadrant Magic Quadrant for Static Application Security Testing, by Joseph

Feiman, Neil MacDonald, December 12, 2010Magic Quadrant for Enterprise Governance, Risk and Compliance

Platforms, by French Caldwell, John Wheeler, October 4, 2012 Magic Quadrant for Dynamic Application Security Testing, by Joseph

Feiman, Neil MacDonald, December 17, 2011Magic Quadrant for User Administration/Provisioning, by Earl Perkins,

Perry Carpenter, December 22, 2011 Magic Quadrant for Security Information & Event Management, by

Mark Nicolett, Kelly Kavanagh, May 24, 2012

Page 12: Ibm security products  portfolio

Please Recycle

ConclusionIn a world of big data, where information is the lifeblood of business and persistent attacks on enterprise data and IT assets have eroded the effectiveness of traditional IT defenses, a funda-mentally new approach to security is needed. Such an approach must be based on three main tenets—Intelligence, Integration and Expertise—delivering the infrastructure visibility, cross-organizational linkages and optimized controls necessary not only to help protect business-critical data but also to support compliance activities. The IBM Security Framework delivers a unified approach to enterprise security that manages key func-tions ranging from threat detection to user access, compliance cost reduction and configuration management—and much more—all with a foundation in world-renowned research and development to help reduce the risk of today’s advanced threats.

For more informationTo learn more about IBM Security, please contact your IBM representative or IBM Business Partner, or visit: ibm.com/security

To join the Institute for Advanced Security, please visit: www.instituteforadvancedsecurity.com

Additionally, IBM Global Financing can help you acquire the software capabilities that your business needs in the most cost-effective and strategic way possible. We’ll partner with credit-qualified clients to customize a financing solution to suit your business and development goals, enable effective cash management, and improve your total cost of ownership. Fund your critical IT investment and propel your business forward with IBM Global Financing. For more information, visit: ibm.com/financing

© Copyright IBM Corporation 2013

IBM Corporation Software Group Route 100 Somers, NY 10589

Produced in the United States of America February 2013

IBM, the IBM logo, ibm.com, Tivoli, WebSphere, AppScan, Guardium, InfoSphere, RACF, and X-Force are trademarks of International Business Machines Corp., registered in many jurisdictions worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM trademarks is available on the web at “Copyright and trademark information” at ibm.com/legal/copytrade.shtml

Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both.

Microsoft and Windows are trademarks of Microsoft Corporation in the United States, other countries, or both.

UNIX is a registered trademark of The Open Group in the United States and other countries.

This document is current as of the initial date of publication and may be changed by IBM at any time. Not all offerings are available in every country in which IBM operates.

THE INFORMATION IN THIS DOCUMENT IS PROVIDED “AS IS” WITHOUT ANY WARRANTY, EXPRESS OR IMPLIED, INCLUDING WITHOUT ANY WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND ANY WARRANTY OR CONDITION OF NON-INFRINGEMENT. IBM products are warranted according to the terms and conditions of the agreements under which they are provided.

Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed or misappropriated or can result in damage to or misuse of your systems, including to attack others. No IT system or product should be considered completely secure and no single product or security measure can be completely effective in preventing improper access. IBM systems and products are designed to be part of a comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that systems and products are immune from the malicious or illegal conduct of any party.

WGB03004-USEN-00