SlideShare a Scribd company logo
2017 Lunch & Learn Series
Education and thought-leadership for information security
professionals and stakeholders
• Sessions are designed to be delivered live and onsite, customized to the
audience, and adapted to time requirements.
• Lunch will be provided by IBM and/or supporting business partner.
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
2 IBM Security
SUMMARY: LUNCH & LEARN SERIES
Top 14 IT Risk Management Controls Securing the Mobile Enterprise; How IBM Keeps
IBM Safe While Going Mobile
IBM’s 10 Essential Security Practices Five Steps to Securing Your Companies “Crown
Jewels”
Cyber Resilience; Leading Incident Response
Practices
Security Considerations for the Cloud – SaaS,
PaaS, IaaS
Identity and Access Management; Challenges,
Trends, and Solutions
Big Data Requires Big Protection – Leading
Practices
Next Generation Cybersecurity – Cognitive
Systems and IBM Watson for Cybersecurity
Securing System Z (z/OS)
Implications of the EU’s General Data Protection
Regulation (GDPR)
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
3 IBM Security
TOPIC AGENDA & DISCUSSION POINTS
Top 14 IT Risk Management
Controls
• Serves as a Security Program overview, includes findings from IBM's annual
CISO survey on the most adopted and invested IT Risk Management controls
• Represents a blend of popular frameworks, e.g. NIST, SANS, and COBIT
• Discusses top controls within the context of tiered maturity, e.g. Basic,
Proficient, and Optimized
Securing System Z • Top Mainframe Security Risks
• z/OS security challenges – policies & execution
• Leading practices—data, application, identity, access, security intelligence,
audit, compliance
• Introduction to zSecure
• Assessment programs & workshops
Application Security: Leading
Practices
• Why Application Security Matters—threat landscape (Ponemon, Verizon DBIR,
and OWASP)
• Understanding the Business Case—value drivers, metrics, and ROI
• Controls—Dynamic (DAST), Static (SAST), Interactive (IAST), Open Source
(OSS), Pen Testing
• Emerging innovation—IBM Watson for Application Security
• Leading practices—Risk-based approach, securing the SDLC, integrating with
DevOps practices
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
4 IBM Security
TOPIC AGENDA & DISCUSSION POINTS
Cyber Resilience: Incident
Response Leading Practices
• Cyber Resiliency Trends—2016 Ponemon Research Study
• Proactive Response—leading IR practices in knowledge management,
orchestration, and workflow
• Breach Notification—managing privacy, compliance, regulatory requirements
• Day in the Life—an introduction to the Resilient IR platform
Identity and Access
Management (IAM): Trends,
Challenges & Solutions
• Digital transformation implications and identity as the new perimeter
• Aligning capabilities to business requirements, assessing maturity, and defining
priorities
• Apply Design Thinking Principles to your IAM program
• Leading practices—business centric terminology, roles vs entitlements,
recertification, multi-factor, privileged identity, self-service, risk-based and
context-aware access mgmt, bring your-own-ID, biometrics, on-time passwords,
separation-of-duties (SoD)
• Architecture considerations—cloud apps & platforms, mobile, micro-services,
APIs, open standards, cross-site authentication, and integrating legacy apps
• Intelligent governance and monitoring
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
5 IBM Security
TOPIC AGENDA & DISCUSSION POINTS
Next Generation
Cybersecurity – Cognitive
Systems and IBM Watson for
Cybersecurity
• Research Findings—Cybersecurity in the Cognitive Era
• Watson for Cybersecurity—how it works
• Current Use Cases and Results—Security Intelligence and Application Security
Implications of the EU’s
General Data Protection
Regulation (GDPR)
• Overview & key terminology
• Stakeholders – Data Subjects, Controllers and Processors
• Accountability & enforcement
• Practical implications & preparation
• How IBM can help
Five Steps to Securing Your
Companies ‘Crown Jewels’
• Data Security & Exfiltration – Trends, Targets, and Business Impact
• Data Types – Understanding & Prioritizing Critical Data
• Protecting Critical Data – IBM’s 5 Step Methodology & Tools
• Leading Practices – the Crawl, Walk, Run Approach
Introduction, IBM’s 10
Essential Security Practices
• IBM’s 10 Essential Practices is a strategic security assessment methodology
that creates the foundation for all our security program recommendations and
improvements
• It can incorporate input from other recognized standards, such as the NIST
Cybersecurity Framework, ISO 27001 / ISO 27002 standards PCI-DSS 3.2, and
the OWASP Top 10 risks
JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
ibm.com/security
securityintelligence.com
xforce.ibmcloud.com
@ibmsecurity
youtube/user/ibmsecuritysolutions
© Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind,
express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products
and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service
marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your
enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others.
No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems,
products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products
or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.
FOLLOW US ON:
THANK YOU

More Related Content

PPT
Isms awareness training
PPTX
ISO 27001 - information security user awareness training presentation - Part 1
PPTX
Mobility 201 : Productivity
PPTX
Mobility 101 : Provision
PPTX
Mobility 301 : Protect
PDF
3 Enablers of Successful Cyber Attacks and How to Thwart Them
PDF
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
PDF
A New Remedy for the Cyber Storm Approaching
Isms awareness training
ISO 27001 - information security user awareness training presentation - Part 1
Mobility 201 : Productivity
Mobility 101 : Provision
Mobility 301 : Protect
3 Enablers of Successful Cyber Attacks and How to Thwart Them
ISO 27001 Awareness IGN Mantra 2nd Day, 1st Session.
A New Remedy for the Cyber Storm Approaching

What's hot (20)

PPTX
Structure of iso 27001
PPT
Security solutions for a smarter planet
PPTX
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
DOCX
ISO 27001 Training | ISMS Awareness Training
PPTX
Reducing IT Security Breaches Through Skills Development
PDF
"Thinking diffrent" about your information security strategy
PPTX
ComResource Business Solutions
PPTX
ISO 27001 - information security user awareness training presentation -part 2
PDF
Big Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.net
PPT
IBM Security Strategy Intelligence,
PDF
CIO Summit: Data Security in a Mobile World
PDF
Dealing with Information Security, Risk Management & Cyber Resilience
PPTX
It and-cyber-module-2
PDF
IT Position of Trust Designation
PDF
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
PDF
Raz-Lee Security Corporate Profile
PPT
IT Security Strategy
PPSX
The 5 ws of Cyber Security
PPT
Security and personnel
PDF
Cybersecurity Roadmap Development for Executives
Structure of iso 27001
Security solutions for a smarter planet
Full Cybersecurity Regulations Overview for DoD Prime and Subcontractors
ISO 27001 Training | ISMS Awareness Training
Reducing IT Security Breaches Through Skills Development
"Thinking diffrent" about your information security strategy
ComResource Business Solutions
ISO 27001 - information security user awareness training presentation -part 2
Big Fix Q-Radar Ahmed Sharaf - EmbeddedSecurity.net
IBM Security Strategy Intelligence,
CIO Summit: Data Security in a Mobile World
Dealing with Information Security, Risk Management & Cyber Resilience
It and-cyber-module-2
IT Position of Trust Designation
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
Raz-Lee Security Corporate Profile
IT Security Strategy
The 5 ws of Cyber Security
Security and personnel
Cybersecurity Roadmap Development for Executives
Ad

Viewers also liked (18)

PDF
Succeding@ibm summary
PDF
Topic Tagging with Watson by Ken Goldberg, UC Berkeley
PDF
Lunch & Learn Tool Kit
PPTX
Orientating Students to Learning Online: Why the Emphasis on Learning Matters
PDF
Cloud IBM 2017
PDF
Top IoT Technologies To Grow Your Business - IBM InterConnect 2017
PPTX
Interconnect2017completewatsoniotjourneymap0216 170220225328
PPTX
QUEST/SmarterMeasure Learning Readiness Indicator Lunch & Learn Webinar Series
PDF
Benefits and Risks of a Single Identity - IBM Connect 2017
PDF
“IT Technology Trends in 2017… and Beyond”
PPTX
Security Trend Report, 2017
PPTX
Lunch and Learn Initiative
PDF
Close the Loop on Incident Response
PDF
Retail Mobility, Productivity and Security
PPTX
Five Steps to a world class onboarding program presentation
PPTX
Intro to BI for Management undergrads
PDF
Spark 2.x Troubleshooting Guide
 
PPTX
Csun2017 design-with-color-031417a
Succeding@ibm summary
Topic Tagging with Watson by Ken Goldberg, UC Berkeley
Lunch & Learn Tool Kit
Orientating Students to Learning Online: Why the Emphasis on Learning Matters
Cloud IBM 2017
Top IoT Technologies To Grow Your Business - IBM InterConnect 2017
Interconnect2017completewatsoniotjourneymap0216 170220225328
QUEST/SmarterMeasure Learning Readiness Indicator Lunch & Learn Webinar Series
Benefits and Risks of a Single Identity - IBM Connect 2017
“IT Technology Trends in 2017… and Beyond”
Security Trend Report, 2017
Lunch and Learn Initiative
Close the Loop on Incident Response
Retail Mobility, Productivity and Security
Five Steps to a world class onboarding program presentation
Intro to BI for Management undergrads
Spark 2.x Troubleshooting Guide
 
Csun2017 design-with-color-031417a
Ad

Similar to IBM Security 2017 Lunch and Learn Series (20)

PDF
Kista watson summit final public version
PPTX
Security in the Cognitive Era: Why it matters more than ever
PPTX
Take your SOC Beyond SIEM
PPTX
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
PDF
IBM - IAM Security and Trends
PDF
10 Security Essentials Every CxO Should Know
PPTX
PCM Vision 2019 Breakout: IBM | Red Hat
 
PPTX
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
PPT
Don't Risk Your Reputation or Your Mainframe: Best Practices for Demonstratin...
PPSX
IBM: Cognitive Security Transformation for the Enrgy Sector
PDF
Security Transformation Services
PDF
Big Data Requires Big Protection
PPT
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
PDF
IBM Cloud Security Enforcer
PPTX
IBM Relay 2015: Securing the Future
 
PDF
IBM Security Services Overview
PPTX
Introduction to Cybersecurity Fundamentals
PDF
CS Sakerhetsdagen 2015 IBM Feb 19
PPTX
IBM Security Strategy
PDF
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
Kista watson summit final public version
Security in the Cognitive Era: Why it matters more than ever
Take your SOC Beyond SIEM
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
IBM - IAM Security and Trends
10 Security Essentials Every CxO Should Know
PCM Vision 2019 Breakout: IBM | Red Hat
 
Cloud security enforcer - Quick steps to avoid the blind spots of shadow it
Don't Risk Your Reputation or Your Mainframe: Best Practices for Demonstratin...
IBM: Cognitive Security Transformation for the Enrgy Sector
Security Transformation Services
Big Data Requires Big Protection
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
IBM Cloud Security Enforcer
IBM Relay 2015: Securing the Future
 
IBM Security Services Overview
Introduction to Cybersecurity Fundamentals
CS Sakerhetsdagen 2015 IBM Feb 19
IBM Security Strategy
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi

Recently uploaded (20)

PPTX
sap open course for s4hana steps from ECC to s4
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PPTX
MYSQL Presentation for SQL database connectivity
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PPT
Teaching material agriculture food technology
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
Spectral efficient network and resource selection model in 5G networks
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Encapsulation theory and applications.pdf
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
sap open course for s4hana steps from ECC to s4
20250228 LYD VKU AI Blended-Learning.pptx
MYSQL Presentation for SQL database connectivity
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Digital-Transformation-Roadmap-for-Companies.pptx
Programs and apps: productivity, graphics, security and other tools
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Teaching material agriculture food technology
Mobile App Security Testing_ A Comprehensive Guide.pdf
Diabetes mellitus diagnosis method based random forest with bat algorithm
Reach Out and Touch Someone: Haptics and Empathic Computing
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Spectral efficient network and resource selection model in 5G networks
“AI and Expert System Decision Support & Business Intelligence Systems”
Per capita expenditure prediction using model stacking based on satellite ima...
Encapsulation theory and applications.pdf
MIND Revenue Release Quarter 2 2025 Press Release
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
Dropbox Q2 2025 Financial Results & Investor Presentation
How UI/UX Design Impacts User Retention in Mobile Apps.pdf

IBM Security 2017 Lunch and Learn Series

  • 1. 2017 Lunch & Learn Series Education and thought-leadership for information security professionals and stakeholders • Sessions are designed to be delivered live and onsite, customized to the audience, and adapted to time requirements. • Lunch will be provided by IBM and/or supporting business partner. JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 2. 2 IBM Security SUMMARY: LUNCH & LEARN SERIES Top 14 IT Risk Management Controls Securing the Mobile Enterprise; How IBM Keeps IBM Safe While Going Mobile IBM’s 10 Essential Security Practices Five Steps to Securing Your Companies “Crown Jewels” Cyber Resilience; Leading Incident Response Practices Security Considerations for the Cloud – SaaS, PaaS, IaaS Identity and Access Management; Challenges, Trends, and Solutions Big Data Requires Big Protection – Leading Practices Next Generation Cybersecurity – Cognitive Systems and IBM Watson for Cybersecurity Securing System Z (z/OS) Implications of the EU’s General Data Protection Regulation (GDPR) JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 3. 3 IBM Security TOPIC AGENDA & DISCUSSION POINTS Top 14 IT Risk Management Controls • Serves as a Security Program overview, includes findings from IBM's annual CISO survey on the most adopted and invested IT Risk Management controls • Represents a blend of popular frameworks, e.g. NIST, SANS, and COBIT • Discusses top controls within the context of tiered maturity, e.g. Basic, Proficient, and Optimized Securing System Z • Top Mainframe Security Risks • z/OS security challenges – policies & execution • Leading practices—data, application, identity, access, security intelligence, audit, compliance • Introduction to zSecure • Assessment programs & workshops Application Security: Leading Practices • Why Application Security Matters—threat landscape (Ponemon, Verizon DBIR, and OWASP) • Understanding the Business Case—value drivers, metrics, and ROI • Controls—Dynamic (DAST), Static (SAST), Interactive (IAST), Open Source (OSS), Pen Testing • Emerging innovation—IBM Watson for Application Security • Leading practices—Risk-based approach, securing the SDLC, integrating with DevOps practices JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 4. 4 IBM Security TOPIC AGENDA & DISCUSSION POINTS Cyber Resilience: Incident Response Leading Practices • Cyber Resiliency Trends—2016 Ponemon Research Study • Proactive Response—leading IR practices in knowledge management, orchestration, and workflow • Breach Notification—managing privacy, compliance, regulatory requirements • Day in the Life—an introduction to the Resilient IR platform Identity and Access Management (IAM): Trends, Challenges & Solutions • Digital transformation implications and identity as the new perimeter • Aligning capabilities to business requirements, assessing maturity, and defining priorities • Apply Design Thinking Principles to your IAM program • Leading practices—business centric terminology, roles vs entitlements, recertification, multi-factor, privileged identity, self-service, risk-based and context-aware access mgmt, bring your-own-ID, biometrics, on-time passwords, separation-of-duties (SoD) • Architecture considerations—cloud apps & platforms, mobile, micro-services, APIs, open standards, cross-site authentication, and integrating legacy apps • Intelligent governance and monitoring JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 5. 5 IBM Security TOPIC AGENDA & DISCUSSION POINTS Next Generation Cybersecurity – Cognitive Systems and IBM Watson for Cybersecurity • Research Findings—Cybersecurity in the Cognitive Era • Watson for Cybersecurity—how it works • Current Use Cases and Results—Security Intelligence and Application Security Implications of the EU’s General Data Protection Regulation (GDPR) • Overview & key terminology • Stakeholders – Data Subjects, Controllers and Processors • Accountability & enforcement • Practical implications & preparation • How IBM can help Five Steps to Securing Your Companies ‘Crown Jewels’ • Data Security & Exfiltration – Trends, Targets, and Business Impact • Data Types – Understanding & Prioritizing Critical Data • Protecting Critical Data – IBM’s 5 Step Methodology & Tools • Leading Practices – the Crawl, Walk, Run Approach Introduction, IBM’s 10 Essential Security Practices • IBM’s 10 Essential Practices is a strategic security assessment methodology that creates the foundation for all our security program recommendations and improvements • It can incorporate input from other recognized standards, such as the NIST Cybersecurity Framework, ISO 27001 / ISO 27002 standards PCI-DSS 3.2, and the OWASP Top 10 risks JEFF MILLER | 317.437.4009 | JEFFLMIL@US.IBM.COM
  • 6. ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions © Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party. FOLLOW US ON: THANK YOU