security configuration management for dummies

38
Security Configuration Management for Dummies HOW TO BUILD, IMPLEMENT AND MANAGE A SYSTEM HARDENING PROGRAM

Upload: tripwire

Post on 15-Nov-2014

4.731 views

Category:

Technology


3 download

DESCRIPTION

Two enormous challenges face IT departments of all sizes and industries—hardening systems against increasingly sophisticated cyber threats, and being compliant with regulations. Fortunately, there's a single solution for both: Security Configuration Management (SCM) and there's a smart, easy way to learn all about it. This slide deck corresponds to the following webcast: - http://www.tripwire.com/register/scm-for-dummies/ In this presentation, we outline how to: - Harden systems against attack, - Rapidly repair configuration drift, and - Provide objective and actionable assessments of your organization’s security and compliance postures.

TRANSCRIPT

Page 1: Security Configuration Management for Dummies

Security Configuration Management for DummiesHOW TO BUILD, IMPLEMENT AND MANAGE A SYSTEM HARDENING PROGRAM

Page 2: Security Configuration Management for Dummies

Security Configuration Management for Dummies

HOW TO BUILD, IMPLEMENT AND MANAGE A SYSTEM HARDENING PROGRAM

Michael Thelander

Product Marketing Director

Page 3: Security Configuration Management for Dummies

Security Configuration Management for Dummies

HOW TO BUILD, IMPLEMENT AND MANAGE A SYSTEM HARDENING PROGRAM

Michael Thelander

Product Marketing Director

Page 4: Security Configuration Management for Dummies

4

Wiley and the Dummies Books“Making Everything Easier”

Page 5: Security Configuration Management for Dummies

5

Wiley and the Dummies Books“Making Everything Easier”

15 years of Making Everything Easier

Over 200 million books in print

More than 1600 titles

Full range of technical and general interest subjects

Page 6: Security Configuration Management for Dummies

6

Wiley and the Dummies Books“Making Everything Easier”

15 years of Making Everything Easier

Over 200 million books in print

More than 1600 titles

Full range of technical and general interest subjects

Page 7: Security Configuration Management for Dummies

7

Wiley and the Dummies Books“Making Everything Easier”

15 years of Making Everything Easier

Over 200 million books in print

More than 1600 titles

Full range of technical and general interest subjects

Page 8: Security Configuration Management for Dummies

8

Wiley and the Dummies Books“Making Everything Easier”

15 years of Making Everything Easier

Over 200 million books in print

More than 1600 titles

Full range of technical and general interest subjects

Page 9: Security Configuration Management for Dummies

9

Wiley and the Dummies Books“Making Everything Easier”

15 years of Making Everything Easier

Over 200 million books in print

More than 1600 titles

Full range of technical and general interest subjects

Page 10: Security Configuration Management for Dummies

10

Security Configuration ManagementThe Dummies Way?

Page 11: Security Configuration Management for Dummies

11

Security Configuration ManagementThe Dummies Way?

1Gartner says SCM

is the #1 priority in creating a server protection strategy

Page 12: Security Configuration Management for Dummies

12

Security Configuration ManagementThe Dummies Way?

Securosis says configuration hardening is the 2nd most

effectivecontrol at

securing sensitive

data

2

Page 13: Security Configuration Management for Dummies

13

Security Configuration ManagementThe Dummies Way?

451 Groupsurvey in

2013 finds less than half

have deployed

Page 14: Security Configuration Management for Dummies

14

Security Configuration ManagementThe Dummies Way?

What about complex cyber security processes like security configuration management?

Can they be simplified and explained?

Can they help info sec managers explain their needs to senior management?

Can they provide a blueprint that helps jumpstart a system hardening program?

Can this approach save time and money?

Page 15: Security Configuration Management for Dummies

15

Security Configuration ManagementThe Dummies Way?

What about complex cyber security processes like security configuration management?

Can they be simplified and explained?

Can they help info sec managers explain their needs to senior management?

Can they provide a blueprint that helps jumpstart a system hardening program?

Can this approach save time and money?

Page 16: Security Configuration Management for Dummies

16

Security Configuration ManagementThe Dummies Way?

Reduce your attack surface

Achieve and maintain compliance with standards

Learn how to scope…

Assess…

And buy a security configuration managementsolution…

That fits your budget.

Page 17: Security Configuration Management for Dummies

17

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 18: Security Configuration Management for Dummies

18

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 19: Security Configuration Management for Dummies

19

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 20: Security Configuration Management for Dummies

20

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 21: Security Configuration Management for Dummies

21

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 22: Security Configuration Management for Dummies

22

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 23: Security Configuration Management for Dummies

23

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 24: Security Configuration Management for Dummies

24

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 25: Security Configuration Management for Dummies

25

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 26: Security Configuration Management for Dummies

26

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 27: Security Configuration Management for Dummies

27

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 28: Security Configuration Management for Dummies

28

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 29: Security Configuration Management for Dummies

29

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 30: Security Configuration Management for Dummies

30

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 31: Security Configuration Management for Dummies

31

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 32: Security Configuration Management for Dummies

32

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 33: Security Configuration Management for Dummies

33

Learn How To Do SCM RightWhat Can You Learn With Security Configuration Management For Dummies?

Page 34: Security Configuration Management for Dummies

IT SECURITY & COMPLIANCE AUTOMATION

34

“The management and control of

configurations for an information

system with the goal of

enabling security &

managing risk”

SCM according to NIST:

Page 35: Security Configuration Management for Dummies

IT SECURITY & COMPLIANCE AUTOMATION

35

Continually hardened

IT systems that are

less vulnerable and

more trustworthy

Page 36: Security Configuration Management for Dummies

IT SECURITY & COMPLIANCE AUTOMATION

36

www.tripwire.com/scm

Get Your Free Copy:

www.tripwire.com/scm

Page 37: Security Configuration Management for Dummies

IT SECURITY & COMPLIANCE AUTOMATION

37

www.tripwire.com/scm

Get Your Free Copy:

www.tripwire.com/scm

Page 38: Security Configuration Management for Dummies

tripwire.com | @TripwireInc

VISIT US AT TRIPWIRE.COM

FOR MORE SECURITY

CONFIGURATION

MANAGEMENT

RESOURCES

THANK YOU