Cybersecurity Summit on Demand

  • Application Security & Fortify

    Secure your applications and protect your business with the most comprehensive, accurate and scalable application security solution that works with your DevOps processes.

    Transforming AppSec and vulnerability management in the age of cloud and DevOps

    Mark Moore, Deloitte

    As organizations embrace "cloud first" strategies, digital transformation, and the shift to rapid application development via Agile and DevOps, cyber functions have the opportunity to transform and "shift left" to become much more engaged in business-enabling activities. By leveraging automation for testing and validation, application security resources can focus on risk analysis, threat modeling, and defining security requirements to support a DevSecOps "secure by design" approach.

    View recording

    View slide deck

    Securing developers and open-source components

    Erdem Menges, Micro Focus, Curtis Yanko, Sonatype, Inc. and Stephen Allor, Secure Code Warrior

    To meet the speed and functionality demands of the business, most application projects today benefit from the practicality of open-source components and third-party libraries. Combining custom code security with non-custom code security (open-source and third-party code) are essential components of securing applications. Join this joint session with our ecosystem partners to learn from a discussion on secure development training and open-source component security.

    View recording

    View slide deck

    Using the WebInspect API to build an automated scanner

    Ray Kelly, Micro Focus

    In today’s DevOps world, speed and automation are key. Businesses are dealing with more websites with fewer security resources and looking for ways to keep up. Add in the complexity of integrations with custom bug tracking and build systems, and your AppSec program can appear daunting. In this solution deep dive, we will show how you can utilize WebInspect to drive your scan and create a custom application that will scan a website and return vulnerability results. With this knowledge, it’s easy to deliver the DAST findings and send them to your own systems for triage, tracking, and reporting.

    View recording

    Machine-assisted pre-auditing: Get actionable items, remove false positives, improve value

    Lucas von Stockhausen, Micro Focus

    Thanks to new techniques and improved infrastructure, application source code scans can now complete in a matter of minutes and are getting faster every day. Running faster and more frequent scans generates an increasing amount of raw-scan results. Auditing the raw-scans results remains a significant challenge in application security and is the most labor-intensive part of the process. Join Fortify senior product managers for this session to see applied machine learning in action: automatically prioritizing scan results, eliminating false positives, and delivering value using Fortify Audit Assistant.

    View recording

    View slide deck

    Seamless application security: Scan Central

    Christian Hunt, Micro Focus

    As DevOps continues its momentum, security teams are challenged to provide seamless application security. In this deep dive, we'll delve into the newly released Scan Central, what it means for development teams that currently perform static analysis with Fortify SCA integrated into their builds, and how security can shift from managing software to managing an effective application security practice. We will walk through a few application builds in Jenkins with the new Scan Central client to highlight the necessary configuration and calls, as well as some of the potential options and value that it can provide to both development and security teams alike. Whether you are a seasoned developer or an AppSec pro, join us for a deep dive into Scan Central.

    View recording

  • Breach Defense

    Implement a holistic security framework to identify, protect, detect, respond and recover from cybersecurity threats.

    The cybersecurity imperative: Five steps to secure digital transformation

    Randy Redmon, DXC Technology

    Digital transformation is the greatest opportunity (and biggest threat) for enterprises in the 21st century. While companies are embracing digital transformation to drive fundamental improvements to business outcomes, cybercriminals are aiming for the underbelly, where new security risks are emerging through the rapid adoption of digital technologies. In this session, we explore 5 steps that are imperative to protecting the digital transformation journey:

    1. Improve the security posture of your digital core
    2. Build security into the software development life cycle
    3. Gain deeper insight into threats
    4. Automate incident response and other security workflows
    5. Address industry-specific security and compliance needs

    View slide deck

    Security in the midst of digital transformation

    Rob MacDonald, Micro Focus

    It’s a prime time for organizations to embrace digital transformation – whether moving workloads to the cloud or building mobile applications. At the same time, data breaches are on the rise and featured daily in the news. How can organizations like yours leverage the opportunity to transform and improve your security postures? Hear 5 critical steps you can deploy to maintain security throughout your transformation, and beyond.

    View slide deck

    Mitigate your biggest security risk: Privileged identities

    Lacy Gruen and Tim Sedlack, Micro Focus and Paul Jones, Cerner

    Managing identity is a colossal and necessary task. One of the best and quickest ways to realize tighter security and improve identity oversight is to focus on where entitlement can cause the most harm or open you up to bad actors – internal or external. Hear how to address security concerns quickly and provide auditors the data they need around the accounts and entitlements with the most privilege. See a demonstration of delegating granular permissions to those closest (and generally with the most knowledge) to the resources being managed, easing administrative burdens while still providing oversight.

    View slide deck

    Securing your corporate API layer

    Kent Purdy and Gireesh Kumar, Micro Focus

    Companies increasingly are looking for new ways to leverage their digital assets to expand their businesses into more efficient models of integration and collaboration. As this trend continues to accelerate, IT and security teams need to adopt new types of security models that protect their digital offerings. As automated integration points are becoming the new standard from which organizations share their information across core sets of software modules and resources, protection beyond just API hardening is needed. Instead, APIs merit the same level of security possible from an access management platform. Come learn about the emerging threats to modern organizations and how NetIQ API Manager gives them the right level of protection.

    View slide deck

    Double down on data: Effective breach defense accelerates data privacy

    Dan Fritsche, Global Payments and Phil Smith III, Micro Focus

    Can a breach be good? What is good about having a breach? After more than a decade of the PCI Data Security Standard, legions of breaches costing billions of dollars make it clear that regulatory compliance goes beyond legal issues and common controls. Today, effective breach defense solutions address problems technology created in the world of digital commerce. Now with data privacy, will more regulations impede business transformation? What can be applied from experience? Dan Fritsche is tackling that in his role driving security innovations at Global Payments. Join him, with Phil Smith III (Micro Focus Distinguished Technologist), for insights to accelerate your drive to business innovation with security and privacy by design.

    View slide deck

    Securing your devices and data with a unified endpoint management program

    Darrin VandenBos, Micro Focus

    You know the statistics: one laptop stolen every 53 seconds; 70 million smartphones lost each year; 18,113 vulnerability exploits in 2018; 945 global data breaches with 4.5 billion compromised data records in 2018; 300,000+ organizations impacted by Ransomware. You know the victims: Equifax, Deloitte, Target, FedEx, Orbitz, Aetna, Marriott, etc. Learn the keys to securing and managing all your endpoints from a central location, and enable your organization to execute API security capabilities and policies, all while maintaining end-user productivity.

    View slide deck

  • Data Governance & Secure Content Management

    Discover, protect, and manage your most sensitive data across its lifecycle to mitigate risk and secure your business. Know what you're storing, who has access to your data and establish data management policies.

    Trusted data optimization

    Terence Ngai, PwC

    Data is multiplying at a mind-boggling rate, driving market opportunities and economic growth in unprecedented ways. How can companies enable data-driven innovation without compromising client trust and regulatory compliance? In this session, you will hear insights and recommendations toward fully realizing and optimizing the value of trusted data and establishing a data lifecycle management strategy to deliver outcomes and meet market expectations.

    View slide deck

    Identity and access governance: Securing identities and data within your enterprise

    Shaddy Zayour and Lothar Wegner, Micro Focus

    Micro Focus offers battle-tested, meaningful, and proactive solutions to protect what matters most: identities, applications, and data. This deep dive will address two of those items – identities and data – in the context of the most ubiquitous repository in any organization: file systems.

    How do you determine what exists on file systems? Who has access? How do you conveniently and automatically handle data for users who leave your organization or no longer have access? How do you manage data that’s old, redundant, or obsolete (like that collection of classic rock in MP4 format you just found on the Finance department share)? Micro Focus experts will address these questions and more in this session.

    Sensitive data discovery and protection

    Eric Popiel, Micro Focus

    One Micro Focus data lifecycle management axiom is “you can’t protect what you don’t understand.” This solution deep dive will focus on how you can discover and understand sensitive data in your organization and then, based on that understanding, appropriately protect that sensitive data. A Micro Focus expert will address both structured and unstructured data – including how technology has been used to solve recent customer business problems – and the impact of recent legislation such as the California Consumer Privacy Act (CCPA).

  • Endpoint Security, ZENworks & Connected MX

    Ensure all devices follow standards and compliance to secure your network.

    Unified Endpoint Management strategy and roadmap

    Darrin VandenBos, Micro Focus

    In many environments, close to half of corporate data is now available on endpoint devices, making it more important than ever to ensure that the data and the devices themselves are protected and well managed. Learn more about how the Unified Endpoint Management portfolio from Micro Focus is moving forward to provide a unified way to manage, protect, and secure all of your endpoint devices and data in an identity-centric manner.

    Tracking and mitigating software vulnerabilities with ZENworks

    Darrin VandenBos, Micro Focus

    In 2018, the U.S. National Vulnerability Database added Common Vulnerabilities and Exposures (CVE) IDs for over 18,000 reported software security vulnerabilities. Almost 4,500 CVEs were added in the first four months of 2019 alone. Do you know which of these 22,000+ software vulnerabilities impacted your organizations’ endpoint devices? Do you know which devices are still vulnerable? Come see how ZENworks can help you mitigate software vulnerabilities – from initial detection on a device through remediation.

    View slide deck

  • Identity and Access Management & NetIQ

    Consistently enforce access rights across your business environment.

    Identity Governance strategy and product roadmap

    Rick Wagner, Micro Focus

    In an industry saturated with point solutions, organizations are often stuck trying to cobble together a cohesive security stance from numerous solutions that simply don’t integrate. By offering a complete portfolio, Micro Focus bridges the gap that often exists between security and identity governance to deliver identity-powered security. Join us for a roadmap discussion about our Identity Governance solutions as they relate to our – and, more importantly, your – long-term strategy.

    View slide deck

    Self-service password reset for your Azure O365 environment

    Roger Nelson, Micro Focus

    Cloud this, cloud that… It seems that everyone is moving to the cloud, right? Micro Focus provides ways for organizations to get to the cloud without having to rip and replace what they have on premises.

    In this deep dive demo, we will highlight some password use cases you face today and how our product can help. SSPR is a flagship product that can exist on-premises or in the cloud. Let’s take a look at how SSPR can work for you as you move into the cloud… specifically Azure.

    Access Management strategy and product roadmap

    Chan Yoon, Tim Sedlack and Troy Drewry, Micro Focus

    Learn more about the Access Management capabilities of our IAM platform. Access is the gateway to any environment. In an industry saturated with point solutions, organizations are often stuck trying to cobble together a cohesive security stance from numerous solutions that simply don’t integrate. Micro Focus bridges the gap that often exists between security and identity management to deliver identity-powered security. Join us for a roadmap discussion about our Access Management solutions as they relate to our – and, more importantly, your – long-term strategy.

    View slide deck

    Tips and tricks to leverage your IGA program for breach prevention

    Lara Bender and Rick Wagner, Micro Focus

    In this session, we'll tackle some of the most common challenges of an identity governance and administration (IGA) program, and will share our tips to keep you on the path to success. We'll cover topics like:

    • Making sure you’re addressing the needs of the many people in your organization who will interact with your governance program
    • Leveraging analytics and understanding what it means to your program and those who you’re asking to make important decisions
    • Planning for IGA as a Service and scalability, including key areas that often get overlooked and can impact your project's success

    View slide deck

    The path to universal policy management

    Tim Sedlack, Micro Focus and Danny Kim, Full Armor

    Due to the complexity and hybrid nature of today’s environments, many organizations are challenged with enforcing security policies and access controls consistently across their entire infrastructure. We are excited to announce several brand-new solutions within the privilege management and delegated administration portfolio – AD Bridge for extending AD controls to Linux, UNIX, and cloud resources; Policy Compliance Assessor to assess cloud readiness and migrate GPOs to Intune; and Universal Policy Manager to consolidate and simplify enterprise and cloud policy management. Attend this session to learn about these new innovative solutions and how they can completely transform your IT organization.

    View slide deck

    Data Access Governance: Access control for the other 80% of your data

    David Condrey, Ed Shropshire and Rick Wagner, Micro Focus

    Analysts agree that it's time to address data access governance (DAG) as part of a comprehensive IAM strategy. With 80% of an organization's data now stored in unstructured format, governing access to this data is critical. Come see how the power of the Micro Focus platform makes it easy to extend identity governance to include data stored in files, helping to ensure that the right people have the right access to both applications and data.

    View slide deck

    Identity and access governance: Securing identities and data within your enterprise

    Shaddy Zayour and Lothar Wegner, Micro Focus

    Micro Focus offers battle-tested, meaningful, and proactive solutions to protect what matters most: identities, applications, and data. This deep dive will address two of those items – identities and data – in the context of the most ubiquitous repository in any organization: file systems.

    How do you determine what exists on file systems? Who has access? How do you conveniently and automatically handle data for users who leave your organization or no longer have access? How do you manage data that’s old, redundant, or obsolete (like that collection of classic rock in MP4 format you just found on the Finance department share)? Micro Focus experts will address these questions and more in this session.

  • Machine Learning, Security Analytics & Interset

    Use machine learning to detect, investigate, and respond to threats that may be hiding in your enterprise – before your data is stolen.

    Technical walkthrough: Unlock the power of UEBA and machine learning

    Jay Lillie, Micro Focus

    Get an inside look at the Interset user and entity behavioral analytics (UEBA) engine. Interset Director of Field Operations Jay Lillie will describe how UEBA – powered by advanced mathematical algorithms and unsupervised machine learning – automatically mines billions of data points to reveal indicators of insider threats, data breaches, advanced persistent threats (APTs), IP theft, and fraud. By looking at the Interest engine’s principled approach to math and scalable architecture, attendees will learn how this technology is able to efficiently collect and correlate events from broad sets of data classes and cut through the noise to identify unusual behavior that signals data exfiltration, lateral movement, data staging, internal recon, and more.

    ArcSight and Interset: Today and tomorrow

    Mario Daigle, Interset and Mike Mychalczuk, Micro Focus

    The news is out! Micro Focus has acquired Interset, but what does this really mean for ArcSight? So many questions, so little time to waste – and we’re here to help. Join Michael Mychalczuk and Mario Daigle in this session as they take you on a journey from today to where we will go in the future. Hear an overview of Interset and why it complements not only ArcSight, but also our overall integrated analytics strategy. See a demo of Interset UEBA capabilities and how they can be integrated into the ArcSight ACC console. We will end with a demo of the new wireframe prototypes of ArcSight’s new web console currently in development.

    View slide deck

    Finding Red Team attacks with behavior

    Paul Reid, Micro Focus

    Utilizing Red Team attacks to assess the vulnerability of an organization is a common and effective practice. The more advanced the Red Team, the more difficult it is to detect these attacks because common threat-hunting practices rely on leveraging a corpus of IOCs, TTPS, and best practices that are known to everyone. Today's attacks are built to exploit the unknowns, and staging Red Team attacks helps organizations improve their cybersecurity preparedness.

    In this session, Paul Reid, Technology Strategist at Interset, a Micro Focus company, will review how user and entity behavioral analytics (UEBA) has been used to detect and discover the manner in which real-world Red Teams have deployed sophisticated attacks within their organizations. Paul will also explore how leveraging these new tools and techniques can help security teams be better prepared to detect future attacks.

    View slide deck

    Success stories: Using machine learning to solve real-world security problems

    Paul Reid, Micro Focus

    Machine learning is today’s “must have” cybersecurity technology, but is it really able to address every challenge equally? Solving real problems is more important than buying the “best” technology, and you don’t need to be a data scientist to figure out the most critical problems that you need to solve. You simply need to understand that all machine learning isn’t created equal and ask the right questions to determine the right tool for the job at hand.

    Michael Mychalczuk, Director of Product Management for SecOps at Micro Focus, and Mario Daigle, VP of Products for Interset (Micro Focus’ latest acquisition), and Paul Reid, Technology Strategist at Interset, a Micro Focus company, will review two main categories of machine learning – supervised and unsupervised – and how they can be applied practically in the context of solving cybersecurity problems. They will also discuss how Interset’s technology can be applied to the wider Micro Focus portfolio to enhance efficiency with analytics-driven proactive insights, making your IT and SecOps ecosystems smarter and more efficient.

    View slide deck

    Data science 101: Introduction, principles, and implementation

    Stephan Jou, Interset

    The world of cybersecurity is rich with data, but security teams struggle to tame it and stave floods of false alerts. Data science and techniques such as artificial intelligence (AI) and machine learning (ML) can be incredibly valuable tools when properly implemented, revolutionizing your security team's ability to process data, detect threats, and operate more effectively and efficiently. However, with all the marketing buzz out there, it can be difficult to understand what's real and what's not.

    In this session, presented by Stephan Jou, CTO at Interset, a Micro Focus company, you will learn the basics of people, process, and technology required to have an effective, pragmatic, and cost-effective data science implementation within your organization. No vendor pitches, no over-focus on magic black boxes or software, no brochures – just a practical introduction based on many years of experience from a user and entity behavioral analytics (UEBA) pioneer.

    View slide deck

    Data science 201: Probabilistic approaches to anomaly detection for cybersecurity

    Stephan Jou, Micro Focus

    At the core of many data science approaches within cybersecurity is anomaly detection: building an understanding of normal, and detecting and quantifying the abnormal. Many approaches to accomplishing anomaly detection exist, and one size does not fit all. Generic anomaly detection can lead to excessive noise and false positives.

    This presentation, presented by Stephan Jou, CTO at Interset, a Micro Focus company, will share a more principled approach and discuss several case studies of statistical learning in action to extract the signal from the noise and eliminate false positives. Stephan will first build a mathematical framework through which to tie together multiple anomaly detectors. Then, he will review several examples of anomaly detection models, their underlying statistics, and their performance in the wild.

    View slide deck

    UEBA and the MITRE ATT&CK framework

    Wayne Watson, Micro Focus

    MITRE's ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) framework – a collaborative knowledge base of tactics and techniques observed in real-world enterprise attacks – is a valuable tool for researchers, practitioners, and vendors looking to improve an organization's cybersecurity posture. At Interset, a Micro Focus company, ATT&CK's detailed information on data sources, mitigation, and detection helps guide the 450+ machine-learning models that power the company's user and entity behavioral analytics (UEBA).

    In this presentation, Interset VP of Customer Success Wayne Watson and VP of Products Mario Daigle will explore the intersection of UEBA and MITRE’s ATT&CK to reveal:

    • What attack techniques customers face most often
    • How user behavior detection models are mapped to the techniques in the ATT&CK framework, and how they can be best leveraged to protect against real threats
    • How UEBA augments existing detection capabilities in a very practical way to minimize attackers’ opportunities to achieve their mission

    View slide deck

    Machine learning in cybersecurity: One size doesn't fit all

    Mario Daigle, Interset

    Machine learning (ML) is one of today's "must-have" cybersecurity technologies, but is it really able to address every challenge equally? Solving real problems is more important than buying the "best" technology, and you don't need to be a data scientist to figure out the most critical problems that you need to solve. You simply need to understand that different types of ML solve different problems and ask the right questions to determine the right tool for the job at hand.

    Join Mario Daigle, VP of Product for Interset, a Micro Focus company, to discuss two main categories of machine learning – supervised and unsupervised – and how they can be applied practically in the context of solving cybersecurity problems.

    View slide deck

    Human and machine teaming in cybersecurity

    Mario Daigle, Interset

    Artificial intelligence (AI) and machine learning (ML) are part of our everyday lives, helping people accelerate or automate daily tasks. Using your mobile phone to direct you from point A to point B is one of many great examples of different types of AI working together to make life easier. However, like every other emerging technology, AI presents opportunities and fears that can become inflated for the wrong reasons. Just like science-fiction movies have created irrational fears about AI, the marketing hype around AI and ML have created unrealistic expectations.

    Join Mario Daigle, VP of Products for Interset, a Micro Focus company, for a discussion on how the future of cybersecurity is not AI or ML on their own. He’ll focus on how humans and machines can work together to leverage the core strength of each, with a goal of offering practical and effective solutions to finding unknown threats, such as insider threats and targeted outside attacks or advanced persistent threats (APTs).

    View slide deck

  • Privacy, Data Protection & Voltage

    Discover and classify sensitive data to manage risk; protect data and enforce identity-based access for applications and users; and comply with privacy mandates with confidence and trust.

    Key shifts in the privacy and data protection environment

    Terence Ngai, PwC and Carole Murphy, Micro Focus

    Data is more at risk today than ever before. The explosion of personal data being collected, harnessed, and used means that companies have to be increasingly aware of how they manage and protect it. Additionally, we all have to manage the expansion of global requirements – including GDPR, the California Consumer Privacy Act, Canada’s PIPEDA, and Brazil's New General Data Privacy Law–as potential hurdles to new value creation.

    Join this session with PwC and Micro Focus to learn about challenges in privacy and data protection. You’ll benefit from PwC’s approach and methodology for meeting these challenges head-on, as well as information about the Micro Focus products and technologies that support PwC’s approach. Hear how to leverage technology to enable and support your overall security program today and in the future to safely unlock new value.

    View slide deck

    Protect and scale your data analytics

    Kevin Hamilton, First Data, Chris Wojdak, Symcor, and Paige Roberts, Vertica

    An explosion of personal and other sensitive enterprise data is being captured into massive data lakes for new insights and business optimization initiatives. However, data lakes are increasingly a target of insider abuse and data exfiltration by attack. Micro Focus data-centric security is deployed to protect data across Apache Hadoop and leading analytics platforms such as Vertica and Teradata. In this roundtable discussion with Kevin Hamilton of First Data, Chris Wojdak of Symcor, and Paige Roberts of Vertica, you'll learn more about how data protection scales in analytics-on-premises and in the cloud-to protect information and privacy without slowing the speed of business.

    View slide deck

    ArcSight multi-dimensional event correlation, hunt, or machine learning: Why not use all three?

    Emrah Alpa and Preston Wheiler, Micro Focus

    Your enterprise privacy is under attack across multiple vectors, so why not use a multi-vectored approach to detect and prevent security breaches before it’s too late? Client-side attacks are the new norm – but PowerShell and Sysmon can be your friends. In this session, you will gain insights into how to minimize the noise and extract higher benefit from your security operations, including new and time-tested techniques to detect phishing attacks and similar threats that aim to compromise your enterprise. We’ll explore security-centric dashboards (Host Profiler, DGA, Outlier Analytics, etc.) to drill down on hosts for root-cause analysis – and use machine learning, statistical analysis, and baselining to identify anomalous behavior. Join us and put bad actors and malicious code on their heels with the power of a platform that operates at the speed of business to accelerate detection and monitor security risks, in-line with privacy compliance initiatives.

    View slide deck

    Two paths to privacy: Compliance and governance

    Lori Hall, Micro Focus and Michael Lund, HID Global

    Companies struggling with privacy compliance mandates, such as the GDPR or CCPA, can see the glass as half empty or half full. Are you focused on privacy compliance because you have to or – even better – are you focused on governance because you want to drive new data insights? This session contrasts two points of view for compliance and governance to both lower risk and better understand the opportunity locked in your data.

    Learn more about compliance and governance drivers to optimize your information governance strategy with improved clarity, open up data for business safely, and drive new value creation.

    View slide deck

     

    Customer information management: Value creation with privacy in mind

    Becky Arenson and Ali ElKortobi, Micro Focus

    Enterprises are collecting increasing volumes of customer data to drive new insights for value creation, revenue, and customer retention. Discovery and classification are used to collect data across disparate sources, and stored in several systems including CRM to better target customers with new products and services. However, customer and third-party data contains personal and sensitive information that is susceptible to attack. Enforcement of privacy mandates needs to lower risk for legitimate use, made complicated by scale, variety, and complexity of data used for analytics and stored in big data repositories. Learn about new, integrated solutions to help solve personal and sensitive data discovery and classification, access control, audit, and protection that offer an end-to-end strategy for success.

    View slide deck

    Securing your data democratization and analytics

    Neville D'Silva, Micro Focus

    A new breed of cyber-attacks, advanced malware, computer network exploitation, and motivated insiders are stealing sensitive data from vulnerable ecosystems. But companies can neutralize data breaches by rendering the data valueless, de-identifying data through encryption, tokenization, and data masking.

    SecureData provides a comprehensive, data-centric approach to enterprise data protection. It changes the question of “when and where to protect sensitive data” into a much simpler one of “where sensitive data needs to be decrypted.” Hear how SecureData does this on an as-needed basis and under strict policy control, giving analysts and data scientists access to sensitive data repositories. The businesses can work on protected data to gain insights and market leadership without compromising security, and remain compliant with regulations like GDPR and various state privacy laws.

    Privacy and collaboration with built-in data protection

    Reiner Kappenberger, Micro Focus

    Micro Focus is growing its data security portfolio, adding key capabilities to make it the most comprehensive in the industry. Recent investments are producing innovations in the protection and management of all types of sensitive data: unstructured and structured, whether in use, in transit, or at rest.

    Join this session to hear how to gain control over unstructured data and file usage, proliferation, and disposition across platforms. Discover, classify, and protect data centrally. Enable safe, open analytics in data lakes and analytics platforms. Protect regulated data in threat intelligence. Simplify privacy compliance across identities, applications, and data. Learn about our game-changing, data-centric product developments and how they can benefit you.

    View slide deck

    An enterprise strategy and global framework for data protection

    Sid Dutta, Worldpay

    Worldpay has a long, successful history of working closely with its merchant customers to help them prosper by pioneering payments processing for in-store, online, and mobile environments over the last 30 years. With daunting industry compliance mandates such as PCI-DSS, and a wide range of global privacy mandates that include GDPR, CCPA, and beyond, a clear global strategy and enterprise framework approach to compliance is part of Worldpay's DNA.

    With years of experience and insights to offer, Worldpay will share best practices for implementing robust key and secrets management, and data-centric security implementation with tokenization and format-preserving encryption technologies to protect cardholder data and address other personal privacy use cases. Sid Dutta from Worldpay will take you through the journey, helping you assess your own readiness by learning from the success of a seasoned pro.

    View slide deck

    SecureData Sentry: Data protection for SaaS and COTS applications

    Alistair Rigg and Phil Sewell, Micro Focus

    Data is the core of your business value creation and must be protected. But how do you extend your data-centric security strategy to include applications that you do not control? SecureData Sentry can bring the power of Voltage SecureData – including format-preserving encryption and hash – to software-as-a-service and commercial-off-the-shelf applications through in-line interception of your critical data. Sentry deploys without the API coding requirements that can disrupt development schedules to accelerate the adoption of data security across the enterprise. Join our session for a deep dive into SecureData Sentry with product experts.

    View slide deck

  • Security Operations, ArcSight & Sentinel

    Detect known and unknown threats through correlation, data ingestion and analytics.

    Real-time correlation and threat detection

    Will Willoughby, Micro Focus

    For years, ArcSight has provided the only real-time correlation engine on the market. Micro Focus has further improved this capability and ArcSight now supports distributed correlation.

    This deep dive will focus on architecture and how to appropriately build a scalable security solution to protect sensitive data by detecting threats in real-time. A Micro Focus expert will explain how this solution can be deployed in a phased approach, starting with a single server. Hear an overview of pre-built threat detection content based on the Activate framework, along with where to find these packages and how to load them into your ArcSight Enterprise Security Manager (ESM). See how to use geo-location to detect external threats using the Global SOC dashboard in ESM 7.

    Micro Focus ArcSight innovation: A look into the future of security insights

    Mike Mychalczuk, Micro Focus

    ArcSight has a long, storied history of protecting the world’s leading enterprises by enabling clear and comprehensive insights that help reduce damaging security breaches. Yet with modern digital transformation comes new challenges and threats. How do enterprises reduce complexity at a time of massive data explosion, scale to address a global range of threats and new application requirements, and reduce resource-intensive operations through greater efficiency by doing more with less?

    Learn about the core capabilities required for successful SecOps within a modern IT landscape, including the latest ArcSight innovations that support today’s digital transformation roadmaps. We’ll help you advance the next-generation of security operations.

    View slide deck

    Threat-centric ArcSight to enable your self-defending enterprise

    Emrah Alpa, Micro Focus

    Content is key. Time matters. Seconds count. How do you accelerate time-to-value to reduce exposure time to security risk? Your organization shouldn’t settle for threat hunting when you can detect and stop fraudulent activities in near real-time. Join this session to learn more about increasing your ability to detect and respond faster with event correlation that enables you to take action that is critical for a successful SOC. We’ll explore how to take advantage of the MITRE ATT&CK Matrix, enabling you to identify the defensive gaps in your organization to apply corrective action where it matters the most. This session will showcase real-world advanced attack scenarios – detected in seconds – to help you gain the upper hand in today’s complex and vicious threat landscape.

    View slide deck

    ArcSight multi-dimensional event correlation, hunt, or machine learning: Why not use all three?

    Emrah Alpa and Preston Wheiler, Micro Focus

    Your enterprise privacy is under attack across multiple vectors, so why not use a multi-vectored approach to detect and prevent security breaches before it’s too late? Client-side attacks are the new norm – but PowerShell and Sysmon can be your friends. In this session, you will gain insights into how to minimize the noise and extract higher benefit from your security operations, including new and time-tested techniques to detect phishing attacks and similar threats that aim to compromise your enterprise. We’ll explore security-centric dashboards (Host Profiler, DGA, Outlier Analytics, etc.) to drill down on hosts for root-cause analysis – and use machine learning, statistical analysis, and baselining to identify anomalous behavior. Join us and put bad actors and malicious code on their heels with the power of a platform that operates at the speed of business to accelerate detection and monitor security risks, in-line with privacy compliance initiatives.

    View slide deck

    ArcSight and Interset: Today and tomorrow

    Mario Daigle, Interset and Mike Mychalczuk, Micro Focus

    The news is out! Micro Focus has acquired Interset, but what does this really mean for ArcSight? So many questions, so little time to waste – and we’re here to help. Join Michael Mychalczuk and Mario Daigle in this session as they take you on a journey from today to where we will go in the future. Hear an overview of Interset and why it complements not only ArcSight, but also our overall integrated analytics strategy. See a demo of Interset UEBA capabilities and how they can be integrated into the ArcSight ACC console. We will end with a demo of the new wireframe prototypes of ArcSight’s new web console currently in development.

    View slide deck

release-rel-2024-3-1-9400 | Thu Mar 14 23:51:15 PDT 2024
9400
release/rel-2024-3-1-9400
Thu Mar 14 23:51:15 PDT 2024
AWS