22
QUALYS SECURITY CONFERENCE 2020 Continuous Compliance in Hybrid Environment S h a i l e s h A t h a l y e VP, Compliance Solutions, Qualys, Inc

Continuous Compliance in Hybrid Environment · Built on the same Qualys Cloud Agent you use for VM, PC, Inventory Real-time detection for high volume, high scale Automated incident

  • Upload
    others

  • View
    4

  • Download
    0

Embed Size (px)

Citation preview

QUALYS SECURITY CONFERENCE 2020

Continuous Compliance in Hybrid Continuous Compliance in Hybrid Environment

Shailesh AthalyeVP, Compliance Solutions, Qualys, Inc

2014: Good Old Days of Compliance

Vulnerabilities

Configurations& Monitoring

Continuous& Integrated

Quick and Continuous Response

2020: Matured Cybersecurity Risk Management

Performing vulnerability management with a context to reduce the “attack surface”

Quick continuous assessment and fix cycles before images are in production

Teams Speak Different Languages

Security & Compliance assessment should be baked into DevOps

Secure hosts, config/integrity/vulnerability management

Elastic, Kafka, custom web servers

Identify risk and compliance

Start Compliant, Stay Compliant

Monitor Critical Files From CD Phase

PCVM FIM

Discover and Assess Middleware Automatically

Discover unauthorizedtechnologies based on host scans

Security Control Validation (SCV)

Top five responsibilitiesof CISOs https://www.bitsight.com/blog/ciso-roles-and-responsibilities

Pre-requisites and configurations

Native security featuresAnti-virus | FIM Agents | Splunk | Kafka | Native Malware Protection | Jenkins

New Policy New Policy Compliance UI

Use APIs/UI and push data to Qualys

- Create custom assets- Push command output,

vulnerability, config data

Validate settings and data

Report vulnerabilities, security and misconfigurations

Security for Inaccessible & Exotic Hosts

!"#$%& '"()*+),#-./0*-+12/3&&4&&54-(/6'037

New-Age File Integrity Monitoring

Built on the same Qualys Cloud Agent you use for VM, PC, Inventory

Real-time detection for high volume, high scale

Automated incident management and alerting

Out of the box PCI monitoring profiles for OS and applications

No infrastructure or data load for you to manage

November 20-21, 2019QSC Conference, 201812

Authorized vs Unauthorized Changes

Open APIs for Integration

Context of Changes in Cloud

November 20-21, 2019

Qualys Security Conference15

Assess Vendor Security

Manage vendor risk per vendor criticality

Unify Vendor security and process compliance with technical security

Qualys Security Assessment Questionnaire (SAQ)

SaaS Applications Challenges

SaaS Security and Compliance

Inventory

Access

Exposure

Security Configurations

Office365, Google Suite, SalesforceGitHub, Okta, Slack

Sensitive Data Discovery and Security

Discovery

Access Visibility

Activity Monitoring

Context for security

!"#$%&$'($')*

*$+,-./

!"#$%&$'($'

0)&

)*

On Premises Unstructured Data

Cloud Applications

*"'$1-.'2%3%4$-565-5%3%)11$

++%3%75+$

6%.8%'9#$+

*"'$1-.'2%3%4$-565-5%3%)11$++%3:#5++";"15-".8Unstructured Data Discovery

Visibility in ITAM – know assets hold sensitive data

Secure through PC - Create permission/share/access controls

to check their access

ComplianceGDPR / CCA / HIPAA/ etc

Monitor through FIM

Qualys Cloud Platform

Qualys Agent (MFT)

)6253:<3:#.96='5"#

Quick Demo

QUALYS SECURITY CONFERENCE 2020

Thank YouCompliance Team and Shailesh Athalye

[email protected]