25
A SOLVE CYBERSECURITY COMPLEXITY How a different perspective on innovation can change cybersecurity outcomes. OPTIV SERVICES

SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

A

SOLVE CYBERSECURITY COMPLEXITYHow a different perspective on innovation can change cybersecurity outcomes.

OPTIV SERVICES

Page 2: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 2Optiv Services 2Optiv Services

The current cybersecurity environment is founded in a traditional approach that no longer scales to keep pace with business innovation requirements. As a result, mounting complexity from non-integrated and non-scalable technologies has resulted in a number of cybersecurity issues.

Staff shortages

Increased breaches, loss of data and other business impacts

Increasing cybersecurity operating costs

Delayed implementation of business transformation programs and technology innovations

Page 3: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 4Optiv Services

While cybersecurity is becoming an executive and board level concern, there is an increasing challenge to have purview over all of the threats, technologies, standards and frameworks, and to effectively report on enterprise risk and risk management.

Optiv is a security solutions integrator — delivering end-to-end cybersecurity solutions that help clients maximize and communicate the effectiveness of their cybersecurity programs.

We pride ourselves on the ability to innovate the cybersecurity business model, and to integrate unprecedented product expertise with proven strategy, architecture, integration, innovation and cyber operations. We have designed solutions specifically focused on business outcomes that solve our client’s largest and most complex cybersecurity and digital challenges. Our approach allows us to innovate together with our clients, with the right technologies and services to address each clients’ unique business needs with end-to-end integrated solutions.

Optiv Global Services 4Optiv Global ServicesOptiv Services

Page 4: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 6Optiv ServicesOptiv Services 6

My definition of ‘service’ would be everything we get from Optiv, not just what the MSSP does. The end-to-end team has been invaluable to us with their knowledge and insights.

– Publishing and Media

“”

Page 5: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 8Optiv Services

Who We Are

$2.4+B2019 sales

7,000+Clients served in more than 65 countries

1,900+Employees

400+Technology partners

38Offices, SOCs and training centers

KKR Owned2017

800+Field staff dedicated to client success

~1,600Cybersecurity experts

8Optiv Services

Page 6: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 10Optiv Services

Who We Serve

7K+ Clients in 65+ Countries

Fortune 500 Industry Client Share

570+ Educational Institutions

830+ Government Agencies

Healthcare

Technology, Media and

Telecommunications

Professional Services

Manufacturing

Utilities and Energy

Retail, Hospitality and Travel

Financial Services

69% of Fortune 100075% of Fortune 50080% of Fortune 100

ME, AF, NA, SA, EU, APAC, LATAM

64%

80% 69% 68%

83%81%78%

10Optiv Services

Page 7: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 12Optiv Services 12Optiv Services

I have a high degree of confidence in Optiv as a partner. They are not just a vendor, it’s truly a partnership.

– Manufacturing

“”

Page 8: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 14Optiv Services

ABSOLUTE DTEX CORERO ZIXCORP DELL CRYPTZONE DEMISTO BLUECOAT VERODIN GOOGLE SPLUNK AVECTO ARISTA A10 CA ELASTIC RADWARE EXABEAM ARUBA SYMANTEC TIBCO WALLIX CENTRIFY RSA REDWOLF REDLOCK

MOJO QADIUM SHORETEL SALTSTACK BLACKDUCK CORERO BITGLASS KNOWBE4 PLIXER NETWRIX SAVIYNT LUMETA DEMISTO ELASTIC LOGRHYTHM FORTINET NETSKOPE CISCO FORESCOUT ALGOSEC INTSIGHTS CYLANCE

R-SAM ILLUSIVE SIGMAFLOW IPSWITCH LUMETA SONICWALL CRYTZONE DARKTRACE FLASHPOINT DUO IXIA JUNIPER CITRIX INDENI ARCTIC WOLF CONTRAST ARMIS YUBICO ATTIVO ARBOR AGARI OKTA SUMOLOGIC FIREMON

SWA RAPID7 THALES NICRO FOCUS VARONIS BEYONDTRUST PHONTOM WOWBAT BLACKBERRY NUIX TWISTLOCK TRAPX MICROSOFT TITUS THINKST INDENI SECUREAUTH TENABLE PALALOT F5 CHECKPOINT PHISHME FIDELIS

SKYBOX ANOMALI BARACUDA IBOSS BRANDPRODUCT SILVER PEAK MENLO SECURITY TRIPWIRE BROCADE CARBON BLACK WHITEHAT RECORDED FUTURE STEALTHBITS DARKTRACE SOPHOS AEROHIVE LASTLINE CENNA FLEXERA TRAPX

ABSOLUTE DTEX CORERO ZIXCORP DELL CRYPTZONE DEMISTO BLUECOAT VERODIN GOOGLE SPLUNK AVECTO ARISTA A10 CA ELASTIC RADWARE EXABEAM ARUBA SYMANTEC TIBCO WALLIX CENTRIFY RSA REDWOLF REDLOCK MOJO

QADIUM SHORETEL SALTSTACK BLACKDUCK CORERO BITGLASS KNOWBE4 PLIXER NETWRIX SAVIYNT PCI DSS HIPAA GDPR NYDFS NERC CIP FISMA CIS SOX SCAP FDCC USGCB GLBA FERPA DFARS ISO 27001/ 27002/15408 NIST

CISQ COBIT ITILR-SAM ILLUSIVE SIGMAFLOW IPSWITCH LUMETA SONICWALL CRYTZONE DARKTRACE FLASHPOINT DUO IXIA JUNIPER CITRIX INDENI ARCTIC WOLF CONTRAST ARMIS YUBICO ATTIVO ARBOR AGARI OKTA SUMOLOGIC

FIREMON SWA RAPID7 THALES NICRO FOCUS VARONIS BEYONDTRUST PHONTOM WOWBAT BLACKBERRY NUIX TWISTLOCK TRAPX MICROSOFT TITUS THINKST INDENI SECUREAUTH TENABLE PALALOT F5 CHECKPOINT PHISHME FIDELIS

SKYBOX ANOMALI BARACUDA IBOSS BRANDPRODUCT SILVER PEAK MENLO SECURITY TRIPWIRE BROCADE CARBON BLACK WHITEHAT RECORDED FUTURE STEALTHBITS DARKTRACE SOPHOS AEROHIVE LASTLINE CENNA FLEXERA TRAPX

CITRIX INDENI ARCTIC WOLF CONTRAST ARMIS YUBICO ATTIVO ARBOR AGARI OKTA SUMOLOGIC FIREMON SWA RAPID7 THALES NICRO FOCUS VARONIS BEYONDTRUST PHONTOM WOWBAT BLACKBERRY NUIX TWISTLOCK TRAPX

MICROSOFT TITUS THINKST INDENI SECUREAUTH TENABLE PALALOT F5 CHECKPOINT PHISHME FIDELIS SKYBOX ANOMALI BARACUDA IBOSS BRANDPRODUCT SILVER PEAK MENLO SECURITY TRIPWIRE BROCADE CARBON BLACK

WHITEHAT RECORDED FUTURE STEALTHBITS DARKTRACE SOPHOS AEROHIVE LASTLINE CENNA FLEXERA TRAPX ABSOLUTE DTEX CORERO ZIXCORP DELL CRYPTZONE DEMISTO BLUECOAT VERODIN GOOGLE SPLUNK AVECTO

ARISTA A10 CA ELASTIC RADWARE EXABEAM ARUBA SYMANTEC TIBCO WALLIX CENTRIFY RSA REDWOLF REDLOCK MOJO QADIUM SHORETEL SALTSTACK BLACKDUCK CORERO BITGLASS KNOWBE4 PLIXER NETWRIX SAVIYNT

LUMETA DEMISTO ELASTIC LOGRHYTHM FORTINET NETSKOPE CISCO FORESCOUT ALGOSEC INTSIGHTS CYLANCE R-SAM ILLUSIVE SIGMAFLOW IPSWITCH LUMETA SONICWALL CRYTZONE DARKTRACE FLASHPOINT DUO IXIA JUNIPER

CITRIX INDENI ARCTIC WOLF CONTRAST ARMIS YUBICO ATTIVO ARBOR AGARI OKTA SUMOLOGIC FIREMON SWA RAPID7 THALES NICRO FOCUS VARONIS BEYONDTRUST PHONTOM WOWBAT BLACKBERRY NUIX TWISTLOCK TRAPX

MICROSOFT TITUS THINKST INDENI SECUREAUTH TENABLE PALALOT F5 CHECKPOINT PHISHME FIDELIS SKYBOX ANOMALI BARACUDA IBOSS BRANDPRODUCT SILVER PEAK MENLO SECURITY TRIPWIRE BROCADE CARBON BLACK

WHITEHAT RECORDED FUTURE STEALTHBITS DARKTRACE SOPHOS AEROHIVE LASTLINE CENNA FLEXERA TRAPX ABSOLUTE DTEX CORERO ZIXCORP DELL CRYPTZONE DEMISTO BLUECOAT VERODIN GOOGLE SPLUNK AVECTO

ARISTA A10 CA ELASTIC RADWARE EXABEAM ARUBA SYMANTEC TIBCO WALLIX PCI DSS HIPAA GDPR NYDFS NERC CIP FISMA CIS SOX SCAP FDCC USGCB GLBA FERPA DFARS ISO 27001/ 27002/15408 NIST CISQ COBIT

LUMETA DEMISTO ELASTIC LOGRHYTHM FORTINET NETSKOPE CISCO FORESCOUT ALGOSEC INTSIGHTS CYLANCE R-SAM ILLUSIVE SIGMAFLOW IPSWITCH LUMETA SONICWALL CRYTZONE DARKTRACE FLASHPOINT DUO IXIA JUNIPER

CLOUD DEVOPS NEXT-GEN SECURITY ARCHITECTURES WANNACRY PETYA LOCKY SHADOWBROKERS ETERNALBLUE VAULT7 MAGNITUDE DISDAIN TERROR NUCLEAR RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX

KRACK APACHE STRUTS TOAST OVERLAY BLUBORNE INTEL IME ADVANCED THREAT MOBILITY CLOUD THIRD-PARTY RISK IOT INSIDER THREATS DDOS THREAT INTELLIGENCE VIRTUALIZATION/CLOUD ADVANCED THREAT MOBILITY CLOUD

PCI DSS HIPAA GDPR NYDFS NERC CIP FISMA CIS SOX SCAP FDCC USGCB GLBA FERPA DFARS ISO 27001/ 27002/15408 NIST CISQ COBIT ITIL APACHE STRUTS TOAST OVERLAY CLOUD BLUBORNE INTEL IME MIRAI NECURS DEVOPS

NEXT-GEN SECURITY ARCHITECTURES WANNACRY PETYA LOCKY SHADOWBROKERS ETERNALBLUE VAULT7 MAGNITUDE DISDAIN TERROR NUCLEAR RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX

KRACK APACHE STRUTS TOAST OVERLAY BLUBORNE INTEL IME ADVANCED THREAT MOBILITY CLOUD THIRD-PARTY RISK IOT CLOUD INSIDER THREATS DDOS THREAT INTELLIGENCE VIRTUALIZATION/CLOUD ADVANCED THREAT MOBILITY

CLOUD DEVOPS NEXT-GEN SECURITY ARCHITECTURES WANNACRY PETYA LOCKY SHADOWBROKERS ETERNALBLUE VAULT7 MAGNITUDE DISDAIN TERROR NUCLEAR RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX

KRACK APACHE STRUTS TOAST OVERLAY BLUBORNE INTEL IME ADVANCED THREAT MOBILITY CLOUD THIRD-PARTY RISK IOT INSIDER THREATS DDOS THREAT INTELLIGENCE VIRTUALIZATION/CLOUD ADVANCED THREAT MOBILITY CLOUD

THIRD-PARTY RISK IOT INSIDER THREATS DDOS THREAT INTELLIGENCE RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX KRACK APACHE STRUTS TOAST OVERLAY CLOUD BLUBORNE INTEL IME MIRAI NECURS

DEVOPS NEXT-GEN SECURITY ARCHITECTURES WANNACRY PETYA LOCKY SHADOWBROKERS ETERNALBLUE VAULT7 MAGNITUDE DISDAIN TERROR NUCLEAR RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX

KRACK APACHE STRUTS TOAST OVERLAY BLUBORNE INTEL IME ADVANCED THREAT MOBILITY CLOUD THIRD-PARTY RISK IOT CLOUD INSIDER THREATS DDOS THREAT INTELLIGENCE VIRTUALIZATION/CLOUD ADVANCED THREAT MOBILITY

CLOUD DEVOPS NEXT-GEN SECURITY ARCHITECTURES WANNACRY PETYA LOCKY SHADOWBROKERS ETERNALBLUE VAULT7 MAGNITUDE DISDAIN TERROR NUCLEAR RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX

KRACK APACHE STRUTS TOAST OVERLAY BLUBORNE INTEL IME ADVANCED THREAT MOBILITY CLOUD THIRD-PARTY RISK IOT INSIDER THREATS DDOS THREAT INTELLIGENCE VIRTUALIZATION/CLOUD ADVANCED THREAT MOBILITY CLOUD

THIRD-PARTY RISK IOT INSIDER THREATS DDOS THREAT INTELLIGENCE RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX KRACK APACHE STRUTS TOAST OVERLAY CLOUD BLUBORNE INTEL IME MIRAI NECURS

DEVOPS NEXT-GEN SECURITY ARCHITECTURES WANNACRY PETYA LOCKY SHADOWBROKERS ETERNALBLUE VAULT7 MAGNITUDE DISDAIN TERROR NUCLEAR RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX

PCI DSS HIPAA GDPR NYDFS NERC CIP FISMA CIS SOX SCAP FDCC USGCB GLBA FERPA DFARS ISO 27001/ 27002/15408 NIST CISQ COBIT ITIL DDOS THREAT INTELLIGENCE VIRTUALIZATION/CLOUD ADVANCED THREAT MOBILITY

CLOUD DEVOPS NEXT-GEN SECURITY ARCHITECTURES WANNACRY PETYA LOCKY SHADOWBROKERS ETERNALBLUE VAULT7 MAGNITUDE DISDAIN TERROR NUCLEAR RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX

KRACK APACHE STRUTS TOAST OVERLAY BLUBORNE INTEL IME ADVANCED THREAT MOBILITY CLOUD THIRD-PARTY RISK IOT INSIDER THREATS DDOS THREAT INTELLIGENCE VIRTUALIZATION/CLOUD ADVANCED THREAT MOBILITY CLOUD

THIRD-PARTY RISK IOT INSIDER THREATS DDOS THREAT INTELLIGENCE RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX KRACK APACHE STRUTS TOAST OVERLAY CLOUD BLUBORNE INTEL IME MIRAI NECURS

DEVOPS NEXT-GEN SECURITY ARCHITECTURES WANNACRY PETYA LOCKY SHADOWBROKERS ETERNALBLUE VAULT7 MAGNITUDE DISDAIN TERROR NUCLEAR RIG NEUTRINO ANGLER STEGANO CLOUDBLEED MIRAI NECURS ANGLER DRIDEX

KRACK APACHE STRUTS TOAST OVERLAY BLUBORNE INTEL IME ADVANCED THREAT MOBILITY CLOUD THIRD-PARTY RISK IOT CLOUD INSIDER THREATS DDOS THREAT INTELLIGENCE VIRTUALIZATION/CLOUD ADVANCED THREAT MOBILITY Virtualization/Cloud

The Complexity ProblemAccelerating digital transformation initiatives continue to dramatically expand business complexity and the attack surface, leading organizations to face increasing cybersecurity challenges.

14Optiv Services

The traditional reactive approach to cyber-risk issues has resulted in non-integrated and unnecessarily complex infrastructures and processes, built in response to each new unique cybersecurity requirement. In response to externally driven influences, this traditional approach to security often addressed new business initiatives and problems individually rather than holistically.

This non-integrated approach increases operational complexity, is challenged to scale and lags in adoption of the same digital capabilities that would allow companies to consume security differently.

Page 9: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 16Optiv Services

These symptoms are an indication of an approach that no longer scales to meet the changing business environment, the expanding attack surface and the pervasive attack industry.

Businesses require a new approach that acknowledges and leverages the invention delivered by technology vendors, and then integrates and innovates how technology works together and thereby transforms the cybersecurity delivery and consumption model. In this way complexity is reduced and the symptoms that are roadblocks to business innovations are removed.

Increasing Numbers of Organizations Breached AnnuallyCybercrime’s intricate, purpose-driven activities have significantly increased the volume and velocity of security threats. This, combined with business innovations, such as cloud solutions, data initiatives, digital transformation and Internet of Things (IoT) initiatives, expands the attack surface. A larger attack surface triggers more business operational complexity and associated cybersecurity operational complexity. The global breach count increased 33% year over year from Q3 2018 to Q3 2019.2

Difficulties Measuring Cybersecurity Program EffectivenessThe inability to communicate the value of the current security programs to key stakeholders is a challenge. Effective cybersecurity program reporting should include updates on risk, revenue impact, productivity, strategic impact of the cybersecurity program, cost and return on investment (ROI).

Skills ShortageThe shortage of cybersecurity skills continues to grow at a pace that is estimated to be in excess of three million unfilled cybersecurity jobs by 2021.1 This shortage in talent is a symptom of the industry as a whole over-investing in technology tools, but under-investing in innovation and integration.

The increasing complexity of stand-alone approaches has further resulted in a number of issues, which are symptoms of the complexity cycle.

3M SHORTAGE BY 2021

Q1 - Q3 2018

Q1 - Q32019

33% INCREASE

16Optiv Services

Page 10: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 18Optiv Services

The end-to-end process starting from sales to onboarding to service delivery met or exceeded our goals and expectations. Optiv’s communication has been a real strength. The process of onboarding was very smooth and that was important to me.

– Financial Services

18Optiv Services

Page 11: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 20Optiv Services

Advise. Integrate. Innovate. Operate.

Optiv’s singular focus on cybersecurity enables organizations to create clarity from cybersecurity complexity and chaos. Optiv’s primary focus for innovation and integration is leveraging the same innovations that are propelling business transformation and changing entire markets and industries.

• Cloud consumption models

• Data and data analytics

• Artificial Intelligence to provide actionable intelligence

• Orchestration and automation tools

• Chatbots and robotic systems

• Blockchain

Optiv’s approach extends throughout the complete cybersecurity lifecycle, and is designed to help businesses advise, integrate, innovate and operate security programs that achieve a number of compelling business benefits, including:

• Optimizing and streamlining cybersecurity spend through innovative consumption models

• Integrating operations to deliver on-demand scale and reduce complexity

• Automating cybersecurity environments to leverage cloud economics (always on, instant scale) to achieve a highly scalable “safe sandbox” to innovate

• Architecting solutions that are focused on outcomes and business alignment

• Shifting from a labor-based business model to an asset-based model that leverages the cloud to reduce process and labor and increase response times and scalability

20Optiv Services

Page 12: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 22Optiv Services

Proactively Confront ThreatsEffective threat management is about taking an inside-out approach, proactively looking at the threats, determining the root causes of weaknesses and identifying how to better manage on a programmatic basis.

Many organizations threat management programs prioritize meeting compliance requirements. This approach can often leave gaps in overall security. Proactively solving threat management requires a comprehensive program that includes tracking technological and regulatory changes, driving security into network design and software development lifecycles, continual testing and remediation, readiness exercises to practice muscle memory and a robust response should an incident occur.

Optiv’s threat management approach allows organizations to identify vulnerabilities and malicious activity faster, reduce threat actor dwell time and build security into your infrastructure and applications from the start, ensuring a stronger security posture.

Network, Endpoint andPlatform Protection

Asset Visibility and Control

OptimizedDiscovery andRemediation

IdentifyVulnerabilitiesQuantify

Risks

ThreatLandscapeModel/Map

AdvancedMalware

Detection

IncidentManagement

Proactive ThreatManagement

TH

RE

AT

DET

ECT ION

AN

D R

ESP

ONSE SEC

UR

E

I NFRASTRU

CT

UR

E

E M U L AT I O N

A D V E R S A R I A L

ThreatManagement

Threat Management

22Optiv Services

Page 13: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 24Optiv Services

Secure InfrastructureSecuring a complex infrastructure is more than just testing one entry point, process, or technology. Leverage a comprehensive approach that includes automated policy-based enforcement and intelligent integrated infrastructure design to continually examine and control access within any organization’s security environment. Optiv examines an organization’s unique environment and then designs and builds a security program and control points that consider all devices, entry points and the way the business dynamically and flexibly operates.

Adversarial Emulation and Attack Surface Management Organizations constantly evolve and the ecosystem which defines the trust boundaries relating to technology, applications, infrastructure, personnel, assets and data is constantly in a state of flux. Optiv assesses the efficacy of deployed security controls using adversarial emulation as a means to determine control effectiveness. Security assessment activity should be a continuous cycle, ensuring that changes to the exposed attack surface are identified early and remediated quickly.

Threat Detection and Response Optiv gives clients confidence and resiliency in the event of a cyber incident, through proactive planning, exercises and rapid response services. With 24x7x365 access to Optiv cybersecurity experts, incident coordination, investigation, isolation and threat remediation begin the moment there is awareness of an alert.

24Optiv Services

Threat Management Expertise

Threats Managed lines of code

reviewed

50Mstolen credit cards50M

Unmatched Experience hours penetration

testing

86K+hours conducting application assessments

82K+

vulnerabilites identified

10K+

Industry Leaders consultants

50+

years combined vulnerability management experience

500+

certifications110+

75% of vulnerabilities exploited by the Optiv team were not identified by automated tools2

Page 14: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 26Optiv Services

w

Identity and Data Management

Tackle Identity and Data Sprawl and Exposure We live in a hyper-connected and constantly shifting world of people, applications, devices and data. Growth in cloud adoption, mobile devices and the consumerization of IT expands the digital footprint in highly dynamic and unpredictable ways, increasing cybersecurity risk.

Strategic identity and data management programs ensure the right people access the right data – in the right manner – maintaining trust and compliance to the business and with customers. Combat today’s extreme identity and data sprawl and exposure with Optiv’s strategic identity and data management.

Identityand Data

Management

DIG

I TA

L ACCESS

MA

NA

GEM

ENT DATA GO

VE

RN

AN

CE

AND PROTE

CT

I ON

AN

D A D M I N I S T R AT I O N

IDEN

T I T Y G O V E R N A N C E

Enable Secure, Compliant Digital Transformations

Continuous Data Discovery and Classification

InformationProtection

Data Activityand Anomaly

Detection

Compliance with Privacy Regulation and Laws

AccessCertifications

Self-ServiceManagement

Streamlined User-LifecycleVisibility and

Process

Azure Active Directory

PrivilegedAccess

Management

Secure and Uniform Access

to all Assets

26Optiv Services

Page 15: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 28Optiv Services

Identity Governance and AdministrationReduce insider threats, regulatory risks and decrease operational costs by adopting an Identity Governance program. This enables control and management of identity- related data while also streamlining the user-lifecycle process by implementing self-service management.

Digital Access Management Securely enable your organization’s digital transformation by planning, architecting and deploying integrated authentication, authorization and privileged access management solutions. Optiv works to provide a secure and uniform digital experience for employees, customers and partners by securely enabling access to business system resources and data from the cloud, IoT, devices and on-premise.

Data Governance and Protection Optiv partners with clients to obtain visibility, compliance and control over data that lives on-premise and in the cloud by implementing a strategic data governance and protection program, while maximizing the value of an organization’s data.

28Optiv Services

Identity and Data Management Expertise

CISSP, CISM, CISA, CRISC, CGEIT, CBCP and PMP

CISSP, CISM, CISA, QSA, CEH, GIAC, CRISC, CGEIT, CCSE, GPEN, CHFE, PMP, CIPT, GCFE, SMFE, PCIP, CISSP-ISSEP, C|CISO, Six Sigma Black Belt, GCFA and CSK

Unmatched Experience the average experience of Optiv’s Identity

and Data Management team

12+ years

Compliance Expertise

Certified Professionals

Solution Expertise

SailPoint, Ping Identity, Okta, Microsoft, Symantec, SecureAuth, Varonis, RSA, Remediant, BeyondTrust, Saviynt, STEALTHbits, Thales, Radiant Logic and more

100,000+ hours delivered annually

Page 16: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 30Optiv Services

Risk Management and Transformation

Achieve Greater Visibility and Business Alignment Business and security risk can no longer be separated. Today’s digital world has increased the threat landscape organizations face as they adopt new technologies to better work with external partners, employees and engage with customers and prospects. This digital transformation, along with increasing regulatory requirements and lack of business alignment, has resulted in increased complexity for security teams to manage and prioritize risk.

Risk Management and Transformation services from Optiv align an organization’s security program with business needs to reduce risk. Optiv is the only security solutions integrator that can guide you through an entire security journey, from initial concept and design to program management and optimization, and all points in between. Optiv is a team of seasoned cybersecurity practitioners that focus on aligning the right security program with the needs of the business without stifling flexibility and growth.

RiskManagement

andTransformation

C Y B E R R E S I L I E N C E

ProgramOptimization

Security and Business Alignment

PrioritizedRisks

Overall RiskPosture

Awareness

ComplianceStatus

EffectiveDecision Making

DevelopedPolicies andProcedures

RobustProgram

Foundation

Organizational Awareness

ManagedRisk

Integrated Risk Program

RIS

K O

PT I

MIZ

AT ION

P R IVACY AN

D G

OV

ER

NA

NC

E

30Optiv Services

Page 17: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 32Optiv Services

Privacy and GovernanceAlign security strategies to business objectives, consistent with relevant regulations, in order to more effectively manage and prioritize areas of risk. Allows organizations to better prioritize time, resources and budget for maximum business benefits.

Cyber ResilienceAdapt to the volume and velocity of change through sustainable and well-structured risk management capabilities by building and integrating security programs that prevent or withstand a cyber incident with minimal impact to the business.

Risk Optimization Risk program management and optimization services that help organizations measure risk, report on risk or improve risk management practices.

32Optiv Services

Risk Management Expertise

CISSP, CISM, CISA, QSA, CEH, GIAC, CRISC, CGEIT, CCSE, GPEN, CHFE, PMP, CIPT, GCFE, SMFE, PCIP, CISSP-ISSEP, C|CISO, Six Sigma Black Belt, GCFA and CSK

Unmatched Experience years is the average experience of Optiv’s

Risk Transformation team

15 years

ISO27001, GDPR, PCI QSA, FFIEC, DFARS, HIPAA, GLBA, NIST, EI3PA, NYDFS, MARS-E and more

Compliance Expertise

Certified Professionals

Inspired Thought Leaders

text books40+

articles1000+

panels100’s

ExecRankTop 100

speaking engagements

100+

Page 18: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 34Optiv Services

Security Operations

Leverage Innovation to Reduce Operational Costs and Boost EfficacyStrike the right balance of people, processes, technologies and delivery models with Optiv. We provide a broad spectrum of security operations capabilities, flexibly designed to scale and align with each business’s unique requirements. By integrating threat intelligence, risk management profiling, orchestration and automation tools, and advanced and automated analytics applied to ongoing data capture, Optiv has changed cybersecurity operations to be highly scalable, responsive and flexible to unpredictably shifting business needs.

Our clients benefit from significantly lower operational costs and a lower risk profile. Further, our integrated and Advanced Fusion Center provides a platform to change the cybersecurity consumption model, delivering Cyber as-a-Service delivery of solutions for Identity, Risk, Threat and Digital Transformation needs.

24x7x365 Support

Managed IDM

Services

SIEM and SOAR Services

CloudSecurity

Vulnerability Management

3rd Party Risk Management

Managed Detection

and Response

Breach Response

ContentManagement

ProactiveThreat

Hunting

ImmediateResponse

Cyber Threat Intelligence

SecurityAdvisorsPremium

Support

Lab TestedIssue

Resolution

SecurityOperations

ADVANCED FUSION CENTER

DE

TE

CT

ION

AN

D R

ES

PO

NSE

A S - A - S E R V I C EC Y B E R

I N T E L L I GENCEO P E RAT IONS

CY

BER

AUTHOR IZED

SU

PP

ORT S

ERV ICES

SE

CU

RI T

Y S E R V I C E S

MA

NA

GED

34Optiv Services

Page 19: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 36Optiv Services

Advanced Fusion Center Utilize Optiv’s end-to-end program for security operations, including platform management, orchestration and automation, threat intelligence and hunting, incident response, red teaming, threat emulation and security awareness. Improve operations with our enterprise-tested processes, threat intelligence and proprietary IP libraries with unique capabilities that support process and automation needs.

Intelligence OperationsEnhanced visibility and continuous intelligence insights help forewarn potential risk to the business and provide you with proactive abilities to prevent or reduce impacts. Optiv helps to create a lens to validate external threats with tailored reporting and insights.

Cyber as-a-Service (CaaS) Optiv’s subscription-based portfolio of CaaS risk solutions provide fully integrated solutions and flexibility within the cloud-economic consumption model. Customers benefit from always-on, on-demand, instant and at-a-global-scale.

Managed Security Services (MSS) Optiv’s managed services support a wide variety of solutions and technologies for many industries without adding additional staff or a large budget on complex SIEM monitoring. Optiv offers various levels of monitoring and management services that reduce operational cost with 24x7x365 multi-vendor, frontline technology support.

Authorized Support ServicesImprove security program capabilities with incident management escalation support through Optiv’s 24x7x365 security operations center (SOC).

Detection and Response Optiv gives clients confidence and resiliency in the event of a cyber incident through proactive planning, exercises and rapid response services. With 24x7x365 access to Optiv cybersecurity experts, incident coordination, investigation, isolation and threat remediation begin the moment there is awareness of an alert.

36Optiv Services

Security Operations Expertise

Unmatched Experience

Threats Managed

2019 Industry Recognition

clients managed1000+

of alertsMillions

of log entriesBillions

events750K+

global engineers and analysts

300

Secure One Services Partner of the Year

Symantec

Marketscape MSSP (Leader Quadrant)

IDC

certified MSS professionals

300+

technology and industry certifications

350+

Largest Global Growth in the MSS Market

Gartner

Market Leadership Award for Pure-Play Managed and Professional Security Services

Customer Service Leadership Award for Healthcare

Frost & Sullivan

MSS engagements to date

1000+

Page 20: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 38Optiv Services

Cyber DigitalTransformation

Secure and Compliant

Cloud Service Adoption

Data Protection,

Compliance, Agility

Extended Analytics and

Security to Edge

Critical Network and Device Protection

Zero-Trust and Software Defined

Perimeter

Data Science, Analytics,

Machine Learning and Data Value

Extraction

Intelligent Security Data

Mgmt., Analysis, Action

Data Democratization

and Business Intelligence

Streamlined SecOps

Technology and Workflow

Modular,Scalable,

API-DrivenSystems

Standard Operating Procedure

Optimization and Business Automation

Secure CloudMigration, Build

and Management

P R O D U C T SE C

UR

I TY

OR

CH

ESTRAT ION

AN

D A

UTOMAT ION

BIG

D ATA

AN

ALY T I C S A N D

CLOUD SECUR

ITYCyber Digital Transformation

Safely Enable Digital Transformation with Agility and Digital Trust Digital transformation (DX) success depends upon a continuous, modular, business and risk-aligned architecture that flexibly and automatically adapts as business needs change and technologies evolve. Successful DX starts with mapping business outcomes to technology and process adoption. As a trusted DX partner, Optiv aligns business objectives with a security-by-design approach, connecting agile processes and controls with emerging security and cloud technologies for a successful digital program. Achieve the flexibility required to confidently secure, scale and adapt to new emerging trends while delivering any DX initiative.

38Optiv Services

Page 21: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 40Optiv Services

Cloud SecurityDrive your secure cloud adoption journey and gain a deep understanding of outcomes and costs associated with cloud services. Optiv partners with the leading cloud providers to help clients migrate workloads securely to the cloud using the best mix of cloud-native and best-in-class technologies. Optiv’s end-to-end cloud solutions include cloud security assessment with AWS, Azure, GCP and O365, cloud program design, cloud security implementation, containerization, migrations and public, private and hybrid cloud management.

Analytics and Big DataGain a holistic, 360-degree view with real-time insights leveraging Optiv’s use case centric approach. Applying expertise including, data lifecycle management, data system engineering, analytic development, data science, data visualization and gaining access to a large variety of technologies and frameworks, enables clients to extract value from data to inform cybersecurity and business transformation programs.

Orchestration and Automation Increase efficiencies by automating duplicative and manual business functions, processes and tools with Optiv’s orchestration and automation. Optiv helps clients unlock hidden ROI and run their organization securely and efficiently through implementation of automation programs including rapid technology deployment, centralized configuration management, DevSecOps implementation and best practices, SOAR and business process automation.

Product Security Secure, manage and extract business value from any devices connected to your organization. Whether the devices are machines that are critical system infrastructure in operational technology or intelligent IoT devices, Optiv’s methodical approach provides security programs to protect critical assets. Edge analytics manage and extract data from devices to drive SOC convergence or enable business leaders to gain critical insights into operations, supply chain, manufacturing, medical, energy, and more. Enable connected devices to securely and seamlessly access your corporate infrastructure and data through software defined zero trust solutions.

40Optiv Services

Cyber Digital Transformation Expertise

AWS - Professional, CISSP, CCSP, GIAC, CCSK, Google Cloud Professional, MCSE, Databricks, Elastic, NERC CIP, IEC 62443 and GICSP

Data Analytics, DevSecOps, Public/Private/Hybrid Cloud, Orchestration and Automation, Robotic Process Automation

Unmatched Experience the average experience of Optiv’s Cyber

Digital Transformation team

16 years

Technology Expertise

Certified Professionals

Inspired Thought Leaders

Leading industry conferences: Microsoft Ignite, AWS:ReInvent, RSA Conference, Spark Summit and Black Hat

Page 22: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 42Optiv Services 42Optiv Services

From when we made the decision to select Optiv, we were stood up very quickly. The folks who were the professionals in their given field from Optiv are highly skilled in what they do.

– Publishing and Media

“”

Page 23: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 44Optiv ServicesOptiv Services

Integration and Innovation

Take an Integrated and Innovative Approach Optiv’s innovative and integrated approach to delivering cybersecurity provides increased flexibility and choice in how security is procured – from standalone tools to fully integrated solutions – addressing complex security problems and delivering better alignment to unique business requirements.

Innovations such as cloud, data, data analytics and AI have changed the business environment radically in almost every vertical market. By leveraging these same core innovations, and further orchestrating and automating cybersecurity with tools such as robotic process automation, BoT creation, API integration and advanced analytics, Optiv works with any enterprise to maximize the effectiveness of their security program. Our cybersecurity experts develop tools in-house or in-concert with key partners, to take an innovative and more integrated approach while minimizing and optimizing operational costs and providing increased business agility.

Optiv’s scalable solutions, together with an unbiased approach to technology, combined with our deep cybersecurity expertise, hardens security in fundamental areas, including risk and threat management, identity and data management, digital transformation and cyber operations.

Integrationand

Innovation

Improve Overall Security Posture

Protection for Any Device

Strengthen Security Controls

Optimal Security and Performance

Use-Case Driven for Increased Efficiency

Optimize Architecture

for Cloud Adoption

Protect your Environment

WhileMaintaining Connectivity

DA

TASE

CU

RIT

Y

ENDPOINT

SECURITY

CORE ITINFRASTRUCTURE

NETW

OR

K

SECU

RITY

DEL IVERY

APPLICATION

INTELLIGENCESECURITY

SECURITY

CLOU

D

44

Page 24: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global Services 46Optiv Services

Continue to Integrate and Innovate

Simplify Infrastructure to Decrease Organizational Risk Optiv’s Integration and Innovation services help break down security technology silos to maximize the effectiveness of any organization’s current investments. Optiv’s innovative design services help our clients expand and custom-build unique solutions to streamline business and cybersecurity challenges.

Optiv Services

> 500 technology consultants

on staff

Expertise in

50+OEM technologies

150+ security technologies

across the major technical communities

10,000+security technology

projects delivered annually

>90%of projects are delivered successfully, on time and under budget

Aruba – North America Security Partner of the Year 2019

ALM Vanguard – “Leader” – The ALM Vanguard: Cybersecurity Consulting

BeyondTrust – Americas Partner of the Year 2019

CDN – Top 100 Solutions Provider

CRN –Top Ranked Pure-Play Security Company – CRN Solution Provider 500 (SP500)

CRN – Managed Service Provider (MSP500) in the Managed Security 100 category

CSO Magazine Hottest New Products at RSA

CyberArk - Partner of the Year 2019

Cybersecurity Ventures – No. 21; One of the Hottest and Most Innovative Cybersecurity Companies to Watch in 2018 – 2018 Cybersecurity Ventures 500

FireEye – Americas Partner of the Year 2018

Forescout – Partner of the Year 2019

Forrester – “Strong Performer” – The Forrester Wave™: Information Security Consulting Services, “Strong Performer” – The Forrester Wave™: Digital Forensics And Incident Response Service Providers

Forrester – A Contender in Forrester Wave for Global Managed Security Service Providers3 & Recognized provider of IAM Managed Security Services4

Frost & Sullivan – 2018 North American Managed & Professional Security Services Competitive Strategy Innovation and Leadership Award

Gartner – Ranked 10th Largest Security Consultant Worldwide. Market Share: Security Consulting Services, Worldwide, 2018

Gartner – Ranked 21st Largest MSSP worldwide. Market Share: Managed Security Services, Worldwide, 2018

IDC – Top ranking in Competitive Price and Identity Management in the Brand Perceptions of Canadian Security Services Providers, 2019

IDC – “Major Player” – IDC Canadian Security Services 2018 Vendor Assessment MarketScape

Infoblox – Security Partner of the Year 2018

LogRhythm – Revenue Partner of the Year 2019

Network Product Guide – Optiv Evantix 5.0 – Silver Winner IT World Awards® Information Security and Risk Management Category

Okta – Partner of the Year 2018

Palo Alto Networks – Americas Partner of the Year 2018

Palo Alto Networks – Cyberforce Partner of the Year 2019

Ping Identity – Channel Partner of the Year 2019

RSA – Americas Overall Partner of the Year 2018

SailPoint – Americas Partner of the Year 2019 and Delivery Admiral Partner 2019

Saviynt – Partner of the Year 2018

SecureAuth – Partner of the Year 2018

Symantec – Secure One Services Partner of the Year 2019

Varonis – Vice President’s Award 2018

2018/2019 Industry Recognition

46

Page 25: SOLVE CYBERSECURITY COMPLEXITY · 2020-03-16 · Optiv Global ServicesOptiv Services 2 The current cybersecurity environment is founded in a traditional approach that no longer scales

Optiv Global ServicesOptiv Services2.20 | F1.2

Want to learn more?Contact Your Optiv Representative

References

1. CSO Online, June 6, 20172. Breach Level Index, 20183. *The Forrester Wave™: Global Managed

Security Services Providers (MSSPs), Q3 2018, published August 20, 2018

4. Forrester Now Tech: Managed IAM Services, Q4 2019, published December 2, 2019

Optiv Global Headquarters1144 15th Street, Suite 2900Denver, CO 80202

800.574.0896 | optiv.com

Secure your security.™

Optiv is a security solutions integrator – a “one-stop” trusted partner with a singular focus on cybersecurity. Our end-to-end cybersecurity capabilities span risk management and transformation, cyber digital transformation, threat management, cyber operations, identity and data management, and integration and innovation, helping organizations realize stronger, simpler and more cost-efficient cybersecurity programs that support business requirements and outcomes. At Optiv,we are leading a completely new approach to cybersecurity that enables clients to innovate their consumption models, integrate infrastructure and technology to maximizevalue, achieve measurable outcomes, and realize complete solutions and business alignment. For more information about Optiv, please visit us at www.optiv.com.

© 2020 Optiv Security Inc. All Rights Reserved.