DesigninganAdaptiveSecurityArchitectureforProtectionFromAdvancedAttacks Designing an Adaptive Security Architecture for Protection From Advanced Attacks 12 February 2014 ID:G00259490 Analyst(s): Neil MacDonald, Peter Firstbrook VIEW SUMMARY Enterprises are overly dependent on blocking and prevention mechanisms that are decreasingly effective against advanced attacks. Comprehensive protection requires an adaptive protection process integrating predictive, preventive, detective and response capabilities. STRATEGIC PLANNING ASSUMPTIONS By 2020, 60% of enterprise information security budgets will be allocated to rapid detection and response approaches — up from less than 10% in 2014. By 2020, 40% of enterprises will have established a security data warehouse — up from less than 5% in 2014. Overview Key Challenges Existing blocking and prevention capabilities are insufficient to protect against motivated, advanced attackers. Most organizations continue to overly invest in prevention-only strategies. Detective, preventive, response and predictive capabilities from vendors have been delivered in nonintegrated silos, increasing costs and decreasing their effectiveness. Information security doesn't have the continuous visibility it needs to detect advanced attacks. Because enterprise systems are under continuous attack and are continuously compromised, an ad hoc approach to "incident response" is the wrong mindset. Recommendations Information security architects: Shift your security mindset from "incident response" to "continuous response," wherein systems are assumed to be compromised and require continuous monitoring and remediation. Adopt an adaptive security architecture for protection from advanced threats using Gartner's 12 critical capabilities as the framework. Spend less on prevention; invest in detection, response and predictive capabilities. Favor context-aware network, endpoint and application security protection platforms from vendors that provide and integrate prediction, prevention, detection and response capabilities. Develop a security operations center that supports continuous monitoring and is responsible for the continuous threat protection process. Architect for comprehensive, continuous monitoring at all layers of the IT stack: network packets, flows, OS activities, content, user behaviors and application transactions. By 2018, 80% of endpoint protection platforms will include user activity monitoring and forensic capabilities — up from less than 5% in 2013. EV IDENCE 1 Industry data shows that it takes an average of 243 days to detect a breach (see Mandiant's "M-Trends 2013: Attack the Security Gap" at www.mandiant.com/resources/mandiant-reports). 2 Visibility into cloud-based services can be achieved in a variety of ways. A cloud access security broker (see "The Growing Importance of Cloud Access Security Brokers" [Note: This document has been archived; some of its content may not reflect current conditions]) is one way to gain visibility. Alternatively, the cloud provider may make logs available for analysis, such as Amazon Web Service's (AWS's) recent announcement of CloudTrail. Visibility may be provided by security controls that run in the cloud itself — such as CloudLock for Google Apps and salesforce.com or Alert Logic for AWS. In other cases, agents running within the virtual machines in cloud-based infrastructure-as-a-service offerings can deliver the same visibility as workloads in enterprise data centers, such as those from CloudPassage, Dome9 and Trend Micro. 3 See Financial Services Information Sharing and Analysis Center (FS-ISAC). 4 See Imperva's ThreatRadar Reputation Services and HP Threat Central. 5 An entire set of vendors is appearing to deliver isolation and sandboxing capabilities on Windows and mobile devices. Application-layer containment: TABLE OF CONTENTS CONTENTS Introduction Analysis Critical Competencies of an Adaptive Protection Architecture Security Protection as a Continuous Process Continuous Monitoring and Analytics Is at the Core of the Adaptive Protection Architecture Six Key Inputs Into the Adaptive Protection Architecture 12 Critical Capabilities of an Adaptive Protection Process Capabilities Must Work Together as a System Evaluating Vendors and Solutions Against This Architecture FIGURES Blue Ridge Networks AppGuard Enterprise Bromium micro-virtualization vSentry MirageWorks vDesk and iDesk Trustware BufferZone Invincea Enterprise Edition Sandbox

pdf文档 Gartner Designing an Adaptive Security Architecture for Protection From Advanced Attacks

安全报告 > Gartner > 文档预览
中文文档 7 页 50 下载 1000 浏览 0 评论 0 收藏 3.0分
温馨提示:本文档共7页,可预览 3 页,如浏览全部内容或当前文档出现乱码,可开通会员下载原始文档
Gartner Designing an Adaptive Security Architecture for Protection From Advanced Attacks 第 1 页 Gartner Designing an Adaptive Security Architecture for Protection From Advanced Attacks 第 2 页 Gartner Designing an Adaptive Security Architecture for Protection From Advanced Attacks 第 3 页
下载文档到电脑,方便使用
本文档由 SC2022-10-20 12:57:01上传分享
给文档打分
您好可以输入 255 个字符
网站域名是多少( 答案:github5.com )
评论列表
  • 暂时还没有评论,期待您的金玉良言
站内资源均来自网友分享或网络收集整理,若无意中侵犯到您的权利,敬请联系我们微信(点击查看客服),我们将及时删除相关资源。