Agenda Sessione Lavori 2 Marzo - Resources.trendmicro

Transcription

Agenda sessione lavori 2 MarzoXchè proporre Trend Micro?14.30 – 14.45 Benvenuto & IntroduzioneGastone Nencini – Country Manager Trend Micro Italy14.45 – 15.15 Aggiornamento: Status, Organizzazione, Programmi e NumeriMartina Mulas – Strategic Partners and Channel Manager, SEUR15.15 – 15.45 Analisi: “Il problema esiste” – Security Round up 2016 H2Gastone Nencini – Country Manager Trend Micro Italy15.45 – 16.00 break16.00– 16.30 Prevenzione: “Perché è meglio prevenire?” – Security Predictions 2017Gastone Nencini – Country Manager Trend Micro Italy16.30 – 17.15 La soluzione per limitare / evitare il rischio – Contesto & OffertaRita Belforti – Channel Account ManagerTiberio Molino – Senior Sales Engineer17.15 – 17.45 Q&A17.45 – 18.00 Wrap up e chiusura lavori2Copyright 2017 Trend Micro Inc.

ProgrammaGiovedì 2 marzo 2017–––––10.00 - 13.00 Arrivi13.00 - 14.00 Buffet Lunch14.00 - 18.00 Lavori in plenaria19.30 - 20.30 Aperitivo con sorpresa20.30 - 22.00 Cena di benvenuto in hotelVenerdì 3 marzo 2017–––––7.00 – 8.45 Colazione8.45 – 13 .00 Transfer e attività ludica in esterna13.00 - 14.00 Transfer e pranzo in hotel14.00 - 18.00 Lavori (speciali!) in plenaria20.30 - 22.00 Cena presso Ristorante CavallinoSabato 4 Marzo 2017–3Copyright 2017 Trend Micro Inc.dalle 9.00 Partenze

ProgrammaGiovedì 2 marzo 2017–––––10.00 - 13.00 Arrivi13.00 - 14.00 Buffet Lunch14.00 - 18.00 Lavori in plenaria19.30 - 20.30 Aperitivo con sorpresa20.30 - 22.00 Cena di benvenuto in hotel–––––9.00 - 10.00 Colazione10.00 - 13.00 Transfer e attività ludica in esterna13.00 - 14.00 Transfer e pranzo in hotel14.00 - 18.00 Lavori (speciali!) in plenaria20.30 - 22.00 Cena presso Ristorante CavallinoAggiornamento:Status, Organizzazione, Programmie NumeriVenerdì3 marzo 2017Martina Mulas - Strategic Partnersand Channel Manager, SEURSabato 4 Marzo 2017–4Copyright 2017 Trend Micro Inc.dalle 9.00 Partenze

Trend Micro 29 years focused on security softwareEnterprise Headquartered in Japan, Tokyo Exchange Nikkei Index (4704) Annual sales over 1B US Customers include 45 of top 50 global corporations 5500 employees in over 50 countriesMidsizeBusiness500k commercial customers &155M endpoints protectedSmallBusinessConsumeConsumersr5Copyright 2017 Trend Micro Inc.

29 Years of InnovationLANServerLAN 061995Copyright 2017 Trend Micro Inc.MSN workDefense2016

Market Leadership PositionThe market leaderin server securityfor the 7th straight yearHighest and Furthest to the Right inthe Leader’s Quadrant in the GartnerMagic Quadrant for EndpointProtection Platforms, Jan 2017Recommended Breach Detection Systemfor 3 straight years, andRecommended Next-generation IPSLeader in Gartner Magic Quadrant forIntrusion Detection and PreventionSystems, January 2017 #1 in protection and performanceSource: IDC, Securing the Server Compute Evolution: Hybrid Cloud HasTransformed the Datacenter, January 2017 #US41867116 NSS Labs Breach Detection Test Results (2014-2016);NSS NGIPS Test Results, 2016 7 o.com/Gartner-Magic-QuadrantEndpoints.html av-test.org (Jan 2014 to Dec 2016)Copyright 2017 Trend Micro Inc.

Trend Micro OrchestraSales OpsSales OpsMarketingChannelsMarketing8Copyright 2017 Trend Micro Inc.ChannelsSalesSalesNAMRAMSalesVLEItaly19 Sales&Mkt 3 CSMs5 Sales in Cork6 SEURBULeaderSalesiRAMSalesiCAM

The Channel SI AllianceManagerComingsoon 9Copyright 2017 Trend Micro Inc.

Channel: Contesto e obiettiviIl successo di Trend MicroLe opportunità di Trend Micro 30.000 partners ( 99.5% sales) 2.000 resellers Italiani 17 Gold20 Silver3 GSI1 CSPAccelerare la produttività dei partnerIngaggio e protezione del BusinessMargine e serviziEvoluzione del mercato e posizione di leadership End Point Protection Hybrid & Cloud Network DefenseClientiEnterpriseSMBExcellence in channel partner relationTechnical Satisfaction Award nella sicurezzasoftware dei client10Copyright 2017 Trend Micro Inc.SolutionPartnerChannel& Alliance

Partner Eco-System : Focus on High Technology dsStoreVertical Channel(Consultants, subcontractors, cationStoresConsumer11Copyright 2017 Trend Micro Inc.Functional

Livelli di accreditazionePLATINUMSolo su invito, indicato per i top performing PartnersGOLDRevenue Commitment, sconti e benefici Maggiori benefici finanziari , tecnici, sales e marketing Commitment di revenue annuale significativo Commitment annuale di revenue significativo Sviluppo Business Plan comuniSILVERRevenue commitment AnnualeBRONZESemplice, registrazione online Minimo annuale di commitment sulle revenue relativo “Benefici come Bronze Partner, migliore sconto, NFR e accesso al supporto Benefici: scontistica deal registration , partner locator, priorità sulla condivisione di leadsCOUNTRYItalyREVENUE TYPETotalNew*12Copyright2017 Trend MicroInc.07-Mar-17Confidential Copyright2014 Trend Micro Inc.BRONZESILVERGOLDPLATINUM- 35 K 100 K 400 K- 15 K 30 K 125 K

Support & TrainingBenefici FinanziariSupport & TrainingMDFSupport & TrainingSupport & Training IncentiviIncentiviIncentivi 13SpecializzazioneBonus (3% o 5%)Deal Registration(sino al 10%)**SpecializzazioneBonus (3% o 5%)Deal Registration(sino al 10%)Scontistica specificaScontistica specificaBRONZESILVERCopyright 2017 Trend Micro Inc.SpecializzazioneBonus (3% o 5%)Deal Registration(Sino al 20%)Scontistica nus (3% o 5%)Deal Registration(Sino al 20%) Scontistica specificaPLATINUM** To access Deal13 Registration, Bronze must have completed 1 or more Specializations

Key Strategic Alliances14Copyright 2017 Trend Micro Inc.

Italy Companies Snapshot for#Employees & End PointTOTAL for Territories#Employees0-99100-499500-9991,000 e piùGrand 704.1963933931.375.452Grand t Census 201515Copyright 2017 Trend Micro Inc.

Punti chiave per i Partner16 Channel Account Managers (CAMs/iCAMs/SI Mng) Committed Business Plan, protezione Business Deal Registration sino al 20% Sino al 5% Back Rebate Specializzazione ( User Protection,Network Defense, Hybrid Cloud Security, SMB) Trend Education - Formazione dei Partner (training/certification) Portale dedicato MDF & Eventi locali e regionali dedicatiCopyright 2017 Trend Micro Inc.

ProgrammaGiovedì 2 marzo 2017–––––10.00 - 13.00 Arrivi13.00 - 14.00 Buffet Lunch14.00 - 18.00 Lavori in plenaria19.30 - 20.30 Aperitivo con sorpresa20.30 - 22.00 Cena di benvenuto in hotelAnalisi: “Il problema esiste”Security Round up 2016 Venerdì 3 marzo 2017–––Gastone Nencini - Country Manager––9.00 - 10.00 Colazione10.00 - 13.00 Transfer e attività ludica in esterna13.00 - 14.00 Transfer e pranzo in hotel14.00 - 18.00 Lavori (speciali!) in plenaria20.30 - 22.00 Cena presso Ristorante CavallinoSabato 4 Marzo 2017–17Copyright 2017 Trend Micro Inc.dalle 9.00 Partenze

18Copyright 2017 Trend Micro Inc.

GLOBAL SENSOR NETWORKCollects more threat informationin more places Millions of sensors Billions of Threat queries daily Files, IPs, URLs, mobile apps,vulnerabilities, and more19Copyright 2017 Trend Micro Inc.1

100 Million Worldwide Sensors (Volume)ResearcherIntelligenceCDN / xSPHoneypotWeb CrawlerTrend MicroSolutionsTest Labs20Copyright 2017 Trend Micro Inc.3rd Party Feeds

Broader Coverage right 2017 Trend Micro Inc.VirtualSystemsMessagingPartners & OEMNetworkGovernmentAgenciesGatewayCloud

GLOBAL THREAT INTELLIGENCEAccurately analyzes andidentifies threats fasterGLOBAL SENSOR NETWORKCollects more threat informationin more places TBs analyzed 100sK new threats identifieddaily Advanced Analytics to detectreal-time, 0-hour threats Millions of sensors Billions of Threat queries daily Files, IPs, URLs, mobile apps,vulnerabilities, and more22Copyright 2017 Trend Micro Inc.1

Beyond MalwareWebReputationSignaturesDevice lityMachine LearningBehaviorMonitoringNetworkInspectionFile ReputationAutomated nd &Control BlockingCopyright 2017 Trend Micro pection23Advanced ThreatScan EngineApplicationWhitelistingURL Time-toclick1New-born HostInspectionSocial EngineeringAttack ProtectionMobile AppReputationBrowser ExploitPrevention

GLOBAL THREAT INTELLIGENCEAccurately analyzes andidentifies threats fasterGLOBAL SENSOR NETWORKCollects more threat informationin more places TBs analyzed 100sK new threats identifieddaily Advanced Analytics to detectreal-time, 0-hour threatsCopyright 2017 Trend Micro Inc.Blocks new threats sooner 250M threats blocked daily 500,000 business Millions of individuals andfamilies Millions of sensors Billions of Threat queries daily Files, IPs, URLs, mobile apps,vulnerabilities, and more24PROACTIVE PROTECTION1

Smart Protection Network 2016 StatsThreats BlockedNumber of Email Threats blockedNumber of Malicious files blockedNumber of Malicious URLs blockedNumber of Mobile threats blockedOverall Threats Blocked by SPNDetection rate (Number of Hits to threats blocked per second)Threat QueriesNumber of Email Reputation QueriesNumber of File Reputation QueriesNumber of URL Reputation QueriesOverall Sample Queries by SPN25Copyright 2017 Trend Micro Inc.Annual2016 0,00081,950,110,9032,597Annual2016 552,780,866,436,298

Ransomware Blocks 20162016 Total: 1B26Copyright 2017 Trend Micro Inc.

The Tipping Point AdvantageDV LabsOver 777 vulnerabilitiespublished in 2016LAN/WAN/WLAN27Copyright 2017 Trend Micro Inc.Delivers 11 zero-dayfilters/week

Vulnerability Research –2016184 Vulnerabilitiesdiscovered by TrendMicro/ZDI(6 0-day)On Staff VulnResearchers: 50ZDI: 674 VulnsPublishedZDI IndependentResearchers: 3000 ThreatResearchers/DataScientists: 450Vendors:Apple (iOS/Osx)MicrosoftAndroidAdobe128Copyright 2017 Trend Micro Inc.SCADA

Power of Vulnerability Research29Copyright 2017 Trend Micro Inc.

2016 Competitive Benchmarks30Copyright 2017 Trend Micro Inc.Confidential Copyright 2016 Trend Micro Inc.

2014 – 2016 Tests: CorporateAV-Test Overall Cert Trend Micro31KasperskyCopyright 2017 Trend Micro Inc.SymantecF-SecureMcAfeeSophos*Cylance only participated in 1 of 15 rounds of testingCylanceMicrosoft

2014 – 2016 Tests: CorporateAV-Test Protection 03.001.782.001.000.00F-SecureTrend ight 2017 Trend Micro Inc.4.614.47MicrosoftAV-Test Usability Scores2014-2016AV-Test Performance lance only participated in 1 of 15 rounds of testing5.945.925.785.194.00

2014 – 2016 Tests: Corporate0-Day Protection: Jan - Dec 2016Widespread Malware Protection:Jan - Dec oft SystemCenter EndpointProtection33Trend Micro OfficeScanCopyright 2017 Trend Micro Inc.Vendor Average97.00%Microsoft SystemCenter EndpointProtectionTrend MicroOfficeScanVendor Average

2016 Tests Cont’d: ConsumerReal-World Protection 2016 Averages (Feb-Nov)Vendors (20)Trend ft (Baseline)Quick HealSophos85.00%Trend Micro34Copyright 2017 Trend Micro Inc.Microsoft (Baseline)Vendor AverageTencent - QQVipre - ThreatTrack

2016 Mobile TestsNote: 2nd year in a row we’re100% detection, 0 False Positives35Copyright 2017 Trend Micro Inc.

Anti-Spam TestingOpus One Anti-Spam Results '15Trend MicroVendors: Trend Micro Cisco Symantec Websense36 MicrosoftBarracudaProofpointSophosCopyright 2017 Trend Micro Inc.Q4'15Q2'16Vendor AverageNote: Trend Micro ranked No.1 consecutively in spam detection rate since Q2’14Note: McAfee dropped their email gateway solution in late 2015

2016 Breach Detection Systems37Copyright 2017 Trend Micro Inc.

Smart Protection NetworkDifferentiators12MaturityOur cloud started 12 years ago and has grownsince then. Others clouds are very immatureStabilityWe use Akamai and have built multiple datacenterswith redundancy. Others have one or fewdatacenters handling all traffic directly.3Time ToProtect4Private cloudsupport5Lite & Lean38Copyright 2017 Trend Micro Inc.Cloud-client Architecture offers immediateprotection. Competitors still require securityupdates pushed out to their devices.Smart Protection Server allows reputation querieslocally to improve bandwidth and ensure privacy.Others require all queries to go to the public cloud.Blocking threats at their source reduces bandwidthand endpoint resources.Competitors focus on endpoint security.

2016 Review40Copyright 2017 Trend Micro Inc.

Predictions from: A10 Networks,Appriver, AT&T, BAE Systems, BlueCoat, DataVisor, DomainTools,Experian, FireEye, Forrester, Fortinet,Hexis Cyber Solutions, HyTrust, IBM,Imperva, Kaspersky, Lancope,Lieberman Software Corporation,LogRhythm, McAfee, MWR InfoSecurity, NSFOCUS Global,OpenSky/TUV Rheinland, Ovum,Palerra, PCI Security Standards Council,Proofpoint, Raytheon/Websense, RSA,Seculert, Sophos, Symantec,Technology Business Research,ThreatStream, Trend Micro, Varonis,Vectra Networks, pyright 2017 Trend Micro Inc.

422016 will be the Year of Online ExtortionCopyright 2017 Trend Micro Inc.

43Data breaches will be used by hacktivists tosystematically destroy their targetsCopyright 2017 Trend Micro Inc.

44Copyright 2017 Trend Micro Inc.

At least one consumer-grade smart device failure willbe lethal in 201645Copyright 2017 Trend Micro Inc.

Source: ons-for-2016-how-are-they-doing/46Copyright 2017 Trend Micro Inc.

Despite the need for Data Protection Officers, lessthan 50% of organizations will have them by end of201647Copyright 2017 Trend Micro Inc.

Source: ons-for-2016-how-are-they-doing/48Copyright 2017 Trend Micro Inc.

49Copyright 2017 Trend Micro Inc.1

50Copyright 2017 Trend Micro Inc.

My think tank51Copyright 2017 Trend Micro Inc.

Tech MKT52Copyright 2017 Trend Micro Inc.

ProgrammaGiovedì 2 marzo 2017– 10.00 - 13.00 Arrivi– 13.00 - 14.00 Buffet Lunch– 14.00 - 18.00 Lavori in plenaria– 19.30 - 20.30 Aperitivo con sorpresa– 20.30 - 22.00 Cena di benvenuto in hotelmeglio prevenire?”Prevenzione: “Perché èSecurity Predictions 2017 Venerdì 3 marzo 2017–––Gastone Nencini - Country Manager––9.00 - 10.00 Colazione10.00 - 13.00 Transfer e attività ludica in esterna13.00 - 14.00 Transfer e pranzo in hotel14.00 - 18.00 Lavori (speciali!) in plenaria20.30 - 22.00 Cena presso Ristorante CavallinoSabato 4 Marzo 2017–53Copyright 2017 Trend Micro Inc.dalle 9.00 Partenze

Il livello successivoTrend Micro Security Prediction for 2017

Nel 2017 la crescita del ransomwaresubirà un momento di stasi, mentre imetodi di attacco e gli obiettivi sidiversificheranno.

We predict a 25% growth in ransomware families56Copyright 2017 Trend Micro Inc.

Cybercriminals will diversify their scopeVictims57Copyright 2017 Trend Micro Inc.PlatformsTargets

58Copyright 2017 Trend Micro Inc.

Predicted ransomware targetsMobile phones59Copyright 2017 Trend Micro Inc.IoT devicesIndustrial IoT devicesEndpoints

I dispositivi IoTgiocheranno un ruolo piùimportante negli attacchiDDoS; i sistemi IIoTnegli attacchi mirati.

MIRAI took down Dyn, alarge DNS server, with theuse of security cameras.It was able to shut down the followingwebsites: Twitter The Guardian Netflix Reddit CNN61Copyright 2017 Trend Micro Inc.

Mirai-like malware will use IoT devices for DDoS attacks62Copyright 2017 Trend Micro Inc.

Industrial IoT under attackIndustrial IoT (IIoT) will introduce risksto enterprises utilizing IndustrialControl Systems.SCADA vulnerabilities comprise of30% of all vulnerabilities found byTippingPoint.63Copyright 2017 Trend Micro Inc.

Nel 2017 la semplicità degliattacchi Business EmailCompromise porterà ad unaumento nel volume delletruffe mirate.

Business Email Compromise65Copyright 2017 Trend Micro Inc.

Please, I ask for permission to talk to you through this means. In my job aposition as director of the High Way Roads constructions, my office wasresponsible for payment and settlement of contractors who carry outprojects in Ghana Highways Roads. We just finished a seven-year contract atthe Tamale High Way road. However, after paying off the contractors thatparticipated, in accordance with our agreement. There is still balance leftbehind which presents a unique opportunity for our mutual benefit as aresult of over-invoiced generated during the ordering process. I simply wantto present you as contractor to my office which I chair, so the balance can betransferred to you as one of the contractor. But you have to assure me thesafety of my share of the funds before giving you the full details of the deal aswe have not met each other before? Thanks for your time.Engr. George Opoku66Copyright 2017 Trend Micro Inc.

FORWARD THIS MAIL TO WHOEVER IS IMPORTANT IN YOUR COMPANY AND CAN MAKEDECISION!We are NewWorldHacker.https://www.google.com/?gfe rd cr&ei O7gXWI2SHu3S8AfY0q6ICA&gws rd cr#q new world hacker&tbm nwsAll your servers will be DDoS-ed starting the 11/10/2016 at 11:00 PM ifyou don't pay 1.4 Bitcoins @1ByNMJ3Yzn6Ejmn3naxruaHz6F9SazCzxjAll the computers on your network will be attacked for Cerber Crypto-RansomwareWhen we say all, we mean all - users will not be able to access sites host with you at all.If you don't pay the 11/10/2016 latest delays at 11:00 PM, attack will start, price to stop willincrease to 10 BTC and will go up 20 BTC for every day of attack.If you report this to media and try to get some free publicity by using our name, instead ofpaying, attack will start permanently and will last for a long time.67Copyright 2017 Trend Micro Inc.

Business E-mail CompromiseBusinessEmailCompromise68Copyright 2017 Trend Micro Inc.

69Copyright 2017 Trend Micro Inc.1Source: f-business-email-compromise-40-million-lost/

BEC componentsSocial Engineering70Copyright 2017 Trend Micro Inc.Malware

Gli attacchi BPC guadagneranno consensitra I cybercriminali alla ricerca di obiettivinel settore finanziario.

72Copyright 2017 Trend Micro Inc.

Difference between BEC and BPC73Copyright 2017 Trend Micro Inc.

International drug gangs hiredhackers to break into AntwerpPort’s database and modify entries.This gave drug runners a chance tosmuggle illegal substances.74Copyright 2017 Trend Micro Inc.Hackers attempted to steal 1billion from Bangladesh Bankaccounts. Although the heist wasthwarted, they were able to getaway with 81 million.

Tesco Bank in December:40000 accountscompromised, moneyfrom 20000 customersgone75Copyright 2017 Trend Micro Inc.

76Copyright 2017 Trend Micro Inc.

BPC componentsSocial Engineering77Copyright 2017 Trend Micro Inc.Malware

Adobe e Apple supereranno Microsoftper quanto riguarda le scoperte divulnerabilità delle piattaforme.

Vulnerabilities79Copyright 2017 Trend Micro Inc.

La cyberpropagandadiventerà una regola.

81Copyright 2017 Trend Micro Inc.

82Copyright 2017 Trend Micro Inc.

Desktop83Copyright 2017 Trend Micro Inc.Mobile

L’implementazione dellanormativa generale sullaprotezione dati (GDPR) e ilrispetto della conformitàaumenteranno i costiamministrativi in tutte leorganizzazioni.

Article 83 Sec. 4 Non-compliance with an order by the supervisory authority asreferred to in Article 58(2) shall, in accordance with paragraph 2 ofthis Article, be subject to administrative fines up to 20 000 000EUR, or in the case of an undertaking, up to 4 % of the totalworldwide annual turnover of the preceding financial year,whichever is higher.85Copyright 2017 Trend Micro Inc.

I cyber criminali metteranno in camponuove tattiche di attacco mirato in grado diaggirare le attuali soluzioni anti-elusione.

87Copyright 2017 Trend Micro Inc.

Per il report 7/index.htmlCreated by:TrendLabsThe Global Technical Support and R&D Center of TREND MICRO

ProgrammaGiovedì 2 marzo 2017– 10.00 - 13.00 Arrivi– 13.00 - 14.00 Buffet Lunch– 14.00 - 18.00 Lavori in plenaria– 19.30 - 20.30 Aperitivo con sorpresa20.30 - 22.00 Cena di benvenuto in hotelil– rischioLa soluzione a limitare / evitareContesto & OffertaVenerdì 3 marzo 2017––Rita Belforti – Channel Account Manager–Tiberio Molino – Senior Sales Engineer ––9.00 - 10.00 Colazione10.00 - 13.00 Transfer e attività ludica in esterna13.00 - 14.00 Transfer e pranzo in hotel14.00 - 18.00 Lavori (speciali!) in plenaria20.30 - 22.00 Cena presso Ristorante CavallinoSabato 4 Marzo 2017–89Copyright 2017 Trend Micro Inc.dalle 9.00 Partenze

Ogni problema ha una soluzioneche si traduce in unaopportunità di business90Copyright 2017 Trend Micro Inc.

91Copyright 2017 Trend Micro Inc.Subire un attacco ransomware è diventato unapossibilità realisticaCryptolocker ha aperto la stradaNei primi 9 mesi del 2016 le famiglieransomware sono cresciute del 400%Nel 2017 tutte le aziende possono considerarsipotenziali vittime

92Copyright 2017 Trend Micro Inc.

93Copyright 2017 Trend Micro Inc.L’IoT rende gli ambienti industriali più efficienti,ma nello stesso tempo più vulnerabiliSpostare lo sguardo sulle vulnerabilità dei datiSCADALa migrazione a IIoT introdurrà pericoli e rischisenza precedenti per le aziende

94Copyright 2017 Trend Micro Inc.

95Copyright 2017 Trend Micro Inc.La e-mail resta il principale veicolo degli attacchimiratiI messaggi di phishing sono sempre più accuratie credibiliL’attacco BEC cerca di hackerare un account email o indurre a trasferire fondi sul conto di uncybercriminaleEducare alla prudenza, evitare gli happy-click

96Copyright 2017 Trend Micro Inc.

97Copyright 2017 Trend Micro Inc.Gli attacchi Business Process Compromise sonofinalizzati alla esclusiva ricerca di denaroattraverso hackeraggi all’interno delle aziendeper modificare l’indirizzamento delle transazionifinanziarieQuando vengono attaccati i processi aziendali, leaziende hanno una visibilità limitata dei rischiconnessi

98Copyright 2017 Trend Micro Inc.

99Copyright 2017 Trend Micro Inc.Uno dei «mal di testa» più consistenti dei nostriclienti è dovuto alla gestione delle vulnerabilità non c’è tempo, non ci sono risorseLe vulnerabilità più frequenti sono quelle diAdobe (135), Microsoft (76), Apple (75), da nontrascurare quelle dei sistemi SAPLa soluzione Trend Micro per la mitigazione dellevulnerabilità viene percepita come un enormevalore aggiunto

100Copyright 2017 Trend Micro Inc.

101Copyright 2017 Trend Micro Inc.Diffusione massiva di Internet e dei social mediacome strumento di propaganda commerciale opoliticaI cybercriminali ottengono guadagni orientandoil traffico verso contenuti falsificati o diffamatoriGli utenti inesperti faticano a distinguere i fattireali da quelli manipolati

102Copyright 2017 Trend Micro Inc.

103Copyright 2017 Trend Micro Inc.La GDPR entrerà in vigore nel 2018 e obbligheràle aziende ad assumere un Data ProtectionOfficer e ad implementare cambiamenti nellepolitiche e nei processi aziendaliI sistemi di conservazione dei dati dovrannoessere completamente rinnovati ed anche leclausole per la protezione dei dati archiviati nelcloudPer essere conformi alla GDPR le aziendedovranno investire in una soluzione diprotezione dei dati completa

104Copyright 2017 Trend Micro Inc.

105Copyright 2017 Trend Micro Inc.Le tecniche di attacco mirato sono diventatesempre più sofisticate, ma le infrastrutture direte sono più o meno le stesseLe nuove minacce tenderanno ad eludere icontrolli effettuati in sandbox e ad utilizzare ibug delle VM per lanciare catene di exploitavanzati che attaccano nel cloudLe tecnologie di protezione dovranno essere ingrado di controllare completamente il flusso didati nella rete per identificare gli indicatori dicompromissione (IoC) e quelli che hannoattivato l’attaccoNecessità di tecnologia multilivellotransgenerazionale

106Copyright 2017 Trend Micro Inc.

ProgrammaGiovedì 2 marzo 2017Grazie–––––10.00 - 13.00 Arrivi13.00 - 14.00 Buffet Lunch14.00 - 18.00 Lavori in plenaria19.30 - 20.30 Aperitivo con sorpresa20.30 - 22.00 Cena di benvenuto in hotelVenerdì 3 marzo 2017–––––9.00 - 10.00 Colazione10.00 - 13.00 Transfer e attività ludica in esterna13.00 - 14.00 Transfer e pranzo in hotel14.00 - 18.00 Lavori (speciali!) in plenaria20.30 - 22.00 Cena presso Ristorante CavallinoSabato 4 Marzo 2017–107Copyright 2017 Trend Micro Inc.dalle 9.00 Partenze

the Leader's Quadrant in the Gartner Magic Quadrant for Endpoint Protection Platforms, Jan 2017 #1 in protection and performance Source: IDC, Securing the Server Compute Evolution: Hybrid Cloud Has Transformed the Datacenter, January 2017 #US41867116 NSS Labs Breach Detection Test Results (2014-2016); NSS NGIPS Test Results, 2016