NEC Cyber Security Solutions

Transcription

NEC Cyber Security SolutionsFutureproof SecurityNEC Cyber Security Solutions help achieve the totalsecurity of clients’ cyberspace, and create a brighterand safer future for all society.ProtectingICT environmentsfromcyber attacksExtensive experienceand experttechnologyhelps protect ICTwitha comprehensivecombinationenvironmentsagainst cyberattack. of technology, experience, and experts.For further information, please contact:NEC Cyber Security Strategy Divisionhttp://www.nec.com/cybersecurityNEC Cyber Security Solutions The content of this catalog, including the specifications and design, is subject to change without notice for improvement purposes. When exporting this product from Japan (including supplying services to non-residents), it is necessary to follow the procedures required by the Foreign Exchange andForeign Trade Law and any other applicable laws or export regulations.If you are unsure which laws and/or regulations are applicable to your case or if you require documents from NEC in order to obtain an export license, please contact thedealer where you purchased your product, or your local NEC sales office. Each of the product names and company names that are indicated in this catalog is a trademark or registered trademark of the company. 2017 NEC Corporation NEC and the NEC logo are registered trademarks of NEC Corporation.NEC Corporation 7-1,Shiba 5-chome, Minato-ku, Tokyo 108-8001Issued February, 2017Cat.No.J03-17010001E

More advanced and sophisticated cyber attacksmay strike at the core of your business.Can your company survive with its current measures?Cyber attacks can cause immeasurable damages to a company. They can cause tangible damages suchas stopping services; they can ruin the public’s trust in a company; and they can lead to leaks ofimportant information that may affect corporate survival.In order to prevent a worst case scenario, you must have the proper organization, the proper personnel,Fight to protect the valueof your company!and make the proper investments. You must also make business decisions with every aspect of thecompany in mind.Do you know what you need to do?NEC Cyber Security SolutionsIn a society in which all manner of things are connected to the Internet and the realworld and cyber world are become blended, addressing cyber security is a socialrequirement and a must.NEC helps to achieve an information society that is friendly to humans and the earth byproviding safe, secure, and comfortable environments in the cyber world.Cyber security is a problem for society as a whole.The Japanese government passed the Basic Cyber Security Act in November 2014, and in September 2015 the cabinetapproved the “Cybersecurity Strategy,” a new national strategy for the nation’s cyber security. With the development ofthe Internet of Things (IoT) in which everything, including home appliances, automobiles, robots, and whole factories, areconnected to networks, there is an increased risk that factories and other manufacturing centers, as well as infrastructure,will become targets of cyber attacks. This makes security measures more important than ever before.Avoiding cyber attacks requires security measuresthat combine information, technology, and personnel.InformationStronger international cooperationto respond to new attack methodsSharing the latest informationand coordinating effortsto understand attack methods andprotect against malwareFutureproof Security2TechnologyMultilayer defensePersonnelEngineer trainingthat assumes infiltrationfor cyber security measuresEmergency responseCooperation between expertswhen incidents are detectedwho have specialized knowledgeand technologyNEC Cyber Security Solutions provide secure cyber environmentsby comprehensively combining information, technology, and personnel.3

More advanced and sophisticated cyber attacksmay strike at the core of your business.Can your company survive with its current measures?Cyber attacks can cause immeasurable damages to a company. They can cause tangible damages suchas stopping services; they can ruin the public’s trust in a company; and they can lead to leaks ofimportant information that may affect corporate survival.In order to prevent a worst case scenario, you must have the proper organization, the proper personnel,Fight to protect the valueof your company!and make the proper investments. You must also make business decisions with every aspect of thecompany in mind.Do you know what you need to do?NEC Cyber Security SolutionsIn a society in which all manner of things are connected to the Internet and the realworld and cyber world are become blended, addressing cyber security is a socialrequirement and a must.NEC helps to achieve an information society that is friendly to humans and the earth byproviding safe, secure, and comfortable environments in the cyber world.Cyber security is a problem for society as a whole.The Japanese government passed the Basic Cyber Security Act in November 2014, and in September 2015 the cabinetapproved the “Cybersecurity Strategy,” a new national strategy for the nation’s cyber security. With the development ofthe Internet of Things (IoT) in which everything, including home appliances, automobiles, robots, and whole factories, areconnected to networks, there is an increased risk that factories and other manufacturing centers, as well as infrastructure,will become targets of cyber attacks. This makes security measures more important than ever before.Avoiding cyber attacks requires security measuresthat combine information, technology, and personnel.InformationStronger international cooperationto respond to new attack methodsSharing the latest informationand coordinating effortsto understand attack methods andprotect against malwareFutureproof Security2TechnologyMultilayer defensePersonnelEngineer trainingthat assumes infiltrationfor cyber security measuresEmergency responseCooperation between expertswhen incidents are detectedwho have specialized knowledgeand technologyNEC Cyber Security Solutions provide secure cyber environmentsby comprehensively combining information, technology, and personnel.3

NEC Cyber Security SolutionsNEC supports effective and continuous security measures,including emergency response that assumes incidents will occur.We will plan measures that reduce your risks fromcyber attacks, and continuously strengthen yourentire organization’s security.ObserveSurveillance anddetection of warning signsand anomaliesSimply introducing cyber security measures is not enough. In order tocope with ever more sophisticated cyber attacks, it is important tocontinuously strengthen your security measures in a planned fashion.In addition to strengthening the security of your entire organizationthrough an effective combination of various security measures, NECalso provides support for continuous measures that reducevulnerabilities by using the PDCA cycle to plan policies, takemeasures, verify their effectiveness, and make improvements.PlanFormulation of policieswith high consistencyand feasibilityRevision andimprovementof measuresSituational assessmentthrough visibility andother meansOODAloopActStrengtheningofsecurity in measuresDoImplementation and and operationsthat assumesincidents will occurQuickimplementationof measuresCheckInspection andevaluation ofmeasuresConfirmationof an incidentDiscoveryTechnologyHuman assetdevelopmentTechnologydevelopment・Analyze cyber attack trends, share information and knowledge・Use advanced techniques to develop sophisticated security technologyDecideDeterminingthe type ofattackActDecideInitial responseActAnalysis of scopeof impactAnalysis of damageAnalysis of causeknowledge with global external organizations, and used ouraccumulated technologies and experience to configure detection andwarning systems, thereby reducing damage. In order to counter evermore advanced and sophisticated cyber attacks, we are promotingadvanced responses, such as analysis of detected malware.・Preserve and inspect evidence through advanced digital analysisNEC GroupCyber Defense Institute, Inc.Collaborative partnersInfosec CorporationCSIRT Collecting information Analyzing logs Recovery operations(confirming safety) Analysis of targeted attack Malware analysis Forensic analysis, etc.Sharing cyberattack informationInvestigationand feedbackDirecting in-houseresponses, reports, etc.ExternalorganizationsNEC(random order)LAC Co., Ltd.FFRI, Inc.World-class engineers use penetration testing(proactive, authorized exploitation of systemsto help evaluate their vulnerabilities) andforensic analysis (analysis of evidence of illegalactions) to devise high-quality securitytechnology services.Expand the range of security services on offerto include security management and consultingfor public sector institutions and privatecorporations, system design, round-the-clocksecurity monitoring, etc.Trend Micro Inc.S&J Corp.NRI Secure Technologies, Ltd.NEC promotes a strong security lifecycle with comprehensive one-stop support services.NEC’s Security Operation Center (SOC)monitoring solutions and forensics (analysis ofevidence of illegal actions) by world classcyber security specialists. When incidentsoccur, we also provide emergency incidentresponse solutions implemented by veteranCyber security Total Support Service provided by NECComprehensive one-stop support centered on the NEC Cyber Security FactorySecurity consultingIntroductionserviceWe can also link the SOC of our customersour customers and our own advancedspecialized knowledge for more advancedMalware detectionIntroductionspecialists.us to use both the knowledge accumulated byCommunications historymonitoringConstruction of security measuresystems(private SOC) with an NEC SOC. This allowsCSIRT : Computer Security Incident response TeamReportPersonnel・Analyze/evaluate system resilience using cyber attack simulationsOverview of CSIRT operationsDetection Test environment Analysis environment Training environment・Improve technological understanding of security managers, staff toryCyberrangeCyber security factory: major functionsIn addition to managing security risks with PDCA cycles, what isespecially important in preparing for cyber attacks is implementingmeasures that assume incidents such as illegal intrusions andmalware infections will occur. Damage can be minimized by quickdetection of abnormal conditions, and timely decision-making andresponse during emergencies. NEC supports appropriate andspeedy handling of incidents through the concept of an OODA loopthat includes surveillance and detection, situational awareness,decision-making, and execution of measures.Companies today are focusing more strongly on Computer SecurityIncident Response Team (CSIRT), which is a system of response thatassumes incidents that threaten important information assets willoccur. NEC started its CSIRT activities in July 2000. We implementedsystematic measures at an early stage by cooperating and sharing4Securityintelligence・Monitor customers’ networks and websites 24/7NEC was one of the first companies to implement systematic measures to handle incidents.Discovery of infectedPCs and servers(log monitoring, etc.)Information, knowledgeDecideprovides advanced security operationsUser report Incident response ForensicsNEC supports appropriate situational assessmentand prompt response in the event of an incidentContinuousstrengthening ofmeasures toreduce riskObserveDetectionby detection systemsSecuritymonitoringDecision-makingon measures andother related issuesExample of incident responseMonitoringand detectionWhen an incident actually occurs, information, technology, andpersonnel are all needed to implement a quick response. To that end, in2014 NEC launched the Cyber Security Factory as a center for cybersecurity measures. This specialized organization coordinates with allcompanies within the NEC Group and our external security partners, andbrings together specialists who are experts in cyber security. Thisorganization collects and shares advanced technologies, the latestattack methods and malware trends, and measure know-how. At thesame time, it provides one-stop support that includes introduction andconstruction of security systems, 24/7 operations monitoring, andemergency response when incidents occur. It also provides realisticcyber training to improve the cyber security response capabilities ofcorporate security managers.A new center was opened in Singapore in 2016 to reinforce our globalmonitoring infrastructure.operation of securitymeasuresPDCAcycleActOrientNEC channels intensive internal and external security intelligenceinto its one-stop cyber security solution: The Cyber Security ioncontrolm o n i t o r i n g a n d t o re i n f o rc e t h e h u m a nresource capabilities of our customers.ComprehensiveCyber SecuritySupport ServicesDetailedanalysis serviceCyber attack forensic analysisOperationsmonitoring response serviceFrom incident to recoveryImmediate responseafter an incident occurs5

NEC Cyber Security SolutionsNEC supports effective and continuous security measures,including emergency response that assumes incidents will occur.We will plan measures that reduce your risks fromcyber attacks, and continuously strengthen yourentire organization’s security.ObserveSurveillance anddetection of warning signsand anomaliesSimply introducing cyber security measures is not enough. In order tocope with ever more sophisticated cyber attacks, it is important tocontinuously strengthen your security measures in a planned fashion.In addition to strengthening the security of your entire organizationthrough an effective combination of various security measures, NECalso provides support for continuous measures that reducevulnerabilities by using the PDCA cycle to plan policies, takemeasures, verify their effectiveness, and make improvements.PlanFormulation of policieswith high consistencyand feasibilityRevision andimprovementof measuresSituational assessmentthrough visibility andother meansOODAloopActStrengtheningofsecurity in measuresDoImplementation and and operationsthat assumesincidents will occurQuickimplementationof measuresCheckInspection andevaluation ofmeasuresConfirmationof an incidentDiscoveryTechnologyHuman assetdevelopmentTechnologydevelopment・Analyze cyber attack trends, share information and knowledge・Use advanced techniques to develop sophisticated security technologyDecideDeterminingthe type ofattackActDecideInitial responseActAnalysis of scopeof impactAnalysis of damageAnalysis of causeknowledge with global external organizations, and used ouraccumulated technologies and experience to configure detection andwarning systems, thereby reducing damage. In order to counter evermore advanced and sophisticated cyber attacks, we are promotingadvanced responses, such as analysis of detected malware.・Preserve and inspect evidence through advanced digital analysisNEC GroupCyber Defense Institute, Inc.Collaborative partnersInfosec CorporationCSIRT Collecting information Analyzing logs Recovery operations(confirming safety) Analysis of targeted attack Malware analysis Forensic analysis, etc.Sharing cyberattack informationInvestigationand feedbackDirecting in-houseresponses, reports, etc.ExternalorganizationsNEC(random order)LAC Co., Ltd.FFRI, Inc.World-class engineers use penetration testing(proactive, authorized exploitation of systemsto help evaluate their vulnerabilities) andforensic analysis (analysis of evidence of illegalactions) to devise high-quality securitytechnology services.Expand the range of security services on offerto include security management and consultingfor public sector institutions and privatecorporations, system design, round-the-clocksecurity monitoring, etc.Trend Micro Inc.S&J Corp.NRI Secure Technologies, Ltd.NEC promotes a strong security lifecycle with comprehensive one-stop support services.NEC’s Security Operation Center (SOC)monitoring solutions and forensics (analysis ofevidence of illegal actions) by world classcyber security specialists. When incidentsoccur, we also provide emergency incidentresponse solutions implemented by veteranCyber security Total Support Service provided by NECComprehensive one-stop support centered on the NEC Cyber Security FactorySecurity consultingIntroductionserviceWe can also link the SOC of our customersour customers and our own advancedspecialized knowledge for more advancedMalware detectionIntroductionspecialists.us to use both the knowledge accumulated byCommunications historymonitoringConstruction of security measuresystems(private SOC) with an NEC SOC. This allowsCSIRT : Computer Security Incident response TeamReportPersonnel・Analyze/evaluate system resilience using cyber attack simulationsOverview of CSIRT operationsDetection Test environment Analysis environment Training environment・Improve technological understanding of security managers, staff toryCyberrangeCyber security factory: major functionsIn addition to managing security risks with PDCA cycles, what isespecially important in preparing for cyber attacks is implementingmeasures that assume incidents such as illegal intrusions andmalware infections will occur. Damage can be minimized by quickdetection of abnormal conditions, and timely decision-making andresponse during emergencies. NEC supports appropriate andspeedy handling of incidents through the concept of an OODA loopthat includes surveillance and detection, situational awareness,decision-making, and execution of measures.Companies today are focusing more strongly on Computer SecurityIncident Response Team (CSIRT), which is a system of response thatassumes incidents that threaten important information assets willoccur. NEC started its CSIRT activities in July 2000. We implementedsystematic measures at an early stage by cooperating and sharing4Securityintelligence・Monitor customers’ networks and websites 24/7NEC was one of the first companies to implement systematic measures to handle incidents.Discovery of infectedPCs and servers(log monitoring, etc.)Information, knowledgeDecideprovides advanced security operationsUser report Incident response ForensicsNEC supports appropriate situational assessmentand prompt response in the event of an incidentContinuousstrengthening ofmeasures toreduce riskObserveDetectionby detection systemsSecuritymonitoringDecision-makingon measures andother related issuesExample of incident responseMonitoringand detectionWhen an incident actually occurs, information, technology, andpersonnel are all needed to implement a quick response. To that end, in2014 NEC launched the Cyber Security Factory as a center for cybersecurity measures. This specialized organization coordinates with allcompanies within the NEC Group and our external security partners, andbrings together specialists who are experts in cyber security. Thisorganization collects and shares advanced technologies, the latestattack methods and malware trends, and measure know-how. At thesame time, it provides one-stop support that includes introduction andconstruction of security systems, 24/7 operations monitoring, andemergency response when incidents occur. It also provides realisticcyber training to improve the cyber security response capabilities ofcorporate security managers.A new center was opened in Singapore in 2016 to reinforce our globalmonitoring infrastructure.operation of securitymeasuresPDCAcycleActOrientNEC channels intensive internal and external security intelligenceinto its one-stop cyber security solution: The Cyber Security ioncontrolm o n i t o r i n g a n d t o re i n f o rc e t h e h u m a nresource capabilities of our customers.ComprehensiveCyber SecuritySupport ServicesDetailedanalysis serviceCyber attack forensic analysisOperationsmonitoring response serviceFrom incident to recoveryImmediate responseafter an incident occurs5

NEC Cyber Security SolutionsNEC is strengthening its information, technology, and personnelby working together with society to provide secure cyber space.We share the latest information with specialized cybercrime measure organizationsto reinforce security at an international level.NEC is working with INTERPOL to reinforce international security against cybercrimes.In a bid to strengthen the global fight against cybercrime, NEC signed a partnershipfor Innovation (IGCI) in Singapore. NEC delivered a digital forensic platform and variousother technical resources for IGCI, which began full operations in 2015. IGCI offersessential assistance for national authorities in terms of investigating and identifying cybercrimes and criminals, research and development in the area of digital crime, and digitalsecurity. NEC is keen to participate in further collaborations between law enforcementand the internet security industry to contribute to the stability of security for businessesand communities throughout the world.Because cyber attacks become more sophisticated every day, NEC issystem by cooperating with our customers to define the securitythe security measures of products, systems, and services, and who canGroup companies, such as the Cyber Defense Institute, and partnerstrengthening its efforts to develop security personnel who can improvehelp customers in many different areas.The NEC Group has defined the security personnel that it requires, and istraining professionals in each category. We are continuing to improve thisWe have established a certification system of our ownand encourage our staff to acquire official qualifications.NEC has established the NEC Certified Professional System to certifypersonnel who have advanced security expertise. NEC also stronglyrecommends the acquisition of official qualifications for security, and isexpanding the number of staff with CISSP*, which is an internationalcertification, Information-Technology Engineers Examination forInformation Security Specialist, and the Registered Information SecuritySpecialist qualification. Employees who have advanced skills, workexperience and/or certification in the information security field take thepersonnel that they need. Moreover, we are working together with NECcompanies to prepare training courses for each personnel category, andmaking these courses available to our customers.Development of professionalsNCP Professional (security) certified staff Holders of CISSPand other advanced security technology qualificationsExecution capability/skill levelagreement with INTERPOL in 2012 to fight cybercrime in the INTERPOL Global ComplexNEC is developing security professionals with excellent practical skills.Development of the next generation by the communityCreation and execution of a staff development frameworkDefinition of types of security stafflead in providing customers with optimal solutions.* CISSP Certified Information Systems Security Professional INTERPOLExpanding the breadth of security staff “NEC Security Skill Challenge”Image of the Cyber Fusion CentreDeveloping a community of next-generation expertsand implementing a companywide CTFJapan Cybercrime Control Center collaboration ( JC3*) links industrial, academic and public sectors.2015 about 600 employees took part, and they tried to solve 100problems in two weeks. About half of the participants were not involvedin security work. It is through measures like this competition that we areNEC uses its technological expertise and know-how in both ICTand its customers’ businesses to develop robust security measures.standards to prevent the leakage and falsification of information forproducts. We also have an extensive lineup of solution offerings for manyassures security quality by constantly updating its measures for newdifferent businesses that are based on our experience and know-how inconstructing systems, networks, and providing operations support. It isbecause we understand the work styles of our customers and have beenconstructing ICT environments for many years that we can succeed inreducing security risks. In the various development and operations phases,NEC has established development and operations implementationsystems, products, and services, including social infrastructure. NEC(Software-Defined Networking). When malware infections, websitefalsification or other problems are detected, the SDN network controlfunctions automatically implement an initial response, such as isolatingthe communications of infected client PCs and servers, and movingthem to a quarantine network.security standards, standards set by the government, and industryguidelines.For the era of IoT, NEC will provide a safe and secure ICT environmentbased on our long-established “Security by Design” concept whereby weintroduce security measures from the design phase.SDN controllerInfected equipmentIncidentthrough automatic cyber attack control solutions that use SDN.6Board to accept trainees for the Strategic Attachment and Training(STRAT) Programme. This program aims to help improve the cybersecurity of Singapore and surrounding countries, develop personnelwith practical skills, and conduct joint research.In 2015, NEC provided an endowment to the Japan Advanced Institutedevelop cyber ranges (cyberspace training areas), and use them toOrganization and Design” to enable advanced research into cyberare developed are made available to other universities and institutions ofsecurity, and to develop personnel. Course participants research anddesign and develop education programs. The education programs thathigher learning.Cooperating with the MIC’s practical exercise to defend against cyber attacksfunctions that use SDN, and launched the production system in April 2016.Detects illegalcommunicationsNEC has contracted with the Singapore Economic Developmentof Science and Technology for a course entitled “Cyber RangeAutomatic Cyber Attack Control SolutionThreat detectingproductWorking with the Singapore government to train cyber security professionals.NEC has established a JAIST endowed lecture series to train cyber security engineers.NEC conducted a joint PoC with Shinagawa Ward to construct new securityNEC is aiming to strengthen security measures for social infrastructureNEC is working with government agencies, local governments, and academic institutionsto develop security personnel and implement training courses.cyber attacks that occur daily, while also considering internationalNEC is working on reinforcing social infrastructure by conducting proofs of concept (PoCs)for targeted attack measures in Shinagawa Ward.N E C w a s a n e a r l y p ro p o n e n t a n d i s a p ro a c t i v e u s e r o f S D NSecurityoperatorsucceeding to increase our base of security experts.As a comprehensive information and communications technology (ICT)vendor, NEC has developed a broad portfolio of hardware and softwareSecurity engineerSecurityanalystFlag (CTF) competition open to all employees in the NEC Group. In fiscalIncidenthandler* NEC’s Executive Vice President and Chief Marketing Officer, Takaaki Shimizu, was appointed JC3’s first Representative Director.We also hold the NEC Security Skill Challenge, an internal Capture TheAdvanced cyber securitySecurityconsultantby capitalizing on the individual strengths of industry, academic researchany threat, and localize or minimize any resulting damage.topics such as sharing of intelligence and investigation of technology.SecurityarchitectJC3 promotes a pre-emptive, comprehensive response to cyber threatsamong relevant institutions worldwide, so they can pinpoint the source ofgeneration through means that include holding regular workshops onProfessional services-relatedSecuritycoordinatorpublic sectors.Industry SI-relatedsecurity staff, and follows up on professional development of the nextSecurityplannerJC3’s ultimate aim is to encourage cooperation and information sharinginvestigative rights.Securityarchitectcreating cooperative frameworks between the industrial, academic anda non-profit organization seeking to reduce cyber space threats byThe NEC Group already has a security community made up of over 300Securitycoordinatorinstitutes and law enforcement agencies, and the police’s strongerLevel 3 Level 2 Level 1NEC is a full member of the Japan Cybercrime Control Center (JC3),Security personnel categoriesNetwork controlThe infected equipment iscut off from the internalnetwork, isolated,and quarantined.Since 2013 NEC has been cooperating with the “Experimental exercise toagainst targeted attacks in a large-scale simulated ICT environment.Affairs and Communications (MIC). The purpose of these tests is to haveprograms for public organizations in 11 areas around Japan, and isanalyze and prevent cyber attacks” conducted by the Ministry of Internalsystem administrators of government and important infrastructure systemsconduct Cyber Defense Exercises with Recurrence (CYDER) to protectFrom September 2016, NEC has also been cooperating with CYDERhelping to improve the incident handling skills of information systemmanagers.7

NEC Cyber Security SolutionsNEC is strengthening its information, technology, and personnelby working together with society to provide secure cyber space.We share the latest information with specialized cybercrime measure organizationsto reinforce security at an international level.NEC is working with INTERPOL to reinforce international security against cybercrimes.NEC is developing security professionals with excellent practical skills.Because cyber attacks become more sophisticated every day, NEC issystem by cooperating with our customers to define the securitythe security measures of products, systems, and services, and who canGroup companies, such as the Cyber Defense Institute, and partnerstrengthe

NEC Cyber Security Solutions provide secure cyber environments by comprehensively combining information, technology, and personnel. NEC Cyber Security Solutions Futureproof Security In a society in which all manner of things are connected to the Internet and the real world and cyber world are become blended, addressing cyber security is a social