Sie sind auf Seite 1von 21

April 21, 2015 San Francisco

2015 SC Awards U.S.

Celebrating your efforts


Even nimble security pros can only be
so crafty when the majority of CEOs
and boards of directors dont really
want to hear about the fast-growing
intensity of cyber threats. According
to the recently released survey, 2015

Contents
Global Megatrends in Cybersecurity,
conducted by Ponemon Institute,
78 percent of senior IT leaders Judges........................................................................................ 2
responding say they hadnt briefed Sponsors.................................................................................... 3
their boards on corporate IT security Welcome from the co-chairman............................................... 4
strategies in the last year. Reader Trust Awards
The executives and directors should be better informed Best Advanced Persistent Threat (APT) Protection................ 4
because breaches are not only an expense to operations, but a Best Cloud Computing Security Solution................................ 5
threat to their business. No board wants to see their company Best Computer Forensic Solution............................................. 5
Best Data Leakage Prevention (DLP) Solution........................ 6
in the headlines as a consequence of an attack and subsequent
Best Database Security Solution.............................................. 6
loss of data. While not easy to calculate, brand damage can have Best Email Security Solution..................................................... 7
a devastating impact on an operation witness the fallout to Best Fraud Prevention Solution................................................ 7
just a recent spate of victims: Anthem, JPMorgan Chase, Sony, Best Identity Management Solution......................................... 8
Target, Home Depot. Best Managed Security Service................................................ 8
Yet the necessity to find more pros armed with both business Best Mobile Security Solution................................................... 9
and IT security acumen is hitting at the same time that most in Best Multifactor Solution........................................................... 9
Best NAC Solution................................................................... 10
the IT security arena are acknowledging a soon-to-be desperate
Best Risk/Policy Management Solution................................. 10
shortage of pros to hire. Combine this with a consistently high Best SIEM Solution................................................................... 11
turnover rate of qualified personnel and this challenge to build Best UTM Security Solution..................................................... 11
more solid and expert teams becomes even more complex. Best Vulnerability Management Solution............................... 12
SC Awards U.S. strives to help here by acknowledging the Best Web Application Solution................................................ 12
indefatigable efforts of IT security practitioners, as well as the Best Web Content Management Solution.............................. 13
rookie and long-standing product and service providers that Excellence Awards
support risk management plans and everyday endeavors by call- Best Customer Service............................................................ 13
ing out outstanding achievements. In June, the SC Awards U.K. Best Emerging Technology....................................................... 14
will be doing the same for organizations and IT security leaders Best Enterprise Security Solution............................................ 14
in Great Britain and Europe. Best Regulatory Compliance Solution.................................... 15
Best Security Company........................................................... 15
Its a small contribution weve been making to the industry
Best SME Security Solution.................................................... 16
for nearly 20 years that enables us to draw attention to IT secu-
Rookie Security Company of the Year.................................... 16
rity and its leading players. This weeks SC Awards gala in San
Francisco and the other fast-approaching in the U.K. will Professional Awards
show IT security pros like you some love. Survey results show Best Cybersecurity Higher Education Program...................... 17
Best Professional Certification Program................................. 17
yall could use some. Meantime, I welcome your suggestions
Best IT-Security-related Training Program............................. 18
on other categories we can consider adding to our SC Awards Best Security Team.................................................................. 18
programs. CSO of the Year........................................................................ 19
Illena Armstrong, VP, editorial, SC Magazine Editors Choice......................................................................... 19

EDITORIAL 2015 SC AWARDS U.S. DESIGN AND PRODUCTION U.S. SALES


VP, EDITORIAL Illena Armstrong EVENTS DIRECTOR Adele Durham ART DIRECTOR Michael Strong VP, SALES
ASSOCIATE EDITOR Teri Robinson EVENTS MANAGER Maggie Keller PRODUCTION MANAGER David Steifman (646) 638-6008
MANAGING EDITOR Greg Masters Krassi Varbanov EAST COAST SALES DIRECTOR
ASSOCIATE VIRTUAL EVENTS
SENIOR REPORTER Danielle Walker MANAGER Jourdan Davis Mike Shemesh (646) 638-6016
MANAGEMENT WEST COAST SALES DIRECTOR
REPORTER Adam Greenberg VIRTUAL EVENTS COORDINATOR
CEO, HAYMARKET MEDIA Matthew Allington (415) 346-6460
CONTENT COORDINATOR Robert Abel Anna Jurgowski
Lee Maniscalco EVENT SALES DIRECTOR
EDITORIAL ASSISTANT Ashley Carman CFO Donna Santarpia Mike Alessie (646) 638-6002
COO John Crewe MARKETING DIRECTOR
Karen Koza (646) 638-6169

2015 SC AWARDS U.S. 1


2015 SC Awards U.S.
The Judges

CO-CHAIR CO-CHAIR Becky Bace Rich Baich Ron Baklarz Stephanie Miki Calero
Illena Armstrong Greg Bell chief strategist, Center EVP/CISO, enter- CISO, export control Balaouras CISO, state of Ohio
VP, editorial, principal, KPMG and for Forensics, Infor- prise technology compliance officer, VP and research
SC Magazine U.S. leader, KPMG mation Technology & services, Wells Fargo AMTRAK director, security and
Cyber Security, University of & Company risk, Forrester
South Alabama

Chris Camacho Troy Donnelly Thomas Dunbar Patty Edfors Mike Fabrico Pamela Fusco Zouhair Guelzim
SVP/global informa- global head of SVP, chief informa- VP, information secu- principal systems CISO, Apollo Group CISO, LOral USA
tion security, Bank of information security, tion risk officer, XL rity and compliance, security specialist,
America WorleyParsons Global Services Sirius XM Radio NASDAQ

Michael Higgins John Johnson Phil Lambert Bob Maley Bill Malik Scott Pearce Jim Routh
CISO, NBC global security associate director, founder & principal, CEO and founder, CISO, Frederick CISO, Aetna
Universal strategist, John Deere network security ar- Strategic CISO Malik Consulting County Government
chitecture, Starwood
Hotels & Resorts
Worldwide

Randy Sanovic Kurt Sauer Howard Schmidt Richard Starnes Richard Stiennon Jody Westby Larry Whiteside Jr.
owner, RNS director, governance partner, Ridge CISO, Kentucky chief research analyst, CEO, Global CISO, Lower Colo-
Consulting and operations, Schmidt Cyber Health Cooperative IT-Harvest Cyber Risk rado River Authority
Paypal

A. Spencer Wilcox Drew Williams


special assistant to president, CEO,
the VP and managing Condition Zebra
security strategist,
Exelon
2 2015 SC AWARDS U.S.
2015 SC Awards U.S.
The Sponsors

SC Magazine thanks all sponsors for their generous support of the 2015 SC Awards U.S.
Their involvement has made possible this event, which helps raise professional standards
in the information security industry worldwide.

Barracuda MSLGROUP
barracuda.com mslgroup.com
Barracuda provides cloud-connected MSLGROUP is Publicis Groupes
security and storage solutions that strategic communications and
simplify IT. engagement group, advisers in all
aspects of communication strategy.

Champlain College NetHawk Interactive


champlain.edu nethawk.net
Champlain College offers an innova- NetHawk Interactive is a B2B
tive approach to education in busi- marketing and media-buying agency
ness, cybersecurity, digital forensics, exclusively serving the information
information technology, and more. technology community.

Entrust Datacard Network Box USA


entrust.com networkboxusa.com
Entrust Datacard offers solutions Network Box USA was formed in
for trusted identities and secure response to increasingly sophisticated
transactions. The company serves threats stemming from widespread
customers in 150 countries. use of the internet.

ForeScout Qualys
forescout.com qualys.com
ForeScout enables organizations to Qualys is a leading provider of cloud
continuously monitor and mitigate security and compliance solutions
security exposures and cyberattacks. with more than 6,700 customers in
more than 100 countries.

HP Atalla Information Security & Splunk


Encryption splunk.com
HP.com/go/Atalla Splunk software searches, monitors,
HP Atalla solutions ensure analyzes and visualizes Big Data from
protection of an organizations most websites, applications, servers, net-
sensitive information. works, sensors and mobile devices.

ISACA Trend Micro


isaca.org trendmicro.com
ISACA helps business and IT leaders Trend Micro security solutions
build trust and value from informa- protect information on mobile
tion and information systems. devices, endpoints, gateways, servers
and the cloud.

LogRhythm Veracode
logrhythm.com veracode.com
LogRhythm empowers organizations Veracodes cloud-based service and
around the globe to rapidly detect, programmatic approach deliver a
respond to and neutralize damaging simpler and more scalable solution for
cyberthreats. reducing global application-layer risk.

2015 SC AWARDS U.S. 3


2015 SC AWARDS U.S.

Welcome from the Reader Trust Award

co-chairman BEST ADVANCED PERSISTENT THREAT (APT)


PROTECTION

When considering the state of


information security over the WINNER engine detonates suspicious
past 14 months, the most ef- FireEye for FireEye Threat files, web pages and email at-
fective description I can pro- Prevention Platform tachments within instrumented
vide is: game-changing. The virtual machine environments
threats we are facing from an The FireEye platform to confirm a cyber attack.
increasingly sophisticated set combats todays advanced This threat intelligence is in a
of adversaries, continues to cyber attacks and is designed standards-based format, which
evolve at an unprecedented
from the ground up to stop enables the intelligence to be
rate. The impact to our businesses and organizations has
advanced persistent threats correlated and shared among
reached the highest level of importance and perspective.
used by cybercriminals. With the entire FireEye deployment
The expectations of our customers, our business partners
the FireEye Threat Prevention to stop todays cyber attacks.
and our governments are similarly at all-time highs.
Platform, Dynamic Threat FireEye offers the breadth
In this country alone, weve seen large amounts of our
Intelligence, and Services, and depth of signature-less
financial and health-care information stolen and exploited
by cybercriminals. Weve seen devices being wiped of all enterprises get multifaceted protection across a range of
data resulting in productivity losses. Weve seen personal defense capabilities to guard zero-day APT attacks and at-
and professional reputations damaged by disclosure of against sophisticated attacks tack methods. The Multi-Vec-
private communications. There is nothing in the foresee- including zero-days, unknown tor Virtual Execution engine
able future that would predict that the pace or nature of malware and APT attacks. is extensible to multiple threat
these incidents will diminish. The core of the FireEye vectors to address web, email,
Amongst this backdrop of evolving risk, our businesses platform is the patented mobile and content-based
and the technologies we deploy to support them are Multi-Vector Virtual Execution attacks enabling correlation
similarly changing as our economies and transactions be- (MVX) engine, which provides across attack vectors, and pro-
come more mobile, more social and more personal. These dynamic, signature-less and vides security at multi-gigabit
divergent needs to balance rapid business growth with virtualized analysis of todays speeds to protect at scale. Fire-
increasingly more sophisticated technical risks requires advanced cyber attacks. The Eye enables consolidation of
a new set of players for the new game that is evolving core of MVX begins with the IT resources, lowering the total
around us. FireEye hardened hypervisor, cost of threat prevention. It is
To be successful, the information and cybersecu- a purpose-built hypervisor built with a custom hypervisor
rity disciplines require a new type of practitioner: one designed for threat analysis with built-in countermeasures
driven by innovation, leadership and passion. We require with built-in countermeasures and malware detection that
information security leaders who can efficiently navigate
against malware. The MVX extends to endpoints.
through the political and fiscal challenges that must be
continually faced at the organizational and governmental
levels. We need technical innovators who can identify the
new avenues of threats, and then rapidly develop solutions
to prevent, detect or react against these threats. We need
passionate and dedicated teams of practitioners who work
tirelessly to protect their countries and their organizations.
The 2015 SC Awards U.S. are here to celebrate those
players who help us play this new game more effectively
every day. They represent the very best of innovation, of
leadership and of passion. Im very proud to partner with
SC Magazine to help select and honor all of the incredibly
Finalists 2015
innovative nominees and those visionaries who will be
Check Point Software Technologies for Check Point Threat Prevention
recognized as the leaders over tonights categories. Thank
Cisco for Cisco Advanced Malware Protection
you all for what you do!
FireEye for FireEye Threat Prevention Platform
Greg Bell Palo Alto Networks for PA-7050 Next-Generation Firewall
principal, KPMG and U.S. leader, KPMG Cyber Trend Micro for Trend Micro Deep Discovery

4 2015 SC AWARDS U.S.


2015 SC AWARDS U.S.

Reader Trust Award Reader Trust Award


BEST CLOUD COMPUTING SECURITY BEST COMPUTER FORENSIC
SOLUTION SOLUTION

WINNER an existing security framework WINNER has been our workhorse for sev-
Blue Coat Systems and scale on-demand to sup- AccessData Group eral releases. It always has pro-
for Blue Coat Cloud port new user requirements. for Forensic Toolkit (FTK) vided the power we need and
Security Solution Blue Coats Cloud Web the speed that makes processing
Security Service provides Forensic Toolkit (FTK) is large cases practical. FTK
Blue Coats cloud-based proactive web protection to or- recognized around the world as differs from the competition for
services allow enterprises to ganizations of all sizes without a leading standard in com- several reasons, including its
enhance employee productivity updating appliances, servers puter forensics software. It is a database-drive design, interop-
and deliver cost savings by re- or user desktops meaning no court-cited digital investigations erability with other AccessDatas
moving the need of on-premise disruption to the normal work platform built for speed, stabil- solutions, its data processing
hardware and software. Blue day. It uses Blue Coat Web- ity and ease of use. It provides speed, its ability to remotely
Coat safeguards the processing Pulse, which integrates threat comprehensive processing and analyze and acquire computers,
of an organizations data across intelligence data from more indexing up front, so filtering as well as the fact that it can be
all its cloud service offer- than 75 million end-users to and searching is faster than with expanded to include malware
ings. As with the Industrial create a collaborative defense any other product. This means analysis. Because its database-
Revolution, cloud computing mechanism ensuring real-time users can zero in on the relevant driven, users can avoid the
or software-as-a-service (SaaS), protection against threats. evidence quickly, dramatically frequent crashing and lost work
has accelerated information With extensive web ap- increasing their analysis speed. associated with memory-based
consumption and impacted the plication controls and detailed The database-driven, enterprise- tools. It provides the most com-
speed of innovation. reporting features, administra- class architecture allows users prehensive processing at speeds
Today, the cloud has also tors can create and enforce to handle massive data sets, as it that are unmatched by other
enabled the enterprise to policies that are instantly provides stability and processing solutions. Clients have reported
extend its corporate security applied to all covered users, speeds not possible with other their ability to comprehensively
perimeter to all devices in any including fixed locations and tools. Because of this architec- process more than a terabyte
location and deliver the same roaming users. ture, FTK can be upgraded of complex data in 12 hours.
performance benefits as if it Blue Coat stands out be- easily to expand distributed Finally, the remote investigation
was on premise. Blue Coats cause of its combination of col- processing and incorporate web- capability, malware analysis and
Global Cloud Infrastructure laborative defense and security based case management and visualization tools make FTK a
provides fast, easy deployment technology, which empowers collaborative analysis. more comprehensive solution
and scalability so enterprises businesses to focus on other A First Look review in SC that enables a more efficient and
can seamlessly deploy it within revenue-generating projects. Magazine last year said, FTK thorough investigation process.

Finalists 2015
AccessData Group for Forensic
Toolkit (FTK)
FireEye for FireEye Network
Forensics Platform
Guidance Software for
EnCase Forensic
LogRhythm for LogRhythms
Network Monitor
Rapid7 for UserInsight
Finalists 2015
AirWatch by VMware for AirWatch Enterprise Mobility Management
Blue Coat Systems for Blue Coat Cloud Security Solution
Dell Software for Dell One Identity Cloud Access Manager
Juniper Networks for Firefly Perimeter
Trend Micro for Trend Micro Deep Security

2015 SC AWARDS U.S. 5


2015 SC AWARDS U.S.

Reader Trust Award Reader Trust Award


BEST DATA LEAKAGE PREVENTION (DLP) SOLUTION BEST DATABASE SECURITY SOLUTION

WINNER security analytics and data theft WINNER encryption keys over the life of
General Dynamics Fidelis protection in a single, tightly in- HP Atalla for HP Enterprise the data. HP Secure Encryption,
Cybersecurity Solutions for tegrated system for continuous Secure Key Manager with combined with HP Smart Array
Fidelis XPS protection across the enterprise HP Secure Encryption controller-based data encryption
with maximum awareness of for HP ProLiant Gen 8/Gen 9
Data theft protection is a threats against corporate sensi- Many companies, especially servers, protects data at rest on
problem that requires aware- tive data, intellectual property, those subject to industry regula- bulk storage.
ness of the entire threat lifecycle business plans, etc. tions, require sensitive data to HP is a leading provider of
in order to stop data exfiltra- Fidelis XPS takes a unique be secured against threats like security and compliance solu-
tion at any phase that it occurs. approach to DLP by unifying unauthorized insider access, tions that mitigate risk for hy-
Fidelis XPS is a comprehen- advanced threat protection (the accidental disclosure and brid environments and defend
sive advanced threat defense attack mechanics), network theft. Auditors, regulators and against advanced threats. HP
solution that stops targeted security analytics (content-in- industry compliance mandates ESKM is designed as a fully
attacks and the resulting data fused metadata) and data theft often require encryption of integrated solution, supporting
theft across all phases of the protection into a single, tightly sensitive data at rest as a mini- a broader range of encryption
threat lifecycle, including initial integrated system for continu- mum standard of security best solutions than its competitors
infiltration via commodity or ous monitoring and protection practice. HP Enterprise Secure and scaling easily to eight-
advanced targeted malware, across the enterprise. Fidelis Key Manager (ESKM) provides node distributed geographic
command-and-control com- XPSs Deep Session Inspection a complete solution for unifying clusters for more than 20,000
munication, lateral propagation technology exposes, extracts and automating an organiza- enrolled clients and more than
and the resulting data exfiltra- and analyzes malware hidden tions encryption controls by two million keys. Additionally,
tion. Fidelis XPS is specifically in all network protocols, appli- securely creating, protecting, every ESKM release has been
designed to detect and prevent cations and content types. This serving, controlling and auditing validated to a FIPS 140-2 Level
threats against data loss by unparalleled visibility allows access to encryption keys. When 2 rating. Standard capabili-
monitoring network traffic for detection and prevention sensitive data at rest is encrypt- ties include high availability
including all protocols and across all phases of the threat ed, the risks of audit failures, clustering and failover, secure
applications with patented lifecycle. financial losses and damage to key database, key generation
Deep Session Inspection, pro- Additionally, Fidelis XPSs an organizations reputation are and retrieval services, identity
viding real-time, bi-directional flexible policy engine allows significantly reduced. Data at and access management, secure
protocol, application and security analysts to block data rest requires strong key manage- backup and recovery, a local
content decoding and analysis. exfiltration by configuring pro- ment practices with policy Certificate Authority and
Fidelis XPS combines advanced tection mechanisms to match enforcement to manage, protect, strong audit logging for com-
malware protection, network the organizations data profile. serve and preserve underlying pliance validation.

Finalists 2015 Finalists 2015


AirWatch by VMware for AirWatch Secure Content Locker DB Networks for DB Networks DBN-6300
Check Point Software Technologies for Check Point DLP Software Blade GreenSQL for GreenSQL Database Security and Compliance
General Dynamics Fidelis Cybersecurity Solutions for Fidelis XPS HP Atalla for HP Enterprise Secure Key Manager with
McAfee for Data Loss Prevention (DLP) HP Secure Encryption
Varonis Systems for Varonis IDU Classification Framework Trustwave for Trustwave DbProtect
Websense for Websense TRITON AP-DATA + AP-ENDPOINT Vormetric for Vormetric Data Security Platform

6 2015 SC AWARDS U.S.


2015 SC AWARDS U.S.

Reader Trust Award Reader Trust Award


BEST EMAIL SECURITY SOLUTION BEST FRAUD PREVENTION SOLUTION

WINNER moving their inboxes to the


WINNER can use it to quickly adapt to
Intel Security for cloud over the next refresh Splunk for changing fraud techniques
McAfee Email Protection cycle, McAfee enables them to Splunk Enterprise and to address a wide range of
take the same enterprise-grade team needs.
McAfee Email Protection security to those mailboxes at no As more business moves Splunk can index any type
combats targeted phishing additional charge. This enables online, the patterns of fraud, of machine data or log files
attacks and advanced malware, ultimate flexibility for customers theft and abuse are often from any source and retain all
while preventing data exfiltra- to test and migrate mailboxes found in an organizations the original data for search-
tion (compliance and data priva- in a phased approach without machine data or log files, just ing and reporting. Splunk
cy). McAfee has been chosen by compromise. Single end-to-end as the patterns of an advanced also leverages a flexible search
some of the largest enterprises email security and flexible any- cybersecurity threat are often language that enables a wide
in the world to defend against form-factor at any-time licensing revealed in machine data. Au- range of searches and visual-
the most sophisticated malware frees up IT to focus on strategic thentication systems, firewalls, izations, including the detec-
attacks and targeted phishing, activities. The solution elimi- databases, billing and other tion of outliers and anomalies
to keep their employees produc- nates cycles of procurement, systems all generate machine that might be fraud.
tive and to eliminate sensitive deployment, integration and data, which likely contain the Splunk uses a distributed
data exfiltration via email. on-going maintenance of various subtle patterns of fraud when architecture with a flat file
Organizations are empowered products to address in-bound and where fraud exists. data store and no central-
to mature their email security and data extrusion security. Splunk, used by more than ized database that could slow
practice with advanced technol- And, it supports those looking 7,900 global customers, is a performance. It uses distrib-
ogies such as encryption and to move to hosted mailboxes. Big Data platform that can uted search technology for
data loss prevention built into As a leading source for index any type of machine fast searching. It can index
the product and available when threat research, threat intel- or log data without up-front 100TB+ of data a day and re-
the customer is ready. McAfee ligence and cybersecurity normalization and at massive turn search results in seconds.
email security customers span thought leadership, McAfee scale. This data can then be Splunk is a unified solution
all market segments from finan- Labs team of 500 researchers searched, correlated, alerted with a single platform, user
cial services, manufacturing, correlates real-world data col- and reported on in real-time interface and data store.
retail, transportation, health lected from millions of sensors for a wide range of anti-fraud The installation is fast and
care and government agencies. across key threat vectors. This use cases, including fraud the user interface is intuitive.
These customers appreciate visibility of the landscape investigations, detection, Thus, time to value is quick
McAfees dedicated focus to delivers intelligence to email prevention and reporting. Be- and minimal resources are
breadth of security solutions. security to increase protection cause Splunk is a highly flex- needed to deploy and use
As customers consider and reduce risk. ible platform, anti-fraud teams Splunk.

Finalists 2015
Barracuda for Barracuda
Email Security Service
Cisco for Cisco Email
Security Appliance
Intel Security for McAfee Email
Protection
Proofpoint for Proofpoint
Enterprise Protection/Privacy
Finalists 2015
Websense for Websense TRITON
AP-MAIL Entrust for Entrust TransactionGuard
F5 Networks for F5 WebSafe/MobileSafe
Kaspersky Lab for Kaspersky Fraud Prevention
RSA, the security division of EMC, for RSA Web Threat Detection
Splunk for Splunk Enterprise

2015 SC AWARDS U.S. 7


2015 SC AWARDS U.S.

Reader Trust Award Reader Trust Award


BEST IDENTITY MANAGEMENT SOLUTION BEST MANAGED SECURITY SERVICE

WINNER user identities across physical, WINNER the customer network, often
CA Technologies for virtual and cloud environments. Dell SecureWorks for outperforming the signatures
CA Identity Manager Designed to be easy to use Managed Security Services from the device manufacturer.
and cost-effective, CA Identity Based on CTU intelligence
Users with excessive or Manager can help improve effi- The information security on emerging threats and
inappropriate privileges can ciency, security and compliance market is flooded with various information gathered from
potentially wreak havoc, throughout the enterprise. technology tools to protect a customer network changes,
including violating compliance CA Identity Manager pro- companys IT infrastructure Dell continually tunes man-
mandates or causing leakage of vides several utilities (PolicyX- from intrusions by threat aged devices.
confidential data. Automating press, ConfigXpress and Con- actors. But these are point Security is all Dell does.
processes for granting and veri- nectorXpress) to help simplify solutions and most companies Defending clients since March
fying application access based management and configura- that buy these new technolo- 1999, it supports clients in
on each users relationship and tion of its Identity Manager gies dont have the expertise more than 70 countries around
role within the organization environment. ConnectorXpress to operate them correctly. the world. Every call to its SOC
whether they are employees, lets customers build their own Dell SecureWorks man- is handled by one of its certi-
administrators, contractors, connectors to common types of ages and monitors security fied, experienced security pro-
customers or business partners applications without having to devices 24/7/365 for 3,800 fessionals. Dell leverages threat
improves IT flexibility. It also write code, and PolicyXpress clients globally. It is vendor intelligence that it has gathered
helps to improve operational allows configurations rather agnostic and can manage and from clients around the world,
efficiencies and reduce security than customizations to provide monitor most any device. Dell as well as intelligence it gath-
risks by on-boarding new users workflow and policy updates. is an extension of an organiza- ers from its targeted threat
faster and ensuring that all CA Identity Manager comes tions security team, filling hunting and IR services. What
users only have access that is ap- with a broad set of out-of-the- resource gaps and providing makes Dell different from
propriate to their job function. box connectors (40+) from recommendations and expert other MSS companies is that
CA Identity Manager pro- mainframe to SaaS applica- guidance based on its global clients hear from the company
vides the ability to manage and tions. The offering also pro- visibility into the threat land- as often as anything suspicious
govern user identities (including vides a mobile application (for scape. Using intelligence from gets through their networks.
shared, administrative accounts) iOS and Android) that enables its Counter Threat Unit (CTU) Dell puts its monitoring device
and answers the question, Who users and administrators to security research group on in prospects businesses for 30
has access to what? in a simple interface with a wide range of the latest exploits and attack days and have a feed going to
and cost-effective manner. CA identity management function- methods, its device engineers it while the client is still being
Identity Manager provides the ality from the convenience of a finetune signatures to maxi- monitored by its current MSS
ability to manage and govern mobile device. mize detection capabilities in company.

Finalists 2015 Finalists 2015


CA Technologies for CA Identity Manager Cisco for Managed Threat Defense
Centrify for Centrify Server Suite Dell SecureWorks for Managed Security Services
Dell Software for Dell One Identity Manager EventTracker for EventTracker Enterprise 7.6
NetIQ for Identity Manager 4.5 Trustwave for Trustwave Managed Security Services
RSA, the security division of EMC, for RSA Identity Management Webroot for Webroot SecureAnywhere Global Site Manager
and Governance (formerly known as RSA Aveksa)

8 2015 SC AWARDS U.S.


2015 SC AWARDS U.S.

Reader Trust Award Reader Trust Award


BEST MOBILE SECURITY SOLUTION BEST MULTIFACTOR SOLUTION

WINNER and encryption status within a WINNER popularity within the enterprise.
AirWatch by VMware centralized console. Adminis- RSA, the security division The RSA SecurID prod-
for Enterprise Mobility trators can maintain advanced of EMC, for RSA SecurID uct is a de facto standard for
Management encryption on all major devices authentication solutions. It has
and platforms, as well as enable In the data security industry more than 55 million users and
With the growing number of containerized encryption for today, the market needs are is present in 95 of the top 100
mobile devices used for work, content, applications and email. constantly evolving in response Fortune companies.
accessing corporate resources AirWatch stands out from to the changes in technol- What sets RSA apart is both
on-the-go can introduce a its competition because it has ogy and also to the IT threat the quality of the product
significant threat to enterprise the broadest and most flex- landscape. With the increas- and the flexibility of choice.
security. AirWatch by VMware ible mobile ecosystem of any ing number of data breaches, Offering a wide range of
Enterprise Mobility Manage- solution on the market. With expanding threat surfaces authenticator options, including
ment enables businesses to a fully integrated enterprise and an expanding number of hardware and software tokens,
address challenges associated mobility management (EMM) devices and users that are ac- on-demand (SMS) and risk-
with mobility by providing suite, including MAM, MDM cessing data, it is a crucial time based (risk score determined
a simplified, efficient way to and MCM, AirWatch offers for organizations to ensure they by user behavior), the SecurID
view and manage all enterprise the most robust feature set to are properly protecting users solution is designed to meet any
devices. With AirWatch, organi- its customers. Cross-platform beginning with identity and business use case. Addition-
zations can manage a diverse support is provided for all major access management. ally, unlike many competitors
fleet of devices. AirWatch mobile and laptop platforms. The RSA SecurID solution which use event-based tokens,
ensures mobility deployments AirWatch is designed to inte- protects user identities, devices RSA authenticators leverage
are secure and corporate grate with most existing corpo- and applications by using a the AES-128 algorithm and are
information is protected with rate infrastructure, streamlin- unique symmetric key com- time synchronous they rely
end-to-end security for users, ing the deployment process bined with a proven algorithm on a time window that closes
devices, applications, content, and management of devices. to generate a one-time password after 60 seconds, minimizing
data, email, networks and more. AirWatch has also been fully that changes every 60 seconds. risk. Finally, RSA offers 400+
AirWatch provides real-time developed internally without The RSA SecurID product fully supported technology
device details and continu- relying on third-party solutions. supports traditional use cases integrations with a wide range
ous compliance monitoring to Additionally, AirWatch has such as securing VPN access of applications. RSA SecurID
ensure information is safe. Ad- built a strong network of NAC and network operating systems technology integrations are
ministrators can access device vendor partnerships and it has and also extends to BYOD, jointly tested by both organiza-
information, including feature implemented the most OEM cloud and mobile security use tions and documented to ensure
restrictions, compliance status APIs of any MDM provider. cases that are increasing in a positive customer experience.

Finalists 2015 Finalists 2015


AirWatch by VMware for AirWatch Enterprise Mobility Management CA Technologies for CA Advanced Authentication
Check Point Software Technologies for Check Point Capsule Duo Security for Duo Security Cloud-based Two Factor Authentication
Dell for Dell Secure Mobile Access (SMA) Entrust for Entrust IdentityGuard
MobileIron for MobileIron RSA, the security division of EMC, for RSA SecurID
Sophos for Sophos Mobile Control SecureAuth for SecureAuth IdP

2015 SC AWARDS U.S. 9


2015 SC AWARDS U.S.

Reader Trust Award Reader Trust Award


BEST NAC SOLUTION BEST RISK/POLICY MANAGEMENT SOLUTION

WINNER operating system patch, or kill WINNER any changes and automatically
ForeScout for a process or application. SolarWinds for issue alerts
CounterACT CounterACT works with ex- SolarWinds Network SolarWinds NCM offers a
isting network infrastructures, Configuration Manager number of unique capabilities.
ForeScout CounterACT is a is non-disruptive and does not It is part of the SolarWinds
recognized market innovator require 802.1X configurations. SolarWinds Network Con- IT management suite and is
and leader providing compre- CounterACT works with all figuration Manager (NCM) fully integrated with other
hensive visibility into devices, leading vendors switches, effectively enforces enterprise powerful IT management
users and applications access- wireless controllers, VPN configuration policies for tools, including Network
ing networks in real-time. equipment and other infra- network devices, including Performance Monitor (NPM),
CounterACT assesses each structure. firewalls, routers and switches Server and Application Moni-
device to determine whether Too, it works without an across heterogeneous networks tor (SAM), Network Traffic
it contains any vulnerabilities agent. CounterACT can by assessing network device Analyzer (NTA), IP Address
(OS, anti-virus, application, assess the security status of configuration compliance for Manager (IPAM), User Device
etc.) or configuration issues. Windows, Mac and Linux both internal and industry Tracker (UDT), VoIP & Net-
Based on policies that users systems without the need to policies and standards. The work Quality Manager, Log
configure, CounterACT will deploy another agent on the product includes out-of-the and Event Monitor (LEM)
block, allow or limit network endpoints. It interoperates box support compliance and more. This suite offers a
access. Unlike traditional with a wide variety of exist- reporting and best practices unified view of the network
NAC products, which can be ing security systems, such as for Cisco and Juniper devices. and a common framework for
too restrictive and disruptive, vulnerability assessment, APT Customers can also create proactively identifying and
CounterACT offers the flex- detection, SIEM, MDM, VPN, their own compliance assess- resolving network and systems
ibility to configure network next generation firewalls, etc. ment reports. The solution problems. Too, NCM delivers
access policies that are right By sharing security informa- uses effective change-control impressive business benefits,
for the business, accommodat- tion and automating security workflows allowing proposed including time-to-value and
ing BYOD, etc. controls, CounterACT saves configuration changes to be return-on-investment, due
CounterACT automati- time, reduces risk exposure reviewed and approved before to its affordable licensing
cally finds and fixes endpoint and improves ROI from exist- being automatically updated. It and maintenance terms and
security problems, saving time ing purchases. It provides protects device configurations easy-to-use design. Prospects
and improving the end-user more information about what using automatic backup and are able to download a fully
experience. CounterACT can is on a network, including easy-to-use restore capabilities, functioning version, install
automatically update anti- information about vulnerable and actively monitors device and be using the product in
virus, install agents, trigger an applications and processes. configurations in real-time for about 60 minutes.

Finalists 2015 Finalists 2015


Cisco for Cisco Identity Services Engine Qualys for Qualys Policy Compliance (PC)
Cryptzone for AppGate RSA, the security division of EMC, for RSA Archer Policy and Risk Management
ForeScout for CounterACT SolarWinds for SolarWinds Network Configuration Manager
Hexis Cyber Solutions for NetBeat NAC Tripwire for Tripwire Enterprise
Trustwave for Trustwave NAC Trustwave for Trustwave TrustKeeper Compliance Manager

10 2015 SC AWARDS U.S.


2015 SC AWARDS U.S.

Reader Trust Award Reader Trust Award


BEST SIEM SOLUTION BEST UTM SECURITY SOLUTION

WINNER such a network issues. WINNER cloud-hosted applications and


LogRhythm for LogRhythm uniquely com- Barracuda for resources have become integral
LogRhythm Security bines enterprise-class SIEM, log Barracuda Firewall elements of business operations.
Intelligence Platform management, file integrity moni- All Barracuda Firewalls can be
toring and machine analytics Barracuda Firewall is the managed from the cloud via
LogRhythms Security Intel- with host and network forensics next-generation firewall for the Barracuda Cloud Control
ligence Platform empowers in a unified security analytics small to midsized organizations. portal, without creating sepa-
global organizations to detect platform. The cornerstone of Barracuda Firewall enables rate VPN tunnels to remotely
breaches and the most sophis- LogRhythms Security Intel- enforcement of granular content administer firewalls. Barracuda
ticated cyberthreats of today, ligence Platform is an award- and access policies based on Firewall can leverage the cloud
faster and with greater accuracy winning, next-generation SIEM Layer 7 application visibility for more compute-intensive
than ever before. It meets a and log management solution. and user-identity awareness, content security functions, and
critical market need for visibility LogRhythm collects and ana- with capabilities that are easy avoids continual hardware re-
into threats as an unprecedent- lyzes data from more sources and intuitive to manage. Bar- placement. Users of Barracuda
ed number of organizations and provides greater out-of-the- racuda Firewall overcomes the Firewall can aggregate multiple
experience damaging data box analytics and embedded security compromises in host- uplinks to improve business
breaches. Organizations under- expertise, delivering broader or port-based firewalls, as well continuity with more reliable
stand that its no longer a matter protection, deeper visibility and as the performance limitations connections to cloud services
of if theyll be breached, but more actionable insight than any of unified threat management and applications.
rather when, and LogRhythm other solution on the market. (UTM) appliances, through Having granular policies
provides deep visibility into LogRhythms patented intelligent integration of for both applications and
threats and risks to which theyd machine analytics are powered on-premise and cloud-based users enables organizations to
otherwise be blind. It works by the AI Engine, delivering technologies. The powerful on- regulate applications across user
by establishing a baseline of highly automated and easily premises appliance is optimized groups. This provides band-
normal network activity in order customized advanced behav- for high bandwidth sensitive width control and non-business
to accurately detect abnormal ioral and statistical analysis. tasks, like packet forwarding critical activities. Moreover, by
activity. LogRhythm identifies The AI Engine analyzes all data and routing, intrusion preven- setting policies for specific time
early indicators of compro- in real-time and identifies the tion (IPS), DNS/DHCP services intervals and access, bandwidth
mise, enabling rapid response highest priority security events and site-to-site connectivity, as limits can be applied to busi-
and mitigation. It also helps and compliance violations and well as CPU intensive tasks, like ness-critical time periods. Fur-
organizations meet compliance delivers a much greater level of virus scanning, content filtering ther, a comprehensive library
requirements and proactively re- accuracy for operations, secu- and usage reporting. of applications is predefined on
spond to operational challenges, rity and compliance assurance. Barracuda understands how each Barracuda Firewall.

Finalists 2015 Finalists 2015


AlienVault for AlienVaults Unified Security Management (USM) Barracuda for Barracuda Firewall
Intel Security for McAfee Enterprise Security Manager Check Point Software Technologies for Check Point 600 Appliance
LogRhythm for LogRhythm Security Intelligence Platform Dell for Dell SonicWALL Unified Threat Management
SolarWinds for SolarWinds Log & Event Manager Fortinet for FortiGate/FortiWiFi-60D-POE
Splunk for Splunk Enterprise Juniper Networks for SRX Series Services Gateways

2015 SC AWARDS U.S. 11


2015 SC AWARDS U.S.

Reader Trust Award Reader Trust Award


BEST VULNERABILITY MANAGEMENT SOLUTION BEST WEB APPLICATION SOLUTION

WINNER most valuable to the business. WINNER visibility into violations, attack
Rapid7 for Nexpose helps organization F5 Networks for intensity, impact on servers and
Nexpose Ultimate to address the most signifi- F5 BIG-IP Application grade of mitigation success and
cant vulnerabilities, first with Security Manager (ASM) correlates multiple violations
Rapid7 Nexpose Ultimate RealContext which highlights to identify more sophisticated
provides enterprises the vis- assets vital to the business and F5 BIG-IP Application attacks.
ibility to simplify vulnerability RealRisk which provides granu- Security Manager (ASM) is an ASM is a scalable, agile
management. By combining lar risk scoring based on threat agile, scalable web application WAF, delivering unmatched
critical security controls intelligence, such as malware firewall, securing web applica- performance and protection.
testing, asset discovery, and exploit exposure, CVSSv2 tions in traditional, virtual and It offers unparalleled protec-
vulnerability assessment and and temporal risk metrics. private cloud environments. tion against automated attacks
prioritization with closed-loop Nexpose Ultimate is the BIG-IP ASM addresses emerg- with proactive bot defenses
vulnerability validation, Nex- only vulnerability management ing threats at the application distinguishing non-human
pose Ultimate enables security solution aligning offensive level. It detects and mitigates traffic before it reaches servers
workflows focused on fixing technologies with defensive application attacks, including and commences attack. Its
the most relevant risks. capabilities in a single package. DoS/DDoS, brute force and proactive defense combined
Security teams receive a Nexpose Ultimate differs from more. It delivers comprehensive with reactive automated attack
comprehensive and prioritized alternative vulnerability man- protection from web security defenses provides compre-
list of misconfigurations, vul- agement solutions in several key threats, including DDoS and hensive protection against
nerabilities and remediation ways. First, it is the only tool SQL injection attacks, JSON unauthorized bot traffic. ASM
steps for on-premise, cloud to offer integrated closed-loop payload vulnerabilities, web also leads in DAST integration,
and mobile assets along with vulnerability validation within scraping, and more. BIG-IP automatically notifying DAST
critical security controls grades the solution to let security ASM secures data center appli- services when app changes
(patent-pending algorithm) teams prove vulnerabilities cations against OWASP Top 10 occur, accelerating testing and
for desktops and servers. The are exploitable. It also returns threats and zero-days attacks. virtual patching and sealing
seamless integration with vulnerability information and With leading Layer 7 DDoS vulnerabilities immediately.
Metasploit, the premier pen- compliance data in a single defenses, programmability and ASM also provides protection
etration testing tool, provides scan. This allows security teams granular attack visibility, it most out-of-band solutions can-
vulnerability validation by to choose controls to modify identifies sophisticated cyber- not ASM accurately profiles
highlighting which vulner- the security posture of the threats and stops attacks before browsers, defends against bots,
abilities are exploitable. entire network or address indi- reaching servers. It offers protects against CSRF, identi-
Enterprises need the ability vidual vulnerabilities in order unsurpassed protection against fies files containing viruses and
to prioritize which assets are to decrease their exposure. automated attacks and detailed mitigates Layer 7 DoS attacks.

Finalists 2015 Finalists 2015


BeyondTrust for Retina CS Enterprise Vulnerability Management Alert Logic for Web Security Manager
Malwarebytes for Malwarebytes Anti-Exploit Barracuda for Barracuda Web Application Firewall
Qualys for Qualys Vulnerability Management (VM) F5 Networks for F5 BIG-IP Application Security Manager (ASM)
Rapid7 for Nexpose Ultimate Fortinet for FortiWeb-1000D Web Application Firewall
Tenable Network Security for Nessus Enterprise Cloud Trustwave for Trustwave Web Application Firewall

12 2015 SC AWARDS U.S.


2015 SC AWARDS U.S.

Reader Trust Award Excellence Award


BEST WEB CONTENT MANAGEMENT SOLUTION BEST CUSTOMER SERVICE

WINNER tion engine (ACE) provides real- WINNER support. Because it stands by
Websense for time security and data analysis Proofpoint.com for its solutions, every Proofpoint
Websense TRITON AP-WEB to safeguard organizations from Proofpoint Customer hosted-services customer re-
evolving web threats. Support ceives Platinum Support. This
The variety and volume of Websense analyzes and program provides phone access
content that people access on categorizes dynamic web Proofpoint delivers true, to technical support engineers
the web is changing. Businesses content/threats in real-time, 24/7/365 customer support 24/7 for high priority issues, as
increasingly use streaming at point-of-click, to detect online and from multiple well as 24/7 access to the online
and social applications, and advanced payloads, exploited support centers around the Proofpoint Enterprise Support
employees are accessing infor- documents, mobile malware world. The Proofpoint support Portal. Customers can submit
mation from mobile or remote and much more. Between 3-5 website provides customers an unlimited number of cases
locations. Unfortunately, the billion requests per day from with complimentary access to and access tech documentation.
criminals have tracked this 900 million endpoints are a comprehensive set of online Results show that 85 percent
shift and have moved more re- inspected. Several independent services, including installation of Proofpoint support cases are
sources to lures that are mobile, Miercom tests recognized its documentation, downloadable successfully closed by first level
social and visual. This opens ability to protect against more online manuals, user-oriented support engineers. This excel-
the door to malware, data theft, advanced malicious scripts manuals and a knowledge base lent track record speaks to the
legal liabilities, productivity and zero-days than any other featuring thousands of search- commitment and dedication of
issues and bandwidth loss. The content management solution. able articles. Customers can the Proofpoint team to clearly
web is also the portal through No other solution accurately also submit tickets, track cases, address questions in a timely,
which advanced threats enter classifies and analyzes HTTPS access training and become a effective manner.
the network through phishing and social sites for threats, ac- Proofpoint Accredited Engi- Proofpoint provides compli-
and targeted attacks. tive scripts and malicious code. neer through a three-to-five mentary 24/7 telephone sup-
Websense TRITON AP-WEB It extends hundreds of use hour self-paced course. port for priority issues with its
uses TruHybrid technology to policies for social websites that Proofpoint customer sup- technical support engineers to
combine on-site appliance and old-school URL filtering cannot port documentation has a all customers. Proofpoint offers
cloud security with a uni- accurately classify. Embed- proven track record of success. customers web-based down-
fied console to offer complete ded TruWeb DLP enables safe Proofpoint actively monitors loads from the online knowl-
protection against malware and outbound communications, documents that are being edge base at no additional
data theft for employees in all preventing data disclosure even accessed and has consis- charge. Proofpoints knowledge
locations. It also offers TruWeb through scanned images, drip tently seen a positive response. base has content spanning the
DLP for data theft and loss pro- DLP and criminally-encrypted Proofpoint prides itself on previous eight years and is
tection. Its advanced classifica- control communications. effective customer service and consistently updated.

Finalists 2015 Finalists 2015


Blue Coat Systems for Barracuda
Blue Coat PacketShaper Proofpoint
Cisco for Cisco Web Qualys
Security Appliance
Rapid7
EdgeWave for
Thycotic
iPrism Web Security
iboss Network Security for
iboss Secure Web Gateway
McAfee for McAfee Web
Protection
Websense for Websense
TRITON AP-WEB

2015 SC AWARDS U.S. 13


2015 SC AWARDS U.S.

Excellence Award Excellence Award


BEST EMERGING TECHNOLOGY BEST ENTERPRISE SECURITY SOLUTION

WINNER Todays attackers are using WINNER Third-party validation for


Cylance for more sophisticated methods Cisco for industry-leading security ef-
CylancePROTECT of evasion to bypass orga- Cisco FirePOWER fectiveness, low TCO, perfor-
nizations security systems. mance, execution and vision
Cylance addresses the needs Cylance technology is able to Cisco FirePOWER solutions also fuels growth.
of the endpoint protection detect previously unknown are deployed in nearly all coun- Ciscos flexible service/sup-
market. Cylance detects and malware by comparing the tries worldwide and within large port model includes a newly
protects against all types of malwares DNA against those portions of the Fortune 100, created global security sales
threats (advanced persistent of tens of millions of existing Global 500 and across all U.S. organization consisting of
threats, malware, PUPs, malware. The product also has military branches and in large 5,000-plus security experts;
adware, etc). In the current en- features to integrate into other civilian government agencies. SMARTnet 24/7 support,
vironment of targeted attacks products, like SIEMs and Sourcefire was acquired by hardware repair/advanced
by state actors and malware network appliances. Cisco in November 2013, and replacement and ongoing
development networks, Cylance introduced its the number of customers is product updates; education and
Cylance raises for the attackers products, CylancePROTECT growing and pipelines have certifications on FirePOWER
the amount of effort required and CylanceV, in early 2014 increased significantly. In ad- solutions via classroom, on-site
to evade defenses. Most and has gained more than dition, the number of partner/ and computer-based training;
existing technologies have 100 customers in its two full resellers has expanded. extensive professional services
fundamental flaws that are quarters of product book- Cisco recently introduced offerings; support via 750-plus
easy for hackers to overcome, ings. Its quarter-over-quarter Cisco ASA with FirePOWER certified reseller and distribu-
as is evident by the volume of growth this fiscal year is at Services the industrys first, tion partners; real-time threat
breaches. 140 percent. Expected growth threat-focused next-generation intelligence working around
Cylance seeks to change the over the next year is over 500 firewall (NGFW) which the clock to protect custom-
landscape by using machine- percent. delivers superior, multi-layered ers Cisco Talos discovers,
learning technology to protect Cylance has in-house service protection, improves visibility assesses and responds to the
and block threats that no and support teams which and reduces security costs and latest attacks and vulnerabili-
one has seen before. Cylance provide assistance with de- complexity. This solution com- ties; Ciscos Collective Security
believes that protection should ployment of its products and bines Ciscos industry-leading Intelligence Cloud, fueled by
not be reactive, but should consulting services 24/7/365. ASA firewall with Sourcefires users who share the latest threat
raise the barrier to entry with Many customers choose to industry leading next-genera- intelligence; and the snort.org
machine-learning technology outsource the management tion IPS (NGIPS) and advanced community, which provides
that has the ability to adapt of their security analysis and malware protection (AMP) in a ongoing security enhancements
and learn. threat analysis to Cylance. single device. and testing.

Finalists 2015 Finalists 2015


Cisco for Cisco Advanced Malware Protection Cisco for Cisco FirePOWER
Cylance for CylancePROTECT CyberArk for CyberArk Privileged Account Security Solution
Proofpoint for Proofpoint Threat Response Palo Alto Networks for Palo Alto Networks Enterprise Security Platform
Palo Alto Networks for Traps Advanced Endpoint Protection Splunk for Splunk Enterprise
Skyhigh Networks for Skyhigh Secure Vormetric for Vormetric Data Security Platform

14 2015 SC AWARDS U.S.


2015 SC AWARDS U.S.

Excellence Award Excellence Award


BEST REGULATORY COMPLIANCE SOLUTION BEST SECURITY COMPANY

WINNER ize and automate the gathering WINNER security architecture needs to
Qualys for of risk data and compliance FireEye be adaptive, nimble and have
Qualys Policy Compliance evidence from employees, part- real long-term relevance. And it
ners, vendors and other subject FireEye continues to grow its approaches this with state-of-
Qualys Policy Compliance matter experts, to manage customer base and revenues at the-art products, highly skilled
(PC) is a cloud service that assessment programs efficiently a 50 percent clip. Today, it has security experts and real-time
performs automated security and reliably online. more than 2,000 customers, threat intelligence.
configuration assessments on Qualys Policy Compliance is including many Fortune 1000. All customers get email,
IT systems throughout the available as part of the Qualys Its product line is comprehen- live chat, web and telephone
network. It helps organizations Security and Compliance Suite. sive. It helps enterprises deploy support 24/7/365 for up to
to reduce risk and continuously Qualys Policy Compliance an- effective security programs 15 designated callers, with a
comply with internal policies nual subscriptions are sold on a to incorporate strategies that one-minute target response
and external regulations. Built per IP basis and include an un- reduce their target surface and time and immediate escalation
on a leading cloud security plat- limited number of compliance shorten the alert to fix cycle to level three advanced support
form, Qualys PC frees organiza- audits and Qualys standard to diminish the impact of any engineering for highest severity
tions from the substantial cost, 24/7/365 support and updates. security breaches that do occur. issues with 30-minute response
resource and deployment issues Qualys Policy Compliance Effective security-conscious times. FireEyes platinum
associated with traditional soft- provides a fully automated way organizations can, with priority plus program adds
ware products without the use to satisfy requirements of policy FireEye, gain the following: immediate problem escalation
of software agents. Known for compliance sans agent, fulfill- strong preventive measures to to level three advanced support
its fast deployment, ease of use, ing the policy and compliance minimize attack surface area; engineering; an unlimited num-
unparalleled scalability and in- industrys need for a low cost, advanced detection capabilities ber of designated callers, with
tegration with enterprise GRC flexible solution. Included in (signature-less and real-time secure support website/portal
systems, Qualys PC enables IT this offering is the collection of detection); network, endpoint access for those callers; a desig-
teams to see how controls relate OS, application and database and event visibility; the threat nated support engineer (DSE)
to critical frameworks and configuration access controls intelligence required to leverage assigned to clients. FireEye
regulations, including CIS, CO- from the information assets the visibility; a fluid process to also provides an annual on-site
BIT, ISO 17799 & 27001, NIST within the enterprise. adapt to emerging threats; and review of service and prod-
SP800-53, ITIL v2, HIPAA, Qualys PC is CIS-certified forensics for both network and uct performance and on-site
FFIEC and NERC-CIP. and provides an extensive endpoint insight. technical assistance, monthly
The Qualys PC portfolio in- library of more than 15,000 As attacks change, defensive support statistic reporting, and
cludes Qualys Questionnaire, a checks, spanning more than 50 measures must evolve. FireEye a quarterly business review via
cloud service that helps central- technologies. has learned the next-generation conference call.

Finalists 2015 Finalists 2015


Agiliance for RiskVision 7 Check Point Software Technologies
Qualys for Qualys Policy Compliance (PC) FireEye
Tenable Network Security for SecurityCenter Continuous View Qualys
Tripwire for Tripwire Enterprise Trend Micro
Trustwave for Trustwave TrustKeeper for Compliance Veracode

2015 SC AWARDS U.S. 15


2015 SC AWARDS U.S.

Excellence Award Excellence Award


BEST SME SECURITY SOLUTION ROOKIE SECURITY COMPANY OF THE YEAR

WINNER website, enables customers to WINNER for detection Windows and


Check Point Software have a purchase quote if he/she Cyphort Mac OSX threats across web
Technologies for Check Point is aware of the right enter- and email in one solution.
600 Appliance prise solution. The compare Cyphort exited stealth in Cyphorts platform was devel-
support option details the February 2014 and has seen oped by Ali Golshan, a former
Check Point is a worldwide levels of service that Check tremendous quarter-over- CIA/NSA threat researcher,
leader in securing the internet, Point provides. These levels quarter growth, beating expec- data scientist and serial prod-
serving more than 100,000 include standard, premium, tations each quarter. Since uct entrepreneur, and Fengmin
customers, including 100 elite and diamond (an addition February, the company has Gong, who co-founded Intru-
percent of the Fortune 100 to premium or elite). There is grown 125 percent in company vert and Palo Alto Networks,
and 97 percent of the Fortune a standard support option size, has won numerous awards as well as serving as the chief
500. Achieving these customer which provides phone number and accolades from several architect/threat research
results was possible because information for different publication and was shortlisted leader of FireEye. Cyphorts
Check Point seeks to provide Check Point regions. Service as one of the 10 most innova- flexible, API-driven architec-
enterprise-level technologies is available through the phone tive companies at RSA 2014. ture lends itself to be applied
to all companies, regardless of line 24/7. Recently, Dell named Cyphort in a wide variety of models, be
size. Security gateway applianc- And lastly, a security expert to this years class of Founders it cloud, software-defined or
es, such as the 600 Appliances, newsletter is published, which 50 innovators. Cyphort cus- traditional networking. Its
are crucial security technolo- provides further beneficial tomers, such as Netflix, praise API-based architecture allows
gies for companies, and there- information for companies Cyphort in press releases and for bi-directional integration
fore, it is clear that security seeking tech tips, information on social media on a regular with endpoint-based APT
gateways have a customer base on the latest software releases, basis. Cyphorts outlook for protection solutions, offering
of thousands of enterprise and training and certification 2015 points to an even stron- customers more in depth and
customers worldwide. The 600 updates. Professional Services ger trajectory. informative threat assessments,
Appliances, for example, have offer a comprehensive range of Cyphort is one of the only and with existing security
received remarkable reviews services to help companies pro- software-based advanced controls, demonstrating its
from customers and analysts tect and extend their security malware protection solutions ability to automate detection
since the product launch in investment, including design on the market that has instant and response.
May 2013. services, implementations and scalability capabilities, can Cyphort is committed to
World-class 24/7 support is upgrades, custom training, be deployed as an appli- providing customers with an
available for all products and technical account management ance, as software on common excellent experience and en-
services. Purchase support, and network optimization hardware, or in a virtualized suring their long-term success
which can be found on the services. infeastructure with support with its products.

Finalists 2015 Finalists 2015


Barracuda for Barracuda Spam Firewall Cyphort
Check Point Software Technologies for Elastica
Check Point 600 Appliance Netskope
iSheriff for iSheriff Cloud Security Skyfence
Network Box USA for Network Box Managed Security Solution Sumo Logic
Qualys for Qualys Express Lite

16 2015 SC AWARDS U.S.


2015 SC AWARDS U.S.

Professional Award Professional Award


BEST CYBERSECURITY HIGHER EDUCATION PROGRAM BEST PROFESSIONAL CERTIFICATION PROGRAM

WINNER national conferences, such as WINNER threat landscape, the CISSP rep-
Champlain College CEIC. This year students col- (ISC)2 for CISSP resents core IT security concepts
for Cybersecurity and laborated on an award-winning that professionals need to thrive
Digital Forensics app to assist law enforcement In a world fraught with in the industry today.
in conducting digital forensics security threats and breaches, Frequently referenced in top
The students at Cham- work faster than ever. the need for skilled and knowl- lists of IT-related certifications,
plain College dive right into Champlain conducts an edgeable information security the CISSP is known as the
forensics and security courses Imagine College program for professionals has never been benchmark of professional-
their first semester, they do not underserved students. These greater. With more than 25 years ism. Required by some of the
have to wait until their junior students are able to explore in the industry, (ISC) offers IT worlds most security-conscious
year as at many other colleges. college as an opportunity they security professionals worldwide organizations and government
Students have access to an thought was out of reach, access to unparalleled educa- entities, the CISSP validates that
education other colleges can- highlighting the career growth tion opportunities that facilitate information security leaders pos-
not provide, with more than and opportunities this emerg- deeper knowledge and stronger sess the breadth of knowledge,
35 industry-specific courses in ing field offers. Champlain skill sets, along with valuable skills and experience required
on-campus, online and gradu- also hosts an annual event for peer networking and mentoring. to credibly build and manage
ate programs all developed seventh and eighth graders Considered the gold standard the security posture of their
and taught by experts in the featuring digital forensics and of IT security credentials, the organizations. This breadth of
field. Students use the tools cybersecurity as career options. CISSP is a measure of excel- knowledge and the experience it
and procedures currently Another innovative draw to lence held by nearly 100,000 takes to pass the exam are what
being used in the field. They students interested in this CISSPs in 139 countries. As the set the CISSP apart. An analysis
conduct forensic research and profession is the opportunity globally recognized standard of by Burning Glass Technologies
produce case studies on the to work in Champlains Leahy competence, the CISSP Com- stated that 56 percent of cyber
latest technologies, which have Center for Digital Investigation, mon Body of Knowledge (CBK) jobs in the contracting industry
included Amazon Kindle and a custom-designed, enterprise- is the best reference available require the CISSP. The CISSP
Google Glass. This year they level forensics laboratory. The and reflects up-to-date, relevant is an IT security certification
will be working on the latest lab is capable of employing topics in the ever-changing field of firsts first to meet ANSI/
wearable technologies and up to 60 students to work on of information security. Some ISO/IEC requirements, first to
health applications on mobile real forensics cases for private of the most highly respected, require high-quality, auditable
devices. These case studies businesses and law enforcement high-profile IT security luminar- continuing professional educa-
are published on computer- entities under the supervision ies around the world hold the tion credits, and one of the firsts
forensicsblog.champlain.edu of faculty, lab staff and Direc- CISSP. With the advances in to be listed as a job requirement
and some will be presented at tor Jonathan Rajewski. technology and the evolving in the U.S. DoD 8570.1 matrix.

Finalists 2015
(ISC)2 for Certified Secure
Software Lifecycle Professional
(CSSLP)
(ISC)2 for CISSP
Global Information Assurance
Certification (GIAC) for GIAC
Security Expert (GSE)
ISACA for Certified information
Finalists 2015
Security Manager (CISM)
Champlain College for Cybersecurity and Digital Forensics
ISACA for Certified Information
(ISC)2 for Global Academic Program Systems Auditor (CISA)
SANS Technology Institute for Master of Science in
Information Security Engineering

2015 SC AWARDS U.S. 17


2015 SC AWARDS U.S.

Professional Award Professional Award


BEST IT SECURITY-RELATED TRAINING PROGRAM BEST SECURITY TEAM

WINNER in cybersecurity, incident re- WINNER services unit.


Guidance Software sponse or eDiscovery, Guidance Troy University IT Secure Awareness and inclusion
for EnCase Softwares training program Operations Team for Troy are the major contributors to
sets the standard in digital IT SOC gaining support with the ex-
Through September 2014, investigation instruction. ecutive team and constituents
Guidance Softwares 100-plus Guidance Software is meet- The Troy IT SOC is a cross- throughout the institution.
instructors have trained more ing the needs of IT security division, multi-disciplinary Troy IT SOC operates a num-
than 64,000 students world- professionals, corporate users team. Representatives from ber of information distribu-
wide, communicating the and law enforcement investiga- the business and academic tion mechanisms. Its website
breadth and depth of the digital tors by offering a variety of units work alongside the IT presents current and archived
investigations training. As the training career tracks and new team to manage information information, and it employs
volume and complexity of cy- training courses focused on security strategies. Executive Twitter and SMS subscription
berthreats continue to increase, todays security challenges. In sponsorship at the highest tools to distribute any emer-
IT security professionals, corpo- addition to its state-of-the art level has been pivotal to the gency notifications.
rate and law enforcement inves- training facilities and autho- success of the team the ex- Additionally, it produces a
tigators can use EnCase tools to rized training partners around ecutive management team par- quarterly security awareness
collect in a forensically sound the globe, Guidance Software ticipates in quarterly security bulletin and subscribes to the
way, analyze and take action on can bring its training courses to operations updates and active SANS Securing the Human
static and volatile digital evi- customers through its EnCase pursuits of enhanced security project. As well, it briefs the
dence. By taking advantage of Mobile Training program or its technologies. Through these senior executive every quarter
Guidance Softwares training, OnDemand and OnLive op- collaborative efforts, security on all data security opera-
digital investigators are ensured tions. In addition, the company governance and execution fa- tions. Through inclusion of
that their skills are best tuned is continuously updating course cilitate institutional awareness all major stakeholders and
to uncover new and advanced offerings, including its EnCase of all aspects of the secured data managers, Troy IT SOC
threats in enterprise investiga- CyberSecurity and Analytics, operations program. Using fosters collective appreciation
tions, data audits or computer EnCase Macintosh Examina- third-party consultants, the for security best practices. Fur-
security incident response tasks. tions and EnCase Host Intru- team is exposed to indepen- ther, as part of new employee
From courses designed by sion Detection courses. More dent reviews and given guid- orientation, all candidates
professionals for professionals than 6,000 professionals will ance on operational activities. participate in security aware-
just beginning their careers in be armed that way year over The team is led by the CSO ness training. This training is
computer forensics to classes year with the needed training and co-chaired by rotating role-specific, requiring annual
focused on helping investigative to evolve with the fast-changing members appointed by the fac- review and the passing of a
experts to gain specialized skills security landscape. ulty senate and administrative proficiency exam.

Finalists 2015 Finalists 2015


(ISC) for (ISC) Education/Training Program
2 2
Government of New Brunswick for Security Event Management Team
Guidance Software for EnCase Troy University IT Secure Operations Team for Troy IT SOC
RSA, the security division of EMC, for RSA Education Services Voya Financial for Technology Risk and Security
Advanced Cyber Defense Curriculum
SANS Institute for SANS Securing the Human (STH)
Wombat Security Technologies for Security Education Platform

18 2015 SC AWARDS U.S.


2015 SC AWARDS U.S.

Professional Award Professional Award


CSO OF THE YEAR EDITORS CHOICE

WINNER collaboratively. The net result WINNER it once again demonstrated its
Christopher Ipsen, CISO, is a sustainable, multifaceted Online Trust Alliance advocacy for best practices to
state of Nevada group diverse by gender and help organizations in both the
capability with a low turnover The stated mission of the public and private sector.
In his seven years as CISO of and high motivation. Online Trust Alliance (OTA) And, just this past March,
the state of Nevada, Chris Ipsen Christopher Ipsen has earned is to enhance the integrity of the OTA wrote a letter to Con-
has used a multifaceted ap- the support of senior leader- transactions occuring on the gress in response to President
proach to address the difficult ship within the state and with web. Under the indefatigable Obamas proposed Personal
challenge of workforce within a corporate partners by having leadership of Craig Spiezle, Data Notification & Protection
state government where pay is a well-defined plan focused executive director, founder Act listing points it believes
lower and responsibility is high. on business solutions rather and president, its efforts over are imperative to creating a
With clear objectives mapped to than technical problems. In the past decade have helped complete federal data breach
national strategies and focusing developing solutions, he works enhance data protection for notification law. Notably, the
on the long-term needs of the with technical resources to countless businesses, as well nonprofit says a federal law
state, he incrementally selected understand the problem to be as bolstered the privacy of needs to preempt the existing
a diverse core security group solved and the possible solu- individuals. 47 state laws and must also
from varied technical back- tions. He then works diligently The information it provides contain a safe harbor from
grounds: WAN, Unix, Win- to negotiate the correct solution to a broad range of stakehold- regulator penalties for busi-
dows, programming, database, to achieve the most efficient ers ranging from business nesses or organizations that
mainframe and compliance. enterprise outcome based on and technical decision-makers demonstrate a commitment to
Individuals were then assigned technology, context, oppor- and privacy and security the adoption of best security
primary security roles in their tunity, human resources, risk professionals to web and app and privacy practices. The
areas of expertise and second- and cost. Although he has a developers increases under- group also wrote that any law
ary roles as backups. Primaries high technical competence and standing of the issues and solu- should contain an appropriate
were assigned the responsibility is active with key standards tions that can not only improve coverage of personal informa-
of establishing standards and bodies like NIST, he carefully data protection practices, but tion triggering notification
procedures in their areas and to avoids tech speak when dealing in the almost certainty of a obligations.
train secondary personnel. The with business leaders. With a breach, aid them in developing As an individuals online
teams were then assigned re- pleasant, passionate and calm and implementing business worlds grows and expands...so
sponsibility to present and train demeanor, he assists leaders to readiness plans. must the protections afforded
agency ISOs at monthly state IT understand the business deci- Earlier this year, with the to them, the group wrote.
security meetings. Teams review sions needed for effective risk release of guides for data Were delighted to honor the
and contribute to standards avoidance. protection and risk assessment, OTAs efforts.

Finalists 2015
Gene Fredriksen, CISO, PSCU
(Public Service Credit Union)
Christopher Ipsen, CISO,
state of Nevada
John Masserini, CISO, MIAX Options
Myrna Soto, CISO, Comcast
Bruce Wignall, CISO,
Teleperformance Group

Online Trust Alliance team: Craig Spiezle, executive director; Scott Stein, VP,
public policy; and Liz Shambaugh, director of member services.

2015 SC AWARDS U.S. 19


Haymarket Media
114 West 26th Street, 4th Floor
New York, N.Y. 10001
Email: scfeedbackus@haymarketmedia.com
Telephone: 646-638-6008
Fax: 646-638-6150
Web: www.scmagazine.com

Das könnte Ihnen auch gefallen