4
Secure your Business & Data IT Security Solutions and Services from Triforce IT security and compliance is one of the biggest challenges for businesses today. While most organisations appreciate the importance of ensuring that data is treated with confidentiality, integrity and maintaining high availability, IT security and compliance is one of the most challenging organisational disciplines to understand, implement and maintain.

Secure your Business & Data - Triforcesecurity.triforce.com.au/images/TRIFORCE_SECURITY... · 2016-06-21 · Secure your Business & Data ... Security Monitoring Services from Dell

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Secure your Business & Data - Triforcesecurity.triforce.com.au/images/TRIFORCE_SECURITY... · 2016-06-21 · Secure your Business & Data ... Security Monitoring Services from Dell

Secure your Business & DataIT Security Solutions and Services from Triforce

IT security and compliance is one of the biggest

challenges for businesses today. While most organisations

appreciate the importance of ensuring that data is treated

with confidentiality, integrity and maintaining high

availability, IT security and compliance is one of the most

challenging organisational disciplines to understand,

implement and maintain.

Page 2: Secure your Business & Data - Triforcesecurity.triforce.com.au/images/TRIFORCE_SECURITY... · 2016-06-21 · Secure your Business & Data ... Security Monitoring Services from Dell

Secure your Business & Data

In order to protect your valuable information from

rapidly evolving threat and cyber criminal activity,

it is essential that organisations, as well as individuals,

stay aware of the threat and implement protective

measures to ward against the loss of customer and

financial data and intellectual property.

The Triforce Approach to IT Security

Triforce provides a dedicated Security specialisation

which provides our customers with the right products and

services to help protect, optimise and manage your IT

security environment.

In conjunction with the enterprise risk capabilities

sourced from our partnerships with leading threat

intelligence providers combined with world-leading

technology vendor partners, our multivendor approach

brings our customers the best mixture of technology

and services to proactivity protect and defend business

systems, data and intellectual property. Triforce wraps

a local industry understanding and best practice

intelligence around selected products and services to

form a strong portfolio of security solutions.

The Framework

Triforce follows four major methodologies that underpin

best practice in IT security which contain a number of

solution o�erings:

Detect – Detection strategies combined with with

best-in-class solutions to provide visability.

Respond – Reduce "dwell time" of threats in your network

and respond to security incidents.

Protect – Proactive protection strategies and solutions

delivered in conjunction with our world-leading

technology vendor partners.

Prevent – Outcome-based consulting and technology

designed to help you assess your security posture and

reduce ongoing risk.

> Security plans that make sense – by leveraging the

Triforce Security Framework, we customise the most

appropriate IT security plan for both your current and

future business needs.

> Confidence – Triforce is backed by global IT security’s

most experienced and respected business technology

solution providers. Leveraging our vendor partners

global reach, threat intelligence networks and products

coupled with local industry cyber specialists, we can

facilitate a confident approach

> Our people – we believe in building strong, long-term

partnerships with our customers. Whether you’re dealing

with one of our sales consultants or someone from our

Professional Services team, our people are highly

experienced, highly skilled and industry certified.

> Flexible approach – we understand that cybersecurity

is not a “one glove fits all” approach. Customers need

choice in how they handle IT security in line with their

cyber strategy and risk profile.

> Multi vendor support – our alignment with

world-leading technology vendors means you benefit

from the best solutions to suit needs at highly

competitive prices

If your data is valuable and your business in connected to theInternet – you need a plan that can detect a breach early so youcan respond to reduce your risk...

Secure your business and data with Triforce

DETECT RESPOND PROTECT PREVENT

Page 3: Secure your Business & Data - Triforcesecurity.triforce.com.au/images/TRIFORCE_SECURITY... · 2016-06-21 · Secure your Business & Data ... Security Monitoring Services from Dell

IT Security Solutions and Services

Detect and ProtectSecurity Monitoring Services from Dell SecureWorks:

> Managed Firewall

> Managed NG Firewall

> Managed IPS/IDS

> Managed iSensor/Enterprise iSensor

> Managed Web Application Firewall (WAF)

> Firewall Audit and Optimisation

Endpoint Security from Dell SecureWorks

> Advanced Endpoint Threat Detection (AETD)

> Monitored Server Monitoring

Endpoint Security from Symantec

> Symantec.Cloud – Endpoint Protection

> Email Security.cloud

Endpoint Security from Intel Security

> McAfee Endpoint Security

Threat Detection from Cisco Security

> Advanced Malware Protection (AMP)

> ASA Series Firewall

> Next Generation Firewall ASA Series with FirePOWER

> Next Generation Intrusion Prevention System (NGIPS)

> OpenDNS Umbrella – Detection at the DNS layer

> Web SecurityAppliance - Cisco S series

Network Access Control/Device Control from Cisco

> Cisco Identity Services Engine (ISE)

> Cisco AnyConnect Secure Mobility

Network Access Control/Device Control from Aruba

> Aruba ClearPass

Threat Detection from Palo Alto Networks:

> Next Generation Firewall PA & VM Series

Threat Detection from FireEye:

> FireEye NX Security IPS Appliances

> FireEye HX Endpoint Security

RespondIncident Management Services from Symantec:

> Symantec Incident Response Emergency Service

> Incident Retainer Service

Incident Management Retainer from Dell SecureWorks

including Reactive Services:

> Incident Response Remote/Onsite

> Digital Forensics and Malware Analysis

> Cloud Incident Response (AWS)

> PCI Forensic Investigation (PFI)

> Targeted Threat Response (TTR)

> Counter Threat Unit Support

PreventNetwork Testing and Risk/Compliance Services

from Dell SecureWorks

> Vulnerability Assessment

> Network Penetration Test

> Advanced Penetration Test

> Wireless Security Testing

> Social Engineering

> Phishing: Click and Log

> Phishing: Endpoint Attack

> Vishing

Real-world Testing

> Onsite Red Team Testing

> Remote Red Team Testing

Security and Risk Assessments

> Critical Security Controls Assessment (SANS Top 20)

> Information Security Program Assessment

> Information Security Policy Development

> NIST, ISO, other framework assessment

Security Design and Architecture Full-Spectrum

Compliance Solutions

> Managed Security Solutions

> Compliance Consulting and Audit

> Managed Vulnerability Scanning

> PCI Forensic Investigation (PFI)

> PCI, HIPAA, GLBA/FFIEC, FISMA, GLBA, EI3PA

Protecting your valuable information from rapidly evolvingthreats and cyber criminal activity is essential for business

Interested in how Triforcecan help? Call 1300 664 637.Visit security.triforce.com.au

Triforce Australia Pty Ltd | 24 Lexington Drive Bella Vista NSW 2153

Page 4: Secure your Business & Data - Triforcesecurity.triforce.com.au/images/TRIFORCE_SECURITY... · 2016-06-21 · Secure your Business & Data ... Security Monitoring Services from Dell

What is ThreatScanProof of Value Security Assessment?

The Triforce Security team is powering up the Cisco

channel partners to take advantage of the latest Cisco

security product: ASA with FirePOWER. Both Triforce

and Cisco are so convinced of the security capability

of the ASA with Firepower that we’re o�ering you our

onsite security assessment program.

By setting up an ASA with FirePOWER in your network

(with a deployment that implies minimal changes in your

network) we let it monitor the tra�c. After a minimum

of 7 days we present you with a customised report of

the potential threats found in your network.

How it is done...

> Partner discusses ThreatScan Proof of Value Security

Assessment with Triforce

> Triforce will install the ASA with FirePOWER on the

customer’s network

> After a minimum of 7 days of monitoring Triforce

will retrieve the ASA and prepare the customised reports

> Triforce show the detailed reports to the customer,

highlighting the key findings and explaining how the

ASA with FirePOWER can help protect them

> Triforce arranges a customised Cisco security quote for

the customer based on the their needs.

What do these reports show

Intrusions

> Is there any malware sitting in your network?

> Is there any suspicious activity going on?

File analysis

> Are the files traversing your network clean?

> What trajectory do these files follow?

Network Visibility

> Do you know where is your bandwidth spent?

> Are there unwanted applications such as TOR

or Bitorrent running in your network?

PremierPartner

Interested in how Triforce can help? Call 1300 664 637.Visit security.triforce.com.au