Services Overview - NTT Security

6 downloads 209 Views 4MB Size Report
maturation of risk, security, and compliance programs, NTT Security provides the right combination of strategic consulti
Services Overview

Securing the Digital Transformation through Cyber Resilience

NTT SECURITY SERVICES OVERVIEW

Strategic Consulting Program / Risk Risk Assessment Advise Transform Architect

Managed Security Process / Platform Operate Manage Optimize

Technical Consulting Projects / Controls Incident Response + Forensics Engineer Comply Assess

NTT Security services empower the global digital economy. Whether it’s enabling a client’s digital business transformation or continuing maturation of risk, security, and compliance programs, NTT Security provides the right combination of strategic consulting, managed security, and technical security. Through traditional on-premise, cloud-based, or hybrid services, and via integration with the broad NTT Group company service portfolio, NTT Security protects infrastructure, platforms, applications, information, and users from today’s advanced threats. NTT Security services are delivered via three pillars: Strategic Consulting, Managed Security, and Technical Consulting. Each pillar is supported by substantial R&D and operational investments in a purpose-built MSS platform that combines the power of Advanced Analytics (machine learning, big data, and complex event processing analysis), the breadth of Threat Intelligence, and certified, experienced Security Experts to provide the strongest possible protection.

2

nttsecurity.com

NTT SECURITY SERVICES OVERVIEW

ServicesOverview

Strategic Consulting Services



Managed Security Services



Risk Assessment



Global Enterprise Security Monitoring



CISO Advisory + Support



Global Advanced Services



Enterprise Application Security Strategy



Enterprise Security Program Services



Education + Awareness



Global Service Add-Ons



Security Strategy Development



Global Security Device Management



Security Program Development



Managed SIEM Services



Security Architecture + Design



Vulnerability Management



Technology + Controls Selection





Technical Consulting Services Proactive Incident Response

Technology Implementation,

On-Demand Incident Response

Optimization + Support

Compromise Assessment

SIEM Implementation, Tuning + Testing

Remediation Verification Services

Managed SIEM Design + Integration

Incident Response Planning

Policy, Standard + Procedure

Incident Response Plan Assessment

Development

+ Validation

Healthcare Compliance

Data Loss Prevention

Regulatory Assessments

Access Management + PKI Solutions

Payment Card Industry Services

Network Access Control

Vulnerability Management Program

Cloud Security

Development

IoT/OT Security

Education + Awareness

Digital Workforce Strategies

Penetration Testing

Use Case Development + Detection

Red Team Assessment

Configuration

Enterprise Application Assessments

© 2017 N T T S e c u r i t y

3

NTT SECURITY SERVICES OVERVIEW

P R O G R A M / R I S K Strategic Consulting that delivers independent risk assessments, skilled guidance on compliance and risk remediation as well as supplementary and integration services. Our experienced consultants use our Global Enterprise Methodology (GEM) delivery approach to enable your organization to understand its current exposure and make informed decisions for continuous risk management. CSO-level consultants understand the complexity of building a security program that allows business to achieve objectives while meeting risk tolerance. We work to define security defense architecture and make the necessary transformations in adapting to the digitalization of business. This can include communication to your business and articulation of your program to your senior executives.

4

RISK ASSESSMENT

ADVISE

TRANSFORM

ARCHITECT

Identify organizational risks, gaps in controls, and develop prioritized strategy.

CSOs advising CSOs: Set strategy, shape culture, and communicate with the executives and board.

Adapt security program and adopt controls that support new cloud initiatives and SaaS applications.

Define a holistic security defense architecture and match supporting controls to risk level, risk-tolerance, and resources available.

nttsecurity.com

NTT SECURITY SERVICES OVERVIEW

Managed Security Services (MSS) provided by NTT Security are designed for Global Enterprise clients with

PROCESS/PLATFORM

business-specific security objectives. With this in mind, NTT Security provides optimized MSS through Enterprise Security Program Services (ESPS) which enable you to comprehensively mature your security program. NTT Security MSS leverages investment in threat intelligence and advanced analytics, supporting security experts in delivering transparent and repeatable services. These services identify and stop advanced threats, while providing insight and metrics into security posture and trends. By turning data into knowledge, we help you to see the whole picture rather than isolated events. Via the security experts at our Security Operations Centres (SOCs), we proactively mitigate risk and provide co-ordinated technical support to protect your organization against multiple, complex security threats, around the clock.

OPERATE

MANAGE

OPTIMIZE

Execute accurate, timely, transparent, and documented operational processes in response to change or based on a recurring schedule.

Prevent, detect, and respond to new global techniques, tactics, and procedures, advanced targeted threats, and emerging vulnerabilities.

Use global operations intelligence, customer engagement, and security expertise to continually improve security processes, platform and controls.

© 2017 N T T S e c u r i t y

5

NTT SECURITY SERVICES OVERVIEW

INCIDENT RESPONSE + FORENSICS Plan, practice, and execute to minimize the impact of an incident on the organization and its stakeholders.

ENGINEER

COMPLY

ASSESS

Design, implement, and configure to maximize preventive and detective capabilities.

Prepare and remediate to ensure audit objectives and regulatory compliance requirements are met.

Determine quality, completeness, and maturity of risk, security, and compliance programs and controls.

NTT Security Technical Consulting delivers best-practice technical implementation and assessment, skilled guidance on compliance, and incident response and remediation, as well as supplemental and integration services. Our experienced consultants use our global platforms, tools, and processes to enable your organization to maximize the security value of your information technology platforms, providers, and devices.

6

nttsecurity.com

NTT SECURITY SERVICES OVERVIEW

A clear understanding of a client’s business and industry

Setup

enables NTT Security Strategic

changes toward digitalization.

Methodology (GEM) is a five-phase

Global Enterprise Methodology

Evalu atio n

NTT Security Global Enterprise

tation men ple Im

with organizations on the needed

s ion at er

ry

define risk strategies, and work

Op

Consulting experts to better

Dis co ve

consulting delivery approach that helps organizations make informed

Pla n nin g

decisions about continuous risk management. The threat landscape continually changes, and so do the associated organizational risks. To deliver a successful long-term strategy,

GEM APPROACH ALLOWS FOR INFORMED RISK MANAGEMENT.

these risks must be managed in the context of organizational commercial objectives, to make informed decisions. NTT Security utilizes GEM to deliver a relevant risk and security profile, using a range of professional and managed services. NTT Security provides visibility throughout the process to help clients meet long-term organizational goals.

© 2017 N T T S e c u r i t y

7

To learn more about NTT Security and our unique services for information security and risk management, please speak to your NTT DATA, NTT Communications, or Dimension Data account representative, call +1 866-333-2133 or visit: www.nttsecurity.com.

About NTT Security NTT Security is the specialized security company of NTT Group. With embedded security we enable Group companies (Dimension Data, NTT Communications and NTT DATA) to deliver resilient business solutions for clients’ digital transformation needs. NTT Security has 10 SOCs, seven R&D centers, over 1,500 security experts and handles hundreds of thousands of security incidents annually across six continents. NTT Security ensures that resources are used effectively by delivering the right mix of consulting and managed services for NTT Group companies — making best use of local resources and leveraging our global capabilities. NTT Security is part of the NTT Group (Nippon Telegraph and Telephone Corporation), one of the largest ICT companies in the world. Visit nttsecurity.com to learn more.

www.nttsecurity.com

©2017 NTT Security



UEA.V4 U.S.