Our economic reliance on computers and technology is

advertisement
360 Solutions
º
Security Integration | Q4 2006
Problem
“Our economic reliance on computers and
technology is growing and criminal threats
are growing more sophisticated.”
Hackers, at an alarming rate, are exploiting multiple vulnerabilities, using key attacks to make the impact
of another more powerful. At the same time, organized criminal groups are targeting individuals and
corporations to commit financial fraud and, in some cases, intellectual property theft.
– Chris Keating, Director, Computer Security Institute (2006)
Introducing CDW
360ºSolutions —
hardware, software
and services
Facts
Security threats have always evolved. Yet, lately cyberattacks have become more complex and more
coordinated. Take a MySpace.com banner ad for a legitimate Web site, for example. It took advantage of
a Windows® Metafile weak spot discovered last year. Those who clicked on the ad and had not patched
their system had a rootkit installed, which then downloaded other malicious software.
These days there is much greater emphasis on stealing information to commit financial crimes. “They’re
From your
technology
resource
not just script kiddies anymore. It’s highly organized crime networks,” said Dan Larkin, unit chief of the
FBI’s Internet Crime Complaint Center, in an August 2006 eWEEK article.
Don’t know: 10%
Yes: 52%
No: 38%
The terms and conditions of product sales are limited to those contained on CDW’s Web site at CDW.com; notice of objection to and rejection of any additional or different terms in
any form delivered by customer is hereby given; CDW®, CDW•G®, CDW@work®, CDWG@work® and The Right Technology. Right Away.™ are trademarks of CDW Corporation; all other
trademarks and registered trademarks are the sole property of their respective owners
23965
The Right Technology. Right Away.
CDW.com • 800.800.4239
™
360 Solutions |
º
The Right Technology. Right Away.
CDW.com • 800.800.4239
™
We approach your solution from every point
Have you experienced unauthorized use of your computer systems?
A 2006 Computer Security Institute/FBI survey of 616 security and
I.T. professionals found that, within the last 12 months, more than half reported
unauthorized use of their organizations’ computer systems.
360 Solutions
º
Security Integration | Q4 2006
Problem
“Our economic reliance on computers and
technology is growing and criminal threats
are growing more sophisticated.”
Hackers, at an alarming rate, are exploiting multiple vulnerabilities, using key attacks to make the impact
of another more powerful. At the same time, organized criminal groups are targeting individuals and
corporations to commit financial fraud and, in some cases, intellectual property theft.
– Chris Keating, Director, Computer Security Institute (2006)
Introducing CDW
360ºSolutions —
hardware, software
and services
Facts
Security threats have always evolved. Yet, lately cyberattacks have become more complex and more
coordinated. Take a MySpace.com banner ad for a legitimate Web site, for example. It took advantage of
a Windows® Metafile weak spot discovered last year. Those who clicked on the ad and had not patched
their system had a rootkit installed, which then downloaded other malicious software.
These days there is much greater emphasis on stealing information to commit financial crimes. “They’re
From your
technology
resource
not just script kiddies anymore. It’s highly organized crime networks,” said Dan Larkin, unit chief of the
FBI’s Internet Crime Complaint Center, in an August 2006 eWEEK article.
Don’t know: 10%
Yes: 52%
No: 38%
The terms and conditions of product sales are limited to those contained on CDW’s Web site at CDW.com; notice of objection to and rejection of any additional or different terms in
any form delivered by customer is hereby given; CDW®, CDW•G®, CDW@work®, CDWG@work® and The Right Technology. Right Away.™ are trademarks of CDW Corporation; all other
trademarks and registered trademarks are the sole property of their respective owners
23965
The Right Technology. Right Away.
CDW.com • 800.800.4239
™
360 Solutions |
º
The Right Technology. Right Away.
CDW.com • 800.800.4239
™
We approach your solution from every point
Have you experienced unauthorized use of your computer systems?
A 2006 Computer Security Institute/FBI survey of 616 security and
I.T. professionals found that, within the last 12 months, more than half reported
unauthorized use of their organizations’ computer systems.
We approach your solution from every point
CDW security certifications
CDW security specialists help assess your company’s
software vendors, as well as from industry associations
•
Cisco Certified Design Associate
vulnerabilities and requirements. With this information
and groups.
•
Cisco Certified Network Associate
•
CompTIA Security+
•
CompTIA Network+
in hand, the specialists use their systems and software
Companies must use a variety of security tools to protect themselves
from today’s sophisticated threats that use multiple attack methods.
Security solutions from CDW include best-in-class point products and
integrated offerings that combine antivirus/antispyware, content filtering,
firewall and intrusion detection/protection systems.
CDW offers security solutions that focus on your challenges to help:
CDW account managers work closely with you to determine your
infrastructure vulnerabilities and will implement a solution that secures
your data, network and systems. Our specialists will put their technical
and business expertise — plus our selection of hardware, software and
services — to work for you.
To ensure your systems are secure, CDW security specialists will:
• Secure business operations and I.T. infrastructure
• Protect confidential and private corporate information
1 Create a formal, written security policy review incorporated into I.T. departmental activities
• Ensure that regulatory compliance requirements are met
• Avoid downtime caused by infected systems
2 Conduct a thorough security vulnerability assessment to measure your current technology and identify risks and exposure
• Safeguard data to ensure its integrity and privacy
• Manage business risk in all areas of operations
3 Design the appropriate security solutions inclusive of hardware, software and/or services with the most cost-effective and
• Assure customers that their information is safer
• Improve utilization and management of I.T. resources
appropriate technologies for your specific requirements
4 Patch and protect endpoints, servers and workstations against known and unknown threats
5 Deploy security technologies that provide secure connectivity, threat defense and identity management capabilities
where appropriate
º
6 Support and maintain your security solutions
7 Audit results to ensure deployed security technologies deliver desired results
8 Provide I.T. infrastructure development to support future security policies
expertise to design a secure business solution for
CDW security specialists have the following certifications:
you. Our specialists receive ongoing training to stay
•
Check Point Certified Associate
•
CompTIA Server+
abreast with the latest security solutions and obtain
•
Check Point Certified Security Expert
•
CompTIA Project+
security‑based certifications from major hardware and
•
Check Point Certified Security Administrator NG
•
Microsoft Certified Database Administrator
Partner with CDW for expert security help
Your personal CDW account manager is ready to help you assess your infrastructure and help you choose the right security solution to safeguard your business. A team of highly
trained, industry-certified technology specialists backs every CDW account manager. From start to finish, our security specialists are here to help you find the best technology for
your business. We know how important it is for you to make the most of your time. That’s why, when you buy from CDW, you can count on:
• CDW Assessment Center. You’ll find online tools — like the CDW Security Profiler — at CDW.com/assessment that you can use to evaluate how likely it is that
security integration will benefit your organization.
• Security expertise. Our industry-certified security specialists will evaluate and pinpoint an optimal security solution designed to meet your infrastructure and
business needs.
• Access to what you need around the clock. CDW@work®, your personalized Extranet site, offers convenient access, 24 x 7, to the latest information about your
orders, purchases, helpful online guides and real-time status of your account team.
What’s more, CDW carries a huge array of in-stock products, offering you everything your I.T. operation could possibly need — from
servers to mouse pads — and everything in between. Plus, our inventory is constantly replenished to match the latest technology
trends and evolutions to meet today’s needs — and tomorrow’s, too. When you buy direct from a manufacturer, you get the best that
company has to offer. When you buy from CDW, you get the best the industry has to offer.
For more information about security solutions from CDW, contact your
account manager, visit CDW.com or call 800.800.4239.
The Right Technology. Right Away.
CDW.com • 800.800.4239
™
We approach your solution from every point
CDW security certifications
CDW security specialists help assess your company’s
software vendors, as well as from industry associations
•
Cisco Certified Design Associate
vulnerabilities and requirements. With this information
and groups.
•
Cisco Certified Network Associate
•
CompTIA Security+
•
CompTIA Network+
in hand, the specialists use their systems and software
Companies must use a variety of security tools to protect themselves
from today’s sophisticated threats that use multiple attack methods.
Security solutions from CDW include best-in-class point products and
integrated offerings that combine antivirus/antispyware, content filtering,
firewall and intrusion detection/protection systems.
CDW offers security solutions that focus on your challenges to help:
CDW account managers work closely with you to determine your
infrastructure vulnerabilities and will implement a solution that secures
your data, network and systems. Our specialists will put their technical
and business expertise — plus our selection of hardware, software and
services — to work for you.
To ensure your systems are secure, CDW security specialists will:
• Secure business operations and I.T. infrastructure
• Protect confidential and private corporate information
1 Create a formal, written security policy review incorporated into I.T. departmental activities
• Ensure that regulatory compliance requirements are met
• Avoid downtime caused by infected systems
2 Conduct a thorough security vulnerability assessment to measure your current technology and identify risks and exposure
• Safeguard data to ensure its integrity and privacy
• Manage business risk in all areas of operations
3 Design the appropriate security solutions inclusive of hardware, software and/or services with the most cost-effective and
• Assure customers that their information is safer
• Improve utilization and management of I.T. resources
appropriate technologies for your specific requirements
4 Patch and protect endpoints, servers and workstations against known and unknown threats
5 Deploy security technologies that provide secure connectivity, threat defense and identity management capabilities
where appropriate
º
6 Support and maintain your security solutions
7 Audit results to ensure deployed security technologies deliver desired results
8 Provide I.T. infrastructure development to support future security policies
expertise to design a secure business solution for
CDW security specialists have the following certifications:
you. Our specialists receive ongoing training to stay
•
Check Point Certified Associate
•
CompTIA Server+
abreast with the latest security solutions and obtain
•
Check Point Certified Security Expert
•
CompTIA Project+
security‑based certifications from major hardware and
•
Check Point Certified Security Administrator NG
•
Microsoft Certified Database Administrator
Partner with CDW for expert security help
Your personal CDW account manager is ready to help you assess your infrastructure and help you choose the right security solution to safeguard your business. A team of highly
trained, industry-certified technology specialists backs every CDW account manager. From start to finish, our security specialists are here to help you find the best technology for
your business. We know how important it is for you to make the most of your time. That’s why, when you buy from CDW, you can count on:
• CDW Assessment Center. You’ll find online tools — like the CDW Security Profiler — at CDW.com/assessment that you can use to evaluate how likely it is that
security integration will benefit your organization.
• Security expertise. Our industry-certified security specialists will evaluate and pinpoint an optimal security solution designed to meet your infrastructure and
business needs.
• Access to what you need around the clock. CDW@work®, your personalized Extranet site, offers convenient access, 24 x 7, to the latest information about your
orders, purchases, helpful online guides and real-time status of your account team.
What’s more, CDW carries a huge array of in-stock products, offering you everything your I.T. operation could possibly need — from
servers to mouse pads — and everything in between. Plus, our inventory is constantly replenished to match the latest technology
trends and evolutions to meet today’s needs — and tomorrow’s, too. When you buy direct from a manufacturer, you get the best that
company has to offer. When you buy from CDW, you get the best the industry has to offer.
For more information about security solutions from CDW, contact your
account manager, visit CDW.com or call 800.800.4239.
The Right Technology. Right Away.
CDW.com • 800.800.4239
™
Adapting to evolving threats
As hackers use combinations of threats to attack networks and commit identity theft,
companies must deploy multiple security systems for protection. In the past, many companies
focused on each type of threat. But now the trend is to implement integrated solutions that
are easier to manage.
In May 2006, Jeanson James Ancheta became the first
or company data. For example, in July 2006, the
infected system can be used in more targeted phishing
hacker successfully prosecuted for the creation and
messaging management company Postini detected
e-mail messages.
use of a botnet. Ancheta wrote a worm that infected
a new instant messaging (IM) attack that installed
unprotected computers with a Remote Access Trojan
Prokeylogger, a keylogger program that captures user
Dealing with compound attacks requires coordination
(RAT). The RAT listened for instructions over an Internet
data and sends it back to the hacker. Even worse,
between a variety of security products. Security
Relay Chat (IRC) channel — essentially turning the
Postini found that IM cyberattacks increased 160
solutions such as antivirus/antispyware software, a
compromised system into a bot. At its peak, Ancheta’s
percent from June to July this year.
firewall, intrusion detection/prevention systems and
network of bots included more than 400,000 systems.
Web site filtering software working in conjunction can
On command, all of them could be used to launch
The problems that such attacks pose to a company
reduce the risk of a system infection and circumvent the
denial-of-service attacks or download adware (Ancheta
are enormous. A single unpatched system can spread
impact an infected system would have on other systems.
was charging clients for this “service”).
malicious software throughout the organization,
flood the network with traffic or capture password
Another variant of this attack approach is the use
information to gain access to other systems.
of installed malicious software to collect personal
Additionally, personal information collected by an
For more information about security solutions from CDW, contact your account manager, visit CDW.com or call 800.800.4239.
Simplification through integration
New security solutions combine functions such as firewall, e-mail screening and intrusion prevention
Traditional approach
Integrated approach
Internet
Internet
Firewall
Incoming e-mail
Incoming e-mail
Integrated security system
Spam filter
Office computer
Malicious host
Intrusion prevention system
Office computer
Malicious host
To more efficiently battle ever-evolving cyberthreats, today’s businesses are transitioning from multiple-point solutions to an integrated approach in order to streamline security
management tasks. (Source: Ziff Davis, 2006)
Security solutions from CDW
CDW offers a broad array of solutions to help thwart
Similarly, on-site employees often require access to
today’s new cyberthreats. To safeguard a company’s
files and e-mails during meetings and presentations.
data, applications and systems, CDW takes a
In fact, anywhere access is viewed as essential to boost
multilayered approach that includes hardware, software
productivity. To deliver mobility to their workforce,
and services. At CDW, we combine antivirus/antispyware,
companies often turn to wireless networks and wireless
content filtering, antispam, firewall and intrusion
access points that supplement traditional office network
detection/prevention systems to create a complete
connections. To secure wireless connections, encryption
security solution.
is often required.
In the past, such protection was focused on internal
Integration is key
resources. But today, many companies have a mobile
Given the diverse systems involved to safeguard
workforce and do business electronically with partners,
different business tasks, it’s clear that managing
consultants, legal firms, public relations and marketing
these systems can be highly inefficient. At a minimum,
agencies. Providing all of them with access to
maintaining a wide range of hardware, management
applications, data and information requires a range of
and security systems for all connectivity types would
security hardware and software.
be cumbersome and costly. An integrated approach to
security is the answer.
The need for fortification
Nowadays, businesses are setting up a virtual private
CDW can help evaluate your infrastructure requirements
network (VPN) to provide employees on the road and
and design a secure network solution to meet your
at remote locations as well as business partners access
business needs. But that’s not all. We provide ongoing
to company e-mail, intranets and databases. This
support to ensure that your solution remains up to date
necessitates solutions that combine hardware, software
as new threats evolve. Rest assured — CDW is your
and services to allow end users different access levels
security partner.
to meet their needs.
We approach your solution from every point
CDW security certifications
CDW security specialists help assess your company’s
software vendors, as well as from industry associations
•
Cisco Certified Design Associate
vulnerabilities and requirements. With this information
and groups.
•
Cisco Certified Network Associate
•
CompTIA Security+
•
CompTIA Network+
in hand, the specialists use their systems and software
Companies must use a variety of security tools to protect themselves
from today’s sophisticated threats that use multiple attack methods.
Security solutions from CDW include best-in-class point products and
integrated offerings that combine antivirus/antispyware, content filtering,
firewall and intrusion detection/protection systems.
CDW offers security solutions that focus on your challenges to help:
CDW account managers work closely with you to determine your
infrastructure vulnerabilities and will implement a solution that secures
your data, network and systems. Our specialists will put their technical
and business expertise — plus our selection of hardware, software and
services — to work for you.
To ensure your systems are secure, CDW security specialists will:
• Secure business operations and I.T. infrastructure
• Protect confidential and private corporate information
1 Create a formal, written security policy review incorporated into I.T. departmental activities
• Ensure that regulatory compliance requirements are met
• Avoid downtime caused by infected systems
2 Conduct a thorough security vulnerability assessment to measure your current technology and identify risks and exposure
• Safeguard data to ensure its integrity and privacy
• Manage business risk in all areas of operations
3 Design the appropriate security solutions inclusive of hardware, software and/or services with the most cost-effective and
• Assure customers that their information is safer
• Improve utilization and management of I.T. resources
appropriate technologies for your specific requirements
4 Patch and protect endpoints, servers and workstations against known and unknown threats
5 Deploy security technologies that provide secure connectivity, threat defense and identity management capabilities
where appropriate
º
6 Support and maintain your security solutions
7 Audit results to ensure deployed security technologies deliver desired results
8 Provide I.T. infrastructure development to support future security policies
expertise to design a secure business solution for
CDW security specialists have the following certifications:
you. Our specialists receive ongoing training to stay
•
Check Point Certified Associate
•
CompTIA Server+
abreast with the latest security solutions and obtain
•
Check Point Certified Security Expert
•
CompTIA Project+
security‑based certifications from major hardware and
•
Check Point Certified Security Administrator NG
•
Microsoft Certified Database Administrator
Partner with CDW for expert security help
Your personal CDW account manager is ready to help you assess your infrastructure and help you choose the right security solution to safeguard your business. A team of highly
trained, industry-certified technology specialists backs every CDW account manager. From start to finish, our security specialists are here to help you find the best technology for
your business. We know how important it is for you to make the most of your time. That’s why, when you buy from CDW, you can count on:
• CDW Assessment Center. You’ll find online tools — like the CDW Security Profiler — at CDW.com/assessment that you can use to evaluate how likely it is that
security integration will benefit your organization.
• Security expertise. Our industry-certified security specialists will evaluate and pinpoint an optimal security solution designed to meet your infrastructure and
business needs.
• Access to what you need around the clock. CDW@work®, your personalized Extranet site, offers convenient access, 24 x 7, to the latest information about your
orders, purchases, helpful online guides and real-time status of your account team.
What’s more, CDW carries a huge array of in-stock products, offering you everything your I.T. operation could possibly need — from
servers to mouse pads — and everything in between. Plus, our inventory is constantly replenished to match the latest technology
trends and evolutions to meet today’s needs — and tomorrow’s, too. When you buy direct from a manufacturer, you get the best that
company has to offer. When you buy from CDW, you get the best the industry has to offer.
For more information about security solutions from CDW, contact your
account manager, visit CDW.com or call 800.800.4239.
The Right Technology. Right Away.
CDW.com • 800.800.4239
™
Download