Download as pdf or txt
Download as pdf or txt
You are on page 1of 34

… proactive

… adaptive
Secure … integrated
Access
Management … advanced

Silverlake
Silverlake

WWW.MASTERSAM.COM
MasterSAM
MasterSAM MFA
Edge
Security

SECURE NOW
Remote
Secure Access

1 ©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.


©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Disclaimer
• This presentation may contain statements regarding the business of Silverlake MasterSAM Pte Ltd or Silverlake MasterSAM Sdn Bhd and its subsidiaries (the “Group”) that
are of a forward looking nature and are therefore based on management’s assumptions about future developments. Such forward looking statements are typically identified
www.mastersam.com

by words such as ‘believe’, ‘estimate’, ‘intend’, ‘may’, ‘expect’, and ‘project’ and similar expressions as they relate to the Group. Forward looking statements involve certain
risks and uncertainties as they relate to future events. Actual results may vary materially from those targeted, expected or projected due to various factors.

• Potential risks and uncertainties include such factors as general economic conditions, foreign exchange fluctuations, interest rate charges and regulatory developments. Such
factors that may affect the Group’s future financial results listed in this presentation, or in the management discussion and analysis section of the company’s performance
result report. The reader is cautioned to not unduly rely on these forward-looking statements. We do not undertake any duty to publish any update or revision of any
forward looking statements.

• The information contained in this presentation has not been independently verified. No representation or warranty expressed or implied is made as to, and no reliance should
be placed on, the fairness, accuracy, completeness or correctness of the information or opinions contained in this presentation. Neither Silverlake Sheaf Pte Ltd and
Silverlake Sheaf Sdn Bhd or any of its affiliates, advisers or representatives shall have any liability whatsoever for any loss arising, whether directly or indirectly, from any use
or distribution of this presentation or its contents. This presentation is for information only and does not constitute an invitation or offer to acquire, purchase or subscribe for
shares in Silverlake MasterSAM.

2
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Agenda

Introduction to Silverlake MasterSAM

Current Cyber Thread Landscape and evolution

Privilege Access Management Solution & Functionalities


©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

About us
Silverlake Group operates
Leading Cyber in 6 Major Economic
MasterSAM was Security, Fintech regions (ASEAN, Greater
founded in 2004 and Enablement & China, Japan, Middle East,
Realisation Software & Africa)
acquired by Silverlake Services company in
Group in 2015 the high growth Asia 80 Countries
Over 450 Enterprise
Pacific region
www.mastersam.com

Customers

100% Customer Track Record


Industries
Transformed:
Successful implementation of all
customer projects
Banking, Insurance,
Government,
We are recognised as one of Top 25
Payments, etc
APAC Compliance Solutions Vendors

4
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Timeline of key milestones and events


www.mastersam.com

5
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Our geographical presence


www.mastersam.com

6
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

A great
product comes
from real users Healthcare
www.mastersam.com

Telecommunications
Banking &
Financial

Hospitality

Government
OUR CUSTOMERS
Mass Media
Energy

Manufacturing &
Oil & Gas
Logistics

Education

7
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Key customers (FSI)


www.mastersam.com

8
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Key customers (non FSI)


www.mastersam.com

9
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

World’s Biggest Data Breaches


www.mastersam.com

https://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/

10
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Largest Data Breaches and Hacking Statistics


Hackers attack every 39 seconds, on average 2,244 times a day
Source : University of Maryland

The average time to identify a breach in 2019 was 206 days


www.mastersam.com

Source : IBM

Breach
The average cost of a data breach is
Average lifecycle $3.92 million as of 2019
Breach to
Identification
containment: 314 Source : Security Intelligence

Mitigation/ days
Source : IBM

Containment

11
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Data Breach Type

65%
www.mastersam.com

Breach by Identity Theft Awareness Security incidents

12
Organizations
continue to face a Business Facilitation

myriad of • Mergers and Acquisitions impact


organizational technology strategies

challenges Compliance • Globalization initiatives

• Changes in existing regulations and


increase in new regulations are
creating compliance challenges

• Cross-boundary regulatory needs Risk Management


require rethink compliance strategies
• No single view exists of the organization’s
control, security and privacy requirements and
operating framework
Operational Efficiency • Challenges in responding and addressing audit
and regulatory issues
• There is a need to manage use accounts and
passwords centrally to reduce operational
overheads
Cost Containment
• Organizations have issues with respect
provisioning access to users in a timely fashion to
• Cost cutting measures cause difficulty in
increase productivity
maintaining current performance levels and
SLAs

• Increased management skepticism associated


Source : Cybersecurity Ventures, 2016 Cybersecurity Market Report, http://cybersecurityventures.com/cybersecurity-market-report/ Accessed 9 May 2017 with IT spending
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.
… security

The Leading-edge … visibility


Approach to … accountability
Privilege Access
Management
www.mastersam.com

A broad category in Secure Access Management (SAM) further grouped into


Shared Account Password Management, Privileged Session Management, Super
User Privilege Management and Application to Application Password
Management, our technology is all-encompassing framework that is equipped
with smart surveillance engines and analytics to give you unprecedented
security, transparent and accountability.

14
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

And Privilege is
the key to your IT Servers Databases Applications Devices Endpoints

infrastructure
Windows, UNIX,
Linux, AS/400 SA Application Admin
www.mastersam.com

Desktop & Laptop


Administrator, root, Admin
QSECOFR, etc
VM Admin
Oracle

Domain Admin Local Admin


Batch script

SYS Enable

Config file
Shared account Domain Admin

SYSDBA
Service

Root
Non-owner account Root
Root DB connection

On Prem Data Centre, Cloud Infrastructure, Hybrid Infrastructure


Type of Users in an Organization

Domain
Admins

Managed by PAM
www.mastersam.com

Database, Infrastructure,
Platform Admins

Application Admins
Privileged
Application Super Users
Database users Powerful
Platform Remote access users

Regular
Standard Users
©
©220
0220
0 S
S II L
LVVE
ERRL
LAAK
KEE M
MAAS
STTE
ERRS
SAAM
M .. A
ALLL
L R
R II G
GHHT
TSS R
REES
SEER
RVVE
EDD ..

Who is a Privileged User?

Server Administrator Database Administrator

Operation Support Network Administrator


www.mastersam.com

3rd Party Vendors Application Developer

Regular Employees IT Security & Audit

Data Center Manager

Executive Management

17
Type of Privilege
Accounts
System accounts
•Default built-in super user accounts such as Administrator on Windows
servers, root on Unix/Linux servers, admin or network devices, Qsecofr on
www.mastersam.com

AS400 servers

Administrative accounts
•IT personnel that is assigned with administrative rights to perform
privileged operations

Shared accounts
•Used for administration or specific operation, usually shared by a group of
users

Service/application accounts
•Used to run application or service, usually requires non-human interactive
login
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

BEHAVIORAL ANALYTICS

Surveillance is
the Core heart of GRANULAR ACCESS
CONTROL

our PAM … REMOTE

Bottom Up Approach
… CONSOLE
www.mastersam.com

… LEAPFROG PASSWORD & SESSION


MANAGEMENT

SURVEILLANCE
Ensures no one can escape

19
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Action Discover
www.mastersam.com

PAM Life Cycle

Monitor Manage

20
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

MasterSAM stands by the 4A Principle to Complete


your PAM Framework
www.mastersam.com

21
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Compliance is
Key and
mandatory
www.mastersam.com

22
Our PAM Uncover and address
Hosting Model vulnerabilities in your
www.mastersam.com

cyber profile

Virtual
On-Prem On-Cloud Appliance
Appliances
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Hybrid
Host based Proxy based
www.mastersam.com

24
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Striking an equilibrium – Security strategy and Operational aspects of a business

Security Operation
www.mastersam.com

Compliance Ease of Use

Least Privilege Accountability

Business
Visibility
Continuity

25
MasterSAM Privileged Access Management Full Suite

Privileged Account Management


SAPM PSM SUPM AAPM
Superuser Application to
Shared account Privileged
Application
password Session Privilege
management
Password
Management Management Management

Compliance Audit
HOST BASED / PROXY BASED / HYBRID
Dual Control Four Eye Principle
Auto- User Multi-Factor Flexible Password Privilege Centralized Console
Auto Login
Discovery Management Authentication Workflow Vault Escalation & Dashboard

Cloud and Advanced


Granular High Recording Reporting & AI-Assisted Reviews, Behavioral &
Access Control Hypervisor Keyword
Availability & Playback Alert Detection & Prevention
Integration Analyzer

Servers & Desktops Virtual & Cloud Application & Database


Network Devices Active Directory SIEM Integration

All Rights Reserved. © Silverlake MasterSAM Ltd 2020 26


©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

A full range of solutions to address every cyber security


concern
www.mastersam.com

Password
Surveillance Vault Single Live Compliance
Sign on Monitoring Access Audit
Least
Flexible Authority Control
Deployment Remote
Option User Access

27
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

MasterSAM Full Suite Solution Architecture

Endpoint
End users
MasterSAM Workstation / Frontline
servers
Windows
Security / Team Lead / Auditor
PMS
Linux/Unix
www.mastersam.com

Servers
Databases
Analyst
AS400

ESX
Team Lead/ Approver
Tandem
Star Gate
Routers

Appliance
Switches
AppSphere
Firewall

Cloud

Apps
Functional Administrator applications

Legend
MasterSAM Secure Agent
28
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Secure @ Windows / Unix Supported Platforms


Category Platforms

Unix Operating System · AIX 5.1 and above


· HPUX 11.11 and above
· Solaris 8 Intel/Sparc and above
Linux Operating System · Redhat 2.1 and above
· Centos 6 and above
· Suse 9 and above
· Ubuntu
· Other common Linux flavors

Windows Operating System Microsoft Windows Server 2003 and above except NT
* Support both joint-domain & workgroup

Windows Workstation Windows XP and above

Active Directory Microsoft Windows Server 2003 and above

29
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Built-in Application & System Connectors


• Windows Server • WinSCP • NetApps
2003,2008,2012,2016 • X-Windows • SQLPLUS
• AIX • Cisco • Bluecoat Packet Shapper
• HPUX • Juniper NetScreen • Imperva SecureSphere
• Solaris • Fortigate • Juniper SA
• RedHat • Dell SonicWall • Nokia Check Point Firewall
• CentOS • Riverbed • Algosec Firewall Analyzer
• SUSE • Oracle VM Manager • Symantec Endpoint Protection Manager
• Ubuntu • Cisco Sourcefire 3D System • McAfee Quarantine Manager
• IBM AS400 & AS400 SST • Google Cloud • McAfee ePolicy Orchestrator
• MSSQL Management Studio • Amazon Web Services • F5 Big IP Configuration Utility
• PLSQL Developer • Microsoft Azure • 3com
• Oracle SQL Developer • VMWare • A10
• IBM iSeries Navigator & • Windows Services • Splunk Enterprise
TN5250 • Windows Task Scheduler • Nisoft Eclipse
• Toad for Oracle • Tomcat • InfoExpress
• HP Tandem OutsideView • JBOSS • Facebook
• VMware vSphere • IIS • Palo Alto Firewall
• Microsoft Hyper-V Manager • Windows COM+ applications • IBM Tivoli
• AS400 System Service Tool • Weblogic • Symantec NetBackup
• IBM WebSphere Integrated • Websphere • Load Balancer Radware
Solution • Microsoft Office 365
More…
30
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Workflow

2.
A pp
Team Lead/ Approver ro
va
l
Password Management (Auto & Manual)
www.mastersam.com

1. Submit request

Star Gate System / Platform


3. Login & Access 4. RDP/SSH/Telnet/VNC/
(Auto Login / Retrieve Password) Web/Apps Login
Functional
Administrator

5. Surveillance Recording &


Transfer

6. Review Admin Activities


Analyst

Security Reviewer

Legend Secured Transmission (Non Password Exposure)


31
©2020 SILVERLAKE MASTERSAM. ALL RIGHTS RESERVED.

Our Professional Services

Assessment Study Architecture Planning Implementation


www.mastersam.com

Training Project Management Consultation

32
Let us stay
connected
LinkedIn
www.mastersam.com

Twitter

Faceboook

info@mastersam.com
sales@mastersam.com

FOLLOW US
Thank You!

You might also like