Winter Catalog | 2021 TM CDW AMPLIFIED Security Services CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Platform Next-Generation and IPS

Solution Benefits upgrades as requested. Your organization can achieve the • Cisco ASA with Firepower Planning following by employing a CDW Next- and Design: CDW can evaluate Generation Firewall and IPS solution: business and technical requirements • Make sure only people you want to and custom design a solution for your have access to your network are organization. permitted to do so. • Cisco ASA with Firepower Health • Protect users and secure the traffic Check: CDW will evaluate whether that is coming into and out of your your organization’s current ASA network. with Firepower deployment meets your requirements. We will provide • Protect valuable assets inside your a findings report, assist in Next- data center. An increasingly mobile workforce is Generation rule accessing your network with personal • Ensure users are not visiting creation, remediation and make devices. Your organization’s data is dangerous websites that could result upgrades as requested. flowing to and from the cloud with in your environment being exposed • Palo Alto Networks Planning and increasing speed. The Internet of to malware. Things is connecting more devices Design: CDW can evaluate business to the web than ever before. Each of • Prevent users from visiting and technical requirements and these advances has made network workplace-inappropriate websites. custom design a solution for your security more complex and even more • Keep rogue devices off of your organization. critical to your organization. A robust network. • Palo Alto Networks Health Check: network defense strategy lets you CDW will evaluate whether Vendors Supported understand which people and devices your organization’s current Palo • Cisco are accessing your network — and Alto deployment meets your what they’re doing when they get • Palo Alto Networks requirements. We will provide a there. We understand that the internal CDW can deliver additional findings report, assist in Next- demands are lofty and that the stakes Cybersecurity solutions by utilizing its Generation application firewall rule couldn’t be higher. We have the partner vast network of trusted third-party creation, remediation and make relationships and experience to consult, partner service providers. upgrades as requested. design and implement the right security infrastructure to meet your unique Orchestrate needs — before, during and after an Services Implementation/Adoption attack. CDW’s Next-Generation Firewall and IPS • Cisco Firepower Threat Defense services fall into one of three lifecycle Implementation: After a solution for phases — Design, Orchestrate and your organization has been designed, Manage. we will plan the deployment and Design then help you implement the Cisco Advisory/Assessment Firepower Threat Defense solution. • Cisco Firepower Threat Defense • Cisco ASA with Firepower Planning and Design: CDW Implementation: After a solution for will evaluate whether your your organization has been designed, organization’s current Firepower we will plan the deployment and then Threat Defense deployment meets help you implement the Cisco ASA your requirements. We will provide with Firepower solution. a findings report, assist in Next- • Palo Alto Networks Implementation: Generation application firewall rule After a solution for your organization creation, remediation and make

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Platform Next-Generation Firewall and IPS (continued)

has been designed, we will plan the deployment and then help you implement the Palo Alto solution. • Palo Alto Networks Prisma Access Jumpstart: Accelerate timelines and maximize results for your Palo Alto Networks Prisma Access solution with this cost-effective approach providing a pre-packaged experience. • Palo Alto Networks Prisma Access Custom Implementation: After CDW helps you design your solution, we plan the deployment and then help you implement the Palo Alto Networks Prisma Access solution. • Configuration Services: Technology products don’t come off the assembly line ready to work for you. They must be custom-configured to meet your organization’s unique needs and specifications. That’s not as easy as it sounds. It takes time and expertise that your IT team might not have. CDW has a wealth of experience in satisfying customers’ needs for Network and Security Device Configuration, Rack Configuration, Asset Management Services. Next Steps Manage An in-depth discussion with CDW can provide you Security Infrastructure and Information with more insight into the Security solutions require constant importance of this work attention to reduce risks associated with vulnerabilities. CDW can help your and help determine how IT team stay vigilant and focused by much effort will be required. taking on the responsibilities for tasks Contact your CDW account associated with monitoring, upgrades, manager to speak with one maintenance, and reporting and of our solution architects. management for your Cisco and Palo Alto Networks security infrastructure.

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Platform Content Security

Solution Benefits whether your organization’s Your organization can achieve the Security Appliance deployment following by employing a CDW Content meets your requirements, provide a Security solution: findings report and assist you with any design or configuration changes • Cloud architecture that boasts that are needed. 99.999 percent uptime. • Cisco Umbrella Planning and Design: • Combine traditional URL filtering, Cisco Umbrella is a cloud security reputation filtering, malware platform that provides the first filtering and data security on a single line of defense against threats on platform. the internet. Umbrella is delivered • Global email threat intelligence, with from the cloud, making it simple As essential as email and internet spam blocking, malware protection, to protect all of your users rapidly. access are for today’s businesses, outbreak filters, data loss prevention, CDW can evaluate your current forged email detection and more. business requirements and help hackers view them as a door design a solution that ensures you Vendors Supported into organizations’ networks are protecting users both inside the • Cisco and sensitive information. network and on the go. Spam filters have gotten better Services • Cisco Umbrella Health Check: We can at stopping unsolicited and CDW’s Content Security services fall into evaluate whether your organization’s undesirable , but the one of three lifecycle phases — Design, current Umbrella deployment is variety and ingenuity of attacks Orchestrate and Manage. optimally configured to meet your is growing — and basic products Design security needs, provide a findings have given many customers a Advisory/Assessment report and assist you with any design or configuration changes that are • Cisco Web Security Appliance false sense of safety. As for the needed. web, employees can unwittingly (WSA) Planning and Design: CDW Orchestrate put your organization at risk by can evaluate business and technical requirements to help secure users’ Implementation/Adoption clicking where they shouldn’t. connectivity to the internet and CDW can help design a solution to • Cisco Web Security Appliance (WSA) custom design a solution for your Implementation: After designing minimize threats from damaging organization. a solution to help secure users’ your organization. • Cisco Web Security Appliance (WSA) connectivity to the internet, we will Health Check: We can evaluate plan the deployment and then help whether your organization’s current you implement the solution. Web Security Appliance deployment • Cisco Email Security Appliance (ESA) meets your requirements, provide a Implementation: After designing a findings report and assist you with solution for your organization, we will any design or configuration changes plan the deployment and then help that are needed. you implement the solution. • Cisco Email Security Appliance • Cisco Umbrella Implementation: (ESA) Planning and Design: CDW Cisco Umbrella is a cloud security can evaluate your email security platform that provides the first line requirements and design a solution of defense against threats on the for your organization. internet. Umbrella is delivered from • Cisco Email Security Appliance the cloud, making it simple to protect (ESA) Health Check: We can evaluate all of your users rapidly. CDW can

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Platform Content Security (continued)

implement a solution that ensures you are protecting users both inside the network and on the go.

Manage

• Managed Services for Cisco Umbrella: CDW Managed Services’ Enterprise Command Center and security engineers work together to help you block requests to malicious and unwanted destinations and provide visibility into the threats your organization is experiencing by taking responsibility for monitoring Umbrella functionality, implementing policy configuration changes, providing reporting and many, many more day-to-day tasks.

Next Steps

An in-depth discussion with CDW can provide you with more insight into the importance of this work and help determine how much effort will be required. Contact your CDW account manager to speak with one of our solution architects.

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Platform Identity and Access Management

Solution Benefits configuration provides evidence- Your organization can achieve the based insight to ensure security following by employing a CDW Identity governance and compliance is applied and Access Management solution: to your multicloud solution.

• Centralize network access policy • 365 Security Assessment: management to provide consistent The Microsoft 365 suite contains and secure access to your users, no numerous products and features matter how they connect to your designed to keep applications, network. data and users secure, while • Reduce management and support providing advanced notification burdens by centralizing and unifying of security threats from many device administration, authentication sources. Security is at the forefront Employees in your enterprise and user access policy. of every organization’s concerns are working with dozens of and poses a real threat to their • Simplify guest experience for easier business. Maximize the benefits applications and juggling multiple onboarding and administration. mobile devices. Switching from of Microsoft 365 by performing a one app to another, and from one • Control who and what is on your Security Assessment of your current network. environment to determine where device to another, doesn’t change there are gaps and how Microsoft • Design a solution so that resources the user’s identity. Without the 365 can help address the risks. We are only granted to those users who right tools to authenticate the can help you understand some of the are entitled to them. identity of the user, though, features you may have overlooked things can get pretty messy and • Provide adaptive single sign-on to and educate you on the benefits of result in reduced productivity. identity-federated devices. Microsoft 365 E3 or E5 Enterprise. • Microsoft Active Directory Domain Life is complicated. Your Vendors Supported • Microsoft Services Planning and Design: CDW workplace — with new will provide you with an Active technology, hardware and CDW can deliver additional Directory architecture design and software coming online at a Cybersecurity solutions by utilizing its an administrative model design. We fever pitch — can be equally as vast network of trusted third-party can also handle consolidation and partner service providers. complicated. migration. • Microsoft Active Directory But it doesn’t have to be. Services CDW’s Identity and Access Management Domain Services Health Check: With the right Identity and services fall into one of three lifecycle CDW will investigate your domain Access Management solution, phases — Design, Orchestrate and controllers, check logs, check Manage. networking, look for gaps in security controlling information about and best practices deployment, Design users in your environment and and provide detailed remediation Advisory/Assessment determining who has access to recommendations. what can be simplified. CDW has • Sentinel Workshop: • Microsoft Public Key Infrastructure the experience and resources to CDW helps you experience Microsoft (PKI) Health Check: This engagement deliver the right solution for your Azure Sentinel within your own is a systemic and rigorous evaluation business. environment, get a bird’s-eye view of an existing PKI implementation. across all data ingested, and detect Auxiliary environments that have a threats using Microsoft’s analytics dependency on the health of the PKI and threat intelligence. In addition, are also examined for functionality product and solution best practices and configuration. The Health Check

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Platform Identity and Access Management (continued)

will include an architecture review your most valuable assets and and system and gap analysis. A can easily be shared, even outside Findings and Recommendation the organization. Protecting and Report will be presented to you upon managing access to this information completion of the project. is vital to your organization to • Azure Advanced Identity and retain the trust and confidence of Authentication Workshop: your customers. Microsoft 365 has This workshop service offering a variety of tools to help protect formulates a complex identity and and manage this information. The authentication architecture for your Information Protection engagement organization after you’ve decided will provide the best practices on to move to the cloud. The cloud how to configure the products to decision has an impact on how your achieve your goals. This will provide environment is set up and early a functional roadmap to ensure decisions are necessary, as the cloud security and compliance is built into identity will become the foundation the Office 365, Windows 10 and for cloud transition efforts. This EMS solution. Some of the products three-day engagement will help you and tools covered in Information understand complex environments Protection include: Current Security and requirements and sort through all Controls, Azure Sentinel, Cloud the available services, products and App Security, Azure Information configuration options, resulting in the Protection, Data Loss Prevention, development of a high-level cloud Information Security and Email identity and access architecture Security. that meets your requirements. • Microsoft 365 CISO Security Among the items typically discussed Workshop: This engagement focuses during the workshop are: Azure AD on learning your organization’s Connect, Active Directory Federation unique needs and develops a Services, Microsoft Identity Manager, strategic plan based on approaches Azure Active Directory, Active recommended by Microsoft experts. Next Steps Directory Federation Services, The workshop will cover both Microsoft Exchange/O365, product and solution best practices An in-depth discussion Active Directory, Active Directory configuration recommendations with CDW can provide you Lightweight Directory Services, around the security features of with more insight into the migration tools and user experience Microsoft 365. This will provide and client behaviors. importance of this work a functional roadmap to ensure security and compliance is built into and help determine how • Microsoft Identity Manager (MIM) Design: This engagement provides the Office 365, Windows 10 and EMS much effort will be required. solution. This will benefit both highly Contact your CDW account you with a comprehensive review of MIM requirements to synchronize regulated organizations and those manager to speak with one who have concerns about increasing of our solution architects. identity information between your Active Directory and other identity their information security posture. stores. Your organization will receive • Microsoft 365 SaaS Security an architecture and workflow design Workshop: This engagement will help for a MIM deployment. CDW will work customers evaluate their current with you to determine the full scope business security threat landscape of the engagement. as well as their existing Office • Microsoft 365 Security Information 365 security controls to create an Protection: Information is one of evidence-based roadmap to meet

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Platform Identity and Access Management (continued)

organizational needs. Additionally, Protection: Identity is the number of issues, representing this workshop will pilot advanced cornerstone of limiting access work ranking from design to features and controls which allows to data, apps and resources. It is deployment, enabling a number of customers the ability to mitigate becomingly increasingly important key technologies. numerous attack vectors that to be able to manage users’ access • Windows Server DirectAccess: are prevalent today. Office 365 is quickly and accurately. Most threats This engagement will provide you fantastic technology that enables and vulnerabilities utilize identities with a clear vision and high-level productivity, but too often it has to infiltrate an organization, probing DirectAccess architecture. CDW set security to a one-size-fits-all for weaknesses and valuable data. can assist with either a pilot or format which, in today’s fast- Microsoft 365 provides numerous production deployment of the moving environment, can leave tools to provide additional layers of architecture determined during the areas exposed. The workshop also security and also tools to identify design portion of the project. will cover both product as well and protect access in real time. as the solution’s configuration Identity Protection will include the • Microsoft Identity Manager (MIM) best practices and associated steps necessary to understand Pilot: This engagement provides you recommendations. This will provide your requirements and develop the with a pilot production deployment an evidence-based roadmap to deployment plan just for you. There of MIM based on the recommended ensure security, governance and are many possible options which design. CDW can assist with compliance is uplifted into your Office can include a variety of tools and configuring additional identity 365 solution. This will benefit both techniques. Some of the products workloads as needed and will work highly regulated organizations and and tools covered in Identity with you to determine the full scope those who have concerns about Protection include: Current Security of the engagement. increasing their cybersecurity Controls, Azure Sentinel, Cloud App posture beyond the default. Security, Azure Active Directory Manage Premium, Azure Advanced Threat • Microsoft 365 Security Device Protection, Azure Active Directory • Azure Identity Management: Protection: As more and more users Identity Protection, and Identity Integrating your on-premises become mobile and are using a wider Governance. directories with Azure Active variety of devices, applications Directory will provide a common and documents need to keep up. Orchestrate identity for access to both cloud How do you manage these devices Implementation/Adoption and on-premises resources, while providing secure and reliable simplifying things for your end • Microsoft Active Directory access to applications and data? users. CDW Managed Services can Federation Services: CDW offers a Microsoft 365 helps provide easy, help by providing an integration and variety of AD Federation Services, secure access to any device, no synchronization service between including Mini Design (an abbreviated matter where someone might be. your on-premise Active Directory design session for deployments in Device Protection will include the and Azure Active Directory using the the simplest scenarios), Planning steps necessary to understand AD Connect tool. This will allow your and Design (a complete discussion your requirements and develop IT team to focus on more strategic and design session covering all AD the deployment plan just for you. initiatives because we are taking FS topics), Build (deploy two internal There are many possible options on the responsibility of monitoring, AD FS servers and two AD FS proxy which can include a variety of troubleshooting and dealing with the servers, either on-premises or in tools and techniques. Some of the hassles associated with managing Azure), and Configuration of trusts products and tools covered in Device integration and synchronization of and claims transformation rules. Protection include: Current Security your Active Directory environments Controls, Azure Sentinel, Cloud App • Microsoft Public Key Infrastructure in Azure. On-premise Active Security, Microsoft Intune, Microsoft (PKI) Services: The Microsoft PKI Directory and/or Active Directory Defender, Windows Advanced Threat Services include modules to assist Federation Services management Protection, and BitLocker.” in the design and deployment of are separate service offerings and • Microsoft 365 Security Identity Certificate Services to resolve a not included.

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Platform Policy and Access

Solution Benefits • Cisco Duo MFA Planning and Design: Your organization can achieve the CDW can evaluate business and following by employing a CDW Policy technical requirements and design a and Access solution: solution for your organization. • Bolster the security of your network • Virtual Private Network (VPN) by ensuring all end users comply with Planning and Design: CDW can your defined security policy. evaluate business and technical requirements and custom design • Identify users and devices on your a solution for your organization’s network. remote access and branch needs. • Restrict the data that each end user Orchestrate may access. Implementation/Adoption In today’s threat-heavy environment, • Regulate what end users may do • Cisco Identity Services Engine (ISE) the enterprises that have strong risk while connected to your network. management policies in place are the Implementation: After a solution has most likely to emerge from a security • Take network action on been designed for your organization, compromised or non-compliant end we will plan the deployment and then breach incident in the best shape. users. help you implement it. Is there a better way to mitigate • Verify log-on information. • Cisco Duo MFA Implementation: risk than by knowing who is on your After a solution for your organization network, and what each end user is Vendors Supported has been designed, we will plan doing while connected? • Cisco the deployment and then help you CDW can deliver additional implement the Cisco Duo’s MFA for Every organization is now faced with Cybersecurity solutions by utilizing its your Cisco or Palo Alto VPN solution. employees utilizing multiple devices. vast network of trusted third-party Companies also need to share their • Virtual Private Network (VPN) partner service providers. network with third-party partners Implementation: After the solution and contractors, not to mention Services for your organization’s remote guests visiting your offices. A policy CDW’s Policy and Access services fall access and branch needs has and access solution designed by CDW into one of three lifecycle phases — been designed, we will plan the can help secure your network against Design, Orchestrate and Manage. deployment and then help you implement it. malicious activity and insider threats. Design Advisory/Assessment Next Steps • Cisco Identity Services Engine Manage (ISE) Planning and Design: CDW can evaluate business and technical • Managed Services for Cisco Identity An in-depth discussion requirements and custom design a Services Engine (ISE): CDW Managed with CDW can provide you solution for your organization. Services’ Enterprise Command with more insight into the Center and security engineers importance of this work • Cisco Identity Services Engine (ISE) work together to address critical and help determine how Health Check: CDW will evaluate authentication issues, certificate much effort will be required. whether your organization’s renewals, policy set configuration current ISE deployment meets your Contact your CDW account changes and security patch requirements. We will provide a gap availability, in addtion to performing manager to speak with one analysis report, assist in remediation of our solution architects. many, many other ISE-related and make upgrades as requested. responsibilities.

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Edge Network Visibility and Endpoint Protection

Solution Benefits your organization’s current Your organization can achieve the FireAMP deployment meets your following by employing a CDW Network requirements and is providing Visibility and Endpoint Protection the best protection available. solution: We will provide a findings and recommendation report and can • Insight into attacks and malicious assist with any remediation and activity going on inside your network recommendations found. that many other solutions would never make visible. • Cisco Stealthwatch Health Check: CDW will evaluate whether • Embed security anomaly detection your organization’s current into the network element, using Stealthwatch deployment meets for incident your requirements and make sure Go beyond traditional chokepoint response and device-level mitigation. and perimeter threat detection you are getting the visibility you by utilizing the intelligence of the • Rapidly detect, contain and remediate expect. We will provide a findings advanced threats if they evade and recommendation report and network and information that frontline defenses and get inside. can assist with any remediation and is available on the endpoints. recommendations found. Take advantage of the power • Deep visibility into executable and file of NetFlow and get advanced activity across all of your endpoints • VMware Carbon Black Cloud: so you can spot threats fast, scope a · VMware Carbon Black Cloud visibility, analytics and protection. compromise and remediate instantly Services: CDW’s VMware Carbon You can see everything happening to help with all those zero-day Black Cloud Services will help across your network and data attacks. center. Cisco Stealthwatch alone organizations get the most out of • Continuous monitoring and recording can uncover attacks that bypass their investment while creating a of network and host activity for all protected environment using this the perimeter and infiltrate your hosts inside and out of your network. best-of-breed NGAV and Endpoint internal environment, but when Detection and Response (EDR) Vendors Supported you combine it with an advanced solution. next-generation endpoint security • Cisco • VMware · Discovery and Design Session: client you get increased visibility CDW will demonstrate CbD’s and protection for your systems — Services use and functionality in real- both inside your network and for CDW’s Network Visibility and Endpoint work attack scenarios and walk those users who are on the go. Protection services fall into one of three throughs. This will help drive a lifecycle phases — Design, Orchestrate thorough understanding of the and Manage. solution’s features and capabilities. Design • CDW Cloud Check: Adopting new Advisory/Assessment cloud services can accelerate digital transformation across industries, but • Cisco Advanced Malware Protection: rapid cloud adoption can also expose · FireAMP Endpoint Planning and organizations to unnecessary Design: CDW can evaluate business risk. Thankfully, cloud security and technical requirements and posture management (CSPM) help you plan and design a FireAMP tools give IT professionals the deep endpoint security solution. visibility they need to recognize and correct security vulnerabilities and · FireAMP Endpoint Health Check: potential regulatory issues as they CDW will evaluate whether

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Secure Edge Network Visibility and Endpoint Protection (continued)

arise. After setting you up with a (APTs), and Command and Control complimentary trial license of your (CnC) activity. chosen CSPM solution, our CDW Cloud Check engineers will draw upon experience from thousands of security engagements to help you determine whether the tool fits your organization’s unique needs. Their detailed guidance can speed up the decision-making process to jump- start your risk-mitigation efforts. Orchestrate Implementation/Adoption

• Cisco Advanced Malware Protection: · FireAMP Endpoint Implementation: After your solution has been designed, CDW can help you quickly deploy and enable FireAMP endpoint’s security features. • Cisco Stealthwatch Services: CDW can provide options when deploying Stealthwatch. We can assist with either getting it up and running quickly and help alleviate problems, or offer design and deployment services for a complete enterprise rollout. • VMware Carbon Black Cloud: · Implementation: CDW will blend Next Steps technological expertise and personalization to create an An in-depth discussion optimized security solution that with CDW can provide you can be deployed everywhere with more insight into the without impacting business- critical applications. importance of this work Extended Deployment Support: and help determine how CDW will help drive the complete much effort will be required. adoption and optimization of Contact your CDW account the solution throughout your manager to speak with one environment. of our solution architects. Threat Hunting: CDW will leverage industry-recognized frameworks to conduct Threat Hunting to detect instances of unauthorized access, adversarial movement, advanced persistent threats

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Detect and Respond Log Aggregation and Correlation

Solution Benefits Orchestrate Your organization receives many Implementation/Adoption benefits by utilizing CDW Log Aggregation and Correlation Services: • Splunk Installation Services: Are you implementing a new • The knowledge and capabilities of Splunk environment or expanding an elite-level Splunk partner with your existing Splunk Security Accredited Core Implementation infrastructure? CDW Splunk experts certified engineers. can help you bring your Splunk • Expertise with security and Splunk in security strategy to reality. large environments. • Splunk Security Product Add-On: • Optimization of your Splunk Are you engaging CDW for a security In today’s IT landscape, organizations environment to maximize value product installation? Check out our large and small are overwhelmed received from licensing. Splunk Security add-on service where CDW implements a Splunk instance by the amount of logs, alerts • Hands-on knowledge transfer of with the tools to help you gain full and notifications from security your Splunk implementation to visibility into your firewall and security optimize your operational efficiency. technology. How do you begin to logs with the power of Splunk. sort through it all? By employing a • Real-time incident response, log • CDW Incident Response Services: Splunk and CDW Managed Security collection and correlation, and With next-generation firewalls, Information and Event Management reporting. endpoint protection, IDS/IPS, DNS (SIEM) solution. Splunk is a powerful Vendors Supported security, machine learning and other tool that can assist in correlating • Splunk technologies, it would be nice if we and sorting data from a variety • CDW could say our networks will never of systems and security devices be breached. The reality is security and has full SIEM capabilities. When You Need More Than Logs incidents are inevitable, for all This powerful tool can be quite While a syslog server is tried and organizations of all sizes. The ability to complicated and overwhelming true technology, gaining executable respond effectively to limit the impact to manage. CDW can assist in intelligence from it in near real time is of such events is critical for every harnessing the full security features almost impossible. Splunk can bridge business, school, government agency of Splunk by implementing a new the gap to help your organization and institution. CDW Incident Response environment or optimizing a current respond to security threats and Services are available to enable you to deployment. indications of compromise. respond and adapt to incidents before they become disasters. Services CDW’s Splunk Security Services CDW’s Log Aggregation and Correlation Manage team provides assurance that your services fall into one of three lifecycle organization is ready to fully adopt phases — Design, Orchestrate and • CDW Managed SIEM: As an extension Splunk to gain deep security visibility Manage. of your IT department, CDW provides in your environment. Additionally, Design trained experts and a cloud-based CDW can manage your network Advisory/Assessment Security Information and Event security policies and troubleshoot Management (SIEM) solution to issues with your security • Splunk System Health Check: deliver real-time incident response, infrastructure around the clock. Our Do you have an existing Splunk log collection and correlation, and experts triage security alerts, notify environment? CDW can review reporting. In addition to helping you you immediately of an attack, and your environment to assure it keep up with your logging compliance take action to block further attacks. is configured to recommended requirements, our experts notify you standards. We can also investigate immediately of an attack, and quickly your data ingestion to optimize your take action to block further attacks. licensing consumption.

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Detect and Respond Security Incident Response Services

Solution Benefits Proactive and Preparedness Services Your Security Incident Response (IR) CDW also provides four complete Services enable an organization to be proactive event preparedness security ready to respond to credential theft, services to help your team be better malware outbreaks, security breach prepared for the inevitable. We utilize and other potential security incidents. the same skilled consultants and tools Services for these services that we leverage to respond to security incidents. Design • IR Readiness Assessment: Advisory/Assessment CDW will review your IR policy, Incident Response Services plan & playbook, evaluate roles, responsibilities, processes and When you decide to add CDW’s With next-generation firewalls, security tools along with performing Retainer-Based Security IR Services to endpoint protection, IDS/IPS, DNS a refresher training for IR Handlers your cybersecurity plan, that paperwork security, machine learning and other and First Responders. technologies, it would be nice if we is handled up front, meaning there’s • IR Program Development (Policy, could say our networks will never no downtime between discovery and action. Plan & Playbook): CDW will be breached. The reality is security coordinate and lead a one-day • Premium and Essential IR: Depending incidents are inevitable, for all workshop assessing your existing on your service level, our prepaid organizations of all sizes. The ability to IR policy, plan, playbook and incident one-year agreements are good for respond effectively to limit the impact notification requirements and then up to 120 hours of service, and up of such events is critical for every provide you with a complete IR policy, to 40 hours of event preparedness business, school, government agency plan and playbook. and institution. services. Event Preparedness Services included may consist • IR Planning and Tabletop Exercise CDW Incident Response Services are of: IR Readiness Assessment, IR Workshop: CDW will perform an available to enable you to respond Program Development (Policy, Plan & assessment including a review of and adapt to incidents before they Playbook Development, IR Tabletop policy, plan and playbooks, review become disasters. Exercise or IR First Responder of tools, roles and responsibilities. Training). This service also allows We will also provide First Responder you to reallocate a portion of unused refresher training, IR tabletop services fees to additional security exercise, after action review, advisory and assessment services at playbook updates and complete Next Steps the end of your contract. knowledge transfer. • Basic IR: We understand that • Compromise Assessment: CDW will An in-depth discussion a prepaid option is not right for help you understand if/when you have been compromised by providing with CDW can provide you everyone. Our Basic IR Service provides you with access to CDW’s focused threat hunting in your with more insight into the IR team, should you need it. This environment. importance of this work service gives you up to 80 hours of and help determine how IR services on a time and materials much effort will be required. basis . Contact your CDW account manager to speak with one of our solution architects.

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Information Security Information Security

Solution Benefits Purple Team Assessments; IoT Your organization can achieve the Assessments; SCADA Assessments; following by employing a CDW Advanced Social Engineering; and Information Security solution: Asset-Centric Assessments (PHI, PII, proprietary data, etc.). • Critical insight into undetected issues that pose significant risks to • Rapid Security Assessment (RSA): enterprise security. This service provides a quick view into your security posture, including • Factual information on security External, Internal,and Wireless threats will leave you better prepared networks and Campaigns. to defend your enterprise. • Purple Teaming Services: CDW • Armed with practical, action- Purple Teamers simulate real- oriented information, your IT As technology and IT world cybersecurity attacks in department can take immediate environments continue to evolve collaboration with your defensive action to remedy major security team with the primary goal of testing at a rapid pace, security risks issues and reduce the risk of future and assessing your organization’s evolve right alongside them. In compromises. today’s climate, you can’t afford detection and response capabilities • Minimal demands on your IT overall. This helps assess not only to be caught off guard when a department’s time. your Blue Team’s capabilities, but also security breach occurs. your end-user response to phishing Services and vishing. You may also opt into CDW’s Information Security services A third-party security risk targeted testing and assessments fall into one of three lifecycle phases — assessment process is the best intended to further understand your Design, Orchestrate and Manage. way to root out vulnerabilities in security posture. your infrastructure before any Design Advisory/Assessment • Red Teaming Services: The best damage occurs. CDW’s security way to know if your defensive threat assessment experts are Technical Assessments team is indeed prepared to protect your most critical assets is to run a here to put your network to the CDW can assist your organization realistic attack scenario within your test and develop a smart risk conduct third-party agnostic security organization. Over the course of management plan tailored to assessments; whether technical or several weeks, a CDW Red Teamer procedural in nature. The assessments your organization. will simulate real-world covert always combine vulnerability scanning cybersecurity attacks against your Our team of white-hat hackers with manual penetration testing and a organization. You may also opt into human-generated final report to give has been performing security targeted testing and assessments you the clearest picture of your security threat assessments since 1998. intended to further understand your posture. From small business security security posture. After the exercise is protocols to enterprise risk • Comprehensive Security complete, CDW will provide a written management, we customize Assessment (CSA): CDW provides a report and an interactive forum to each service using security tailored approach to assessing your walk through the exercise from start- security posture, including external, to-finish and answer questions. tools developed by our expert internal and wireless networks, • Work From Home (WFH) Security engineers as well as industry- application security, and social Assessment: CDW assesses the standard tools. engineering campaigns. In addition, security of custom developed or the CSA provides technical security customized commercial applications assessments for mature or advanced through user interface and code operations such as: Red Team and review assessment.

800.800.4239 | CDW.com/cdwservices CDW AMPLIFIEDTM Security Services CDW Amplified™ Information Security Information Security (continued)

• Application Security Assessment: Security Consulting operational expectations, existing CDW security engineers can attempt • vCISO: CDW’s Security Consultants investments and applications. to break into an application used are available to act as a virtual by your organization, whether it • Security Remediation Workshop: Chief Security Information Officer be an off-the-shelf product or one Using the results of an assessment, (vCISO) who helps you improve developed by your team. We will audit or penetration test, CDW the maturity and scope of your then make recommendations for will help you prioritize findings existing security and advises you improving security. and provide guidance on how to on your organization’s security fully utilize existing tools as well strategy and planning initiatives. In as suggestions for new tools and addition, the Security Consultant processes that can be implemented facilitates rollouts of security to improve security posture and products solutions and services in reduce risk alignment with your wider security, risk and compliance program. CDW • Network Segmentation Workshop: offers three levels of engagement, In a five-day workshop led by CDW depending on the needs of your Security Consultants, we focus on organization. understanding your organization and its risk profile and establish a • Framework Assessment: CDW uses roadmap to successfully implement a standards-based approach based Network Segmentation in your on the National Institute of Standards environment. and Technology’s (NIST) Special Publication 800-53 to security Custom Security Consulting Services operational framework gap analysis. • Custom Security Enterprise License We will interview members of your Agreement Advisor: CDW will organization and determine where provide a security advisor to help improvements can be made. facilitate the rollout and alignment of • Security Maturity Assessment: security products and to ensure that CDW conducts a two-day workshop your organization is getting the most with the goal of assisting you in benefit out of your ELA. developing a security plan and • Custom Solution Evaluation: Next Steps roadmap to improve your security Whether you are implementing a posture and then providing new solution or upgrading an existing implementation services to assist An in-depth discussion one, CDW can help you evaluate your you with resolving high-priority with CDW can provide you current environment, deployed tools items identified in the roadmap. with more insight into the and business and security objectives importance of this work • Security Architecture Workshop: to determine gaps and identify and help determine how Whether you are developing a tools that might be required to fulfill much effort will be required. segmentation or IoT security objectives. strategy, CDW can evaluate your Contact your CDW account • Custom Security Advisory Services: business goals and your technology manager to speak with one CDW provides a technology-neutral landscape to develop an architecture of our solution architects. Security Consultant to support your plan and roadmap that is right for security strategy and planning. This your organization. We go beyond engagement also facilitates efficient the typical considerations, such as rollout and alignment of security focusing narrowly on your security products and services with your goals, and provide a framework that wider security, risk and compliance considers business requirements, program.

800.800.4239 | CDW.com/cdwservices