<<

Kaspersky Security for Enterprise Kaspersky Security for Enterprise Security Kaspersky

3 2 1

About the Kaspersky Enterprise Portfolio

Building a security foundation for your organization by choosing the right product or service is the first step. But developing a forward-thinking corporate cybersecurity strategy is key to long-term success.

Kaspersky’s Enterprise Portfolio reflects the security demands of today’s businesses, responding to the needs of organizations at dierent levels of maturity with a step-by-step approach. This approach combines dierent layers of protection against all types of cyberthreat to detect the most complex attacks, respond quickly and appropriately to any incident, and prevent future threats.

2 The role of endpoint security in long-term planning

Traditional security evolution process Kaspersky Security Enterprise for

Decision-making: Leveraging traditional products:

Market trends EPP

Siloed security solution Firewalls/NGFW

‘Firefighter’ approach Web Application Firewalls

Driven by compliance Data Loss Prevention

SIEM

Attributes

Short-term security planning

Reliance on technologies and features

Perimeter-based network defense

3 Kaspersky Security for Enterprise Security Kaspersky Why traditional approaches fail

Growing complexity of threats and the threat landscape

Complexity of cybersecurity technologies

Business requirements for a long-term cybersecurity strategy

76% 84%

Of all alerts Of all endpoint breaches are generated by involve more than endpoints one endpoint

Endpoints are the most common entry points into an organization’s infrastructure, the main target of cybercriminals, and key sources of the data needed for eective investigation of complex incidents.

4 3 steps towards advanced cybersecurity planning for enterprises Kaspersky Security Enterprise for

Advanced threats and targeted attacks Endpoints Services 2Advanced defense Focus on advanced detection and a fast response to those complex threats missed Kaspersky Kaspersky by preventive protection. Endpoint Targeted Attack Detection Discovery and Response Service

Broader Threat Landscape Endpoints Network 1Security Foundations Kaspersky Kaspersky Kaspersky Kaspersky Harden systems and block Endpoint Embedded Security for Security the maximum possible number Security Systems Mail Server for Internet of threats automatically. for Business Security Gateway

5 Targeted campaigns and cyber-weapons 3Integrated cybersecurity approach 4 business benefits Kaspersky Readiness for APT-level attacks. High level of expertise, of this approach Threat advanced threat intelligence capabilities and continuous Management & threat hunting. Forms the basis for development Defense of a long-term cybersecurity strategy, taking into account the Network Intelligence People Privacy specifics of the business and trends in the threat landscape.

Kaspersky Kaspersky Kaspersky Kaspersky Optimized investment in security Anti Targeted Threat Cybersecurity Private Security technology and reduced TCO. Attack Intelligence Training Network

Reduced financial & operational damage caused by . Cloud Support Data People

ROI Increased ROI through seamless workflow automation and no Kaspersky Kaspersky Kaspersky Kaspersky disruption to business processes. Hybrid Cloud Premium Security Security Security Support and for Storage Awareness Professional Services 6 Security Foundations Kaspersky Security Enterprise for 1 Automated preventive technologies and security awareness

7 Kaspersky Security for Security EnterpiseKaspersky Blocking the maximum Multi-vector automated prevention of a large number possible number of threats of possible incidents caused by commodity threats The fundamental step for mid-to-large enterprises in building an integrated defense strategy against complex threats Ideal for smaller enterprises that have no dedicated security team or very limited cybersecurity expertise

Endpoints Network Data

Kaspersky Endpoint Kaspersky Secure Kaspersky Security Security for Business Mail Gateway for Storage

Kaspersky Embedded Kaspersky Security Systems Security for Internet Gateway Support

Kaspersky Premium Cloud People Support

Kaspersky Hybrid Kaspersky Security Kaspersky Professional Cloud Security Awareness Services

8 Kaspersky Endpoint Security for Business

The majority of cyberattacks against enterprises start at an Business benefits

endpoint. Limited prevention and automation capabilities Prevents business interruption and human error result in specialists becoming overloaded with security Supports digital transformation and secures mobile Kaspersky Security Enterprise for incidents. Every endpoint has the potential to become workforces a root cause of business disruption; Kaspersky Endpoint Improves audit-readiness – hunts and fixes vulnerabilities, Security for Business prevents threats and hardens endpoints ‘configuration drift’, and unencrypted devices by combining adaptive security with extended control tools. Threats are blocked before they can damage data or Maximizes ROI by reducing the attack surface and the number undermine user productivity, even when the endpoint is not of incidents to manage inside the corporate perimeter. Enables control of every endpoint, thanks to an integrated console and unified agent Ideal for Organizations whose expectations Use cases of IT are growing and diversifying Reduces exposure to attack by applying adaptive hardening, Organizations wanting to reduce the protecting endpoints, email and file servers, and internet gateways opportunities for, and frequency of, user error leading to security breaches Ensures endpoint compliance with regulatory requirements Automates detection, response and software deployment tasks, freeing up security specialists’ time

Streamlines the integration and adoption of other security Skills Customization 1 5 2 Cost technologies required and scalability 9 Multi-layered Protection for Enterprise Security Kaspersky for Gateways

Ml-based Pre-execution Threat Prevention

Heuristic & Emulation Suspicious Behavior Engines Prevention Based on Deep Learning

Fileless Attack & Integrated Exploit Prevention EDR Agent

Automated Adaptive Next Gen Protection Remediation Anomaly for Email Servers Control

10 Kaspersky Hybrid Cloud Security

Hybrid Cloud Security is a solution that simplifies Business benefits

and secures the digital transformation, as organizations Ensures consistent visibility and control across virtualize or move workloads into the cloud. Patented datacenter and cloud deployments Light Agent technology allows centralization and smart Reduces attack surface and dwell time, complicating

Kaspersky Security Enterprise for optimization of the security function, significantly lowering lateral movement hypervisor resource use. Native integration with a wide Frees up to 30% of hypervisor resources, and cuts range of virtualization, container and public cloud platforms login time from minutes to seconds provides consistent visibility and control throughout the whole infrastructure. A full stack of security technologies Supports compliance managed from the same console ensures streamlined risk Ensures ecient collaboration between IT, management in diverse environments a day-to-day basis. Information Security and Development teams, reducing risk and security gaps Ideal for Enterprises that virtualize server Use cases and desktop workloads Resource-cautious protection for virtualized server infrastructures Organizations that are moving or maintain infrastructures in, public clouds Security for VMWare and Citrix VDI Enables compliance by meeting core security requirements Enterprises leveraging public clouds and containers for DevOps Cloud workload protection for AWS and Azure instances with automated deployment and consistent visibility through native API integration

Skills Customization Security for DevOps with container protection 2 5 3 Cost required and scalability and management API 11 Kaspersky Security for Enterprise Security Kaspersky Kaspersky Security for Mail Server

Kaspersky Security for Mail Server protects against mail- Business benefits based threats, preventing them from reaching the endpoint Increases productivity by blocking unwanted mass mails – where most social engineering and work. All kinds of including spam – and oering mail categories for more convenient malware - including and miners – are blocked, communications management as well as phishing attempts, with special attention to the Helps prevent business disruption by blocking email-based threats prevention of Business Email Compromise. The solution also Boosts data security by preventing the transfersof undesirable data types blocks undesired mass mailing and prevents unwanted data transmissions. Helps cut service overheads by reducing user-level incidents Boosts the e‚ectiveness of the existing mail gateway security by adding superior detection capabilities – without Ideal for added false positives Any business with well-developed IT and concerns about privacy and data safety Use cases Any business relying heavily on email communications and requiring granular Works with a broad range of external Mail Transfer Agents or as an all-in-one virtual appliance. management Provides API-integrated mail security for Exchange Enterprises wanting to enrich their APT servers, operating at both gateway and mailbox levels detection data with email context, and block Blocks he transfers of undesirable file types email-borne APT components Integrates with Kaspersky Anti Targeted Attack to block email- borne APT components

Skills Customization 2 4 1 Cost required and scalability 12 Kaspersky Security for Internet Gateway

Kaspersky Security for Internet Gateway delivers protection Business benefits

against web-based threats at the level of the corporate Prevents business disruption by blocking web-based threats defensive perimeter, preventing them from reaching before somebody clicks and lets them in the number one final target for all forms of attack — the Boosts the e‚ectiveness of existing web gateway security, endpoint. The solution helps prevent attacks based on social

Kaspersky Security Enterprise for adding superior detection capabilities without adding false engineering, and blocks all kinds of malware — including positives ransomware and miners – as well as phishing attempts. Helps cut service overheads by reducing the number Pair with your existing corporate proxy for enhanced of user-level incidents performance, or deploy as a ready-to-use, all-in-one virtual appliance. Boosts productivity & reduces risk by governing internet usage and the transmission of specific file types Ideal for O‚ers multi-tenancy for MSP convenience Any business with developed IT and concerns Use cases about privacy and data safety Blocks malicious and phishing web resources and MSPs and xSPs (including Telecom providers) downloaded malware

Prevents the use of undesirable web resources

Enables the management of separate workspaces with their own sets of rules

Filters out undesired file types travelling both ways, based on multiple criteria

Integrates with Kaspersky Anti Targeted Attack as a web Skills Customization 2 5 1 Cost sensor – and blocks targeted attacks components according required and scalability 13 to advanced detection results Kaspersky Security for Enterprise Security Kaspersky Kaspersky Security for Storage

Easily accessible connected storage can readily become a Business benefits source of infection across the entire infrastructure – and a Protects data on connecting storages without intruding into target for threats like ransomware. Kaspersky Security for the storage’s software Storage safeguards corporate’ data and prevents network Reduces administrative hassle and boosts security thanks contagion with a solid stack of protective technologies to a single-point-of-view management console powered by global threat intelligence. Includes unique Preserves business continuity by keeping stored data safe from features such as Remote Anti-cryptor, enabled by integration remotely running ransomware and crypto-wipers with storage system APIs. Supports compliance by oering security for a broad range of models that can then be used as Regulated Storage Ideal for

Any business with developed IT and privacy Use cases or data safety concerns Secures both network-connected storages Businesses, such as banking, e-commerce and the server it runs on and insurance, that work with large volumes Whenever a new file appears in the secured storage, or an of sensitive/private data existing file is changed, it is checked for maliciousness. On demand scans are also possible

When files start being encrypted from afar, the solution detects and blocks the source on the network, preventing further damage*

* Only with API integration available for some storages

Skills Customization 2 5 Cost required and scalability 4 14 Kaspersky Embedded Systems Security

Featuring powerful threat intelligence, real-time malware Business benefits

detection, comprehensive application and device controls Mitigates the risks associated with threats targeting specific and flexible management, Kaspersky Embedded Systems financial infrastructures

Kaspersky Security Enterprise for Security provides all-in-one security designed specifically for Meets the compliance requirements of regulations such as embedded systems. PCI/DSS, SWIFT, etc.

Optimizes administrative costs through a single management Ideal for console Financial Services Retail and Transport Use cases Secures geographically scattered and rarely updated ATM and POS service providers embedded systems that present specific and unique security concerns

Protection for unsupported Windows XP, still widely used on low-end hardware

EŸcient design delivers powerful security with no risk of systems overload

Skills Customization 2 5 3 Cost required and scalability 15 Kaspersky Security for Enterprise Security Kaspersky Kaspersky Premium Support (MSA) service

When a security incident occurs, the time taken to identify Business benefits the cause and eliminate it is critical. Rapidly detecting and Ensures business continuity with allocated experts on standby, solving an issue can save businesses significant costs. Our tasked with taking ownership of your issue and achieving the Maintenance Service Agreement (MSA) plans are specifically swiftest possible resolution designed to achieve this goal. Round-the-clock access to our Reduced cost of a security incident though access experts, appropriate and informed issue prioritization with to a priority support line, guaranteed response times and private guaranteed response times and private patches - everything patches needed to ensure your issue is solved as soon as possible. A dedicated Technical Account Manager acts as your representative inside Kaspersky Lab with the authority to mobilize any expertise Ideal for any organization needed to quickly resolve the issue using Kaspersky products Use cases

Fast-track critical issues straight to those behind-the- scenes specialists at Kaspersky, headquarters who are best equipped to provide the right solution for you, at speed

Proactive measures tailored to your system, including prioritized hot fixes and personalized patches, keep you fully protected

Reduce the time spent on maintenance and troubleshooting by your valuable in-house resources Skills Customization 1 5 3 Cost required and scalability 16 Kaspersky Professional Services service

Cybersecurity is a big investment. Get the most out Business benefits

of yours by engaging with experts who understand exactly Maximizes your ROI on your security solutions how you can optimize your security to meet the unique by ensuring they perform at 100% capability

Kaspersky Security Enterprise for requirements of your organization. Working in accordance Reduces costs for internal IT sta with our established best practices and methodologies, our Minimizes the risks of downtime through periodic audits security experts are available to assist with every aspect of of product configurations, ensuring the most up-to-date deploying, configuring and upgrading Kaspersky products defensive mechanisms are in place across your enterprise IT infrastructure. Reduces the product adoption period, allowing all the Kaspersky Professional Services comprise: benefits to be extracted faster from the product implemented Implementation and Upgrade

Configuration Use cases

Product Training Reduces the risks of implementation that can diminish protection, adversely impact productivity and even lead to downtime Ideal for any organization Minimizes the impact of implementing your new security using Kaspersky products solution on everyday business operations and lowers overall implementation costs

Prepares your sta to undertake ongoing product maintenance with our product training programs, helping to prevent mistakes, demonstrating product compatibilities Skills Customization 1 5 3 Cost and explaining operational principles required and scalability 17 Kaspersky Security for Enterprise Security Kaspersky Kaspersky Security Awareness

Our computer-based training programs change habits Business benefits and form the new behavior patterns that are the real goal Protects businesses from within of awareness training. The Kaspersky Security Awareness Maintains a high ‘cybersafe mindset’ throughout training portfolio includes: Automated Security Awareness the corporate culture Platform (ASAP) – awareness training for all employees Reduces human errors by up to 80% that builds concrete cyber-hygiene skills day after day; Cybersecurity for IT Online (CITO) – training for generalist IT specialists that develops practical skills in how to recognize Use cases a possible attack scenario and to collect incident data; Develops cybersafe behavior through typical scenarios and and Kaspersky Interactive Protection Simulation (KIPS) - situations, cyberattack simulations, dierent tasks and explanations cybersecurity gameplay for decision-makers. Builds an understanding of potential threats and provides the skills needed to deal with them Ideal for Develops practical skills essential to recognizing a possible attack Organizations whose expectations of IT in an ostensibly benign PC incident, and collecting incident data are growing and diversifying for handover to IT Security Organizations who want to reduce the Establishes a better security understanding among senior opportunities for, and frequency of, user error managers and decision-makers leading to security breaches

Skills Customization 1 Cost required 4 and scalability 4 18 Advanced defense Kaspersky Security Enterprise for 2 Advanced detection technology, and a centralized response

19 Kaspersky Security for Enterprise Security Kaspersky

Maximum automation Growing, increasingly complex IT environments at the stage of detection with increased attack surface and response to complex Runs a small security team with limited expertise threats missed by preventive Has basic incident response capabilities technologies

Ideal for mid-enterprises:

Endpoint People Services

Kaspersky Endpoint Kaspersky Kaspersky Targeted Detection and Cybersecurity Attack Discovery Response Training

Network Privacy Intelligence

Kaspersky Kaspersky Private Kaspersky Threat Anti Targeted Attack Security Network Intelligence

20 Kaspersky Endpoint Detection and Response

To defend yourself successfully against advanced threats Business benefits

at the earliest possible stage, it’s essential to supplement Mitigates the risks associated with advanced threats preventive technologies with advanced endpoint detection and targeted attacks and response capabilities. Kaspersky EDR is a specialized Optimizes administrative costs though task automation

Kaspersky Security Enterprise for solution which addresses advanced threats to your endpoints, and a single, simplified, business-oriented interface sharing a single agent with our world-leading Kaspersky Increases the speed and e‚ectiveness of incident processing, Endpoint Security protection solution. Kaspersky EDR at no extra cost provides comprehensive visibility across all endpoints on the corporate network, enabling the automation of routine Increases productivity, freeing up the time of your IT tasks in order to discover, prioritize, investigate and neutralize and security teams for other tasks complex threats fast. Supports compliance with internal security policies and regulatory requirements Ideal for Use cases Enterprises Addresses the complete endpoint protection cycle, from Organizations already using Kaspersky automatic threat blocking to complex incident response against Endpoint Security advanced threats, using a single agent

SOCs and incident response teams Provides fast endpoint data access, even when compromised workstations are unavailable or data is encrypted

Complements incident investigations with threat hunting, IoA analysis and MITRE ATT&CK mapping

Skills Customization Enables an eŸcient response across distributed infrastructures, 4 3 2 Cost required and scalability through wide-ranging automated actions 21 Kaspersky Security for Enterprise Security Kaspersky Kaspersky Anti Targeted Attack

The number and quality of targeted attacks is growing Business benefits

continuously. To counter these new emerging threats, Mitigates the risks associated with advanced threats it’s necessary to constantly adapt your security systems. and targeted attacks Kaspersky Anti Targeted Attack focuses on advanced threat Reduces financial and operational damage detection at network level, with fully automated data by introducing a single reliable system to protect against collection, analysis and correlation, and provides a detailed complex attacks understanding of the scope of the threat. The result is Optimizes administrative costs though task automation eective protection of your corporate infrastructure against and a single simplified business-oriented interface complex threats and targeted attacks, without the need for additional resources. Streamlines tasks through seamless workflow automation, with no disruption to business processes Ideal for Helps ensure compliance with regulatory requirements Enterprises Use cases SOC teams Rapid discovery of the actions of cybercriminals who bypass MSSPs preventive technologies, through the centralized monitoring Any organization under compliance and control of potential entry points into the infrastructure The detection of threat signs and correlation of multi-vector events within an attack into a single picture, to enable more eective investigation

Timely provision to the incident response team of all the

Skills Customization necessary information about detected threats 4 3 5 Cost required and scalability 22 Kaspersky Private Security Network

Kaspersky Private Security Network allows enterprises Business benefits

to take advantage of most of the benefits of global cloud- Empowers superior detection of the threats based threat intelligence, without releasing any data targeting your business whatsoever outside their controlled perimeter. Ensures faster response times through real-time access Kaspersky Security Enterprise for It’s an organization’s personal, local and completely private to threat and reputation statistics version of the Kaspersky Security Network. Increases operational eciencies by minimizing false positives

Supports full compliance with regulatory requirements for Ideal for the security of isolated systems and environments Enterprises with strict data access control requirements Use cases

Critical Infrastructures with physically isolated All the benefits of cloud-assisted security – without networks the need to share information outside your controlled Telecom, managed security and other service infrastructure providers Enables the building of customized protection by adding your own ‘verdicts’

Adapted for isolated critical networks

Skills Customization 4 4 5 Cost required and scalability 23 Kaspersky Security for Enterprise Security Kaspersky Kaspersky Targeted Attack Discovery service

Kaspersky Targeted Attack Discovery is a comprehensive Business benefits compromise assessment service that determines whether Prevents and minimizes the damage resulting from you are currently under attack, what’s happening, and who a systems compromise, significantly reducing the cost the threat actor is. Our experts detect, identify and analyze Helps maintain the relationship of trust with your customers, ongoing incidents as well as those that occurred previously, partners, and investors, to further foster business opportunities and compile a list of systems aected by those attacks. We Ensures you avoid regulatory penalties and fines help you uncover malicious activities, identify the possible sources of an incident and plan the most eective Strengthen your defenses against future incidents through remedial actions. remedial recommendations

Ideal for Use cases Enterprises with non-existent or immature Gain an understanding your organization’s digital footprint security teams and the associated risks Government institutions Helps assess the risk by conducting in-depth inspections of your IT infrastructure and data (such as log files) and Critical infrastructures analyzing your outgoing network connections

Identify signs of ongoing or past intrusions within your networks

Recognize how the attack is aecting your systems, and what you can do about it

Skills Customization 1 5 3 Cost required and scalability 24 Kaspersky Threat Intelligence

Counteracting today’s cyberthreats requires a 360-degree Business benefits

view of the tactics and tools used by threat actors. Instant threat detection to prevent the disruption Generating this intelligence and identifying the most eective of business operations countermeasures requires constant vigilance and high levels

Kaspersky Security Enterprise for Minimizes potential financial losses from incidents of expertise. With petabytes of rich threat data to mine, Ensures cost-e‚ective investments in certain technologies advanced machine-learning technologies and a unique and sta the right based on timely information about threats pool of world experts, Kaspersky Lab supports you with the targeting your enterprise latest threat intelligence from around the world, helping you maintain immunity to even previously unseen cyberattacks. Prevents competitors from gaining an unfair competitive advantage through the exfiltration of intellectual property Ideal for Helps build a proactive and adaptable defense Enterprises Use cases Government institutions Reinforce network security solutions with continuously updated SOCs and incident response teams Threat Data Feeds MSSPs Eectively prioritize overwhelming amounts of security alerts, and immediately identify those which should be escalated to incident response teams with Threat Data Feeds and CyberTrace

Gain real-time ‘situational awareness’ and leverage threat intelligence feeds more eectively with CyberTrace Skills Customization 3 5 3 Cost Identify your organization’s digital footprint and mitigate the required and scalability associated risks with Tailored Threat Intelligence Reporting 25 Kaspersky Cybersecurity Training: for Enterprise Security Kaspersky Incident Response service

Cybersecurity education is a critical for enterprises faced Business benefits with the growing volume of constantly evolving threats. Mitigates the potential damage from security incident quickly IT security sta must be skilled in the advanced techniques and eectively, to significantly reduce the incident’s cost central to eective enterprise threat management and Ensures you avoid regulatory penalties and fines mitigation strategies. Kaspersky Cybersecurity Training helps Helps maintain the relationship of trust with your customers, to equip your in-house security team with all the necessary partners, and investors, to further foster business opportunities knowledge needed to deal with a continuously evolving threat environment. Strengthens your defenses against future incidents through the lessons learned

Ideal for Use cases Enterprises Dierentiate APTs from other threats Government institutions Understand various attacker techniques and the anatomy SOCs and incident response teams of targeted attacks

MSSPs Apply specific methods of monitoring and detection

Create eective detection rules

Reconstruct incident chronology and logic, and follow the incident response workflow

Skills Customization 3 3 2 Cost required and scalability 26 Integrated Cybersecurity Kaspersky Security Enterprise for 3 Approach

Threat Management and Defense

27 Kaspersky Security for Enterprise Security Kaspersky

Be ready for APT-level attacks Complex and distributed environments

Ideal for enterprises with In-house security team or SOC a high level of expertise, Higher costs of incidents and data breaches used to working with threat Subject to compliance intelligence and undertaking threat hunting

Services People Intelligence

Kaspersky Managed Kaspersky Kaspersky Threat Protection Cybersecurity Intelligence Training Kaspersky Incident Response

28 Kaspersky Threat Management and Defense

Kaspersky Threat Management and Defense Business benefits

is a specialized solution providing a comprehensive Minimizes the financial and operational damage caused framework for rapid threat discovery, incident investigation, by cybercrime and helps maintain business stability response and remediation. It consists of global threat

Kaspersky Security Enterprise for Increases ROI through automation and the avoidance intelligence, advanced threat detection and response of disruption to business processes technologies, a range of cybersecurity training, continuous Reduces sta‚ turnover rates and increases operational threat hunting and response to threats circumventing existing eciencies by growing in-house expertise security barriers. The solution can be integrated into your current organizational strategy to counter complex threats, Deploys fully informed and cost-e‚ective information complementing existing protection technologies, and security strategies based on tailored threat models supporting you with leading expertise when needed. Use cases

The all-in-one technological platform automates time- Ideal for consuming evidence collection and routine manual tasks Enterprises Proactive threat intelligence provides the context needed to promptly detect, prioritize, investigate and respond Government institutions to threats

SOCs and incident response teams Enterprise threat management strategy through MSSPs the provision of advanced skills Threat hunting enables detection of unknown and advanced threats designed to circumvent preventive technologies Skills Customization 5 5 5 Cost Access to third-party expertise supports eective required and scalability investigation and response to complex incidents 29 Kaspersky Security for Enterprise Security Kaspersky External Expertise Internal Expertise

Services Outsource critical tasks Increase internal competence

Business benefits

Minimizes the financial and operational damage caused by cybercrime and helps maintain business stability Expert Immediate Education Threat

Increases ROI through automation and the avoidance Guidance Support Digital Forensics Intelligence of disruption to business processes Managed Managed Incident Malware Analysis Threat Lookup Protection Detection Response Reduces sta‚ turnover rates and increases operational Cloud Sandbox and eciencies by growing in-house expertise Response APT & Financial Threat Intelligence Deploys fully informed and cost-e‚ective information Reporting security strategies based on tailored threat models

Use cases Maturity of The all-in-one technological platform automates time- security team consuming evidence collection and routine manual tasks No dedicated Lack of security Build-up of sta Fully-functioning security Fully formed Proactive threat intelligence provides the context needed security team specialists specialists department Expertise to promptly detect, prioritize, investigate and respond to threats Technologies Single Agent Single Platform Enterprise threat management strategy through Kaspersky Kaspersky Kaspersky the provision of advanced skills Endpoint Endpoint Anti Targeted Threat hunting enables detection of unknown and advanced Security for Detection Attack threats designed to circumvent preventive technologies Endpoints Network Business and Response Access to third-party expertise supports eective investigation and response to complex incidents 30 Things to remember when building a long-term cybersecurity strategy Kaspersky Security Enterprise for

A siloed approach to cybersecurity puts Cybersecurity is not just a destination – businesses at risk it’s an ongoing journey

The growing costs of network and data breaches place An enterprise’s security plan must be regularly reviewed serious financial pressures on businesses wanting to and adjusted as new knowledge and tools become available. transform, which is why cybersecurity is such a prominent Every security incident should undergo in-depth analysis issue. To succeed in this environment, businesses must and result in the creation of new attack handling procedures make cybersecurity an integral part of their overall business and measures to prevent similar incidents happening in the strategy, playing a key role in risk management and long-term future. Existing defenses must be continually improved. planning.

31 Kaspersky Security for Enterprise Security Kaspersky

Awareness, communication and cooperation A proactive ‘detection and response’ are key to success in a world of rapidly mindset is the best way to counter today’s changing cyberthreats ever-evolving threats

More than 80% of all cyber-incidents are caused Traditional prevention systems should function by human error. Sta training at every level is essential in harmony with advanced detection technologies, threat to raise security awareness across the organization and analytics, response capabilities and predictive security motivate all employees to pay attention to cyberthreats techniques. This helps create a cybersecurity system and their countermeasures – even if they don’t think that continuously adapts and responds to the emerging it’s part of their job responsibilities. challenges facing enterprises.

32 Why choose Kaspersky

Security Solutions for Enterprise for Security Solutions One of the most highly recommended

Kaspersky has once again been named a Peer Insights Customers’ Choice for Endpoint Protection Platforms, having received a high customer satisfaction rating of 4.6 out of 5 as of May 28, 2019.*

011100110111011 1011101110111011 101101010011010 1101110111010101 011100110111011 1011101110111011 101101010011010 1101110111010101 Most Tested. Most Awarded Most transparent

Kaspersky has achieved more first places in independent tests With our first Transparency Center now active, and statistical than any other security vendor. And we do this year after year. processing based in , the sovereignty of your data is guaranteed in ways no other vendor can match. www.kaspersky.com/top3

*Gartner Peer Insights Customers’ Choice constitute the subjective opinions of individual end-user reviews, ratings, and data applied against a documented methodology; they neither represent the views of, nor constitute an endorsement by, Gartner or its aliates.

33 Security SolutionsSecurity for Enterprise Contact us

Find a partner near you: www.kaspersky.com/buyo®ine Kaspersky for Business: www.kaspersky.com/business Enterprise Cybersecurity: www.kaspersky.com/enterprise IT Security News: business.kaspersky.com/ Our unique approach: www.kaspersky.com/true-cybersecurity

#bringonthefuture www.kaspersky.com

© 2019 AO Kaspersky Lab. All rights reserved. Registered trademarks and service marks are the property of their respective owners.

34 Bring on the future

www.kaspersky.com