《3154 Secure your enterprise AI workloads and hybrid cloud applications_final.pdf》由会员分享,可在线阅读,更多相关《3154 Secure your enterprise AI workloads and hybrid cloud applications_final.pdf(40页珍藏版)》请在三个皮匠报告上搜索。
1、October 21-24,2024Mandalay Bay Convention CenterLas Vegas,NevadaSecure your enterprise AI workloads and hybrid cloud applicationsSession code 3154Dr.Nataraj NagaratnamIBM Fellow,CTO for Cloud Security#IBMTechXchange3What you will learn in this sessionIBM TechXchange|2024 IBM Corporation010203Enterpr
2、ise security challenges-AI&hybrid cloudSolution approachesIBM Cloud security and compliance capabilitiesAgenda0102030405Context-Enterprise risk&compliance across hybrid cloud&AIGovern Policies&controls for AIProtect Data-centric securityDetect&Respond across hybrid multi-cloudSummaryIBM TechXchange|
3、2024 IBM CorporationWhen adopting Hybrid Cloud&AI,Mitigating Cyber Risks and Achieving Compliance are key for enterprise clientsUSD 4.88 millionAverage cost of a data breach1USD 9.77 millionAverage cost of a breach in healthcare,the highest for 13 years in a row263%Organizations that planned to incr
4、ease security investments as a result of a breach,with top investments in incident response(IR)planning and testing,employee training,and threat detection and response.3Average cost of a data breach reached a record high in 2024,but security investments at organizations are dividedNIST 800-53 NIST 8
5、00-171PCI-DSSISO 27000 SeriesHITRUSTGDPRCIS BenchmarksSOCHIPAAFedRAMPDORAC5Common CriteriaGlobal,Regional&Industry-specific Regulations&Standards continue to evolve and expand1,2,3,IBM&Ponemon Insitute,Cost of a Data Breach Report 2024,https:/ TechXchange|2024 IBM Corporation#IBMTechXchangeEnterpris
6、es are adopting a proactive&mature proactive&mature approach to securitysecurityOutcomes:Outcomes:Innovate faster Innovate faster through integrated approach to managing risk and to managing risk and pliance.IT and Security teams consistently consistently define and implement policiesdefine and impl