Annex 6 - Practical project, cybersecurity industry research. PDF

Title Annex 6 - Practical project, cybersecurity industry research.
Author Sindija Berzina
Course Management de projets professionnalisants (buzz, pub et sécurité routière)
Institution Université Côte d'Azur
Pages 5
File Size 486.8 KB
File Type PDF
Total Downloads 28
Total Views 147

Summary

Practical project, cybersecurity industry research....


Description

Client Profile Company Name: Website Funding: Size: IPO Status: Category:

TANIUM

https://www.tanium.com/ $782.8M Approx. 1050 employees, 130 Sales reps across U.S.

Private Equity company with funding over $782.8 million Enterprise Software, Information Technology, Security

Company info:

Founded in 2007, Tanium is a security and systems management solution that allows real-time data collection at enterprise scale. Tanium gives the world’s largest enterprises and government organizations the unique power to secure, control, and manage millions of endpoints across the enterprise within seconds. It is an enterprise solution that allows you to query and modify your managed computer assets in seconds, regardless of the size of your network. Serving as the “central nervous system” for enterprises, Tanium empowers security and IT operations teams to ask questions about the state of every endpoint across the enterprise in plain English, retrieve data on their current and historical state, and execute change as necessary, all within seconds.

The Proven Platform for Endpoint Visibility and Control.

Align to the NIST FRAMEWORK

Modernize Your IT Operations

Windows 10 Migration Made Easy

TANIUM solutions for Operations, Risk and Security



Financial Services – 10 out of 10 top banks chose Tanium

Financial Services IT teams operate at tremendous scale and require tools that provide accurate endpoint data in seconds. Financial organizations are constantly defending themselves from sophisticated cybercriminals and nation states. Additionally, these firms have to manage complexity from legacy IT systems and third-party applications such as software from SWIFT. Tanium can help accelerate the due diligence process and reduce risk through identifying synergies, rationalizing assets, and containing threats.



Federal Government

All federal agencies — defense and civilian — face a big challenge: to secure and manage their networks in a world where an adversary can compromise them in seconds. Tanium offers a generational shift in technology that lets federal entities operate at the speed of cyber. Our single platform integrates security and IT operations so federal agencies can stay ahead of their cyber enemies with a level of IT control not previously possible. It’s one reason Tanium is used by 4 of the 5 U.S. Armed Services, the intelligence community, and many civilian agencies to keep their networks performing at the most rigorous standards.



Healthcare

Healthcare organizations suffer from poor security hygiene and often lack visibility into what assets they have under management. They also have complex and often legacy-based IT infrastructure and unfortunately their IT teams are often understaffed. How are these courageous caregivers able to keep PHI data secure without full visibility of all their assets? 

Retail

Retail IT departments operate in distributed and often low bandwidth environments. Global retailers need to protect sensitive customer information including POS systems to ensure high levels of customer trust and retention. Retail IT teams must manage legacy systems, comply with PCI and implement sound operation policies to improve security posture. Six of the top 10 retailers choose Tanium to improve their visibility and control.

ns in the

Interesti -

-

-

T K T endpoints on the system that Tanium manages Sales Incentives - 16.7% commission rate on dollar one for new business (net new logo and upsell new modules), Quota = $900k in ARR. Avg land deal size= $350k average TCV over 3 years = $1.5M. Avg Base Salaries $150k - %175k Variable = $150k RSU’s = 20k – 25k (currently valued at $9/share pre-IPO) Market Opportunity - ENORMOUS Addressable Market – focus on G2000, Customer base today accounts for about 18M endpoints worldwide, SLED business: addressable market 14.7M endpoints

-

-

Tanium Platform - Tanium Core Platform (single plain glass between IT Operations + security), Visibility: Full Visibility across all endpoints (real time), Scalability: Ability to scale to the largest environment, 15 Modules (Tanium typically release a new module each quarter) Financials - Pre IPO, $6.5B Valuation (after most recent round of funding from TPG in Nov ‘18), Cash Flow positive (over $590M in bank), PROFITABLE – last 6 quarters in a row

Additional information:



Save Time in Making Tanium Interact Queries, by Copying to the Question Builder

https://www.youtube.com/watch?v=r2EKyOC_AS4



Make IT Security and Operations More Efficient Through Shared Visibility – See Tanium

Live – Every Friday at 10am PT / 1pm ET - https://www.tanium.com/tanium-live/



NEC Partnership Highlights Tanium’s Continued Momentum in Japan -

https://www.tanium.com/blog/NEC-partnership-highlights-taniums-momentum-in-japan/



Windows 10 Upgrades and Servicing Made Easy With Tanium -

https://www.tanium.com/2019/03/19/windows-10-upgrades-and-servicing-made-easy-withtanium/



Introducing Tanium User Research - https://www.tanium.com/2019/03/05/the-

weekly-blurb-introducing-tanium-user-research/



Tanium appoints Ryan Kazanciyan as CTO -

https://www.helpnetsecurity.com/2019/02/04/tanium-ryan-kazanciyan-cto/



Tanium Recognized for its Strong Company Culture on FORTUNE's List of the "100

Best Medium Workplaces" - https://www.prnewswire.com/news-releases/tanium-recognizedfor-its-strong-company-culture-on-fortunes-list-of-the-100-best-medium-workplaces300733678.html



With new $200M round, high-flying cybersecurity startup Tanium valued at $6.5B -

https://siliconangle.com/2018/10/02/high-flying-cybersecurity-startup-tanium-valued-6-5bnew-200m-round/?via=indexdotco...


Similar Free PDFs