KAJ PA UPORABNIKI? Zaščita in vidljivost onkraj požarnih zidov.

Size: px
Start display at page:

Download "KAJ PA UPORABNIKI? Zaščita in vidljivost onkraj požarnih zidov."

Transcription

1 Stojan Rančić, CCIE KAJ PA UPORABNIKI? Zaščita in vidljivost onkraj požarnih zidov NIL, Varnostna oznaka: VAROVANO JAVNO 1

2 Kje je TEŽAVA? 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 2

3 Kdaj Ali bomo NAPADENI? 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 3

4 Vrstijo se novice 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 4

5 Vrstijo se napadi 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 5

6 Napadi v številkah 66 % 69 % 230k $4M zlonamerne kode je bilo odkrite mesece ali leta po okužbi vdorov je bilo zaznanih iz zunanje strani dnevno število novih vzorcev zlonamerne kode povprečna ocena stroškov zaznanega vdora 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 6

7 Odziv na napade je prepočasen Ali je to res najbolje, česar smo zmožni? 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 7

8 Kdo je TARČA? 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 8

9 Tarča so uporabniki Organizations continue to spend a lot of money on network security solutions, but it s the endpoint that is the ultimate target of advanced threats and attacks NIL, Varnostna oznaka: VAROVANO JAVNO 9

10 Kje so IZZIVI? 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 10

11 Pet zahtev za zaščito 1. Slepi smo glede dogajanja pri uporabnikih in strežnikih 2. Vnaprej ne moremo vedeti, kaj je slabo 3. Odprava ranljivosti je prepočasna in zapletena 4. Tradicionalna zaščita ne zaustavi naprednih groženj 5. Omrežna varnost se ne integrira z varnostjo končnih točk Vidljivost Zaznava Odziv Preprečevanje Integracija Imeti informacijo o tem, kaj se dogaja na končnih točkah in strežnikih, v realnem času Videti in zabeležiti vse; zaznava ranljivosti v realnem času, brez podpisov Analiza poteka napada na podlagi zbranih podatkov; omejitev in zaustavitev napadov Zaustavitev napadov na inovativne načine, brez podpisov Konsolidacija informacij o končnih točkah in omrežju, za hitrejši in natančnejši odziv 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 11

12 Kje je REŠITEV? 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 12

13 Poznati DOBRO Zaznati SLABO 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 13

14 Cisco StealthWatch Vaše omrežje Assess Elementi Revizija Stanje Detekcija Odziv Kontekst VSE se dotakne omrežja INFORMACIJA o strežnikih in uporabnikih SHRANITE vsako konverzacijo Kaj je zame NORMALNO Opozorilo o SPREMEMBAH Podatke hranimo MESECE ali LETA Kaj mi lahko omrežje še pove? 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 14

15 Cisco StealthWatch - Arhitektura Naprava brez podpore za NetFlow SPAN StealthWatch FlowSensor Generiranje NetFlow StealthWatch FlowCollector NetFlow / NBAR / NSEL Omrežne naprave Zbiranje in analiza Do 4,000 virov Do to 240,000 FPS StealthWatch Upravljavska Konzola Upravljanje in poročanje Do 25 FlowCollectorjev Do 6 milijonov FPS globalno 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 15

16 Kaj pa uporabniki? V omrežju organizacije: zbiranje in analiza na nivoju omrežja Izven domačega omrežja: User Visibility Device Visibility Application Visibility Network Visibility Location/Network Domain Integracija v Cisco AnyConnect omogoča zbiranje podatkov: Uporabnikov Aplikacij Naprav Izvora in ponora podatkov 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 16

17 Cisco AnyConnect V prihodu Basic VPN Advanced VPN Endpoint Compliance Inspection Service Enterprise Access Threat Protection Network Visibility ODNS Plugin Cisco AnyConnect Integration with other Cisco solutions ISR ASR / CSR Adaptive Security Appliance (ASA) Identity Services Engine (ISE) Cloud Web Security Switches and Advanced Services Wireless Controllers Malware Protection (CWS + WSA) NetFlow Collectors Roaming Protection 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 17

18 Vse naprave Rekurzivni DNS OpenDNS Avtoritativen DNS root com. domain.com. Vzorci zahtev Za zaznavo: Kompromitirani sistemi Povezava na C2 strežnike Poskusi okužbe Algoritemsko generirane domene Sorodne domene Novo registrirane domene Avtoritativni logi Uporabni za iskanje: Nova omrežja Zlonamerne domene, IPji, ASNs DNS zloraba Hitro bežeče domene Povezane domene 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 18

19 Zakaj DNS? VSAKA NAPRAVA DHCP ali DNS strežnik povesta napravi, kje je njen imenski strežnik VSAKA TOPOLOGIJA Deluje ne glede na topologijo vašega omrežja VSI OPERACIJSKI SISTEMI Win, Mac, ios, Android, Linux, namenski strežniki in tudi IoT 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 19

20 Zakaj OpenDNS? GLOBALNO OMREŽJE LASTNA ANALIZA 90B+ DNS zahtev/dan 25 podatkovnih centrov 65M+ uporabnikov 100% neprekinjeno delovanje Vsako priključno mesto in protokol + raziskovalna skupina iz področja varnosti avtomatizirana klasifikacija BGP peer relationships 3D vizualizacija = 80M+ dnevno blokiranih zlonamernih zahtev 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 20

21 Kako pa to počne OpenDNS? Zajem vsebin milijoni podatkovnih točk na sekundo Obdelava statistični modeli in človeška inteligenca Prepoznava verjetne zlonamerne strani a.ru b.cn e.net p.com/jpg NIL, Varnostna oznaka: VAROVANO JAVNO 21

22 Kaj pa uporabniki? V omrežju organizacije: zbiranje in analiza na nivoju omrežja Izven domačega omrežja: Brez VPN povezave Malware C2 Callbacks Phishing Vidljivost in filtriranje Blokiranje dostopa do škodljivih domen in IP naslovov Vgrajena inteligenca z analizo aktualnih in novih groženj 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 22

23 Zaščita pred zlonamerno kodo: Cisco AMP *AMP for Endpoints can be launched from AnyConnect Virtual AMP for Networks Windows OS Android Mobile MAC OS AMP for Endpoints Linux for datacenters AMP on Cisco ASA Firewall with FirePOWER Services AMP Advanced Malware Protection AMP Private Cloud Virtual Appliance AMP Threat Grid Malware Analysis + Threat Intelligence Engine Appliance or Cloud CWS AMP on Web & Security Appliances AMP for Cloud Web Security & Hosted NIL, Varnostna oznaka: VAROVANO JAVNO 23

24 Cisco AMP - Gradniki Javni oblak oblačna rešitev, ki ocenjuje ugled datotek Threat Grid (TG) File Intelligence Gathering AMP poizvedbe: 1-1 SHA: Straight SHA256 no PII ETHOS: Fuzzy SHA no PII SPERO: Machine Learning limited PII (DLL etc) PING2: Retrospective The Poke = ocena tveganja iz TG poslana v AMP Cloud 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 24

25 Cisco AMP omogoča polno vidljivost Analysis Stops Point-in-time Detection Not 100% Antivirus Sandboxing Initial Disposition = Clean Encryption Sleep Techniques Required Interaction Polymorphism Actual Disposition = Bad = Too Late!! Blind to scope of compromise Sourcefire AMP SHA Matching SPERO Analysis ThreatGrid ETHOS Analysis Tetra Retrospective Detection, Analysis Continues Turns back time Visibility and Control are Key Initial Disposition = Clean Actual Disposition = Bad = Blocked 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 25

26 Kaj pa uporabniki? V omrežju organizacije: zbiranje in analiza na nivoju omrežja Brez vidljivosti dogajanja na končnih točkah AMP for Endpoints: Agent, nameščen na končnih točkah Brez podpisov, brez posodobitev Minimalna poraba virov TCP 443 Visibility of Executions (History to Current) AMP Cloud 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 26

27 Kdo pa so uporabniki? ISE When Where Who How What BEFORE DURING AFTER CWS WSA ESA FirePOWER Services NetFlow NGIPS StealthWatch AMP AMP Threat Grid FirePOWER Console 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 27

28 AnyConnect ASA AMP ISE Secure Access VPN WiFi/LAN Switches WLC ASA 5500-X ASA X ASA-SM ASAv ASR AMP Security Policy Management & Monitoring Meraki Firewall ISR, CSR WSA/vm Content GW SMA/vm ESA/vm ASANGFW CWS AMP AMP Secure Transfer TrustSec IPS Sourcefire AMP Meraki Encryption S2S VPN DMVPN GET VPN Flex VPN MacSec SGT/SGAC L ASA/NGF W AMP FireAMP AMP for mobile Secure Inside Threat Management LanCope 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 28

29 Kaj pa uporabniki? 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 29

30 ENABLING IT FOR BUSINESS 2016 NIL, Varnostna oznaka: VAROVANO JAVNO 30 nil.com

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017 Cisco AMP Solution Rene Straube CSE, Cisco Germany January 2017 The AMP Everywhere Architecture AMP Protection Across the Extended Network for an Integrated Threat Defense AMP Threat Intelligence Cloud

More information

Yes, You can protect your endpoints! Szilard Csordas, Security Consultant scsordas [at] cisco.com

Yes, You can protect your endpoints! Szilard Csordas, Security Consultant scsordas [at] cisco.com Yes, You can protect your endpoints! Szilard Csordas, Security Consultant scsordas [at] cisco.com Endpoint Footprint Problem: TOO MANY AGENTS! Anti-Virus/Anti-Spyware agent IPSec/SSLVPN agent Host IPS/FW

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM How to implement the Cisco Stealthwatch Endpoint License with the Cisco AnyConnect Network Visibility Module Table of Contents About This Document...

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

How to build a multi-layer Security Architecture to detect and remediate threats in real time

How to build a multi-layer Security Architecture to detect and remediate threats in real time How to build a multi-layer Security Architecture to detect and remediate threats in real time Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist March 2018 Agenda Cisco Strategy Umbrella

More information

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Sven Kutzer Consulting Systems Engineer GSSO - CYBERSECURITY SALES Mittwoch, 7. März 2018 Challenges 2017

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Stealthwatch ülevaade + demo ja kasutusvõimalused. Leo Lähteenmäki

Stealthwatch ülevaade + demo ja kasutusvõimalused. Leo Lähteenmäki Stealthwatch ülevaade + demo ja kasutusvõimalused Leo Lähteenmäki 09:00-9:30 Hommikukohv ja registreerimine 09:30 11:15 Stealthwatch ülevaade + demo ja kasutusvõimalused 11:00 11:15 Kohvipaus 11:15 12:00

More information

Simplify Technology Deployments

Simplify Technology Deployments Cisco Security Enterprise License Agreement: Simplify Technology Deployments The need for Pervasive Security Coverage Security measures can t be limited to certain areas of your business. Mobility has

More information

Cisco Security Enterprise License Agreement

Cisco Security Enterprise License Agreement Cisco Security Enterprise License Agreement Deploy Software and Technology more easily The Cisco Security Enterprise Licensing Agreement (ELA) gives you a simpler way to manage your licenses. And it saves

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers Passit4Sure.500-265 (50Q) Number: 500-265 Passing Score: 800 Time Limit: 120 min File Version: 5.8 Cisco 500-265 Advanced Security Architecture for System Engineers Today is big day for me as I passed

More information

Implementing Cisco Edge Network Security Solutions ( )

Implementing Cisco Edge Network Security Solutions ( ) Implementing Cisco Edge Network Security Solutions (300-206) Exam Description: The Implementing Cisco Edge Network Security (SENSS) (300-206) exam tests the knowledge of a network security engineer to

More information

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018 Cisco Advanced Malware Protection for Endpoints Donald J Case, Inc. Saturday, May 19, 2018 Every single attack that an organization experiences is either on an endpoint or it s headed there Malware is

More information

Cisco Secure Access Control

Cisco Secure Access Control Cisco Secure Access Control Delivering Deeper Visibility, Centralized Control, and Superior Protection Martin Briand - Security Escalation VSE Global Virtual Engineering Oriol Madriles Soriano Security

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security Next Generation IPS and Advance Malware Protection Mahmoud Rabi Consulting Systems Engineer - Security Threat Landscape and Attack Continuum Today s Real World: Threats are evolving and evading traditional

More information

Threat Centric Network Security

Threat Centric Network Security BRKSEC-2056 Threat Centric Network Security Ted Bedwell, Principal Engineer Network Threat Defence Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Cisco ASA 5500-X NGFW

Cisco ASA 5500-X NGFW Cisco ASA 5500-X NGFW Sieťová ochrana pre malé a stredné podniky pred modernými hrozbami Peter Mesjar CCIE 17428, Systémový Inžinier, Cisco What are we going to talk about Problem is THREATS How today

More information

AMP for Endpoints & Threat Grid

AMP for Endpoints & Threat Grid AMP for Endpoints & Threat Grid Response & Prevention Dean De Beer & Eric Hulse BRKSEC-2029 AMP Threat Grid Malware Analysis Engines & Techniques A little background Malware Analysis & Threat Intelligence

More information

Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used?

Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used? Volume: 418 Questions Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used? A. External DLP policies are evaluated by tool B. Socks policies are evaluated

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Delavnica za konfiguriranje dostopovnih točk WEB konfiguracija LANCOM L-54

Delavnica za konfiguriranje dostopovnih točk WEB konfiguracija LANCOM L-54 Delavnica za konfiguriranje dostopovnih točk WEB konfiguracija LANCOM L-54 Boštjan Lemut Prva povezava na L-54 s povezovalnim kablom povežemo mrežna vmesnika na računalniku in L-54 v brskalniku vpišemo

More information

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Firepower Next Generation Firewall Subtitle goes here William Young Security Solutions Architect, Global Security Architecture Team

More information

Cisco Ransomware Defense The Ransomware Threat Is Real

Cisco Ransomware Defense The Ransomware Threat Is Real Cisco Ransomware Defense The Ransomware Threat Is Real Seguridad Integrada Abril 2018 Ransomware B Malicious Software Encrypts Critical Data Demands Payment Permanent Data Loss Business Impacts Ramifications

More information

Intelligent Cyber Security for Real World

Intelligent Cyber Security for Real World Intelligent Cyber Security for Real World Simone Posti Security Account Manager Cisco GSSO June 2016 The Security Challenges Without integrated security, our data is at risk 60% of data is stolen in HOURS

More information

Cisco Advanced Malware Protec3on

Cisco Advanced Malware Protec3on Cisco Advanced Malware Protec3on Malware is an ever- growing problem The Reality: Organiza3ons Are Under AAack 95% of large companies targeted by malicious traffic 100% of organiza3ons interacted with

More information

Cisco Cyber Threat Defense Solution 1.0

Cisco Cyber Threat Defense Solution 1.0 Cisco Cyber Threat Defense Solution 1.0 Contents 1. Introduction to the Cisco Cyber Threat Defense Solution 1.0 2. Technical overview of the Cisco Cyber Threat Defense Solution 1.0 3. Using the Cisco Cyber

More information

Sistemske zahteve za SAOP

Sistemske zahteve za SAOP Sistemske zahteve za SAOP Samostojna delovna postaja višji). icenter je ERP sistem, ki zagotavlja popolno kontrolo nad vsemi poslovnimi procesi v podjetju. V tej postavitvi je SAOP icenter nameščen na

More information

Peter Henry Andersen Cisco SE Ib Hansen Cisco SE Tech Update 04 Maj Cisco and/or its affiliates. All rights reserved.

Peter Henry Andersen Cisco SE Ib Hansen Cisco SE Tech Update 04 Maj Cisco and/or its affiliates. All rights reserved. Peter Henry Andersen Cisco SE Ib Hansen Cisco SE Tech Update 04 Maj 2016 2013 Cisco and/or its affiliates. All rights reserved. Cisco Meraki Cloud - UPDATE Cisco Meraki MR Wireless LAN Cisco Meraki MX

More information

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Joe Aronow, Product Architect Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

SAFE Architecture Guide. Places in the Network: Secure Campus

SAFE Architecture Guide. Places in the Network: Secure Campus SAFE Architecture Guide Places in the Network: Secure Campus January 2018 SAFE Architecture Guide Places in the Network: Secure Campus Contents January 2018 Contents 3 5 8 9 13 15 21 22 25 Overview Business

More information

Security? where to? Adrian Aron. Consultant Systems Engineer. 19 Oct

Security? where to? Adrian Aron. Consultant Systems Engineer. 19 Oct Security? where to? Adrian Aron Consultant Systems Engineer 19 Oct Agenda Industry shift and trends Router security, switch security OpenDNS Integration and automation Q&A Road from task to implementation

More information

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014 Partner Webinar AnyConnect 4.0 Rene Straube Cisco Germany December 2014 Agenda Introduction to AnyConnect 4.0 New Licensing Scheme for AnyConnect 4.0 How to migrate to the new Licensing? Ordering & Migration

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Key Security Measures to Enable Next-Generation Data Center Transformation

Key Security Measures to Enable Next-Generation Data Center Transformation Key Security Measures to Enable Next-Generation Data Center Transformation Bill McGee Senior Manager, Security Solutions Cisco Systems, Inc. Agenda Data Center Security Challenges Secure DC Strategies

More information

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Jiří Tesař, CSE Security, jitesar@cisco.com CCIE #14558, SFCE #124266 Mapping Technologies to the

More information

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 Cisco AnyConnect as a Service György Ács Regional Security Consultant Mobile User Challenges Mobile and Security Services Web Security

More information

Sourcefire and ThreatGrid. A new perspective on network security

Sourcefire and ThreatGrid. A new perspective on network security Sourcefire and ThreatGrid A new perspective on network security Agenda An overview of traditional IPS solutions Next-Generation IPS Requirements Sourcefire Next-Generation IPS Advanced Malware Protection

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

Cisco AnyConnect. Ordering Guide. June For further information, questions, and comments, please contact

Cisco AnyConnect. Ordering Guide. June For further information, questions, and comments, please contact Ordering Guide Cisco AnyConnect Ordering Guide June 2016 For further information, questions, and comments, please contact anyconnect-pricing@cisco.com. 2016 Cisco and/or its affiliates. All rights reserved.

More information

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe Advanced Malware Protection Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe How would you do security differently if you knew you were going to be hacked? Security Challenges Changing

More information

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix Sales Tool TrustSec Software-Defined Segmentation Platform and Capability Matrix TrustSec uniquely builds upon your existing identity-aware infrastructure by enforcing segmentation and access control policies

More information

Delavnica za konfiguriranje dostopovnih točk Konfiguracija LANCOM L-54 z uporabo orodja LANConfig

Delavnica za konfiguriranje dostopovnih točk Konfiguracija LANCOM L-54 z uporabo orodja LANConfig Delavnica za konfiguriranje dostopovnih točk Konfiguracija LANCOM L-54 z uporabo orodja LANConfig Boštjan Lemut Prva povezava na L-54 s povezovalnim kablom povežemo mrežna vmesnika na računalniku in L-54

More information

Cisco Day Hotel Mons Wednesday

Cisco Day Hotel Mons Wednesday Cisco Day 2016 20.4.2016 Hotel Mons Wednesday Three Friends in Security : Identity, Visibility and Enforcement Stop the bad guys immediately György Ács IT Security Consulting Systems Engineer 20 April

More information

Licensing the Firepower System

Licensing the Firepower System The following topics explain how to license the Firepower System. About Firepower Feature Licenses, page 1 Service Subscriptions for Firepower Features, page 1 Classic Licensing for the Firepower System,

More information

Borderless Networks. Tom Schepers, Director Systems Engineering

Borderless Networks. Tom Schepers, Director Systems Engineering Borderless Networks Tom Schepers, Director Systems Engineering Agenda Introducing Enterprise Network Architecture Unified Access Cloud Intelligent Network & Unified Services Enterprise Networks in Action

More information

Implementing Cisco Cybersecurity Operations

Implementing Cisco Cybersecurity Operations 210-255 Implementing Cisco Cybersecurity Operations NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-255 Exam on Implementing Cisco

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Cisco Solution Support

Cisco Solution Support Service Definition Cisco Solution Support Security Solutions Service Definition October 2018 2015 Cisco and/or its affiliates. All rights reserv ed. This document is Cisco Public Information. Page 1 of

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

Agenda: Insurance Academy Event

Agenda: Insurance Academy Event Agenda: Insurance Academy Event Drs Ing René Pluis MBA MBI Cyber Security Lead, Country Digitization Acceleration program the Netherlands The Hague, Thursday 16 November Introduction Integrated Security

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 648-385 Exam Questions & Answers Number: 648-385 Passing Score: 800 Time Limit: 120 min File Version: 34.4 http://www.gratisexam.com/ Cisco 648-385 Exam Questions & Answers Exam Name: CXFF - Cisco

More information

Business Resiliency Through Superior Threat Defense

Business Resiliency Through Superior Threat Defense Business Resiliency Through Superior Threat Defense Firepower 2100 Series/ Cisco Identity Services Engine Andre Lambertsen, Consulting Systems Engineer ala@cisco.com Cisco Firepower NGFW Fully Integrated

More information

ExamTorrent. Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you

ExamTorrent.   Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you ExamTorrent http://www.examtorrent.com Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you Exam : 400-251 Title : CCIE Security Written Exam (v5.0) Vendor : Cisco Version

More information

Secure solutions for advanced threats

Secure solutions for advanced  threats Secure solutions for advanced email threats Threat-centric email security Cosmina Calin Virtual System Engineer November 2016 Get ahead of attackers with threat-centric security solutions In our live Security

More information

Cisco Solution Support

Cisco Solution Support Service Definition Cisco Solution Support Cisco Security Solutions Service Definition November 2017 2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0

Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0 Detecting Internal Malware Spread with the Cisco Cyber Threat Defense Solution 1.0 April 9, 2012 Comments and errata should be directed to: cyber- tm@cisco.com Introduction One of the most common network

More information

Cisco dan Hotel Crowne Plaza Beograd, Srbija.

Cisco dan Hotel Crowne Plaza Beograd, Srbija. Cisco dan 31. 3. 2016. Hotel Crowne Plaza Beograd, Srbija www.ciscoday.com Three Friends in Security : Identity, Visibility and Enforcement Stop the bad guys immediately György Ács IT Security Consulting

More information

Always-on Endpoint Remote Access and Protection with Cisco AnyConnect

Always-on Endpoint Remote Access and Protection with Cisco AnyConnect Always-on Endpoint Remote Access and Protection with Cisco AnyConnect Dan Stotts, Security Product Marketing Manager PSOSEC-1900 Agenda Introduction Works Everywhere Expanded Visibility User Experience

More information

Inside Cisco IT: Secure, Simultaneous Access to Trusted and Untrusted Networks using C-Bridge

Inside Cisco IT: Secure, Simultaneous Access to Trusted and Untrusted Networks using C-Bridge Inside Cisco IT: Secure, Simultaneous Access to Trusted and Untrusted Networks using C-Bridge Tom Woodard Cisco InfoSec Architect BRKCOC-1900 This solution solves business challenges by securely allowing

More information

INTERNETNA VARNOST. Davor Katanovič, mag. družb. inf. CISSP, Security+

INTERNETNA VARNOST. Davor Katanovič, mag. družb. inf. CISSP, Security+ INTERNETNA VARNOST Davor Katanovič, mag. družb. inf. CISSP, Security+ Internet danes Vir: https://afrikanet.wordpress.com/2015/05/22/the-importance-of-internet-today/ Internet temna stran Vir: http://www.symantec.com/security_response/publications/threatreport.jsp

More information

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0 Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0 April 9, 2012 Introduction One of the earliest indicators of an impending network attack is the presence of network reconnaissance.

More information

Lotus Quickr Najhitrejši način izmenjave poslovne vsebine

Lotus Quickr Najhitrejši način izmenjave poslovne vsebine Lotus Quickr Najhitrejši način izmenjave poslovne vsebine Zoran Povh, IT specialist zoran.povh@si.ibm.com 2007 IBM Corporation Vsebina Kaj je Lotus Quickr? Integracija z namiznimi programi Skupinski prostori

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

Cisco AnyConnect Secure Mobility Solution. György Ács Regional Security Consultant

Cisco AnyConnect Secure Mobility Solution. György Ács Regional Security Consultant Cisco AnyConnect Secure Mobility Solution György Ács Regional Security Consultant Mobile User Challenges Mobile and Security Services Web Security Deployment Methods Live Q&A 2011 Cisco and/or its affiliates.

More information

Cisco - ASA Lab Camp v9.0

Cisco - ASA Lab Camp v9.0 Cisco - ASA Lab Camp v9.0 Code: 0007 Lengt h: 5 days URL: View Online Based on our enhanced SASAC v1.0 and SASAA v1.2 courses, this exclusive, lab-based course, provides you with your own set of equipment

More information

Modern attacks and malware

Modern attacks and malware Modern attacks and malware Everything starts with an email and web Dragan Novakovic Cisco Systems New Cyber Threat Reality Your environment will get breached You ll most likely be infected via email Hackers

More information

About the Authors. Tom Hogue, Security Solutions Manager, Security Business Group, Cisco

About the Authors. Tom Hogue, Security Solutions Manager, Security Business Group, Cisco Secure Data Center for Enterprise Threat Management with NextGen IPS Design Guide Last Updated: August 26, 2014 About the Authors About the Authors Tom Hogue, Security Solutions Manager, Security Business

More information

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0 Bill Yazji byazji@cisco.com C O N T E N T S E C U R I T Y A M P B E S T P R A C T I C E S Overview: The vast majority of threats,

More information

Licensing the Firepower System

Licensing the Firepower System The following topics explain how to license the Firepower System. About Firepower Feature Licenses, page 1 Service Subscriptions for Firepower Features, page 2 Smart Licensing for the Firepower System,

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Cisco Advanced Malware Protection Security Webinar Nikos Mourtzinos, CCIE#9763 Cisco Security Product Sales Specialist October 2016 Agenda AMP Malware - Today s Reality Cisco AMP Solution Components &

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview Organizations today are under the constant threat of cyber attack, and security breaches happen every day. Cisco Advanced Malware

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-210 Title : Implementing Cisco Threat Control Solutions Vendor : Cisco Version : DEMO Get Latest & Valid 300-210

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: Security Requirements Security Requirements, on

More information

CCIE Security. 1.0 Perimeter Security and Intrusion Prevention 21% 23% 2.0 Advanced Threat Protection and Content Security 17% 19%

CCIE Security. 1.0 Perimeter Security and Intrusion Prevention 21% 23% 2.0 Advanced Threat Protection and Content Security 17% 19% CCIE Security 1.0 Perimeter Security and Intrusion Prevention 21% 23% 1.1 Describe, implement, and troubleshoot HA features on Cisco ASA and Cisco FirePOWER Threat Defense (FTD) 1.2 Describe, implement,

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: About Security, Internet Access, and Communication

More information

Security Experts Webinar

Security Experts Webinar Security Experts Webinar Content Security Email and Web Fabio Panada Consulting Systems Engineer Security Mauro Pellicioli Systems Engineer May 2016 Content Security - Agenda Threat Landscape Cisco Approach

More information

Design and Deployment of SourceFire NGIPS and NGFWL

Design and Deployment of SourceFire NGIPS and NGFWL Design and Deployment of SourceFire NGIPS and NGFWL BRKSEC - 2024 Marcel Skjald Consulting Systems Engineer Enterprise / Security Architect Abstract Overview of Session This technical session covers the

More information

Stealthwatch and Cognitive Analytics Configuration Guide (for Stealthwatch System v6.10.x)

Stealthwatch and Cognitive Analytics Configuration Guide (for Stealthwatch System v6.10.x) Stealthwatch and Cognitive Analytics Configuration Guide (for Stealthwatch System v6.10.x) Copyrights and Trademarks 2018 Cisco Systems, Inc. All rights reserved. NOTICE THE SPECIFICATIONS AND INFORMATION

More information

Inside Cisco IT: Security Overview How it Works Inside Cisco EVERY DAY

Inside Cisco IT: Security Overview How it Works Inside Cisco EVERY DAY Inside Cisco IT: Security Overview How it Works Inside Cisco EVERY DAY BRKCOC-4500 Rich Gore Cisco IT Senior Manager Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the

More information

Easy Setup Guide. Cisco ASA with Firepower Services. You can easily set up your ASA in this step-by-step guide.

Easy Setup Guide. Cisco ASA with Firepower Services. You can easily set up your ASA in this step-by-step guide. Cisco ASA with Firepower Services Easy Setup Guide You can easily set up your ASA in this step-by-step guide. Connecting PC to ASA Installing ASDM 3 Configuring ASA 4 Using Umbrella DNS Connecting PC to

More information

The Importance of Threat-Centric Security

The Importance of Threat-Centric Security The Importance of Threat-Centric Security Martin Roesch Vice President and Chief Architect, Cisco Security Business Group Leon Ward Group Product Manager, Security Innovation Agenda Today s Security Challenges

More information

Cloud Managed Security Architecture & Design

Cloud Managed Security Architecture & Design BRKSEC-2602 Cloud Managed Security Architecture & Design Michael Geller Principal Engineer, GSAT Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3 TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3 TrustSec uniquely builds upon your existing identity-aware infrastructure by enforcing segmentation and access control

More information

SAFE Architecture Guide. Places in the Network: Secure Branch

SAFE Architecture Guide. Places in the Network: Secure Branch SAFE Architecture Guide Places in the Network: Secure Branch January 2018 SAFE Architecture Guide Places in the Network: Secure Branch Contents January 2018 Contents 3 5 8 9 13 17 22 23 26 Overview Business

More information

Cisco Customer Education

Cisco Customer Education This session was recorded via Cisco WebEx! You can watch the live session recording via the following URL: Cisco Customer Education https://acecloud.webex.com/acecloud/lsr.php?rcid =2a9e13dcb37a4721b5c9fc97052488bb

More information

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Network Visibility and Advanced Malware Protection James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Security Challenges Changing Business Models Dynamic Threat Landscape

More information

Cisco Comstor

Cisco Comstor Cisco Security @ Comstor 1 Agenda 1. Cisco Security Fundamentals Cyber Security? Cisco Security Solutions - Cisco NGFW - Cisco Umbrella Cisco Meraki, MR, MS, MV and MX Meraki Insight 2 1. Cisco Security

More information

Cisco Advanced Malware Protection for Networks

Cisco Advanced Malware Protection for Networks Data Sheet Cisco Advanced Malware Protection for Networks Product Overview Fighting malware effectively today requires new approaches, strategies, and technologies. Cisco Advanced Malware Protection (AMP)

More information

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin System Bulletin TrustSec Software-Defined Segmentation Release 6.1 System Bulletin Introduction Network segmentation is essential for protecting critical business assets. TrustSec Software Defined Segmentation

More information

The Case for Pervasive Security in a Multicloud World. Marisa Chancellor Sr. Director, Information Security March, 27, 2018

The Case for Pervasive Security in a Multicloud World. Marisa Chancellor Sr. Director, Information Security March, 27, 2018 The Case for Pervasive Security in a Multicloud World Marisa Chancellor Sr. Director, Information Security March, 27, 2018 The new Multicloud world Anytime cloud access keeps us productive SaaS applications

More information

Monitoring and Threat Detection

Monitoring and Threat Detection Monitoring and Threat Detection with Netflow Michael Belan Consulting Systems Engineer Cisco GSSO January 2017 AGENDA What is SW? Where does it fit in overall Cisco Security framework? What is SW? What

More information