Cisco Advanced Malware Protection

Size: px
Start display at page:

Download "Cisco Advanced Malware Protection"

Transcription

1 Cisco Advanced Malware Protection Security Webinar Nikos Mourtzinos, CCIE#9763 Cisco Security Product Sales Specialist October 2016

2 Agenda AMP Malware - Today s Reality Cisco AMP Solution Components & Architecture Demo Cisco's Advanced Malware Protection (AMP) is the only solution available today that combines the power of big data analytics, point-in-time detection, and retrospective security tools powered by continuous analysis to protect organizations from advanced threats. Free Threat Scan and Assessment

3 The Reality: Organizations Are under Attack of large companies 95% Network Threats Are Getting Smarter targeted by malicious traffic Hackers are smarter and have the resources to compromise your organization Malware is more sophisticated Organizations face tens of thousands of new malware samples per hour Custom malware remains dormant for months Phishing, Low Sophistication Hacking Becomes an Industry Sophisticated Attacks, Complex Landscape Viruses Worms Spyware and Rootkits 2005-Today APTs Cyberware Today +

4 Ransomware Most profitable malware in history At that rate, ransomware is on pace to be a $1 billion a year crime this year.

5 The Evolution of Ransomware Variants PC Cyborg The confluence of easy and effective encryption, the popularity of exploit kits and phishing, and a willingness for victims to pay have caused an explosion of ransomware variants. Fake Antivirus CRYZIP Redplus First commercial Android phone Cryptolocker Cryptowall Virlock Lockdroid Reveton TeslaCrypt SamSam Locky 73V3N Keranger Petya Teslacrypt 3.0 Teslacrypt 4.0 Teslacrypt GPCoder QiaoZhaz Bitcoin network launched Reveton Ransomlock Dirty Decrypt Cryptorbit Cryptographic Locker Urausy CryptoDefense Koler Kovter Simplelock Cokri CBT-Locker TorrentLocker Virlock CoinVault Svpeng Tox Cryptvault DMALock Chimera Hidden Tear Lockscreen Teslacrypt 2.0 Cerber Radamant Hydracrypt Rokku Jigsaw Powerware

6 How Ransomware Works COMPROMISED SITES AND MALVERTISING PHISHING SPAM Web redirect Web link EXPLOIT KIT DOMAINS Angler Nuclear Rig C2 Malicious Infrastructure File drop Encryption Key Infrastructure C2 RANSOMWARE PAYLOAD attachment

7 C Ransomware The Kidnapping Metaphor 44% of UK companies hit by ransomware in the past 24 months 33% hit more than once 65% of companies locked out of their critical data do end up paying because they were worried about being fined if data was lost, because the encrypted data was highly confidential Only around 45% of those who paid got their data back the average ransom in the UK was % of companies polled reported ransoms of more than 1,000.

8 Point-in-Time Detection Tools Alone Are Insufficient and Provide No Visibility Into Threats Once They Get in Event Horizon Antivirus Analysis Stops Not 100% Sleep Techniques Unknown Protocols Encryption Polymorphism Blind to scope of compromise Legacy IPS Initial Disposition = Clean Actual Disposition = Bad Too Late!!

9 IPS Tuning Protection varied widely between 31% and 99,5%. Tuning is required, and is most important for remote attacks against servers and their applications. Organizations that do not tune could be missing numerous catchable attacks.

10 Protection Across Networks Network Endpoint WWW Content The Network platform uses indications of compromise, file analysis, and in this example file trajectory to show you exactly how malicious files have moved across the environment

11 NGIPS Tuning Automated Tuning Adjust IPS policies automatically based on network changes Automated Recommended Rules based on Visibility & Customer s Infrastructure Automated IPS Policies based on Changes, Scheduling Simplifies Operations & Reduces Costs Impact Assessment 99.5% Security Effectiveness

12 Advanced Malware Protection Advanced Malware Protection Analyses files to block malware Analyses files to detect and block malware File Reputation Big data analytics Continuous analysis Dynamic Analysis with Sandboxing (outside-looking-in) 100% Detection Rate

13 Advanced Malware Protection Network Traffic 1) File Capture Cisco and/or its affiliates. All rights reserved. 13

14 Advanced Malware Protection TALOS Cisco Collective Security Intelligence Network Traffic 1) File Capture 2) Send File Fingerprint SHA Cisco and/or its affiliates. All rights reserved. 14

15 Advanced Malware Protection 3) File look-up returns "malware File dropped immediately TALOS Cisco Collective Security Intelligence Network Traffic Malware Alert! 1) File Capture 2) Send File Fingerprint SHA Cisco and/or its affiliates. All rights reserved. 15

16 Advanced Malware Protection 5 AMP Dynamic Malware Analysis Network Traffic 4 AMP File Reputation = Unknown Cisco and/or its affiliates. All rights reserved. 16

17 Sandboxing

18 Advanced Malware Protection 5 AMP Cloud Network Traffic AMP Dynamic Malware Analysis Retrospective Incidents 6 AMP Retrospection 4 AMP File Reputation = Unknown Know where it all started Understand how it entered the system See everywhere that it has been Determine what it has done Learn how to stop it Cisco and/or its affiliates. All rights reserved. 18

19 Protection Across Endpoints Network Endpoint WWW Content The Endpoint platform inspect processes and files, integrates with Network and TALOS Identifies Known and unknown threats Quarantine Threats on the Endpoint (Remediation)

20 AMP Protection Across the Extended Network AMP Threat Intelligence Cloud Remote Endpoints AMP for Endpoints AMP for Endpoints Windows OS Android Mobile Virtual MAC OS AMP for Endpoints can be launched from Cisco AnyConnect CentOS, Red Hat Linux for servers and datacenters

21 What do you get with AMP for Endpoints over AMP for Networks? The AMP Endpoint : inspect processes and files,

22 See Where It Entered the System Where did the malware come from? Track threat s origin and progression: How did it get into the system What is the point of origin What was the attack vector Track malware s spread and communications

23 See Everywhere That It Has Been Where has the malware been? Track infected areas in the system: Where is the attack now What other endpoints have seen it Where should I focus my response Where is still safe Track malware s spread and communications

24 Determine What the Malware Is Doing What happened? Where did the malware come from? Where has the malware been? What is it doing? Understand the details of how the malware works: What is it trying to do, in plain English How does the malware behave Get detailed information vital for incident response How do we stop it?

25 Stop It with a Few Clicks What happened? Where did the malware come from? Where has the malware been? What is it doing? How do we stop it? Knowing the details above, surgically remediate: Stop it at the source and all infected areas Simply right click, add to a blocklist, and remediate the malware from the entire system Automatically Quarantine Threats on the Endpoint

26 Cisco Security Architecture NGFW Cloud TALOS Threat GRID ESA TALOS NGIPS Analyses and Correlates Threat Intelligence AMP WSA 26 Indications of Compromise Warning indicator to more rapidly remediate threats ASA Firepower Inspects all traffic (hosts, servers, OS, users, Apps, Vulns) Visibility Automated IPS Policy Automated Impact Assessment Sends unknown to TALOS Remediation AMP Endpoint Inspect processes and files Integrates with Firepower and TALOS Identifies Known and unknown threats Remediation

27 Protection Across Web and Network Endpoint WWW Content Cisco AMP for Web and protects against malware threats in web and traffic by blocking known malware and issuing retrospective alerts when unknown files are convicted

28 is still the #1 threat vector

29 Phishing leaves businesses on the line Phishing $500M Spoofing Ransomware 30% 94% malicious attachments 1 are opened 1 of phish mail has of phishing messages Loss incurred due to phishing attacks in a year by US companies Cisco Annual Security Report Verizon Data Breach Report, Kerbs on Security Messages contain attachments and URL s Socially engendered messages are well crafted and specific Credential hooks give criminals access to your systems

30 Spoofing rates are on the rise Phishing Spoofing 270 % increase 1 $2.3B Ransomware In losses from spoofing FBI Warns of Dramatic Increase in Business scams, 2016 Forged addresses fool recipients Threat actors extensively research targets Money and sensitive information are targeted

31 Ransomware attacks are holding companies hostage Phishing Spoofing Ransomware 9,515 users are paying ransoms per month 2 Ransomware represents the biggest jump in occurrences of crimeware 1 $60M Cost to consumers and companies of a single campaign Verizon Data Breach Report, Kerbs on Security Cisco Annual Security Report Malware encrypts critical files Locking you out of your own system Extortion demands are made

32 Cisco Security (Overview) Talos Cisco Incoming Threat Before During Cloud After Appliance Virtual Inbound Reputation Mail Flow Policies Acceptance Controls Anti-Spam Anti-Virus File Reputation ThreatGrid Graymail Management Safe Unsubscribe Content Controls URL Rep & Cat Outbreak Filters Anti-Phish File Sandboxing & Retrospection Tracking User click Activity (Anti-Phish) X X X X X X X X Outbound Outbound Liability HIPAA Before X Mail Flow Policies X Anti-Spam and Anti-Virus During X Data Loss Protection X Encryption HQ Allow Admin Warn Management Reporting Message Track Block Partial Block

33 With Cisco security, you can Reduce exposure Enhanced Security Visibility to Sender/Recipients/ Malicious URLs Quarantine while Sandboxing is pending

34 Cisco Threat-Centric Model BEFORE Discover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate ASA & AnyConnect FirePOWER NGIPS Security/ Web Security Advanced Malware Protection (AMP) Threat Intelligence

35 A Leader in Security Effectiveness Only Cisco with its architectural approach to security can provide an integrated solution that can see a threat once and block it everywhere. Figure 1. NSS Breach Detection Test Results for Cisco - August 2016 A leader for 3 rd year in a row in BDS test detecting 100% of malware, exploits & evasions. Faster time to detection than any other vendor Cisco delivers breach detection across more platforms and attack vectors than any other solution - blocking more threats, faster Cisco and/or its affiliates. All rights reserved. 35

36 Fastest Time to Detection Faster time to detection means less time and space for attackers to operate closing the protection gap and providing more effective security. Figure 2. NSS Time to Detection Test Results We block attacks fastest - blocking 91.8% of attacks in < 3 minutes Products with faster detection rates get to green numbers faster moving from top to bottom. Products may have the same Overall Detection Score at the bottom, but those with the faster time to detection are more effective giving attackers less time and space to operate Cisco and/or its affiliates. All rights reserved. 36

37 Cisco NGIPS and BDS superiority in protection Cisco NGIPS-99.5%, 2016 BDS- 100% Fortinet NGIPS-99.2%, 2016 BDS-99.0% Palo Alto NGIPS-98.8%, 2016 BDS-98.9% CheckPoint NGIPS 96,4%, 2016 BDS- 99,4% Daily Attack Exposure = 0 Daily Attack Exposure = 124 avg. Daily Attack Exposure = 205 avg. Daily Attack Exposure = 335 avg Cisco and/or its affiliates. All rights reserved. 37

38 Based on our (Breach Detection Systems) reports, Advanced Malware Protection from Cisco should be on everyone s short list Vendor Rating for Security: Positive So do any network security vendors understand data center and what s needed to accommodate network security? Cisco certainly does. Market Recognition AMP will be one of the most beneficial aspects of the [Sourcefire ] acquisition. Cisco is disrupting the advanced threat defense industry. The AMP products will provide deeper capability to Cisco's role in providing secure services for the Internet of Everything (IoE).

39 Compare Industry Next-Generation Firewalls (NGFWs)

40

41

42 Put Your Security to the Test Get better visibility into your network. Start by exploring your options now Scan your network... for free! See what s on your network with a 2-week trial at no cost to you. 1. Tell us that you're interested. 2. You ll get an appointment to set up a live threat scan in your network 3. Let the scan run for 7 to 10 days. 4. We will review the results with you.

43

Cyber Security. Dave Wilson. Director Cisco NZ

Cyber Security. Dave Wilson. Director Cisco NZ Cyber Security Dave Wilson Director Cisco NZ March 20, 1950 New York City 2016 Cisco and/or its affiliates. All rights reserved. Cisco Confidential That s where the money is Willie Sutton 2016 Cisco and/or

More information

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

Modern attacks and malware

Modern attacks and malware Modern attacks and malware Everything starts with an email and web Dragan Novakovic Cisco Systems New Cyber Threat Reality Your environment will get breached You ll most likely be infected via email Hackers

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe Advanced Malware Protection Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe How would you do security differently if you knew you were going to be hacked? Security Challenges Changing

More information

Secure solutions for advanced threats

Secure solutions for advanced  threats Secure solutions for advanced email threats Threat-centric email security Cosmina Calin Virtual System Engineer November 2016 Get ahead of attackers with threat-centric security solutions In our live Security

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Sven Kutzer Consulting Systems Engineer GSSO - CYBERSECURITY SALES Mittwoch, 7. März 2018 Challenges 2017

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Cisco Ransomware Defense The Ransomware Threat Is Real

Cisco Ransomware Defense The Ransomware Threat Is Real Cisco Ransomware Defense The Ransomware Threat Is Real Seguridad Integrada Abril 2018 Ransomware B Malicious Software Encrypts Critical Data Demands Payment Permanent Data Loss Business Impacts Ramifications

More information

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco Increasing Digital Traffic Creates a Greater Attack Surface Global IP Traffic

More information

How to build a multi-layer Security Architecture to detect and remediate threats in real time

How to build a multi-layer Security Architecture to detect and remediate threats in real time How to build a multi-layer Security Architecture to detect and remediate threats in real time Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist March 2018 Agenda Cisco Strategy Umbrella

More information

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018 Cisco Advanced Malware Protection for Endpoints Donald J Case, Inc. Saturday, May 19, 2018 Every single attack that an organization experiences is either on an endpoint or it s headed there Malware is

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Agenda: Insurance Academy Event

Agenda: Insurance Academy Event Agenda: Insurance Academy Event Drs Ing René Pluis MBA MBI Cyber Security Lead, Country Digitization Acceleration program the Netherlands The Hague, Thursday 16 November Introduction Integrated Security

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Título de portada NIVEL 1

Título de portada NIVEL 1 Título de portada NIVEL 1 Título Anti-Ransomware de portada NIVEL services 2 Subtítulo Collaboration de portada between NIVEL 1 (Fechas) Deloitte Subtítulo and Panda de portada Security NIVEL 2 Content

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

Cisco Advanced Malware Protec3on

Cisco Advanced Malware Protec3on Cisco Advanced Malware Protec3on Malware is an ever- growing problem The Reality: Organiza3ons Are Under AAack 95% of large companies targeted by malicious traffic 100% of organiza3ons interacted with

More information

Protection - Before, During And After Attack

Protection - Before, During And After Attack Advanced Malware Protection for FirePOWER TM BENEFITS Continuous detection of malware - immediately and retrospectively Inline detection of sophisticated malware that evades traditional network protections

More information

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Network Visibility and Advanced Malware Protection James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Security Challenges Changing Business Models Dynamic Threat Landscape

More information

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security Next Generation IPS and Advance Malware Protection Mahmoud Rabi Consulting Systems Engineer - Security Threat Landscape and Attack Continuum Today s Real World: Threats are evolving and evading traditional

More information

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017 Cisco AMP Solution Rene Straube CSE, Cisco Germany January 2017 The AMP Everywhere Architecture AMP Protection Across the Extended Network for an Integrated Threat Defense AMP Threat Intelligence Cloud

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview Organizations today are under the constant threat of cyber attack, and security breaches happen every day. Cisco Advanced Malware

More information

AMP for Endpoints & Threat Grid

AMP for Endpoints & Threat Grid AMP for Endpoints & Threat Grid Response & Prevention Dean De Beer & Eric Hulse BRKSEC-2029 AMP Threat Grid Malware Analysis Engines & Techniques A little background Malware Analysis & Threat Intelligence

More information

We re ready. Are you?

We re ready. Are you? We re ready. Are you? Defense against Multi-Vector Threats with Cisco Email and Web Security Usman Din Consulting Systems Engineer Agenda Threat Landscape Email and Web Solutions: Reputation Filtering

More information

Advanced Malware Protection: A Buyer s Guide

Advanced Malware Protection: A Buyer s Guide Advanced Malware Protection: A Buyer s Guide What You Will Learn This document will identify the essential capabilities you need in an advanced malware protection solution, the key questions you should

More information

Security Experts Webinar

Security Experts Webinar Security Experts Webinar Content Security Email and Web Fabio Panada Consulting Systems Engineer Security Mauro Pellicioli Systems Engineer May 2016 Content Security - Agenda Threat Landscape Cisco Approach

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

Cisco and Web Security News

Cisco  and Web Security News Cisco Email and Web Security News Threat-centric email and web security Dragan Novakovic Security Consulting Systems Engineer dnovakov@cisco.com Email is still the #1 threat vector Phishing leaves businesses

More information

Cisco ASA 5500-X NGFW

Cisco ASA 5500-X NGFW Cisco ASA 5500-X NGFW Sieťová ochrana pre malé a stredné podniky pred modernými hrozbami Peter Mesjar CCIE 17428, Systémový Inžinier, Cisco What are we going to talk about Problem is THREATS How today

More information

MODERN DESKTOP SECURITY

MODERN DESKTOP SECURITY MODERN DESKTOP SECURITY I M GOING TO BE HONEST. WE RE IN THE FIGHT OF OUR DIGITAL LIVES, AND WE ARE NOT WINNING! M I C H A E L M C C A U L, C H A I R M A N, U S H O M E L A N D S E C U R I T Y C O M M

More information

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers Passit4Sure.500-265 (50Q) Number: 500-265 Passing Score: 800 Time Limit: 120 min File Version: 5.8 Cisco 500-265 Advanced Security Architecture for System Engineers Today is big day for me as I passed

More information

Intelligent Cyber Security for Real World

Intelligent Cyber Security for Real World Intelligent Cyber Security for Real World Simone Posti Security Account Manager Cisco GSSO June 2016 The Security Challenges Without integrated security, our data is at risk 60% of data is stolen in HOURS

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Service Provider Security Architecture

Service Provider Security Architecture Service Provider Security Architecture Andrew Turner Technical Marketing, Security Business Group April 12 th 2017 Digitization is disrupting the SP business The world has gone mobile Traffic growth, driven

More information

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise RANSOMWARE PROTECTION A Best Practices Approach to Securing Your Enterprise TABLE OF CONTENTS Introduction...3 What is Ransomware?...4 Employee Education...5 Vulnerability Patch Management...6 System Backups...7

More information

with Advanced Protection

with Advanced  Protection with Advanced Email Protection OVERVIEW Today s sophisticated threats are changing. They re multiplying. They re morphing into new variants. And they re targeting people, not just technology. As organizations

More information

Stop Ransomware In Its Tracks. Chris Chaves Channel Sales Engineer

Stop Ransomware In Its Tracks. Chris Chaves Channel Sales Engineer Stop Ransomware In Its Tracks Chris Chaves Channel Sales Engineer Agenda Ransomware A Brief Introduction Why Are Ransomware Attacks so Successful? How Does a Ransomware Attack Happen? How to Stop Ransomware

More information

SAFE Design Guide Security Domain: Threat Defense Use Case: Cisco Ransomware Defense Added Advanced - Updated August 2017

SAFE Design Guide Security Domain: Threat Defense Use Case: Cisco Ransomware Defense Added Advanced - Updated August 2017 SAFE Design Guide Security Domain: Threat Defense Use Case: Cisco Ransomware Defense Added Advanced - Updated August 2017 Introduction... 4 Overview... 5 Ransomware infection... 6 Common vectors of infection

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

Cisco Security: Advanced Threat Defense for Microsoft Office 365

Cisco  Security: Advanced Threat Defense for Microsoft Office 365 Cisco Email Security: Advanced Threat Defense for Microsoft Office 365 Microsoft Office 365 has become the standard productivity platform in organizations large and small around the world. It is a cost-effective

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

Service Provider View of Cyber Security. July 2017

Service Provider View of Cyber Security. July 2017 Service Provider View of Cyber Security July 2017 Quick Stats Caribbean and LatAm: 3 rd largest population of Internet Users You Are Here Visualization from the Opte Project of the various routes through

More information

Cisco ASA with FirePOWER Services

Cisco ASA with FirePOWER Services Cisco ASA with FirePOWER Services TDM Thomas Jankowsky Consulting Systems Engineer May 2015 Introduction Industry s First Threat-Focused Next-Generation Firewall (NGFW) Proven Cisco ASA firewalling Industry-leading

More information

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales The Industrialization of Hacking Sophisticated Attacks, Complex Landscape Hacking Becomes an Industry Phishing,

More information

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY OUTLINE Advanced Threat Landscape (genv) Why is endpoint protection essential? Types of attacks and how to prevent them

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Next Generation Security John Tzortzakakis Security Solutions Architect, Security Business Group November 2014 Threat Landscape evolution 60% of data is

More information

Next Generation Enduser Protection

Next Generation Enduser Protection Next Generation Enduser Protection Janne Timisjärvi Systems Engineer 10.5.2017 What is the the real threat? Encrypted! Give me all your Bitcoin$ Let s check if there Is something of value The Evolution

More information

9 Steps to Protect Against Ransomware

9 Steps to Protect Against Ransomware 9 Steps to Protect Against Ransomware IT Support Analyst Task Overview Security Manager Security Dashboard Self Service log Secur Devices With Vulnerabilities Critical Important/High Moderate/Medium 40

More information

Stopping the Threat at the Door

Stopping the Threat at the Door Stopping the Threat at the Door Matt Pannebaker Sales Engineer Ohio and Kentucky Today 2 Top Threats in the US Malvertising 6% Generic Malware 9% Crpytocoin Generator 6% Exploits 44% Phishing o 93% of

More information

Cisco Security Enterprise License Agreement

Cisco Security Enterprise License Agreement Cisco Security Enterprise License Agreement Deploy Software and Technology more easily The Cisco Security Enterprise Licensing Agreement (ELA) gives you a simpler way to manage your licenses. And it saves

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Securing Dynamic Data Centers Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Afghanistan @WajahatRajab Modern Challenges By 2020, 60% of Digital Businesses will suffer Major Service

More information

Sourcefire and ThreatGrid. A new perspective on network security

Sourcefire and ThreatGrid. A new perspective on network security Sourcefire and ThreatGrid A new perspective on network security Agenda An overview of traditional IPS solutions Next-Generation IPS Requirements Sourcefire Next-Generation IPS Advanced Malware Protection

More information

Architecting a More Effective Enterprise Security Program

Architecting a More Effective Enterprise Security Program Architecting a More Effective Enterprise Security Program WWW.NWNIT.COM Architecting a More Efficient Enterprise Security Program As the threat matrix grows, securing IT infrastructures and digital assets

More information

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Jiří Tesař, CSE Security, jitesar@cisco.com CCIE #14558, SFCE #124266 Mapping Technologies to the

More information

An Investment Checklist

An Investment Checklist Next-Generation Addressing Advanced Firewalls: Web Threats Next-Generation Firewalls: What You Will Learn When you buy a next-generation firewall (NGFW), you want to determine whether the solution can

More information

FIREWALL BEST PRACTICES TO BLOCK

FIREWALL BEST PRACTICES TO BLOCK Brought to you by Enterprie Control Systems FIREWALL BEST PRACTICES TO BLOCK Recent ransomware attacks like Wanna and Petya have spread largely unchecked through corporate networks in recent months, extorting

More information

Cisco s Appliance-based Content Security: IronPort and Web Security

Cisco s Appliance-based Content Security: IronPort  and Web Security Cisco s Appliance-based Content Security: IronPort E-mail and Web Security Hrvoje Dogan Consulting Systems Engineer, Security, Emerging Markets East 2010 Cisco and/or its affiliates. All rights reserved.

More information

Cisco Comstor

Cisco Comstor Cisco Security @ Comstor 1 Agenda 1. Cisco Security Fundamentals Cyber Security? Cisco Security Solutions - Cisco NGFW - Cisco Umbrella Cisco Meraki, MR, MS, MV and MX Meraki Insight 2 1. Cisco Security

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Cisco Advanced Malware Protection for Networks

Cisco Advanced Malware Protection for Networks Data Sheet Cisco Advanced Malware Protection for Networks Product Overview Fighting malware effectively today requires new approaches, strategies, and technologies. Cisco Advanced Malware Protection (AMP)

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Securing the SMB Cloud Generation

Securing the SMB Cloud Generation Securing the SMB Cloud Generation Intelligent Protection Against the New Generation of Threats Colin Brackman, National Distribution Manager, Consumer Sales, Symantec Christopher Covert Principal Product

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

Cisco Customer Education

Cisco Customer Education This session was recorded via Cisco WebEx! You can watch the live session recording via the following URL: Cisco Customer Education https://acecloud.webex.com/acecloud/lsr.php?rcid =2a9e13dcb37a4721b5c9fc97052488bb

More information

Cisco Advanced Malware Protection for Networks

Cisco Advanced Malware Protection for Networks Data Sheet Cisco Advanced Malware Protection for Networks Product Overview Fighting malware effectively today requires new approaches, strategies, and technologies. Cisco Advanced Malware Protection (AMP)

More information

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company November 12, 2014 Malware s Evolution Why the change? Hacking is profitable! Breaches and Malware are Projected to Cost $491

More information

Threat Centric Network Security

Threat Centric Network Security BRKSEC-2056 Threat Centric Network Security Ted Bedwell, Principal Engineer Network Threat Defence Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Threat Centric Vulnerability Management

Threat Centric Vulnerability Management Threat Centric Vulnerability Management Q. Which vulnerabilities should I address first? A. Your EXPOSED vulnerabilities AND the ones criminals are using. Agenda Understanding exploited vulnerabilities

More information

Next Generation Endpoint Security Confused?

Next Generation Endpoint Security Confused? SESSION ID: CEM-W06 Next Generation Endpoint Security Confused? Greg Day VP & Chief Security Officer, EMEA Palo Alto Networks @GreDaySecurity Brief Intro Questions we will answer Do I need a new (NG) endpoint

More information

Expert Reference Series of White Papers. Cisco Completes the Security Picture with Sourcefire

Expert Reference Series of White Papers. Cisco Completes the Security Picture with Sourcefire Expert Reference Series of White Papers Cisco Completes the Security Picture with Sourcefire 1-800-COURSES www.globalknowledge.com Cisco Completes the Security Picture with Sourcefire Rich Hummel, CCNA,

More information

Security Gap Analysis: Aggregrated Results

Security Gap Analysis: Aggregrated Results Email Security Gap Analysis: Aggregrated Results Average rates at which enterprise email security systems miss spam, phishing and malware attachments November 2017 www.cyren.com 1 Email Security Gap Analysis:

More information

Security Protection

Security Protection Email Security Protection Loay Alayadhi Abstract: Email is the most important business communication tool. Security has been an issue in mail from ancient times. Therefore, email security protection has

More information

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? WHAT IS FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? While firewalls started life simply protecting networks from outside hacks and attacks, the role of the firewall has greatly evolved to take

More information

Symantec Endpoint Protection 14

Symantec Endpoint Protection 14 Symantec Endpoint Protection Cloud Security Made Simple Symantec Endpoint Protection 14 Data Data Sheet: Sheet: Endpoint Endpoint Security Security Overview Last year, we saw 431 million new malware variants,

More information

Office 365 Buyers Guide: Best Practices for Securing Office 365

Office 365 Buyers Guide: Best Practices for Securing Office 365 Office 365 Buyers Guide: Best Practices for Securing Office 365 Microsoft Office 365 has become the standard productivity platform for the majority of organizations, large and small, around the world.

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom Défense In-Depth Security Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom Siku Njema! Good Day! 2 Defense In-depth Security Approach SECTION 1 Introductions SECTION 4 Case - Study SECTION

More information

Chapter 1: Content Security

Chapter 1: Content Security Chapter 1: Content Security Cisco Cloud Web Security (CWS) Cisco offers Cisco Cloud Web Security (CWS) to protect End Stations and Users devices from infection. Cisco Cloud Web Security (CWS) depends upon

More information

Endpoint Protection : Last line of defense?

Endpoint Protection : Last line of defense? Endpoint Protection : Last line of defense? First TC Noumea, New Caledonia 10 Sept 2018 Independent Information Security Advisor OVERVIEW UNDERSTANDING ENDPOINT SECURITY AND THE BIG PICTURE Rapid development

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity Why is the NIST framework important? GOH Seow Hiong Executive Director, Global Policy & Government Affairs, Asia Pacific

More information

THE REAL TRUTH BEHIND RANSOMWARE EDDY WILLEMS SECURITY EVANGELIST

THE REAL TRUTH BEHIND RANSOMWARE EDDY WILLEMS SECURITY EVANGELIST THE REAL TRUTH BEHIND RANSOMWARE EDDY WILLEMS SECURITY EVANGELIST TWITTER: @EDDYWILLEMS 1 OFFERING SECURITY SOLUTIONS WORLDWIDE Founded in Bochum, Germany in 1985 First AV solution in 1987 Global head

More information

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for . White Paper

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for  . White Paper Barracuda Advanced Threat Protection Bringing a New Layer of Security for Email White Paper Evolving Needs for Protection Against Advanced Threats IT security threats are constantly evolving and improving,

More information

Security Hands-On Lab

Security Hands-On Lab Email Security Hands-On Lab Ehsan A. Moghaddam Consulting Systems Engineer Nicole Wajer Consulting Systems Engineer LTRSEC-2009 Ehsan & Nicole Ehsan Moghaddam Consulting Systems Engineer @MoghaddamE EMEAR

More information

Cloud Security & Advance Threat Protection. Cloud Security & Advance Threat Protection

Cloud  Security & Advance Threat Protection. Cloud  Security & Advance Threat Protection Cloud Email Security & Advance Threat Protection Cloud Email Security & Advance Threat Protection Overview Over the years Cyber criminals have become more inventive in their attack methods to infiltrate

More information

Synchronized Security

Synchronized Security Synchronized Security 2 Endpoint Firewall Synchronized Security Platform and Strategy Admin Manage All Sophos Products Self Service User Customizable Alerts Partner Management of Customer Installations

More information

Stopping Advanced Persistent Threats In Cloud and DataCenters

Stopping Advanced Persistent Threats In Cloud and DataCenters Stopping Advanced Persistent Threats In Cloud and DataCenters Frederik Van Roosendael PSE Belgium Luxembourg 10/9/2015 Copyright 2013 Trend Micro Inc. Agenda How Threats evolved Transforming Your Data

More information

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0 Bill Yazji byazji@cisco.com C O N T E N T S E C U R I T Y A M P B E S T P R A C T I C E S Overview: The vast majority of threats,

More information

Gladiator Incident Alert

Gladiator Incident Alert Gladiator Incident Alert Allen Eaves Sabastian Fazzino FINANCIAL PERFORMANCE RETAIL DELIVERY IMAGING PAYMENT SOLUTIONS INFORMATION SECURITY & RISK MANAGEMENT ONLINE & MOBILE 1 2016 Jack Henry & Associates,

More information

IBM Security Network Protection Solutions

IBM Security Network Protection Solutions Systems IBM Security IBM Security Network Protection Solutions Pre-emptive protection to keep you Ahead of the Threat Tanmay Shah Product Lead Network Protection Appliances IBM Security Systems 1 IBM Security

More information

Office 365 Integration Guide Software Version 6.7

Office 365 Integration Guide Software Version 6.7 rat Office 365 Integration Guide Software Version 6.7 Guide Version 6.7.061418 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction...3 1.1 Email Flow Explanation...3

More information

Threat Landscape vs Threat Management. Thomas Ludvik Næss Country Manager

Threat Landscape vs Threat Management. Thomas Ludvik Næss Country Manager Threat Landscape vs Threat Management Thomas Ludvik Næss Country Manager Threat Landscape Past, Present and Future So it begins in the year of 1802 Joseph Marie Jacquard 3 Very first computer virus 1971

More information