Michael Weisgerber, CISSP Senior Channel Systems Engineer CEUR

Size: px
Start display at page:

Download "Michael Weisgerber, CISSP Senior Channel Systems Engineer CEUR"

Transcription

1 chutz für die, ie noch nicht ufgegeben haben Michael Weisgerber, CISSP Senior Channel Systems Engineer CEUR

2 chutz für die, ie noch nicht ufgegeben haben Michael Weisgerber, CISSP Senior Channel Systems Engineer CEUR

3 Das Zero-Trust-Konzept Maximale Kontrolle und Sichtbarkeit Branch Office VPN VPN Remote Users SaaS DMZ WildFire Users VLAN 1 PaaS Guest Wireless VLAN 2 Core switches Core switches VLAN TRUNK IT VLAN 3 Datacenter VLAN 101 APP VLAN 102 DBS VLAN 103 ADS Applications Users URL Filtering IPS Antivirus Anti-Spyware APT File Blocking 2016, Palo Alto Networks. Confidential and Proprietary.

4 Die einzig real existierende Plattform THREAT INTELLIGENCE CLOUD Next-Generation Firewall Untersucht ALLEN Verkehr Blockiert bekannte Gefahren Schickt unbekanntes zu Wildfire Deckt auch mobile und virtuelle Umgebungen ab AUTOMATED Threat Intelligence Cloud Sammelt potentielle Gefahren aus dem Netzwerk und vom Endpunkt Analysiert und korreliert Flächt die gewonnene Intelligenz auf Netzwerk und Endpunkte aus NATIVELY INTEGRATED EXTENSIBLE NEXT-GENERATION FIREWALL Advanced Endpoint Protection Untersucht alle Prozesse und Dateien Schützt vor bekannten und unbekannten Verwundbarkeiten Integriert sich in die Cloud Intelligenz ADVANCED ENDPOINT PROTECTION 2016, Palo Alto Networks. Confidential and Proprietary.

5 chutz für die, ie noch nicht ufgegeben haben Michael Weisgerber, CISSP Senior Channel Systems Engineer CEUR

6 Hackers Brötchen Michael Weisgerber, CISSP Senior Channel Systems Engineer CEUR

7 Understanding the adversary Surveyed threat experts, including current and former attackers with one goal: What is the economic incentive to be the bad guy, and use this to prevent successful data breaches.

8 Key takeaways Cyberattackers are opportunistic: 72% of survey respondents said they won t waste time on an attack that will not quickly yield high value information. Myth of the big payday: 69% of adversaries are motivated by profit, yet the average yearly earnings are less than $30k. Less than 2 days to deter attacks: Increasing the time it takes to breach an organization by 40 hours will prevent 60 percent of attacks. Next-generation security approaches can win: It takes adversaries 2X the time to breach well protected organizations, and 55% believe threat intelligence sharing is the most effective technology.

9 Changing the cost curve Number of successful attacks Cost of launching a successful attack

10 Changing the cost curve Cost of launching a successful attack Number of successful attacks

11 The attacker economics + + = $ Available malware & exploits Effective automated toolkits Cheaper computing power Successful data breaches Adversary Arithmetic

12 Why attack cost is decreasing 64% More malware and exploits available 54% Improved attacker skills 47% Better toolkits 23% Adversary collaboration 20% Intelligence on targets

13 The impact of automated toolkits 68% Automated tools make it easier to executive attacks 64% Tools are highly effective 63% Increased usage of toolkits $1,387 Spent on toolkits

14 HOW TO FLIP THE ECONOMICS

15 Changing the economics $ = + + Decreasing successful attacks Force custom, expensive operations Automatically identify & prevent new threats Use visibility to understand your threat environment

16 Prevention philosophy Steps 1 & 2 Step 3 Step 4 Step 5 = Increase your defenses NGFW WildFire Threat Prevention PAN-DB Traps AutoFocus Aperture

17 Next-Generation Security Platform

18 PALO ALTO NETWORKS: Innovations to Drive up the Cost of Attacks

19 Traps Prevents Security Breaches on the Endpoint Existing Anti-Virus Solutions Fail to Stop Targeted Attacks Gather Intelligence Exploit Vulnerabilities Execute Malware Establish Control Channel Steal Data Legacy AV Next Gen AV Traps

20 Traps Blocks Core Exploit Techniques, Not Individual Attacks All Software and Applications Contain Vulnerabilities 5,307 New Software Vulnerabilities in 2015 * Individual Attacks 1,000s That Exploit New or Unpatched Software Vulnerabilities Core Techniques Exploitation Techniques Used in Attacks *Source: CVEDetails.com

21 Traps Combines the Power of WildFire and Advanced Execution Controls to Prevent Malware Exploit Prevention Modules WildFire Inspection & Dynamic Analysis Local Hash Policy Execution Restrictions Advanced Execution Control Malware Prevention Modules

22 AutoFocus: Put threat intelligence into practice Identify Analyze Profile Protect Unique, targeted attack Correlate global intelligence Insight into attacker & methods Take action and prevent threats Transform your team into advanced threat hunters

23 AutoFocus: Put threat intelligence into practice Prioritize events Highlight unique, targeted attacks when they happen Context and search Quick investigation on actors, campaigns and attack techniques Proactive response Prevent across the attack lifecycle before the breach

24 Aperture: Cloud delivered security APERTURE WILDFIRE

25 Aperture: Cloud delivered security APERTURE Deployment agnostic No network changes or new HW/SW to install User agnostic No agents required or app limitations Prevents threats Malware detection through WildFire Retroactive policy Policy applies to past and future events

26 Die einzig real existierende Plattform THREAT INTELLIGENCE CLOUD Next-Generation Firewall Untersucht ALLEN Verkehr Blockiert bekannte Gefahren Schickt unbekanntes zu Wildfire Deckt auch mobile und virtuelle Umgebungen ab AUTOMATED Threat Intelligence Cloud Sammelt potentielle Gefahren aus dem Netzwerk und vom Endpunkt Analysiert und korreliert Flächt die gewonnene Intelligenz auf Netzwerk und Endpunkte aus NATIVELY INTEGRATED EXTENSIBLE NEXT-GENERATION FIREWALL Advanced Endpoint Protection Untersucht alle Prozesse und Dateien Schützt vor bekannten und unbekannten Verwundbarkeiten Integriert sich in die Cloud Intelligenz ADVANCED ENDPOINT PROTECTION 2016, Palo Alto Networks. Confidential and Proprietary.

27 PA-220 Specifications PA Mbps App-ID 150 Mbps Threat Prevention 64,000 sessions (8) 1G Copper Ethernet ports Dual power adapters (optional) 32GB solid state storage (EMMC), 8GB DDR4, 4 Core CPU, 1Ghz Dedicated out-of-band management port RJ-45 and Micro USB console ports Complete high availability support (A/P with session sync, and A/A) Wall-mount or rack-mount desktop form factor

28 PA-800 Series Specifications PA-850 PA Gbps App-ID 780 Mbps Threat Prevention 192,000 sessions (4) 10/100/1000 Copper (4) SFP, (4) SFP/+ 940 Mbps App-ID 610 Mbps Threat Prevention 128,000 sessions (4) 10/100/1000 Copper (8) SFP 1U rackmount chassis Dual, hot swap power supplies (PA-850 only) 240GB SSD, 16GB DDR4, 8/7 CPU cores, 1.6Ghz CPU Dedicated out-of-band management port RJ-45, Micro USB console port Dedicated HA interfaces

29 PA-5200 Series Specifications PA-5260 PA-5250 PA Gbps App-ID 30 Gbps Threat Prevention 21 Gbps IPSec VPN 32,000,000 sessions (4) 40G/100G QSFP28 (16) 1G/10G SFP/SFP+ (4) 100/1000/10G Copper 3x48 Core CPU, 1.6Ghz 64GB DDR4 per DP 35 Gbps App-ID 20 Gbps Threat Prevention 14 Gbps IPSec VPN 8,000,000 sessions (4) 40G/100G QSFP28 (16) 1G/10G SFP/SFP+ (4) 100/1000/10G Copper 2x48 Core CPU, 1.6Ghz 32GB DDR4 per DP 18 Gbps App-ID 9 Gbps Threat Prevention 5 Gbps IPSec VPN 4,000,000 sessions (4) 40G QSFP+ (16) 1G/10G SFP/SFP+ (4) 100/1000/10G Copper 1x40 Core CPU, 1.6Ghz 32GB DDR4 per DP Hot swappable fans, power supplies Dual SSD system drives (240GB) and HDD logging drives (2TB), 8/12 Core Intel I7, 32GB DDR4 Dedicated HA and management interfaces 3U, 2 and 4 post rackmount units Front to back airflow with replaceable filters NEBS Level 3 Certified

30 HIGH PERFORMANCE PRODUCT PORTFOLIO 2x App-ID 2x TP 3.5x SSL 2x Sessions 100 Gig I/O PA x App-ID 1.5x TP 1.25x SSL 4x Sessions PA x App-ID 2x TP 1.5x Sessions Modular expansion More I/O density Pre PAN-OS 8.0 PA x App-ID 1.67x TP 1.67x Sessions Front to Back Airflow More I/O density PA-7050 PA-7080 Invest for the Future Datacenter consolidation driving higher performance and capacity requirements SSL is becoming the norm and must be secured (and decrypted) Internal segmentation projects driving expanded needs

31 How are we addressing the need? Extra small Branch office, vcpe, Network based MSSP Small, Medium Hybrid cloud, segmentation, Internet gateway Large, Extra Large NFV component in virtualized data center and service provider environments VM-50 VM-100 VM-200 VM-300 VM-1000-HV VM-500 VM-700 Up to Up to Up to Up to Up to 200M App-ID 2G App-ID 4G App-ID 8G App-ID 16G App-ID Threat performance is half of App-ID

32 Automated security policy creation workflow Security Admin (Performs Steps 1 & 3) NSX Admin (Performs Step 2) PCI PCI DMZ 1 Automated update of security groups information to NSX manager PROD DEV 1 Create dynamic address groups within Panorama 2 Define security group membership within NSX 3 Create security policies in Panorama based on security groups 3 Automated creation of redirection policies on NSX manager

33 Wildfire 2016 average accuracy 99.8%

34 The VM Analysis Evasion Problem Analysis instrumentation Now it is commoditized. Valid user activity Virtual analysis environment Specific virtualization technology Evidence of virtualization Environment details System Config This used to be the domain of the advanced adversary.

35 Why is this a big problem? Says who? Everyone uses the same opensource virtualization technology VENOM vulnerability exposed the use of the same open-source virtualization technology by every major security vendor in (CVE )

36 WildFire all-new analysis engine New machine learning The only custom-built anti-evasion malware analysis environment Final frontier for anti-vm detection Static Analysis Dynamic Analysis Heuristic engine Bare Metal Analysis Detection of known exploits, malware, and new variants Detonation reveals zero-day exploitation & malware Dynamically steers highly evasive, suspicious files to bare metal Detonates malware on real hardware, detecting all VM-aware malware

37 WildFire Global Cloud Infrastructure Regional Clouds WildFire Global Cloud Analysis performed in-region EU Customer files stored in-region Local research staff handles engine accuracy maintenance CA VA Analysis data / signatures Customer files JP Intelligence & Prevention Analysis data and signatures sent to global cloud All customers receive global signature package AutoFocus continues to have global visibility SOC 2 & ISO certified datacenters SOC 2 Compliant WildFire infrastructure All customers continue to receive a global WildFire signature package every 5 minutes Customers choose which clouds to use to meet privacy needs

38 State of command-and-control prevention Trade-off between speed and quality of protection Automated C2 coverage Manual C2 coverage Domain, URL, IP based ~90,000 daily High volume, limited effectiveness Payload-based ~10 s weekly Highly effective, but cannot scale

39 Researcher-grade C2 protection, at scale Removing the trade-off, effectiveness with scale: WildFire Extract C2 payload Automatic signature generation Automatic high-fidelity signature creation Capturing C2 data from WildFire execution Daily content updates

40 The power of automated C2 prevention More Coverage 10 times more payload-based C2 signatures release per day (and growing) Higher Effectiveness New automatically generated C2 signatures cover between unique malware samples per signature

41 PAN-DB Updates Phishing and Malware categories now updated every 5 minutes Malware and phishing links detected in s are added to PAN-DB within 5 minutes and logged in the WildFire log

42 Traps Aperture Industry sharing Partner integrations Firewalls 3 rd party feeds SOURCE PAN-DB WildFire Content Updates DATA PROCESS AutoFocus INFORMATION ANALYZE INTELLIGENCE , Palo Alto Networks. Confidential and Proprietary.

43 WildFire + AutoFocus: Detecting the unknown...at scale WildFire delivers over 100K new protections to customers per day AutoFocus contains over 2 B files and over 500B artifacts (and growing) Over 1000 AutoFocus tags add human-curated intelligence to over 80% of yearly malware incidents 150M samples/ month

44

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy The Next Generation Security Platform Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy The Next Generation Enterprise Security Platform Core Value Proposition An Enterprise Security

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

VM-SERIES FOR VMWARE VM VM

VM-SERIES FOR VMWARE VM VM SERIES FOR WARE Virtualization technology from ware is fueling a significant change in today s modern data centers, resulting in architectures that are commonly a mix of private, public or hybrid cloud

More information

Appliance Comparison Chart

Appliance Comparison Chart Security Gateway Appliances 300 300 500 500 5400 5600 5800 5900 Branch Office Small Enterprise Mid-Size Enterprise Real-World Production Conditions Security 60 50 340 45 600 950 750 400 Firewall (Gbps)..

More information

Agenda Basecamp The Journey So Far Enhancements Into the Fear Zone Climbing The VM-Series Performance Peak New VM-Series Models and Licensing Best Pra

Agenda Basecamp The Journey So Far Enhancements Into the Fear Zone Climbing The VM-Series Performance Peak New VM-Series Models and Licensing Best Pra SAI3317BES What s New in Palo Alto Networks VM-Series Integration with VMware NSX A Deep Dive VMworld 2017 Sudeep - Product Line Manager Sai - Product Marketing Content: Not for publication Agenda Basecamp

More information

Appliance Comparison Chart

Appliance Comparison Chart Security Gateway Appliances 00 00 500 500 5400 5600 5800 5900 Branch Office Small Enterprise Mid-Size Enterprise Real-World Production Conditions Security 60 50 40 45 600 950 750 400 Firewall (Gbps)..

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

SECURITY FOR SMALL BUSINESSES

SECURITY FOR SMALL BUSINESSES SECURITY FOR SMALL BUSINESSES 2017 UNCOMPROMISING PERFORMANCE A common problem with firewalls used by small businesses has to do with hardware performance. Most often, vendor-stated bandwidth claims fall

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

Networking Drivers & Trends

Networking Drivers & Trends NSA Series Overview Agenda Networking Drivers & Trends New Risks & Challenges Current Solutions Introducing SonicWALL S NSA Series Product Specs Competition Launch Notes Networking Drivers & Trends Business

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

NEXT-GENERATION SECURITY PLATFORM

NEXT-GENERATION SECURITY PLATFORM NEXT-GENERATION SECURITY PLATFORM PROTECTING OUR DIGITAL WAY OF LIFE In recent years, the digital landscape has faced countless technological innovations. These have improved our ways of life and doing

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

CHECK POINT NEXT GENERATION SECURITY GATEWAY FOR THE DATACENTER

CHECK POINT NEXT GENERATION SECURITY GATEWAY FOR THE DATACENTER CHECK POINT 23500 NEXT GENERATION SECURITY GATEWAY FOR THE DATACENTER CHECK POINT 23500 NEXT GENERATION SECURITY GATEWAY Data center grade security, performance and reliability Product Benefits High performance

More information

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY OUTLINE Advanced Threat Landscape (genv) Why is endpoint protection essential? Types of attacks and how to prevent them

More information

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1 CISCO BORDERLESS NETWORKS 2009 Cisco Systems, Inc. All rights reserved. 1 Creating New Business Models The Key Change: Putting the Interaction Where the Customer Is Customer Experience/ Innovation Productivity/

More information

Symantec Advanced Threat Protection: Endpoint

Symantec Advanced Threat Protection: Endpoint Symantec Advanced Threat Protection: Endpoint Data Sheet: Advanced Threat Protection The Problem Virtually all of today's advanced persistent threats leverage endpoint systems in order to infiltrate their

More information

PANORAMA. Figure 1: Panorama deployment

PANORAMA. Figure 1: Panorama deployment PANORAMA Security deployments are complex and can overload IT teams with complex security rules and mountains of data from multiple sources. Panorama network security management empowers you with easy-to-implement,

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Palo Alto Networks Stallion Spring Seminar -Tech Track. Peter Gustafsson, June 2010

Palo Alto Networks Stallion Spring Seminar -Tech Track. Peter Gustafsson, June 2010 Palo Alto Networks Stallion Spring Seminar -Tech Track Peter Gustafsson, June 2010 About Palo Alto Networks Palo Alto Networks is the Network Security Company World-class team with strong security and

More information

TRAPS ADVANCED ENDPOINT PROTECTION

TRAPS ADVANCED ENDPOINT PROTECTION TRAPS ADVANCED ENDPOINT PROTECTION Technology Overview Palo Alto Networks White Paper Most organizations deploy a number of security products to protect their endpoints, including one or more traditional

More information

PANORAMA. Key Security Features

PANORAMA. Key Security Features PANORAMA Security deployments are complex and can overload IT teams with complex security rules and mountains of data from multiple sources. Panorama network security management empowers you with easy-to-implement,

More information

Edge for All Business

Edge for All Business 1 Edge for All Business Datasheet Zynstra is designed and built for the edge the business-critical compute activity that takes place outside a large central datacenter, in branches, remote offices, or

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Lastline Breach Detection Platform

Lastline Breach Detection Platform Lastline Breach Detection Platform Quickly and accurately detect, block and respond to active breaches in your network. Highlights Integrate with existing security systems through API to optimize IR workflows

More information

Cloud-Enable Your District s Network For Digital Learning

Cloud-Enable Your District s Network For Digital Learning Cloud-Enable Your District s Network For Digital Learning Session B40 BrainStorm 17.0 Gavin Lee Education Business Development Manager Juniper Networks gavinl@juniper.net Juniper Innovations for Mission

More information

Combating APTs with the Custom Defense Solution. Hans Liljedahl Peter Szendröi

Combating APTs with the Custom Defense Solution. Hans Liljedahl Peter Szendröi Combating APTs with the Custom Defense Solution Hans Liljedahl Peter Szendröi RSA Attack Overview : 1. Two spear phishing emails were sent over a two-day period targeted at low to mid- xls attachment with

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

Palo Alto Networks PCNSE7 Exam

Palo Alto Networks PCNSE7 Exam Volume: 96 Questions Question: 1 Which three function are found on the dataplane of a PA-5050? (Choose three) A. Protocol Decoder B. Dynamic routing C. Management D. Network Processing E. Signature Match

More information

Paloalto Networks PCNSA EXAM

Paloalto Networks PCNSA EXAM Page No 1 m/ Paloalto Networks PCNSA EXAM Palo Alto Networks Certified Network Security Administrator Product: Full File For More Information: /PCNSA-dumps 2 Product Questions: 50 Version: 8.0 Question:

More information

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS SECURITY PLATFORM FOR HEALTHCARE PROVIDERS Hundreds of hospitals, clinics and healthcare networks across the globe prevent successful cyberattacks with our Next-Generation Security Platform. Palo Alto

More information

Copyright 2011 Trend Micro Inc.

Copyright 2011 Trend Micro Inc. Copyright 2011 Trend Micro Inc. 2008Q1 2008Q2 2008Q3 2008Q4 2009Q1 2009Q2 2009Q3 2009Q4 2010Q1 2010Q2 2010Q3 2010Q4 2011Q1 2011Q2 2011Q3 2011Q4 M'JPY Cloud Security revenue Q to Q Growth DeepSecurity/Hosted/CPVM/IDF

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load Complete User Protection Consumerization IT Work Load 2 Then... File/Folder & Removable Media Email & Messaging Web Access Employees IT Admin 3 Now! File/Folder & Removable Media Email & Messaging Web

More information

A Comprehensive CyberSecurity Policy

A Comprehensive CyberSecurity Policy A Comprehensive CyberSecurity Policy Review of ALL NGFW Capabilities Attack Surface Reduction From Complex to Comprehensive Before and After of a PANW customer 1 2 1 Enhanced Policy on the L7 layer Leverage

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-500 PA-220 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID, User-ID,

More information

NETWORK SECURITY STORMSHIELD. Unified Threat Management Solutions and Next- Generation Firewalls

NETWORK SECURITY STORMSHIELD. Unified Threat Management Solutions and Next- Generation Firewalls NETWORK SECURITY STORMSHIELD NETWORK SECURITY Unified Threat Management Solutions and Next- Generation Firewalls Our Mission Make the digital world a sustainable and trustworthy environment while ensuring

More information

Stopping Advanced Persistent Threats In Cloud and DataCenters

Stopping Advanced Persistent Threats In Cloud and DataCenters Stopping Advanced Persistent Threats In Cloud and DataCenters Frederik Van Roosendael PSE Belgium Luxembourg 10/9/2015 Copyright 2013 Trend Micro Inc. Agenda How Threats evolved Transforming Your Data

More information

Building a Threat-Based Cyber Team

Building a Threat-Based Cyber Team Building a Threat-Based Cyber Team Anthony Talamantes Manager, Defensive Cyber Operations Todd Kight Lead Cyber Threat Analyst Sep 26, 2017 Washington, DC Forward-Looking Statements During the course of

More information

UNIFIED THREAT MANAGEMENT SOLUTIONS AND NEXT-GENERATION FIREWALLS NETWORK SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

UNIFIED THREAT MANAGEMENT SOLUTIONS AND NEXT-GENERATION FIREWALLS NETWORK SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY UNIFIED THREAT MANAGEMENT SOLUTIONS AND NEXT-GENERATION FIREWALLS NETWORK SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY OUR MISSION Provide cybersecurity and data protection for organizations,

More information

Protecting organisations from the ever evolving Cyber Threat

Protecting organisations from the ever evolving Cyber Threat Protecting organisations from the ever evolving Cyber Threat Who we are .At a glance 16+ Up to 190B 2B+ Dell SecureWorks is one of the most promising MSSPs in the GCC region MSS Market Report on GCC, Frost

More information

FIREWALL OVERVIEW. Palo Alto Networks Next-Generation Firewall

FIREWALL OVERVIEW. Palo Alto Networks Next-Generation Firewall FIREWALL OVERVIEW Palo Alto Networks Next-Generation Firewall Fundamental shifts in application usage, user behavior, and complex, convoluted network infrastructure create a threat landscape that exposes

More information

Understanding the Dynamic Update Mechanism Tech Note

Understanding the Dynamic Update Mechanism Tech Note Understanding the Dynamic Update Mechanism Tech Note Revision 0.A 2016, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Introduction... 3 Types of Updates... 3 Upgrade Architectures... 3 Download

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-200 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID, User-ID, IPS,

More information

The Future of Threat Prevention

The Future of Threat Prevention The Future of Threat Prevention Bricata is the leading developer of Next Generation Intrusion Prevention Systems (NGIPS) technology, providing innovative, disruptive, high-speed, high-performance network

More information

Next Generation Enduser Protection

Next Generation Enduser Protection Next Generation Enduser Protection Janne Timisjärvi Systems Engineer 10.5.2017 What is the the real threat? Encrypted! Give me all your Bitcoin$ Let s check if there Is something of value The Evolution

More information

UCS M-Series + Citrix XenApp Optimizing high density XenApp deployment at Scale

UCS M-Series + Citrix XenApp Optimizing high density XenApp deployment at Scale In Collaboration with Intel UCS M-Series + Citrix XenApp Optimizing high density XenApp deployment at Scale Aniket Patankar UCS Product Manager May 2015 Cisco UCS - Powering Applications at Every Scale

More information

SIEMLESS THREAT DETECTION FOR AWS

SIEMLESS THREAT DETECTION FOR AWS SOLUTION OVERVIEW: ALERT LOGIC FOR AMAZON WEB SERVICES (AWS) SIEMLESS THREAT DETECTION FOR AWS Few things are as important to your business as maintaining the security of your sensitive data. Protecting

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

McAfee Network Security Platform 9.1

McAfee Network Security Platform 9.1 9.1.7.12-9.1.5.15 NS7x50-series Release Notes McAfee Network Security Platform 9.1 Revision A Contents About this release New features Resolved issues Installation instructions Known issues Product documentation

More information

Proactive Approach to Cyber Security

Proactive Approach to Cyber Security Proactive roach to Cyber Security Jeffrey Neo Sales Director HP Enterprise Security Products Customers struggle to manage the security challenge Today, security is a board-level agenda item 2 Trends driving

More information

Business Resiliency Through Superior Threat Defense

Business Resiliency Through Superior Threat Defense Business Resiliency Through Superior Threat Defense Firepower 2100 Series/ Cisco Identity Services Engine Andre Lambertsen, Consulting Systems Engineer ala@cisco.com Cisco Firepower NGFW Fully Integrated

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-3020 PA-850 PA-820 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID,

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

Cisco NAC Network Module for Integrated Services Routers

Cisco NAC Network Module for Integrated Services Routers Cisco NAC Network Module for Integrated Services Routers The Cisco NAC Network Module for Integrated Services Routers (NME-NAC-K9) brings the feature-rich Cisco NAC Appliance Server capabilities to Cisco

More information

Strategies for a Successful Security and Digital Transformation

Strategies for a Successful Security and Digital Transformation #RSAC SESSION ID: GPS-F02A Strategies for a Successful Security and Digital Transformation Jonathan Nguyen-Duy Vice President, Strategic Programs jnguyenduy@fortinet.com AGENDA 2017 Digital transformation

More information

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? WHAT IS FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? While firewalls started life simply protecting networks from outside hacks and attacks, the role of the firewall has greatly evolved to take

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-220 PA-200 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID, User-ID,

More information

Networking Solutions for Mobile Era. Amit Sanyal Director, Product Management

Networking Solutions for Mobile Era. Amit Sanyal Director, Product Management Networking Solutions for Mobile Era Amit Sanyal Director, Product Management Mobile Era Explosion of data, devices and anytime, anywhere connectivity 200 million employees bring their own device to work

More information

MODERN DESKTOP SECURITY

MODERN DESKTOP SECURITY MODERN DESKTOP SECURITY I M GOING TO BE HONEST. WE RE IN THE FIGHT OF OUR DIGITAL LIVES, AND WE ARE NOT WINNING! M I C H A E L M C C A U L, C H A I R M A N, U S H O M E L A N D S E C U R I T Y C O M M

More information

Cyber Security. Our part of the journey

Cyber Security. Our part of the journey Cyber Security Our part of the journey The Journey Evolved Built on the past Will be continued Not always perfect Small Steps moving forward The Privileged How to make enemies quickly Ask before acting

More information

JURUMANI MERAKI CLOUD MANAGED SECURITY & SD-WAN

JURUMANI MERAKI CLOUD MANAGED SECURITY & SD-WAN JURUMANI CLOUD MANAGED SECURITY & SD-WAN SECURITY BY DESIGN OVERVIEW Cisco Meraki MX Security Appliances are ideal for organizations considering a Unified Threat Managment (UTM) solution, for distributed

More information

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

Securing the Empowered Branch with Cisco Network Admission Control. September 2007 Securing the Empowered Branch with Cisco Network Admission Control September 2007 Presentation_ID 2006 Cisco Systems, Inc. All rights reserved. 1 Contents 1 The Cisco Empowered Branch 2 Security Considerations

More information

Arbor Networks Spectrum. Wim De Niel Consulting Engineer EMEA

Arbor Networks Spectrum. Wim De Niel Consulting Engineer EMEA Arbor Networks Spectrum Wim De Niel Consulting Engineer EMEA wdeniel@arbor.net Arbor Spectrum for Advanced Threats Spectrum Finds Advanced Threats with Network Traffic Unlocks Efficiency to Detect, Investigate,

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large Executive Summary As a County Government servicing about 1.5 million citizens, we have the utmost responsibility to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

More information

N-Dimension n-platform 340S Unified Threat Management System

N-Dimension n-platform 340S Unified Threat Management System N-Dimension n-platform 340S Unified Threat Management System Firewall Router Site-to-Site VPN Remote-Access VPN Serial SCADA VPN Proxy Anti-virus SCADA IDS Port Scanner Vulnerability Scanner System & Service

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

A Risk Management Platform

A Risk Management Platform A Risk Management Platform Michael Lai CISSP, CISA, MBA, MSc, BEng(hons) Territory Manager & Senior Security Sales Engineer Shift to Risk-Based Security OLD MODEL: Prevention-Based Security Prevention

More information

Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version

Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version ACE Exam Question 1 of 50. Which of the following statements is NOT True regarding a Decryption Mirror interface? Supports SSL outbound

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Next Generation Endpoint Security Confused?

Next Generation Endpoint Security Confused? SESSION ID: CEM-W06 Next Generation Endpoint Security Confused? Greg Day VP & Chief Security Officer, EMEA Palo Alto Networks @GreDaySecurity Brief Intro Questions we will answer Do I need a new (NG) endpoint

More information

TRAPS ADVANCED ENDPOINT PROTECTION

TRAPS ADVANCED ENDPOINT PROTECTION TRAPS ADVANCED ENDPOINT PROTECTION Technology Overview Palo Alto Networks Traps White Paper Despite continuous investments in traditional and next-gen antivirus solutions, many organizations continue to

More information

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection Zero Trust on the Endpoint Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection March 2015 Executive Summary The Forrester Zero Trust Model (Zero Trust) of information

More information

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts Managed Enterprise Phishing Protection Comprehensive protection delivered 24/7 by anti-phishing experts MANAGED ENTERPRISE PHISHING PROTECTION 24/7 expert protection against phishing attacks that get past

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

Qualys Cloud Platform

Qualys Cloud Platform Qualys Cloud Platform Our Journey into the Cloud: The Qualys Cloud Platform & Architecture Thomas Wendt Regional Manager Post-Sales, DACH, Qualys Inc. Digital Transformation More than just adopting new

More information

Securing the SMB Cloud Generation

Securing the SMB Cloud Generation Securing the SMB Cloud Generation Intelligent Protection Against the New Generation of Threats Colin Brackman, National Distribution Manager, Consumer Sales, Symantec Christopher Covert Principal Product

More information

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017 3 Ways to Prevent and Protect Your Clients from a Cyber-Attack George Anderson Product Marketing Director Business October 31 st 2017 Agenda One ounce of prevention is worth a pound of protection 01 Aiming

More information

McAfee Advanced Threat Defense

McAfee Advanced Threat Defense Advanced Threat Defense Detect advanced malware Advanced Threat Defense enables organizations to detect advanced, evasive malware and convert threat information into immediate action and protection. Unlike

More information

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. PA-5050 PA-5020 Feature Performance *1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2. Threat prevention throughput measured with App-ID, User-ID,

More information

Reducing the Cost of Incident Response

Reducing the Cost of Incident Response Reducing the Cost of Incident Response Introduction Cb Response is the most complete endpoint detection and response solution available to security teams who want a single platform for hunting threats,

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

SIEMLESS THREAT MANAGEMENT

SIEMLESS THREAT MANAGEMENT SOLUTION BRIEF: SIEMLESS THREAT MANAGEMENT SECURITY AND COMPLIANCE COVERAGE FOR APPLICATIONS IN ANY ENVIRONMENT Evolving threats, expanding compliance risks, and resource constraints require a new approach.

More information

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES To Secure Azure and Hybrid Cloud Environments Introduction Cloud is at the core of every successful digital transformation initiative. With cloud comes new

More information

Resilient WAN and Security for Distributed Networks with Cisco Meraki MX

Resilient WAN and Security for Distributed Networks with Cisco Meraki MX Resilient WAN and Security for Distributed Networks with Cisco Meraki MX Daghan Altas, Director of Product Management BRKSEC-2900 Agenda Problem Cisco CNG Live network creation demo (45m) Product Brief

More information

Top 10 use cases of HP ArcSight Logger

Top 10 use cases of HP ArcSight Logger Top 10 use cases of HP ArcSight Logger Sridhar Karnam @Sri747 Karnam@hp.com #HPSecure Big data is driving innovation The Big Data will continue to expand Collect Big Data for analytics Store Big Data for

More information

New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall

New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall Claudiu Onisoru, Senior Network Specialist Cisco Connect - 15 May 2014 1 Agenda Frontal Communication: Who

More information

Symantec Endpoint Protection

Symantec Endpoint Protection Overview provides unrivaled security across physical and virtual platforms and support for the latest operating systems-mac OS X 10.9 and Windows 8.1. Powered by Symantec Insight and by SONAR, a single,

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Getting over Ransomware - Plan your Strategy for more Advanced Threats Getting over Ransomware - Plan your Strategy for more Advanced Threats Kaspersky Lab Hong Kong Eric Kwok General Manager Lapcom Ltd. BEYOND ANTI-VIRUS: TRUE CYBERSECURITY FROM KASPERSKY LAB 20 years ago

More information

PROTECT WORKLOADS IN THE HYBRID CLOUD

PROTECT WORKLOADS IN THE HYBRID CLOUD PROTECT WORKLOADS IN THE HYBRID CLOUD SPOTLIGHTS Industry Aviation Use Case Protect workloads in the hybrid cloud for the safety and integrity of mission-critical applications and sensitive data across

More information

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO Acomprehensivesolutionsportfoliotohelpyougetyourbusiness securelyconnected.clickononeofoursolutionstoknowmore NETWORKING

More information

Intelligent Protection

Intelligent Protection Intelligent Protection Question: Have you or your customers business experienced advanced threats such as Ransomware in the last 12 months? Don t forget what you are being paid to do. Align the goals of

More information

We b Ap p A t ac ks. U ser / Iden tity. P hysi ca l 11% Other (VPN, PoS,infra.)

We b Ap p A t ac ks. U ser / Iden tity. P hysi ca l 11% Other (VPN, PoS,infra.) We b Ap p A t ac ks U ser / Iden tity 33% 53% Apps And Identities Initial Targets In 86% Of Breaches P hysi ca l 11% Other (VPN, PoS,infra.) 3% Fix vulnerabilities Stop web attacks Risk & compliance What

More information

Outwit Cyber Criminals with Comprehensive Malware and Exploit Protection.

Outwit Cyber Criminals with Comprehensive Malware and Exploit Protection. Singtel Business Product Brochure Managed Advanced Threat Prevention Outwit Cyber Criminals with Comprehensive Malware and Exploit Protection. As cyber criminals outwit businesses by employing ever-new

More information

*Performance and capacities are measured under ideal testing conditions using PAN-OS.0. Additionally, for VM

*Performance and capacities are measured under ideal testing conditions using PAN-OS.0. Additionally, for VM PA-820 PA-500 Feature Performance *Performance and capacities are measured under ideal testing conditions using PAN-OS.0. Additionally, for VM models please refer to hypervisor, cloud specific data sheet

More information

Imperva SecureSphere Appliances

Imperva SecureSphere Appliances Imperva SecureSphere Appliances DATASHEET Scalable. Reliable. Flexible. Imperva SecureSphere appliances provide superior and resiliency for demanding data center environments. With fail open interfaces,

More information

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Securing Dynamic Data Centers Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Afghanistan @WajahatRajab Modern Challenges By 2020, 60% of Digital Businesses will suffer Major Service

More information