Cisco Customer Education

Size: px
Start display at page:

Download "Cisco Customer Education"

Transcription

1 This session was recorded via Cisco WebEx! You can watch the live session recording via the following URL: Cisco Customer Education =2a9e13dcb37a4721b5c9fc bb Thanks for your interest and participation! You've Already Been Hacked. Now What? Cisco Next-Gen Security Can Help

2 Presentation Agenda Welcome from Cisco Introducing Cisco Security Talos and Advanced Malware Protection Next Generation Threat Protection Cloud Web Security and OpenDNS Conclusion About Your Host Brian Avery Territory Business Manager, Cisco Systems, Inc.

3 Who Is Cisco?

4 1984 Computer scientists, Len Bosack and Sandy Lerner found Cisco Systems Bosack and Lerner run network cables between two different buildings on the Stanford University campus A technology has to be invented to deal with disparate local area protocols; the multi-protocol router is born Cisco and/or its affiliates. All rights reserved. Cisco Confidential 4

5 Leading for Nearly 30 Years Internet of Everything WellFleet Proteon 3Com SynOptics IBM ACC DEC Bay Netw orks Ascend 3Com Newbridge Fore Cabletron Xylan Siemens Alcatel Extreme Ericsson Nortel Foundry Riverstone NEC Lucent Juniper Redback Juniper HP Microsoft Checkpoint Arista Aruba Riverbed Avaya ShoreTel Dell F5 Huawei Fortinet Brocade Polycom The Landscape is Constantly Changing Today 2016

6 Who Is Cisco? Dow Jones Industrial Average Fortune 100 Company (AAPL, CSCO, INTC, MSFT) $117B Market Capitalization $49.6B in Revenue $10B in Annual Net Profits $34B More Cash than Debt Chuck Robbins, CEO, Cisco $6.3B in Research and Development Cisco and/or its affiliates. All rights reserved. Cisco Confidential 6

7 Market Leadership Matters No. 1 Routing Edge/Core/ Access 47% No. 1 TelePresence 50% No. 1 Wireless LAN 50% No. 1 Switching Modular/Fixed 65% No. 1 Voice 41% No. 1 Web Conferencing 43% No. 2 x86 Blade Servers 29% No. 1 Storage Area Networks 47% No. 1 Security 31%

8 Security in the 21 st Century C Cisco and/or its affiliates. All rights reserved. Cisco Confidential 8

9 The Good Old Days Are Over Cisco and/or its affiliates. All rights reserved. Cisco Confidential 9

10 Organizations Are Under Attack Industrial Hackers Are Making Big Money with Innovative Tactics 95% of large companies targeted by malicious traffic 100% of organizations interacted with websites hosting malware 1. Cybercrime is lucrative, barrier to entry is low 2. Hackers are smarter and have the resources to compromise your organization 3. Malware is more sophisticated 4. Organizations face tens of thousands of new malware samples per hour Source: 2014 Cisco Annual Security Report Phishing, Low Sophistication Hacking Becomes an Industry Sophisticated Attacks, Complex Landscape Global Cybercrime Market $450B $1T Viruses Worms Spyware and Rootkits 2005 Today APTs Cyberware Today +

11 High Profile Breaches 1,000,000 56,000,000 1,100,000 70,000,000 2,600,000 And Yet Organizations of every size are targets 41% of targeted attacks are against organizations with fewer than 500 employees (July 2014 The National Cyber Security Alliance (NCSA) 60% of UK small businesses were compromised in 2014 (2014 Inf ormation Security Breaches Survey) 100% of corporate networks examined had malicious traffic (Cisco 2014 Annual Security Report) As of 12/31/ Cisco and/or its affiliates. All rights reserved. Cisco Confidential 11

12 It s no longer a question of if you ll be breached, it s a question of when If you knew you were going to be compromised, would you do security differently?

13 Cisco Security Overview

14 Cybersecurity today requires a Defense-in-Depth Approach Defense-in-depth is the coordinated use of multiple security countermeasures to protect the integrity of the information assets in an enterprise Firewalls are are the first step, not an overall strategy Firewalls offer only a single layer of defense

15 Too Many Disparate Security Products Mean Gaps in Protection Overall performance Time to detection Cost Fragmented offerings across multiple vendors Less communication betw een components More lag in finding threats Higher total cost to build and run vs Streamlined advanced security solution Better communication and integration Faster time to detection Lower opex and easier to manage

16 Defending Against These Advanced Threats Requires Greater Visibility and Control Across the Full Attack Continuum Attack Continuum Before Discover Enforce Harden During Detect Block Defend After Scope Contain Remediate ASA VPN NGIPS Advanced Malware Protection OpenDNS Meraki ESA/WSA Network as Enforcer Secure Access + Identity Services CWS ThreatGRID FireSIGHT and pxgrid

17 Defending Against These Advanced Threats Requires Greater Visibility and Control Across the Full Attack Continuum Attack Continuum Before Discover Enforce Harden During Detect Block Defend After Scope Contain Remediate ASA VPN NGIPS Advanced Malware Protection OpenDNS Meraki ESA/WSA Network as Enforcer Secure Access + Identity Services CWS ThreatGRID FireSIGHT and pxgrid

18 Combined with the Best Threat Intelligence Capabilities World-Class Threat Research 19.7B Threats Per Day 991M Web + Malware Threats 221B Total Threats 1.1M Incoming Malware Samples Per Day B BILLION 1.4M THREATS Web Filtering AV Blocks Blocks Per BLOCKED Month Per Day TODAY 1B Sender Base Reputation Queries Per Day 1.8B Spyware Blocks Per Month 2.6M 9.9B 3.5 BILLION SEARCHES Total Blocks Per Month T ODAY Blocks Per Sec

19 More Effective Against Sophisticated Attacks Much Faster Than Most Organizations Discover Breaches Industry 100 VS. DAYS Cisco Less than 1 Day Source: Cisco Annual Security Report, 2016

20 Advanced Malware Protection

21

22 Malware WILL Get Into Your Environment 95% of large companies targeted by malicious traffic 60% of data stolen in hours 41% of attacks against companies under 500 employes 65% of organizations say attacks evaded existing preventative security tools

23 Once Inside, Organizations Struggle to Deal With It 54% of breaches remain undiscovered for months 55% of organizations unable to determine cause of a breach 33% of organizations take 2+ years to discover breach 45 days Average time to resolve a cyber-attack

24 When Malware Strikes, You Have Questions Where did it come from? Who else is infected? What is it doing? How do I stop it?

25 Cisco AMP Delivers a Better Approach Point-in-Time Protection Retrospective Security File Reputation, Sandboxing, and Behavioral Detection Continuous Analysis Unique to Cisco AMP

26 Comprehensive Security Requires Breach Prevention Rapid Breach Detection, Response, Remediation Threat Intelligence

27 Cisco AMP Defends With Reputation Filtering And Behavioral Detection Reputation Filtering Point-in-Time Detection Behavioral Detection Retrospective Security Cisco Collective Security Intelligence Continuous Protection One-to-One Signature Fuzzy Finger-printing Machine Learning Indications of Compromise Dynamic Analysis Advanced Analytics Device Flow Correlation

28 Reputation Filtering: Example Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence Reputation Filtering 1 Unknown file is encountered, signature is analyzed, sent to cloud Behavioral Detection 2 File is not known to be malicious and is admitted Collective Security Intelligence Cloud 3 Unknown file is encountered, signature is analyzed, sent to cloud One-to-One Signature Fuzzy Finger-printing 4 Machine Indications Learning of Compromise File signature is known to be malicious and is prevented from entering the system Dynamic Analysis Advanced Analytics Device Flow Correlation

29 Reputation Filtering: Example Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence 1 Fingerprint of file is analyzed and determined to be malicious 2 Malicious file is not allowed entry Collective Security Intelligence Cloud 3 Polymorphic form of the same file tries to enter the system One-to-One Signature 4 Fuzzy Finger-printing The fingerprints of the two files are compared and found to be similar to one Machine another Learning Indications of Compromise Dynamic Analysis Advanced Analytics Device Flow Correlation 5 Polymorphic malware is denied entry based on its similarity to known malware

30 Behavioral Detection: Example Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence 1 File of unknown disposition is encountered 2 File replicates itself and this information is communicated to the cloud 3 File communicates with malicious IP addresses or starts downloading files with known malware disposition uzzy er-printing Machine Learning 4 Indications of Compromise 5 Combination of activities indicates a compromise and the behavior is reported to the cloud and AMP client Dynamic Advanced Analysis Analytics These indications are prioritized and reported to security team as possible compromise Device Flow Correlation Collective Security Intelligence Cloud

31 Behavioral Detection: Example Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence 1 Device Flow Correlation monitors communications of a host on the network IP: Two unknown files are seen communicating with a particular IP address Collective Security Intelligence Cloud 3 One is sending information to the IP address, the other is receiving commands from the IP address amic lysis Advanced Analytics Device Flow Correlation 4 Collective Security Intelligence Cloud recognizes the external IP as a confirmed, malicious site 5 Unknown files are identified as malware because of the association

32 Cisco AMP Delivers A Better Approach Point-in-Time Protection Retrospective Security File Reputation, Sandboxing, and Behavioral Detection Continuous Analysis Unique to Cisco AMP

33 Cisco AMP Defends With Retrospective Security Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence To be effective, you have to be everywhere Continuously

34 Why Continuous Protection Is Necessary Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence Breadth and Control points: WWW Endpoints Web Network Gateways Devices Telemetry Stream File Fingerprint and Metadata Continuous feed File and Network I/O Process Information Continuous analysis Talos + Threat Grid Intelligence

35 Cisco AMP Defends With Retrospective Security Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence Continuous Analysis Attack Chain Weaving Behavioral Indications of Compromise Trajectory Elastic Search

36 Continuous Analysis: Example Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence Continuous Analysis Persistently Performs analysis analyzes the file 1 Attack the Chain first time a file is Behavioral 2 over time to Trajectory see if Weaving seen Indications the disposition is of Compromise changed 3 Giving unmatched visibility into the path, actions, or communications Breach that are associated Hunting with a particular piece of software

37 Attack Chain Weaving: Example Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence Uses retrospective capabilities in three ways: 1 File Trajectory 2 Process Monitoring 3 Communications Monitoring Continuous Analysis Attack Chain Weaving Attack Chain Weaving analyzes the data collected Behavioral by File Trajectory, Process, Indications and Communication of Compromise Monitoring to provide a new level of threat intelligence File Trajectory Communications Process Monitoring Monitoring Trajectory records the trajectory Breach of the software from device to monitors which the I/O applications activity of all are devices performing on the actions system device Hunting

38 Behavioral Indications of Compromise: Example Point-in-Time Detection Retrospective Security Cisco Collective Security Intelligence Behavioral Indications of Compromise uses continuous analysis and retrospection to monitor systems for suspicious and unexplained activity not just signatures! uous sis Attack Chain Weaving Behavioral Indications of Compromise 1 An unknown Trajectory file is admitted into the network 2 The unknown Breach file copies Hunting itself to multiple machines 3 Duplicates content from the hard drive 4 Sends duplicate content to an unknown IP address Using the power of Attack Chain Weaving, Cisco AMP is able to recognize patterns and activities of a given file, and identify an action to look for across your environment rather than a file fingerprint or signature

39 Cisco AMP Defends With Reputation Filtering And Behavioral Detection Reputation Filtering Point-in-Time Detection Behavioral Detection Retrospective Security Cisco Collective Security Intelligence Continuous Protection One-to-One Signature Fuzzy Finger-printing Machine Learning Indications of Compromise Dynamic Analysis Advanced Analytics Device Flow Correlation

40 Advanced Malware Protection AMP Everywhere: See Once, Protect Everywhere Visibility AMP Intelligence Sharing WWW Endpoint Networks Web

41 Cisco AMP Provides Contextual Awareness and Visibility That Allows You to Take Control of an Attack Before It Causes Damage Who Focus on these users first What These applications are affected Where The breach affected these areas When How This is the scope of exposure over time Here is the origin and progression of the threat

42 The Leader in Security Effectiveness Cisco AMP offers superior security effectiveness, excellent performance, and provides security across more attack vectors than any other vendor 99.2% Security Effectiveness rating in BDS testing, the highest of all vendors tested. Only vendor to block 100% of evasion techniques during testing. Excellent performance with minimal impact on network, endpoint, or application latency.

43 and with Cisco AMP Everywhere Strategy Means Protection Across the Extended Network Virtual PC Mobile AMP for Networks MAC AMP for Endpoints AMP on Cisco ASA Firewall with FirePOWER Services AMP Advanced Malware Protection AMP Private Cloud Virtual Appliance AMP Threat Grid Dynamic Malware Analysis + Threat Intelligence Engine Meraki CWS AMP on Web & Security Appliances AMP for Meraki Cloud Networking AMP for Cloud Web Security & Hosted

44 Next-Generation Firewall

45 Typical NGFWs are focused too narrowly on apps and are too hard to manage NGFW Threat IPS URL DDoS Sandbox Threat Threat Focused on apps, not threats Another silo to manage

46 Introducing Industry s First Threat-Focused NGFW Proven Cisco ASA firewalling Industry leading NGIPS and AMP Cisco ASA with FirePOWER Services Cisco ASA with FirePOWER Services Next-Generation Firewall (NGFW) Integrating defense layers helps organizations get the best visibility Enable dynamic controls to automatically adapt Protect against advanced threats across the entire attack continuum Cisco and/or its affiliates. All rights reserved. Cisco Confidential 46

47 Superior Integrated & Multilayered Protection Cisco Collective Security Intelligence Enabled World s most widely deployed, enterpriseclass ASA stateful firewall Clustering & High Availability Network Firewall Routing Switching Intrusion Prevention (Subscription) Application Visibility & Control FireSIGHT Analytics & Automation Cisco ASA Advanced Malware Protection (Subscription) Built-in Network Profiling WWW URL Filtering (Subscription) Identity-Policy Control & VPN Granular Cisco Application Visibility and Control (AVC) Industry-leading FirePOWER next-generation IPS (NGIPS) Reputation- and category-based URL filtering Advanced malware protection Cisco and/or its affiliates. All rights reserved. Cisco Confidential 47

48 Cisco Meraki Cloud Security

49 Meraki MR Wireless LAN Meraki MS Ethernet Switches Meraki MX Security Appliances Meraki SME Enterprise Mobility Management

50 Wired, wireless & EMM Client fingerprints Instant search Location analytics Security & bandwidth policy Application visibility Integrated MDM Real-time control

51 Cisco Architecture Cisco Traditional Meraki Systems Manager EMM ISR / ASA Catalyst Aironet Cisco ISE Policy & Control Cisco Prime Management & Analytics Cisco Meraki Systems Manager EMM MX MS MR On-Prem Managed Cloud Managed

52 Security NG Firewall, Client VPN, Site to Site VPN, IDS/IPS Networking NAT/DHCP, 3G/4G Cellular, Static Routing, Link Balancing Application Control Traffic Shaping, Content Filtering, Web Caching 52

53 Intuitive centralized management No training, no command line Templates to configure at-scale Packet capture, built-in tools and diagnostics Designed for distributed enterprises Single pane of glass visibility Zero-touch provisioning Seamless updates from the cloud Site-to-site IPSec VPN in 3 clicks Industry-leading visibility Fingerprints users, applications, and devices Network-wide monitoring and alerts Full stack: APs, switches, Security, MDM

54 Best IPS SOURCEfire IDS / IPS, updated every day Anti-Malware Advanced Malware Protection powered by Cisco Sourcefire and Talos Content Filtering 4+ billions URLS, updated in realtime Geo-based security Block attackers from rogue countries AV / anti-phishing Kaspersky AV, updated every hour PCI compliance PCI L1 certified cloud-based management

55 Enterprise License Advanced Security License Stateful firewall Site to site VPN Branch routing Internet load-balancing (over dual WAN) Application control Web caching All enterprise features, plus Content filtering (with Google SafeSearch) Kaspersky Anti-Virus and Anti-Phishing SourceFire IPS / IDS Geo-based firewall rules ` Advanced Malware Protection (AMP) Intelligent WAN (IWAN) Client VPN

56 Cisco Web Security

57 Today s cyber-threat reality Your environment will get breached You ll most likely be infected via Hackers will likely command and control your environment via web

58 Exposure web blocks 19.7 Billion Total Threats Blocked Daily 82,000 Virus Blocks 181 Million Spyware Blocks 818 Million Web Blocks 7.2 Trillion Daily Web Breakdown Yearly

59 Exposure- blocks

60 Large Attack Surface

61 Attack surface web browsers More than 85% of the companies studied were affected each month by malicious browser extensions

62 Attack surface user error on web Users becoming complicit enablers of attacks Untrustworthy sources Clickfraud and Adware 10% 64% vs Outdated browsers IE requests running latest version Chrome requests running latest version

63 Attack surface web applications Attackers: Shifts in the attack vectors Java PDF Flash Log Volume PDF and Flash steady Java drop 34% Silverlight rise 228% Silverlight 2015 Cisco Annual Security Report

64 Attack surface web protocol The growing trend of web encryption creates a false sense of security and blind spots for defenders Organizational Security Individual Privacy Government Compliance Encrypted traffic is increasing. It represents over 50% of bytes transferred.

65 Compromising without clicking Attackers: Malvertising is on the rise: low-limit exfiltration makes infection hard to detect In October 2014, there is a spike of 250%

66 Attack surface - Attackers: A growing appetite to leverage targeted phishing campaigns SPAM up 250% Example: Snowshoe SPAM attack

67 Exploit Kits, e.g. Cryptowall version 4 CRYPTOWALL 4.0 Notorious ransomware Version 1 first seen in 2014 Distributed via Exploitkits and Phishing s Fast Evolution

68 Threats from a user s perspective

69 Sample attacking: Joe CFO Waiting for his plane Meet Joe. He is heading home for a well deserved vacation. He s catching up on using the airport Wi- Fi while he waits for his flight.

70 Sample attacking: Joe CFO Checks his Joe just got an from his vacation resort. Your Tropical Getaway Joe, Thank you for choosing us. We look forward to seeing you. Before your arrival, please verify your information here: Best, Resort Team

71 Sample attacking: Joe CFO Instinctively, he clicks on the link No problem, right? Everything looks normal. The site may even be a trusted site, or maybe a site that is newly minted. Your Tropical Getaway Joe, Thank you for choosing us. We look forward to seeing you. Before your arrival, please verify your information here: Best, Resort Team

72 Sample attacking: Joe CFO Joe is now infected Joe opens the link and the resort video plays. Although he doesn t know it, Joe s machine has been compromised by a Silverlight based video exploit. The malware now starts to harvest Joe s confidential information: Passwords Credentials Company access authorizations

73 It Starts with Usage Controls and an Active Defense Comprehensive Defense Web Usage Control Web Filtering Web Reputation Dynamic Content Analysis Web Usage Reporting Block over 50 million known malicious sites Application Visibility and Control Restrict access to sites based on assigned reputation score Outbreak Intelligence Web Usage Control Categorize webpage content and block sites automatically Centralized Cloud Management Gain greater visibility into how web resources are used Roaming Laptop-User Protection Regulate access to individual website components and apps Identify unknown malware and zero-hour outbreaks in real time Enforce policies from a single, centralized location Extend security beyond the network to include mobile users

74 Talos Cisco Cloud Web Security (CWS) Before During After www Web Filtering Web Reputation Application Visibility and Control Webpage b s i te.c om Anti- Malware File Reputation Outbreak Intelligence File Sandboxing File Retrospection Cognitive Threat Analytics X X X X X X Traf f ic Redirections ASA WSA Standalone ISR G2 Any Connect Admin www www www HQ Management Reporting Log Extraction Campus Office Branch Office Roaming User Allow Warn Block Partial Block

75 Cisco Security and OpenDNS

76 What is DNS? Domain Name System A system for relating names and numbers Domain = IP Address Amazon.com = Like a library of phone books

77 Why DNS? Everything uses DNS DNS is Everywhere OpenDNS adds a Layer of Security Blocks Access to Unsafe Places Simple to Set Up Easy Win

78 DNS: Doth Protest Too Much A blind spot for attackers to gain command and control, exfiltrate data, and redirect traffic 91.3% of malware uses DNS 68% of organizations don t monitor it

79 Our Perspective Diverse Set of Data 80B Requests Per Day 65M Daily Active Users 160+ Countries 10K Enterprise Customers

80 Our View of the Internet providing visibility into global Internet activity (e.g. BGP, AS, Whois, DNS)

81 We see where attacks are staged

82 Where Do You Enforce Security? INTERNET MALWARE BOTNETS/C2 PHISHING HQ NGFW NETFLOW PROXY SANDBOX AV AV AV Branch AV HERE? AV Mobile & HERE? & HERE? & HERE? Branch AV Mobile & HERE? OR HERE? CHALLENGES BENEFITS Too Alerts Many Reduced Alerts 2x; via Appliances Improves Your & AV SIEM Wait Traffic Until & Payloads Reaches Never Reach Target Target Every Internet Payload Access Scan Is Slows Faster; Things Not Slower Down Too Provision Much Globally Time to in Deploy UNDER Everywhere 30 MINUTES ROUTER/UTM ROUTER/UTM AV AV AV AV 82 CONFIDENTIAL

83 How Our Security Classification Works Ingest millions of data points per second Apply statistical models and human intelligence Identify probable malicious sites a.ru b.cn e.net p.com/jpg

84 Where Does Umbrella Fit? INTERNET INTERNET WSA/CWS blocks by URL or content via proxy ASA blocks inline by IP, URL or packet WEB TRAFFIC ALL OTHER TRAFFIC TRAFFIC ESA/CES blocks by sender or content WEB TRAFFIC CWS blocks by URL or content via proxy ALL OTHER TRAFFIC TRAFFIC ESA/CES blocks by sender or content Umbrella blocks by domain as w ell as IP or URL Umbrella blocks by domain as w ell as IP or URL ON NETWORK OFF NETWORK

85 A New Layer of Breach Protection Threat Prevention Not just threat detection UMBRELLA Enforcement Protects On & Off Network Not limited to devices forwarding traffic through on-prem appliances Always Up to Date No need for device to VPN back to an on-prem server for updates Block by Domains for All Ports Not just IP addresses or domains only over ports 80/443 Partner & Custom Integrations Does not require professional services to setup

86 Conclusion

87 Defending Against These Advanced Threats Requires Greater Visibility and Control Across the Full Attack Continuum Attack Continuum Before Discover Enforce Harden During Detect Block Defend After Scope Contain Remediate ASA VPN NGIPS Advanced Malware Protection OpenDNS Meraki ESA/WSA Network as Enforcer Secure Access + Identity Services CWS ThreatGRID FireSIGHT and pxgrid

88 Thank You and Next Steps www. Contact Your Cisco Partner CATR/performBasicSearch.do Brian Avery Learn more about Cisco Security:

89 Join us again for a future Cisco Customer Education Event CCE sessions are held weekly on a variety of topics CCE sessions can help you understand the capabilities and business benefits of Cisco technologies Watch replays of past events and register for upcoming events! Visit for details

90

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe Advanced Malware Protection Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe How would you do security differently if you knew you were going to be hacked? Security Challenges Changing

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Network Visibility and Advanced Malware Protection James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Security Challenges Changing Business Models Dynamic Threat Landscape

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Cisco Comstor

Cisco Comstor Cisco Security @ Comstor 1 Agenda 1. Cisco Security Fundamentals Cyber Security? Cisco Security Solutions - Cisco NGFW - Cisco Umbrella Cisco Meraki, MR, MS, MV and MX Meraki Insight 2 1. Cisco Security

More information

Modern attacks and malware

Modern attacks and malware Modern attacks and malware Everything starts with an email and web Dragan Novakovic Cisco Systems New Cyber Threat Reality Your environment will get breached You ll most likely be infected via email Hackers

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Cisco ASA 5500-X NGFW

Cisco ASA 5500-X NGFW Cisco ASA 5500-X NGFW Sieťová ochrana pre malé a stredné podniky pred modernými hrozbami Peter Mesjar CCIE 17428, Systémový Inžinier, Cisco What are we going to talk about Problem is THREATS How today

More information

Security Experts Webinar

Security Experts Webinar Security Experts Webinar Content Security Email and Web Fabio Panada Consulting Systems Engineer Security Mauro Pellicioli Systems Engineer May 2016 Content Security - Agenda Threat Landscape Cisco Approach

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

Protection - Before, During And After Attack

Protection - Before, During And After Attack Advanced Malware Protection for FirePOWER TM BENEFITS Continuous detection of malware - immediately and retrospectively Inline detection of sophisticated malware that evades traditional network protections

More information

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers Passit4Sure.500-265 (50Q) Number: 500-265 Passing Score: 800 Time Limit: 120 min File Version: 5.8 Cisco 500-265 Advanced Security Architecture for System Engineers Today is big day for me as I passed

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

Service Provider Security Architecture

Service Provider Security Architecture Service Provider Security Architecture Andrew Turner Technical Marketing, Security Business Group April 12 th 2017 Digitization is disrupting the SP business The world has gone mobile Traffic growth, driven

More information

Resilient WAN and Security for Distributed Networks with Cisco Meraki MX

Resilient WAN and Security for Distributed Networks with Cisco Meraki MX Resilient WAN and Security for Distributed Networks with Cisco Meraki MX Daghan Altas, Director of Product Management BRKSEC-2900 Agenda Problem Cisco CNG Live network creation demo (45m) Product Brief

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Cisco ASA with FirePOWER Services

Cisco ASA with FirePOWER Services Cisco ASA with FirePOWER Services TDM Thomas Jankowsky Consulting Systems Engineer May 2015 Introduction Industry s First Threat-Focused Next-Generation Firewall (NGFW) Proven Cisco ASA firewalling Industry-leading

More information

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security Next Generation IPS and Advance Malware Protection Mahmoud Rabi Consulting Systems Engineer - Security Threat Landscape and Attack Continuum Today s Real World: Threats are evolving and evading traditional

More information

Intelligent Cyber Security for Real World

Intelligent Cyber Security for Real World Intelligent Cyber Security for Real World Simone Posti Security Account Manager Cisco GSSO June 2016 The Security Challenges Without integrated security, our data is at risk 60% of data is stolen in HOURS

More information

Advanced Malware Protection: A Buyer s Guide

Advanced Malware Protection: A Buyer s Guide Advanced Malware Protection: A Buyer s Guide What You Will Learn This document will identify the essential capabilities you need in an advanced malware protection solution, the key questions you should

More information

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Sven Kutzer Consulting Systems Engineer GSSO - CYBERSECURITY SALES Mittwoch, 7. März 2018 Challenges 2017

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales The Industrialization of Hacking Sophisticated Attacks, Complex Landscape Hacking Becomes an Industry Phishing,

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Joe Aronow, Product Architect Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Cisco Advanced Malware Protec3on

Cisco Advanced Malware Protec3on Cisco Advanced Malware Protec3on Malware is an ever- growing problem The Reality: Organiza3ons Are Under AAack 95% of large companies targeted by malicious traffic 100% of organiza3ons interacted with

More information

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017 Cisco AMP Solution Rene Straube CSE, Cisco Germany January 2017 The AMP Everywhere Architecture AMP Protection Across the Extended Network for an Integrated Threat Defense AMP Threat Intelligence Cloud

More information

Cisco Ransomware Defense The Ransomware Threat Is Real

Cisco Ransomware Defense The Ransomware Threat Is Real Cisco Ransomware Defense The Ransomware Threat Is Real Seguridad Integrada Abril 2018 Ransomware B Malicious Software Encrypts Critical Data Demands Payment Permanent Data Loss Business Impacts Ramifications

More information

How to build a multi-layer Security Architecture to detect and remediate threats in real time

How to build a multi-layer Security Architecture to detect and remediate threats in real time How to build a multi-layer Security Architecture to detect and remediate threats in real time Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist March 2018 Agenda Cisco Strategy Umbrella

More information

Agenda: Insurance Academy Event

Agenda: Insurance Academy Event Agenda: Insurance Academy Event Drs Ing René Pluis MBA MBI Cyber Security Lead, Country Digitization Acceleration program the Netherlands The Hague, Thursday 16 November Introduction Integrated Security

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Cisco Advanced Malware Protection Security Webinar Nikos Mourtzinos, CCIE#9763 Cisco Security Product Sales Specialist October 2016 Agenda AMP Malware - Today s Reality Cisco AMP Solution Components &

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Cisco Self Defending Network

Cisco Self Defending Network Cisco Self Defending Network Integrated Network Security George Chopin Security Business Development Manager, CISSP 2003, Cisco Systems, Inc. All rights reserved. 1 The Network as a Strategic Asset Corporate

More information

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Jiří Tesař, CSE Security, jitesar@cisco.com CCIE #14558, SFCE #124266 Mapping Technologies to the

More information

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1 CISCO BORDERLESS NETWORKS 2009 Cisco Systems, Inc. All rights reserved. 1 Creating New Business Models The Key Change: Putting the Interaction Where the Customer Is Customer Experience/ Innovation Productivity/

More information

Ciprian Stroe Senior Presales Consultant, CCIE# Cisco and/or its affiliates. All rights reserved.

Ciprian Stroe Senior Presales Consultant, CCIE# Cisco and/or its affiliates. All rights reserved. Ciprian Stroe Senior Presales Consultant, CCIE#45766 2015 Cisco and/or its affiliates. All rights reserved. Complete cloud-managed networking solution Wireless, switching, security, MDM Integrated hardware,

More information

Secure solutions for advanced threats

Secure solutions for advanced  threats Secure solutions for advanced email threats Threat-centric email security Cosmina Calin Virtual System Engineer November 2016 Get ahead of attackers with threat-centric security solutions In our live Security

More information

Gladiator Incident Alert

Gladiator Incident Alert Gladiator Incident Alert Allen Eaves Sabastian Fazzino FINANCIAL PERFORMANCE RETAIL DELIVERY IMAGING PAYMENT SOLUTIONS INFORMATION SECURITY & RISK MANAGEMENT ONLINE & MOBILE 1 2016 Jack Henry & Associates,

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview Organizations today are under the constant threat of cyber attack, and security breaches happen every day. Cisco Advanced Malware

More information

Easy Setup Guide. Cisco ASA with Firepower Services. You can easily set up your ASA in this step-by-step guide.

Easy Setup Guide. Cisco ASA with Firepower Services. You can easily set up your ASA in this step-by-step guide. Cisco ASA with Firepower Services Easy Setup Guide You can easily set up your ASA in this step-by-step guide. Connecting PC to ASA Installing ASDM 3 Configuring ASA 4 Using Umbrella DNS Connecting PC to

More information

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018 Cisco Advanced Malware Protection for Endpoints Donald J Case, Inc. Saturday, May 19, 2018 Every single attack that an organization experiences is either on an endpoint or it s headed there Malware is

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017 3 Ways to Prevent and Protect Your Clients from a Cyber-Attack George Anderson Product Marketing Director Business October 31 st 2017 Agenda One ounce of prevention is worth a pound of protection 01 Aiming

More information

An Investment Checklist

An Investment Checklist Next-Generation Addressing Advanced Firewalls: Web Threats Next-Generation Firewalls: What You Will Learn When you buy a next-generation firewall (NGFW), you want to determine whether the solution can

More information

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY OUTLINE Advanced Threat Landscape (genv) Why is endpoint protection essential? Types of attacks and how to prevent them

More information

Sourcefire and ThreatGrid. A new perspective on network security

Sourcefire and ThreatGrid. A new perspective on network security Sourcefire and ThreatGrid A new perspective on network security Agenda An overview of traditional IPS solutions Next-Generation IPS Requirements Sourcefire Next-Generation IPS Advanced Malware Protection

More information

Cisco Advanced Malware Protection for Networks

Cisco Advanced Malware Protection for Networks Data Sheet Cisco Advanced Malware Protection for Networks Product Overview Fighting malware effectively today requires new approaches, strategies, and technologies. Cisco Advanced Malware Protection (AMP)

More information

NetDefend Firewall UTM Services

NetDefend Firewall UTM Services NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls (DFL-260/860/1660/2560/2560G) integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

Cisco Security Enterprise License Agreement

Cisco Security Enterprise License Agreement Cisco Security Enterprise License Agreement Deploy Software and Technology more easily The Cisco Security Enterprise Licensing Agreement (ELA) gives you a simpler way to manage your licenses. And it saves

More information

Introduction to Cloud Networking. Company and Product Overview

Introduction to Cloud Networking. Company and Product Overview Introduction to Cloud Networking Company and Product Overview About Meraki, part of Cisco Leader in cloud networking: 20,000+ customer networks deployed - Founded in 2006 at MIT - tradition of innovation

More information

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Firepower Next Generation Firewall Subtitle goes here William Young Security Solutions Architect, Global Security Architecture Team

More information

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? WHAT IS FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? While firewalls started life simply protecting networks from outside hacks and attacks, the role of the firewall has greatly evolved to take

More information

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco SDN Security Alok Mittal Security Business Group, Cisco Security at the Speed of the Network Automating and Accelerating Security Through SDN Countering threats is complex and difficult. Software Defined

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity Why is the NIST framework important? GOH Seow Hiong Executive Director, Global Policy & Government Affairs, Asia Pacific

More information

We re ready. Are you?

We re ready. Are you? We re ready. Are you? Defense against Multi-Vector Threats with Cisco Email and Web Security Usman Din Consulting Systems Engineer Agenda Threat Landscape Email and Web Solutions: Reputation Filtering

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Imperva Incapsula Website Security

Imperva Incapsula Website Security Imperva Incapsula Website Security DA T A SH E E T Application Security from the Cloud Imperva Incapsula cloud-based website security solution features the industry s leading WAF technology, as well as

More information

Cisco Advanced Malware Protection for Networks

Cisco Advanced Malware Protection for Networks Data Sheet Cisco Advanced Malware Protection for Networks Product Overview Fighting malware effectively today requires new approaches, strategies, and technologies. Cisco Advanced Malware Protection (AMP)

More information

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat WHITE PAPER Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat Executive Summary Unfortunately, it s a foregone conclusion that no organisation is 100 percent safe

More information

A Unified Threat Defense: The Need for Security Convergence

A Unified Threat Defense: The Need for Security Convergence A Unified Threat Defense: The Need for Security Convergence Udom Limmeechokchai, Senior system Engineer Cisco Systems November, 2005 1 Agenda Evolving Network Security Challenges META Group White Paper

More information

with Advanced Protection

with Advanced  Protection with Advanced Email Protection OVERVIEW Today s sophisticated threats are changing. They re multiplying. They re morphing into new variants. And they re targeting people, not just technology. As organizations

More information

Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN)

Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN) Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN) JP Vasseur, PhD - Cisco Fellow jpv@cisco.com Maik G. Seewald, CISSP Sr. Technical Lead maseewal@cisco.com June 2016 Cyber

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO Acomprehensivesolutionsportfoliotohelpyougetyourbusiness securelyconnected.clickononeofoursolutionstoknowmore NETWORKING

More information

Cisco Customer Education

Cisco Customer Education Cisco Customer Education Do The Meraki - Your Phone System in the Cloud! Brian Avery Territory Business Manager F lorida Territory This session was recorded via Cisco WebEx! You can watch the live sess

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER

Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER Nicky Choo Head, Routes to Market & Business Partners, Asia Pacific, IBM Security & Cloud Jul 2018 Disconnected security capabilities

More information

JURUMANI MERAKI CLOUD MANAGED SECURITY & SD-WAN

JURUMANI MERAKI CLOUD MANAGED SECURITY & SD-WAN JURUMANI CLOUD MANAGED SECURITY & SD-WAN SECURITY BY DESIGN OVERVIEW Cisco Meraki MX Security Appliances are ideal for organizations considering a Unified Threat Managment (UTM) solution, for distributed

More information

We re ready. Are you?

We re ready. Are you? We re ready. Are you? Deploying Scalable, Resilient WAN Architectures with Meraki MX and IWAN Joe Aronow - Product Specialist, Meraki MX Agenda Introduction: Cloud networking Meraki MX Security Appliances

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Next Generation Security John Tzortzakakis Security Solutions Architect, Security Business Group November 2014 Threat Landscape evolution 60% of data is

More information

An Aflac Case Study: Moving a Security Program from Defense to Offense

An Aflac Case Study: Moving a Security Program from Defense to Offense SESSION ID: CXO-W11 An Aflac Case Study: Moving a Security Program from Defense to Offense Tim Callahan SVP & Global CISO Aflac Threat Landscape Selected losses > 30,000 records (updated 10/15/16) Security

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

An Aflac Case Study: Moving a Security Program from Defense to Offense

An Aflac Case Study: Moving a Security Program from Defense to Offense SESSION ID: TTA-F02 An Aflac Case Study: Moving a Security Program from Defense to Offense Tim Callahan SVP & Global Chief Security Officer Aflac Threat Landscape Security risks are growing at a faster

More information

Design and Deployment of SourceFire NGIPS and NGFWL

Design and Deployment of SourceFire NGIPS and NGFWL Design and Deployment of SourceFire NGIPS and NGFWL BRKSEC - 2024 Marcel Skjald Consulting Systems Engineer Enterprise / Security Architect Abstract Overview of Session This technical session covers the

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

AT&T Endpoint Security

AT&T Endpoint Security AT&T Endpoint Security November 2016 Security Drivers Market Drivers Online business 24 x 7, Always on Globalization Virtual Enterprise Business Process / IT Alignment Financial Drivers CapEx / OpEx Reduction

More information

SAFE Architecture Guide. Places in the Network: Secure Campus

SAFE Architecture Guide. Places in the Network: Secure Campus SAFE Architecture Guide Places in the Network: Secure Campus January 2018 SAFE Architecture Guide Places in the Network: Secure Campus Contents January 2018 Contents 3 5 8 9 13 15 21 22 25 Overview Business

More information

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

Securing the Empowered Branch with Cisco Network Admission Control. September 2007 Securing the Empowered Branch with Cisco Network Admission Control September 2007 Presentation_ID 2006 Cisco Systems, Inc. All rights reserved. 1 Contents 1 The Cisco Empowered Branch 2 Security Considerations

More information

The Importance of Threat-Centric Security

The Importance of Threat-Centric Security The Importance of Threat-Centric Security Martin Roesch Vice President and Chief Architect, Cisco Security Business Group Leon Ward Group Product Manager, Security Innovation Agenda Today s Security Challenges

More information

Managed Endpoint Defense

Managed Endpoint Defense DATA SHEET Managed Endpoint Defense Powered by CB Defense Next-gen endpoint threat detection and response DEPLOY AND HARDEN. Rapidly deploy and optimize endpoint prevention with dedicated security experts

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Cisco s Appliance-based Content Security: IronPort and Web Security

Cisco s Appliance-based Content Security: IronPort  and Web Security Cisco s Appliance-based Content Security: IronPort E-mail and Web Security Hrvoje Dogan Consulting Systems Engineer, Security, Emerging Markets East 2010 Cisco and/or its affiliates. All rights reserved.

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

Total Threat Protection. Whitepaper

Total Threat Protection. Whitepaper Total Threat Protection Whitepaper Organizations Are Caught Between a Growing Threat Landscape and Resource Limitations Today s organizations continue to struggle with providing adequate protection in

More information

Key Security Measures to Enable Next-Generation Data Center Transformation

Key Security Measures to Enable Next-Generation Data Center Transformation Key Security Measures to Enable Next-Generation Data Center Transformation Bill McGee Senior Manager, Security Solutions Cisco Systems, Inc. Agenda Data Center Security Challenges Secure DC Strategies

More information

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments Trusted protection for endpoints and messaging environments Overview creates a protected endpoint and messaging environment that is secure against today s complex data loss, malware, and spam threats controlling

More information

Threat Centric Network Security

Threat Centric Network Security BRKSEC-2056 Threat Centric Network Security Ted Bedwell, Principal Engineer Network Threat Defence Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco Increasing Digital Traffic Creates a Greater Attack Surface Global IP Traffic

More information

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment BRKPAR-2488 AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment Edy Almer How to Secure and Automate Your Heterogeneous Cisco Environment Yogesh Kaushik, Senior Director Cisco Doug

More information

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Speaker: Mun Hossain Director of Product Management - Security Business Group Cisco Twitter: @CiscoDCSecurity 2 Any

More information