Cisco Security Enterprise License Agreement

Size: px
Start display at page:

Download "Cisco Security Enterprise License Agreement"

Transcription

1 Cisco Security Enterprise License Agreement Deploy Software and Technology more easily The Cisco Security Enterprise Licensing Agreement (ELA) gives you a simpler way to manage your licenses. And it saves you money. A single agreement covers the purchase of software, subscription licenses that run on top of Cisco network infrastructure, and application software support. With the Security ELA, you can streamline the deployment of Cisco technologies across your organization. (See Figure 1.) Figure 1. Offering Cisco Security Enterprise License Agreement Network Security Firewall, IPS, VPN, Routers, AMP, Stealthwatch Application software license, support and upgrades Outside Scope of Cisco Security ELA: Hardware Technical support Virtual appliances Enterprise-wide All You Can Eat Technology scope Content Security Web, , AMP, Cloudlock, Umbrella, Threat Grid Software scope Subscriptions, support and upgrades Policy and Management ISE, AMP Endpoint Feature licenses SaaS Benefits The Cisco Security ELA provides the following value to your organization: Better pricing: attractive volume pricing and further incentives for companywide commitment Ease of purchasing: a simplified contractual framework, convenient and flexible options to spread payments over time, and budget predictability Access to technology: unlimited security software access, unconstrained design flexibility, exceptional protection Ease of deploying and complying: the flexibility to transition to cloud services at your own pace, simplified license management through a single companywide agreement, blanket coverage that eliminates the need for ongoing auditing and management of licenses

2 Today s technology trends and business transformations transcend any one product or technology domain. They include: Mobility: In addition to providing network access to a multitude of devices, IT staff must set up policies to manage that access. They must also accommodate third-party applications. Cloud computing: The movement of applications from physical to virtual machines, and from virtual machines to the cloud, has changed every aspect of business operations. Security threats: The ever-expanding attack surface, and the increasing sophistication of attacks, have radically altered the security landscape. The evolution of IPv4 to IPv6 opens up a host of security issues. Businesses also face challenges from their internal operational domains. These challenges include: Complex buying processes Unpredictable and complicated licensing processes Inability to implement projects due to budget constraints Classic point-product security designs and ad hoc purchasing models limit both your operational efficiency and the effectiveness of the security systems you deploy. The Cisco Security ELA gives you the ability to meet sophisticated security needs. At the same time, it provides simplified purchasing and operational processes, all at a cost savings. Scope and content of Cisco Security ELA The Cisco Security ELA entitles you to unlimited access to more than 100 security license, service, and support components. Table 1 provides a detailed listing of the included offerings in ELA version 6. Table 1. Security Software and Support included in the Cisco Security ELA Cisco Security Manager Cisco Security Manager 4.x Professional 250-Device License, Support, and Upgrades Cisco Security Manager Pro Incremental 250-Device License, Support, and Upgrades Application Software, Support, and Upgrades Cisco Defense Orchestrator Cisco Defense Orchestrator Subscription Licenses Cisco AnyConnect Secure Mobility Client Cisco AnyConnect Apex Subscription License

3 Cisco ASA Adaptive Security Appliance Note: Does not include ASAv Cisco Adaptive Security Appliance with FirePOWER Threat Defense Software Note: Does not include virtual ASA (ASAv) appliance or licenses Cisco Integrated Services Router (ISR) Note: Content Filtering is not available on 8xx routers Does not include virtual FirePOWER Threat Defense Cisco Aggregation Services Router (ASR 1000 Series) Cisco Web Security Appliance (WSA) ASA Security Contexts License ASA Security Plus License ASA Botnet Traffic Filter Licenses ASA Application Visibility and Control, Web Security Essentials, and NGFW IPS FirePOWER Services for ASA (IPS, AMP, and URL Subscription Licenses) FirePOWER Services Upgrade License FirePOWER Threat Defense Threat Protection, Malware Protection, URL Filtering Subscription License FirePOWER Threat Defense Base License IP Security, SSL VPN, Content Filtering, and IPS Subscription Service for ISR Firewall, IPsec, and Application Inspection Security Licenses for ASR 1000 Web Premium Software Bundle (Web Reputation Filters, Web Usage Controls, Webroot Anti-Malware, Sophos Anti- Malware) Licenses WSA McAfee Anti-Malware License Key Cisco Advanced Malware Protection (AMP) for Web, Support, and Upgrades and Software

4 Cisco Cloud Security Service Cisco Security Appliance (ESA) Cisco Umbrella Cisco Cloud Security or Hybrid Security with the following: Cisco Anti-Spam License McAfee Anti-Virus License Sophos Anti-Virus License Cisco Virus Outbreak Filters License Cisco RSA Data Loss Prevention License Intelligent Multi-Scan Graymail Safe-Unsubscribe Cisco Advanced Malware Protection (AMP) for Cloud Security Cisco ESA Premium Security Bundle License with the following: Cisco Anti-Spam License McAfee Anti-Virus License Sophos Anti-Virus License Cisco Virus Outbreak Filters License Cisco RSA Data Loss Prevention License Intelligent Multi-Scan Graymail Safe-Unsubscribe Cisco Advanced Malware Protection (AMP) for Cisco Umbrella Platform Cisco Umbrella Multi-Org Console Add-on and Software Cisco Umbrella Gold Support

5 Cisco Cloudlock Note: Initial user count needs to be at least 20% of the enterprise wide security content user count, Cloudlock growth is capped at 20% of the user count originally ordered. This includes both organic and inorganic growth. Cisco Content Security Management Appliance (SMA) Cisco Identity Services Engine (ISE) Note: Does not include virtual ISE (ISEv) appliance Cisco Intrusion Detection System/ Intrusion Prevention System (IPS) Cisco Advanced Malware Protection (AMP) Cisco Threat Grid Note: The entitlement is limited to one license per customer. Cloudlock CASB Security Subscription Commercial Cloudlock CASB Security Subscription Federal Note: The following apps are included. -- Google, Salesforce, DropBox, Box, Microsoft Office 365, ServiceNow and Slack The following Add-ons are optional and require enterprise wide coverage -- Salesforce Communities (Named Users), Salesforce Communities (Login Users), Salesforce Chatter, Okta, OneLogin, Student License for K-12, Student License for Higher Education Cisco SMA Centralized Management Reporting License Cisco SMA Centralized Web Management Reporting License Advanced Web Management Reporting License (lower and higher data tiers) Cisco ISE Base license Cisco ISE Device Administration License Cisco ISE Plus Subscription License Cisco ISE Apex Subscription License IPS Signature Services on authorized software, devices and modules Cisco Advanced Malware Protection (AMP) for Endpoints Cisco AMP Threat Grid Advanced File Analysis subscription for 10,000 daily submissions Cisco Cloudlock Gold Support and Software Subscription Service Application Software, Support, and Upgrades

6 Cisco AMP Virtual Private Cloud Note: Does not include the Cisco AMP Virtual Private Cloud Virtual Appliance or physical appliance Cisco AMP Virtual Private Cloud Service Subscription Cisco Cognitive Threat Analytics Cisco Cognitive Threat Analytics for External Telemetry Sources Cisco Stealthwatch Cisco FirePOWER 7xxx and 8xxx Series appliances Note: Does not include Cisco virtual FirePOWER Next-Generation IPS (NGIPSv) appliance Cisco FirePOWER Security Appliance with FirePOWER Threat Defense Software Cisco FirePOWER Security Appliance with ASA software Cisco FirePOWER Next Generation Firewall Virtual Note: Does not include Cisco virtual FirePOWER NGFW (NGFWv) appliance Cisco Stealthwatch Flow Rate License Cisco Stealthwatch Endpoint License Cisco FirePOWER IPS, AMP, and URL Cisco FirePOWER VPN License Cisco FirePOWER Control License Cisco FirePOWER Threat Defense Threat Protection, Malware Protection, URL Filtering Subscription License Cisco FirePOWER Standard ASA License Cisco Firepower Add 10 Security Context License Cisco FirePOWER Threat Defense Virtual Threat Protection, Malware Protection, URL Filtering Subscription Licenses, Support, and Upgrades, Support, and Upgrades and Cisco Software and Cisco Software Get started today The Cisco Security ELA offers the best overall value-based on organization and network size, and helps you simplify licensing and administration in a single agreement. No other company has the breadth of security technology solutions across network security, content security, and policy and management to offer the depth of coverage available in the Cisco ELA. For more information, visit: Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1110R) C /18

Simplify Technology Deployments

Simplify Technology Deployments Cisco Security Enterprise License Agreement: Simplify Technology Deployments The need for Pervasive Security Coverage Security measures can t be limited to certain areas of your business. Mobility has

More information

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers Passit4Sure.500-265 (50Q) Number: 500-265 Passing Score: 800 Time Limit: 120 min File Version: 5.8 Cisco 500-265 Advanced Security Architecture for System Engineers Today is big day for me as I passed

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Cisco Solution Support

Cisco Solution Support Service Definition Cisco Solution Support Security Solutions Service Definition October 2018 2015 Cisco and/or its affiliates. All rights reserv ed. This document is Cisco Public Information. Page 1 of

More information

Cisco Enterprise Cloud Suite for Service Providers. Cisco Knowledge Network Data Center Jan 16, 2018

Cisco Enterprise Cloud Suite for Service Providers. Cisco Knowledge Network Data Center Jan 16, 2018 Cisco Enterprise Cloud Suite for Service Providers Cisco Knowledge Network Data Center Jan 16, 2018 Agenda Cisco ONE Software Suite Overview Cisco Enterprise Agreement for Cisco ONE Cisco Service Provider

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Cisco Solution Support

Cisco Solution Support Service Definition Cisco Solution Support Cisco Security Solutions Service Definition November 2017 2017 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page

More information

Easy Setup Guide. Cisco ASA with Firepower Services. You can easily set up your ASA in this step-by-step guide.

Easy Setup Guide. Cisco ASA with Firepower Services. You can easily set up your ASA in this step-by-step guide. Cisco ASA with Firepower Services Easy Setup Guide You can easily set up your ASA in this step-by-step guide. Connecting PC to ASA Installing ASDM 3 Configuring ASA 4 Using Umbrella DNS Connecting PC to

More information

Cisco s Appliance-based Content Security: IronPort and Web Security

Cisco s Appliance-based Content Security: IronPort  and Web Security Cisco s Appliance-based Content Security: IronPort E-mail and Web Security Hrvoje Dogan Consulting Systems Engineer, Security, Emerging Markets East 2010 Cisco and/or its affiliates. All rights reserved.

More information

Modern attacks and malware

Modern attacks and malware Modern attacks and malware Everything starts with an email and web Dragan Novakovic Cisco Systems New Cyber Threat Reality Your environment will get breached You ll most likely be infected via email Hackers

More information

Cisco ONE Software BRKRST Dan Lohmeyer Senior Director, Software Strategy and Operations

Cisco ONE Software BRKRST Dan Lohmeyer Senior Director, Software Strategy and Operations Cisco ONE Software BRKRST-1213 Dan Lohmeyer Senior Director, Software Strategy and Operations Agenda Introduction Enterprise Challenges Cisco ONE Software Conclusion Enterprise Challenges IT Decision Maker

More information

Cisco Security Appliances

Cisco  Security Appliances Data Sheet Cisco Email Security Appliances Product Overview Over the past 20 years, email has evolved from a tool used primarily by technical and research professionals to become the backbone of corporate

More information

Agenda: Insurance Academy Event

Agenda: Insurance Academy Event Agenda: Insurance Academy Event Drs Ing René Pluis MBA MBI Cyber Security Lead, Country Digitization Acceleration program the Netherlands The Hague, Thursday 16 November Introduction Integrated Security

More information

Cisco AnyConnect. Ordering Guide. June For further information, questions, and comments, please contact

Cisco AnyConnect. Ordering Guide. June For further information, questions, and comments, please contact Ordering Guide Cisco AnyConnect Ordering Guide June 2016 For further information, questions, and comments, please contact anyconnect-pricing@cisco.com. 2016 Cisco and/or its affiliates. All rights reserved.

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales The Industrialization of Hacking Sophisticated Attacks, Complex Landscape Hacking Becomes an Industry Phishing,

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

SAFE Architecture Guide. Places in the Network: Secure Campus

SAFE Architecture Guide. Places in the Network: Secure Campus SAFE Architecture Guide Places in the Network: Secure Campus January 2018 SAFE Architecture Guide Places in the Network: Secure Campus Contents January 2018 Contents 3 5 8 9 13 15 21 22 25 Overview Business

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Cisco Spark Flex Plan

Cisco Spark Flex Plan Cisco Spark Flex Plan Simplify your transition to cloud-based collaboration services Today s office is diverse and fast-paced, and isn t constrained by geography. However, it s still as important as ever

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment BRKPAR-2488 AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment Edy Almer How to Secure and Automate Your Heterogeneous Cisco Environment Yogesh Kaushik, Senior Director Cisco Doug

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

Chapter 1: Content Security

Chapter 1: Content Security Chapter 1: Content Security Cisco Cloud Web Security (CWS) Cisco offers Cisco Cloud Web Security (CWS) to protect End Stations and Users devices from infection. Cisco Cloud Web Security (CWS) depends upon

More information

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Data Sheet Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Security Operations Challenges Businesses are facing daunting new challenges in security

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

Service Provider Security Architecture

Service Provider Security Architecture Service Provider Security Architecture Andrew Turner Technical Marketing, Security Business Group April 12 th 2017 Digitization is disrupting the SP business The world has gone mobile Traffic growth, driven

More information

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1 CISCO BORDERLESS NETWORKS 2009 Cisco Systems, Inc. All rights reserved. 1 Creating New Business Models The Key Change: Putting the Interaction Where the Customer Is Customer Experience/ Innovation Productivity/

More information

Cisco Security: Advanced Threat Defense for Microsoft Office 365

Cisco  Security: Advanced Threat Defense for Microsoft Office 365 Cisco Email Security: Advanced Threat Defense for Microsoft Office 365 Microsoft Office 365 has become the standard productivity platform in organizations large and small around the world. It is a cost-effective

More information

Licensing the Firepower System

Licensing the Firepower System The following topics explain how to license the Firepower System. About Firepower Feature Licenses, page 1 Service Subscriptions for Firepower Features, page 1 Classic Licensing for the Firepower System,

More information

OUR SECURITY DELIVERED YOUR WAY

OUR SECURITY DELIVERED YOUR WAY M200 OUR SECURITY DELIVERED YOUR WAY U.S. Sales: 1.800.734.9905 International Sales: 1.206.613.0895 Web: www.watchguard.com WatchGuard Technologies, Inc. Partner with WatchGuard It s Just Easy Everything

More information

Mobile County Public School System Builds a More Secure Future with AMP for Endpoints

Mobile County Public School System Builds a More Secure Future with AMP for Endpoints Mobile County Public School System Builds a More Secure Future with AMP for Endpoints Cisco AMP for Endpoints met our needs from all security standpoints. We re seeing more and AMP is catching things that

More information

Securing Your Microsoft Azure Virtual Networks

Securing Your Microsoft Azure Virtual Networks Securing Your Microsoft Azure Virtual Networks IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up

More information

Threat Centric Network Security

Threat Centric Network Security BRKSEC-2056 Threat Centric Network Security Ted Bedwell, Principal Engineer Network Threat Defence Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

An Investment Checklist

An Investment Checklist Next-Generation Addressing Advanced Firewalls: Web Threats Next-Generation Firewalls: What You Will Learn When you buy a next-generation firewall (NGFW), you want to determine whether the solution can

More information

Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used?

Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used? Volume: 418 Questions Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used? A. External DLP policies are evaluated by tool B. Socks policies are evaluated

More information

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Speaker: Mun Hossain Director of Product Management - Security Business Group Cisco Twitter: @CiscoDCSecurity 2 Any

More information

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Threat Control Solutions. Version: Demo

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Threat Control Solutions. Version: Demo Vendor: Cisco Exam Code: 300-207 Exam Name: Implementing Cisco Threat Control Solutions Version: Demo DEMO QUESTION 1 When learning accept mode is set to auto, and the action is set to rotate, when is

More information

Cisco SD-WAN. Securely connect any user to any application across any platform, all with a consistent user experience.

Cisco SD-WAN. Securely connect any user to any application across any platform, all with a consistent user experience. Cisco Securely connect any user to any application across any platform, all with a consistent user experience. Introduction Moving applications to the cloud requires faster, more reliable connectivity.

More information

MAXIMIZE SOFTWARE INVESTMENTS

MAXIMIZE SOFTWARE INVESTMENTS MAXIMIZE SOFTWARE INVESTMENTS with eplus and Cisco ONE Today s Software Challenges Numerous, complicated options for software licensing Unpredictable IT spending Achieving predictable business outcomes

More information

Network Security Protection Alternatives for the Cloud

Network Security Protection Alternatives for the Cloud A Trend Micro White Paper May 2016 Network Security Protection Alternatives for the Cloud» A technical brief summarizing the deployment options that can be used to deploy IDS/IPS protection for cloud instances

More information

Endpoint web control overview guide

Endpoint web control overview guide Endpoint web control overview guide Sophos Web Appliance Sophos UTM (version 9.2 or later) Sophos Enterprise Console Sophos Endpoint Security and Control Contents 1 Endpoint web control...3 2 Enterprise

More information

Cisco ASA Software Release 8.2

Cisco ASA Software Release 8.2 Cisco ASA Software Release 8.2 Q. When will the Cisco ASA Software Release 8.2 be available? A. Cisco ASA Software Release 8.2 has a targeted release date of April 13, 2009. Q. How do I obtain Cisco ASA

More information

Implementing Cisco Edge Network Security Solutions ( )

Implementing Cisco Edge Network Security Solutions ( ) Implementing Cisco Edge Network Security Solutions (300-206) Exam Description: The Implementing Cisco Edge Network Security (SENSS) (300-206) exam tests the knowledge of a network security engineer to

More information

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments Trusted protection for endpoints and messaging environments Overview creates a protected endpoint and messaging environment that is secure against today s complex data loss, malware, and spam threats controlling

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics Solution Overview Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics BENEFITS Gain visibility across all network conversations, including east-west and north-south

More information

PROTECT WORKLOADS IN THE HYBRID CLOUD

PROTECT WORKLOADS IN THE HYBRID CLOUD PROTECT WORKLOADS IN THE HYBRID CLOUD SPOTLIGHTS Industry Aviation Use Case Protect workloads in the hybrid cloud for the safety and integrity of mission-critical applications and sensitive data across

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014 Partner Webinar AnyConnect 4.0 Rene Straube Cisco Germany December 2014 Agenda Introduction to AnyConnect 4.0 New Licensing Scheme for AnyConnect 4.0 How to migrate to the new Licensing? Ordering & Migration

More information

Network. Arcstar Universal One

Network. Arcstar Universal One Network Universal One ARCSTAR UNIVERSAL ONE Universal One Enterprise Network NTT Communications' Universal One is a highly reliable, premium-quality network service, delivered and operated in more than

More information

Secure Network Access for Personal Mobile Devices

Secure Network Access for Personal Mobile Devices White Paper Secure Network Access for Personal Mobile Devices What You Will Learn People around the globe are enamored with their smartphones and tablet computers, and they feel strongly that they should

More information

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Firepower Next Generation Firewall Subtitle goes here William Young Security Solutions Architect, Global Security Architecture Team

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: Security Requirements Security Requirements, on

More information

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Joe Aronow, Product Architect Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: About Security, Internet Access, and Communication

More information

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity Why is the NIST framework important? GOH Seow Hiong Executive Director, Global Policy & Government Affairs, Asia Pacific

More information

Protection - Before, During And After Attack

Protection - Before, During And After Attack Advanced Malware Protection for FirePOWER TM BENEFITS Continuous detection of malware - immediately and retrospectively Inline detection of sophisticated malware that evades traditional network protections

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

Product Guide. McAfee Web Gateway Cloud Service

Product Guide. McAfee Web Gateway Cloud Service Product Guide McAfee Web Gateway Cloud Service COPYRIGHT Copyright 2017 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee epo, McAfee

More information

Product Guide. McAfee Web Gateway Cloud Service

Product Guide. McAfee Web Gateway Cloud Service Product Guide McAfee Web Gateway Cloud Service COPYRIGHT Copyright 2017 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee epo, McAfee

More information

SAFE Architecture Guide. Places in the Network: Secure Branch

SAFE Architecture Guide. Places in the Network: Secure Branch SAFE Architecture Guide Places in the Network: Secure Branch January 2018 SAFE Architecture Guide Places in the Network: Secure Branch Contents January 2018 Contents 3 5 8 9 13 17 22 23 26 Overview Business

More information

WHITE PAPER. Applying Software-Defined Security to the Branch Office

WHITE PAPER. Applying Software-Defined Security to the Branch Office Applying Software-Defined Security to the Branch Office Branch Security Overview Increasingly, the branch or remote office is becoming a common entry point for cyber-attacks into the enterprise. Industry

More information

Cisco ONE Enterprise Cloud Suite

Cisco ONE Enterprise Cloud Suite Cisco ONE Enterprise Cloud Suite Pragmatic Progression to Cloud Automation Geoff Soon Today s Businesses Require Greater Agility Focus on increasing speed of business Customers expect on-demand service

More information

Configure WSA to Upload Log Files to CTA System

Configure WSA to Upload Log Files to CTA System Configure WSA to Upload Log Files to CTA System Last updated: April 19, 2018 Conventions Introduction Prerequisites Requirements Components Used Configure Configure the Proxy Connect to Active Directory

More information

IBM Security Network Protection Solutions

IBM Security Network Protection Solutions Systems IBM Security IBM Security Network Protection Solutions Pre-emptive protection to keep you Ahead of the Threat Tanmay Shah Product Lead Network Protection Appliances IBM Security Systems 1 IBM Security

More information

Cisco SD-WAN. Intent-based networking for the branch and WAN. Carlos Infante PSS EN Spain March 2018

Cisco SD-WAN. Intent-based networking for the branch and WAN. Carlos Infante PSS EN Spain March 2018 Cisco SD-WAN Intent-based networking for the branch and WAN Carlos Infante PSS EN Spain March 2018 Aug-12 Oct-12 Dec-12 Feb-13 Apr-13 Jun-13 Aug-13 Oct-13 Dec-13 Feb-14 Apr-14 Jun-14 Aug-14 Oct-14 Dec-14

More information

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0 Bill Yazji byazji@cisco.com C O N T E N T S E C U R I T Y A M P B E S T P R A C T I C E S Overview: The vast majority of threats,

More information

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. Enhancing cost to serve and pricing maturity Keeping up with quickly evolving ` Internet threats

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

Cisco Ransomware Defense The Ransomware Threat Is Real

Cisco Ransomware Defense The Ransomware Threat Is Real Cisco Ransomware Defense The Ransomware Threat Is Real Seguridad Integrada Abril 2018 Ransomware B Malicious Software Encrypts Critical Data Demands Payment Permanent Data Loss Business Impacts Ramifications

More information

Segment Your Network for Stronger Security

Segment Your Network for Stronger Security Segment Your Network for Stronger Security Protecting Critical Assets with Cisco Security 2017 Cisco and/or its affiliates. All rights reserved. 2017 Cisco and/or its affiliates. All rights reserved. The

More information

NETWORK AND SD-VPN. Meshing legacy and Cloud Service Providers

NETWORK AND SD-VPN. Meshing legacy and Cloud Service Providers NETWORK AND SD-VPN NETWORK AND SD-VPN Reduced network overheads and complexity, and an agile approach to Network Transformation. Cloud Gateway lets you reduce appliance sprawl and network aggregation points

More information

Total Threat Protection. Whitepaper

Total Threat Protection. Whitepaper Total Threat Protection Whitepaper Organizations Are Caught Between a Growing Threat Landscape and Resource Limitations Today s organizations continue to struggle with providing adequate protection in

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: Security Requirements Security Requirements, on

More information

Licensing the Firepower System

Licensing the Firepower System The following topics explain how to license the Firepower System. About Firepower Feature Licenses, on page 1 Service Subscriptions for Firepower Features, on page 2 Smart Licensing for the Firepower System,

More information

Licensing the Firepower System

Licensing the Firepower System The following topics explain how to license the Firepower System. About Firepower Feature Licenses, page 1 Service Subscriptions for Firepower Features, page 2 Smart Licensing for the Firepower System,

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: Overview: Security, Internet Access, and Communication

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

Best Practices: Enabling AMP on Content Security Products (ESA/WSA) March 2017 Version 2.3. Bill Yazji

Best Practices: Enabling AMP on Content Security Products (ESA/WSA) March 2017 Version 2.3. Bill Yazji Best Practices: Enabling AMP on Content Security Products (ESA/WSA) March 2017 Version 2.3 Bill Yazji byazji@cisco.com C O N T E N T S E C U R I T Y A M P B E S T P R A C T I C E S Overview: The vast majority

More information

Cloud-Enable Your District s Network For Digital Learning

Cloud-Enable Your District s Network For Digital Learning Cloud-Enable Your District s Network For Digital Learning Session B40 BrainStorm 17.0 Gavin Lee Education Business Development Manager Juniper Networks gavinl@juniper.net Juniper Innovations for Mission

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Manufacturing security: Bridging the gap between IT and OT

Manufacturing security: Bridging the gap between IT and OT Manufacturing security: Bridging the gap between IT and OT For manufacturers, every new connection point is an opportunity. And a risk. The state of IT/OT security in manufacturing On the plant floor,

More information

Business Strategy Theatre

Business Strategy Theatre Business Strategy Theatre Security posture in the age of mobile, social and new threats Steve Pao, GM Security Business 01 May 2014 In the midst of chaos, there is also opportunity. - Sun-Tzu Security:

More information

Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER

Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER Nicky Choo Head, Routes to Market & Business Partners, Asia Pacific, IBM Security & Cloud Jul 2018 Disconnected security capabilities

More information

Sichere Applikations- dienste

Sichere Applikations- dienste Sichere Applikations- dienste Innovate, Expand, Deliver Manny Rivelo Für SaaS und traditionelle Service-Modelle EVP, Strategic Solutions Carsten Langerbein Field Systems Engineer c.langerbein@f5.com Es

More information

Security Gap Analysis: Aggregrated Results

Security Gap Analysis: Aggregrated Results Email Security Gap Analysis: Aggregrated Results Average rates at which enterprise email security systems miss spam, phishing and malware attachments November 2017 www.cyren.com 1 Email Security Gap Analysis:

More information

WatchGuard Total Security Complete network protection in a single, easy-to-deploy solution.

WatchGuard Total Security Complete network protection in a single, easy-to-deploy solution. WatchGuard Total Security Complete network protection in a single, easy-to-deploy solution. Total Security. A stateful packet firewall, while essential, simply isn t enough anymore. The reality is that

More information

Offer Description for Cisco Cloudlock

Offer Description for Cisco Cloudlock Offer Description for Cisco Cloudlock Overview This Offer Description sets forth a description of Cisco Cloudlock, a Cisco Software-as-a-Service offering. Please see the applicable Order for the specific

More information

IBM Cloud Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017 We are a cognitive solutions and cloud platform company that leverages th

IBM Cloud Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017 We are a cognitive solutions and cloud platform company that leverages th LHC3384BUS Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017 Content: Not for publication #VMworld #LHC3384BUS IBM Cloud Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017

More information

McAfee Endpoint Security

McAfee Endpoint Security McAfee Endpoint Security Frequently Asked Questions Overview You re facing new challenges in light of the increase of advanced malware. Limited integration between threat detection, network, and endpoint

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-210 Title : Implementing Cisco Threat Control Solutions Vendor : Cisco Version : DEMO Get Latest & Valid 300-210

More information