Firepower Techupdate April Jesper Rathsach, Consulting Systems Engineer Cisco Security North April 2017

Size: px
Start display at page:

Download "Firepower Techupdate April Jesper Rathsach, Consulting Systems Engineer Cisco Security North April 2017"

Transcription

1 Firepower Techupdate April 2017 Jesper Rathsach, Consulting Systems Engineer Cisco Security North April 2017

2 Firepower Nr. 1 most important!!

3 Firepower BUGFIXES!!!!! Alle kendte severity 1 og 2 bugs pr. 30th of March løst til release

4 Firepower Remote Access VPN Jesper Rathsach, Consulting Systems Engineer Cisco Security North April 2017

5 Secure Remote Access for Mobile User Secure access using FP2100 Secure SSL/IPSec AnyConnect access to corporate network AMP / File inspection Policy to monitor roaming user data. Easy RA VPN Wizard to configure AnyConnect Remote Access VPN Advanced Application level inspection can be enabled to enforce security on inbound Remote Access User data. Monitoring and Troubleshooting to monitor remote access activity and simplified tool for troubleshooting. FP2100 in HA ISP Internet Edge Campus/Priv ate Network Private Network

6 Threat Intelligence Director Making Threat Intelligence Actionable Jesper Rathsach, Consulting Systems Engineer Cisco Security North April 2017

7 CTI Is Everywhere Do you have a dedicated person or team focusing on CTI? 7% Unknown 4% Where do customers get their intelligence? Not using and no plans Not using CTI currently but plans to Using CTI 3% 7% 8% 25% 64% 82% 1. Community or industry groups such as ISACs and CERT 2. Internal sources 3. Intelligence feeds from security vendors 4. Open-source or public CTI feeds 5. Intelligence feeds from CTI vendors 6. Other formal and informal groups 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% Source: SANS Survey 2015 & 2017 Cyber Threat Intelligence Uses Open-source blacklists 96% domain and 82% of IP observables unique to one lists Source: CERT-PL

8 Main Issues With CTI Over 20 vendors and organizations distribute Industry Organizat ions Intelligence Sources Threat Intelligence Platforms

9 Cisco Threat Intelligence Director (CTID) Cisco Threat Intelligence Director FMC NGFW / NGIPS Block Monitor ESA / WSA / AMP Step 1 Ingest third-party Cyber Threat Intelligence (CTI) Step 2 Publish observables to sensors Step 3 Detect and alert on incidents

10 Cisco Threat Intelligence Director (CTID) Cisco Threat Intelligence Director FMC NGFW / NGIPS Block Monitor ESA / WSA / AMP

11 Requirements and Availability Requires: FMC, if used on virtualized image a minimum 16 GB of memory SHA256 detection requires a Malware License The FMC and all sensors need to be upgraded to Firepower Availability: H1 CY 2017 with the release of Firepower Performance Impact: No impact on sensors Some impact on the FMC

12 Introducing the New Firepower 2100 series

13 Business resiliency through superior threat defense introducing the Firepower 2100 NGFW Superior threat defense Industry best protection and rapid breach detection Sustained performance Threat inspection with minimal throughput impact Simpler management Easier management, lower operating costs

14 Choose from four powerful new appliances with industry-best price-performance Models 2110 & 2120 Low-cost, high performance 1 RU NGFW, Fixed 16-port 1GbE connectivity Models 2130 & 2140 High performance 1 RU NGFW Network modularity, up to 24-port 1GbE and up to 12 10GbE connectivity Up to 8.5 Gbps FW+AVC+IPS throughput

15 Get leading security effectiveness Superior threat defense Firepower 2100 series NGFWs deliver: Advanced threat detection Exclusive integration of Firepower NGIPS and AMP Ranked #1 in breach detection by NSS Labs in 2016 Superior time to detection of advanced threats Optimized architecture Unique dual multi-core CPUs sustains threat inspection performance as services are added Future-proofs your investment Superior priceperformance Less than 50% of the cost per-protected Mbps vs. competitors 200% greater throughput vs. competitors when IPS is enabled

16 Enable threat defense without compromising throughput Dual Multi-Core CPU architecture enables: Sustained throughput performance when threat functions are enabled vs. competing designs Sustained performance Layer 7 & advanced threat engine Multi-core CPU x86 Flexibility and future-proofing vs. ASICbased designs that degrade as new defenses and functions are added Prefix filtering with fast path verifies flows that do not require threat inspection, further enhancing performance Layer 2-3 & SSL acceleration Internal switch I/O Multi-core CPU NPU Fast path for designated flows.

17 Improve IT efficiency with streamlined management Simpler management Firepower 2100 series NGFWs deliver: Scalable design Easy setup Faster time-to-value 50% increased management capacity (FMC) Expanded file storage Network modularity Quick setup wizard (FDM) Low-touch provisioning Templates for multi-site provisioning Cloud-based policy delivery (CDO) Automated executive summary Demonstrate value more easily

18 Significantly enhance performance with a Firepower 2100 NGFW Model Form Factor I/O Power Throughput FW+AVC (1024b) Throughput FW+AVC+IPS (1024b) Firepower RU 12 RJ-45; 4 x SFP 1x Fixed AC 1.9 Gbps 1.9 Gbps ASA 5525-X 1RU 8 RJ-45; 6 x SFP 1x AC or DC 1.1 Gbps 650 Mbps Firepower RU 12 RJ-45; 4 x SFP 1x Fixed AC 3 Gbps 3 Gbps ASA 5545-X 1RU 8 RJ-45; 6 x SFP 1x or 2xAC/1x or 2x DC 1.5 Gbps 1 Gbps Firepower RU 12 RJ-45; 4 x SFP+; 1x NM - 8x10G SFP+ 1x or 2xAC/1x or 2x DC 4.75 Gbps 4.75 Gbps ASA 5555-X 1RU 8 RJ-45; 6 x SFP 1x or 2xAC/1x or 2x DC 1.75 Gbps 1.25 Gbps Firepower RU RJ-45; 4 x SFP+; 1 x NM - 8x10G SFP+ 2x AC/2x DC 8.5 Gbps 8.5 Gbps ASA 5585-X SSP 10 2 RU 16 RJ-45, 4 x 10 SFP+ (2 modules) 2x AC/2x DC 4.5 Gbps 2.5 Gbps ~2X to 4X Firewall Performance Boost; up to 10G Connectivity 2X Performance 4X Performance

19 Firepower 2100 Series Models Description FPR 2110 FPR 2120 FPR 2130 FPR 2140 Chassis & I/O 1RU 12 Fixed RJ-45 (1G) 4 x SFP (1G) 1RU 12 Fixed RJ-45 (1G) 4 x SFP (1G) 1RU 12 Fixed RJ-45 (1G) 4 x SFP+ (10G) 1 x NM Slot 1RU, 12 Fixed RJ-45 (1G) 4 x SFP+ (10G) 1 x NM Slot CPU x86 4-Core 6-Core 8-Core 16-Core CPU DDR4 DRAM 16GB 16GB 32GB 64GB NPU Octeon 6-Core 8-Core 12-Core 16-Core NPU DDR4 DRAM 8 GB 8 GB 16 GB 16 GB SSD PSU Default/Options 1 x 100GB Default 2 nd Optional SSD for MSP 800GB 1x 250W Fixed AC PSU 1x 250W Fixed AC PSU 1 x 200GB Default 2 nd Optional SSD for MSP 800GB 1x 400W AC default 2x AC, 1x or 2x DC options 2x 400W AC default 2x 350W DC options

20 Firepower 2100 Series Performance FPR 2110 FPR 2120 FPR 2130 FPR 2140 Throughput FW + AVC 1.9 Gbps 3 Gbps 4.75 Gbps 8.5 Gbps Throughput FW + AVC + NGIPS 1.9 Gbps 3 Gbps 4.75 Gbps 8.5 Gbps Maximum concurrent sessions, with AVC 1 M 1.2 M 2 M 3.5 M Maximum new connections per second, with AVC Note: Early Performance Numbers

21 Firepower 2100, 4100, 9300 Snapshot Features FPR 2100 FPR 4100 FPR 9300 Throughput range Firewall + AVC Throughput range Firewall + AVC+IPS 2 to 8 Gbps 12 to 30 Gbps 30 to 54 Gbps 2 to 8 Gbps 10 to 24 Gbps 24 to 53 Gbps Interface Speed 1/10 Gbps 1/10/40 Gbps 1/10/ 40/100 Gbps Rack Unit size 1 RU 1 RU 3 RU Clustering Roadmap Yes (6.2) Yes (6.2)

22 Migration

23 Migration Capabilities Today & Roadmap Firepower 6.1/6.2 ACLs Ability to migrate Access Control Rules NAT Ability to migrate NAT rules Objects Support for migrating objects corresponding to ACL, NAT rules Except Users, Time Range, FQDN, SGT ASA Versions Support for ASA 9.1+ versions Firepower 6.x- Roadmap Additional Object Support Ability to migrate additional types of objects for access rules- Users, Time Range, FQDN, SGT User Experience Improved usability Tool, report improvements Device Configurations Routing, VPN, Platform Settings etc. ASA Versions Support for ASA 8.4+ versions

24 Migration at a Glance Run as root: enablemigrationtool.pl FMCv (deployed as Migration Tool) FMC.sfo file Import as ACL or Pre-filter policies Import Tool FMC (managing FTD Devices) ASA version 9.1.x or higher Single Context Mode Transparent or Routed ASA.cfg Active Unit (in HA pair) or.txt file Migration Report Register Apply Migrated Configs ASA Manual Reimage FTD

25 Migration of Installed Base (ASA customers) New OS (ASA -> FTD) Old configuration needs to be converted There is a migration tool! New dcloud lab on migration!

26 Tak for opmærksomheden Q&A

Business Resiliency Through Superior Threat Defense

Business Resiliency Through Superior Threat Defense Business Resiliency Through Superior Threat Defense Firepower 2100 Series/ Cisco Identity Services Engine Andre Lambertsen, Consulting Systems Engineer ala@cisco.com Cisco Firepower NGFW Fully Integrated

More information

Cisco Firepower Thread Defence. Claudiu Boar

Cisco Firepower Thread Defence. Claudiu Boar Cisco Firepower Thread Defence Claudiu Boar Security everywhere Stop threats at the edge Control who gets onto your network Find and contain problems fast Protect users wherever they work Simplify network

More information

FirePower 2100 NGFW. Elodie Heurtevent Security BDM Commercial. 21 March 2017

FirePower 2100 NGFW. Elodie Heurtevent Security BDM Commercial. 21 March 2017 FirePower 2100 NGFW Elodie Heurtevent Security BDM Commercial 21 March 2017 Capture the NGFW Opportunity "Less than 40% of enterprise Internet connections today are secured using nextgeneration firewalls

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

Cisco ASA with FirePOWER services Eric Kostlan, Technical Marketing Engineer Security Technologies Group, Cisco Systems LABSEC-2339

Cisco ASA with FirePOWER services Eric Kostlan, Technical Marketing Engineer Security Technologies Group, Cisco Systems LABSEC-2339 Cisco ASA with FirePOWER services Eric Kostlan, Technical Marketing Engineer Security Technologies Group, Cisco Systems LABSEC-2339 Agenda Introduction to Lab Exercises Platforms and Solutions ASA with

More information

Cisco FirePOWER 8000 Series Appliances

Cisco FirePOWER 8000 Series Appliances Data Sheet Cisco FirePOWER 8000 Series Appliances Product Overview Finding a network security appliance with exactly the right throughput, interface options, and threat protection for all the different

More information

Design and Deployment of SourceFire NGIPS and NGFWL

Design and Deployment of SourceFire NGIPS and NGFWL Design and Deployment of SourceFire NGIPS and NGFWL BRKSEC - 2024 Marcel Skjald Consulting Systems Engineer Enterprise / Security Architect Abstract Overview of Session This technical session covers the

More information

ASA5508-FTD-K9. ASA 5508-X with Firepower Threat Defense. 8GE. AC. 450 Mbps. 250 Mbps. 1 Gbps. 500 Mbps. 100 Mbps. Unlimited

ASA5508-FTD-K9. ASA 5508-X with Firepower Threat Defense. 8GE. AC. 450 Mbps. 250 Mbps. 1 Gbps. 500 Mbps. 100 Mbps. Unlimited ASA5508-FTD-K9 Datasheet Overview The ASA5508-FTD-K9 is the ASA 5508-X with Firepower Threat Defense. 8GE. AC. Quick Spec Figure 1 shows the appearance of ASA5508-FTD-K9. Table 1 shows the quick spec.

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Next Generation Security John Tzortzakakis Security Solutions Architect, Security Business Group November 2014 Threat Landscape evolution 60% of data is

More information

NGFWv and ASAv in Public Cloud

NGFWv and ASAv in Public Cloud and ASAv in Amazon Web Services (AWS) and Azure Jesper Rathsach jrathsac@cisco.com Consulting cybersecurity systems engineer, Cisco Systems 29 th August 2018 Introduktion til public cloud Overblik over,

More information

Introduction to Cisco ASA to Firepower Threat Defense Migration

Introduction to Cisco ASA to Firepower Threat Defense Migration Introduction to Cisco ASA to Firepower Threat Defense Migration This guide describes how to use Cisco s migration tool to migrate firewall policy settings from your Cisco ASA to a Firepower Threat Defense

More information

Cisco ASA with FirePOWER Services

Cisco ASA with FirePOWER Services Data Sheet Cisco ASA with FirePOWER Meet the industry s first adaptive, threat-focused next-generation firewall (NGFW) designed for a new era of threat and advanced malware protection. Cisco ASA with FirePOWER

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

STONESOFT. New Appliances2012

STONESOFT. New Appliances2012 STONESOFT New Appliances2012 FW-315 WLAN Visibility and control to remote locations WLAN networks! Availability: April 2012 FW-315L WLAN Interfaces 4 x 10/100/1000 Mbps Throughput 100Mbps, 25Mbps VPN Management

More information

Cisco Firepower 9300 Security Appliance

Cisco Firepower 9300 Security Appliance Data Sheet Cisco Firepower 9300 Security Appliance The Cisco Firepower 9300 is a scalable, carrier-grade platform designed for service providers and others requiring low latency and exceptional throughput,

More information

Implementing Cisco Edge Network Security Solutions ( )

Implementing Cisco Edge Network Security Solutions ( ) Implementing Cisco Edge Network Security Solutions (300-206) Exam Description: The Implementing Cisco Edge Network Security (SENSS) (300-206) exam tests the knowledge of a network security engineer to

More information

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Firepower Next Generation Firewall Subtitle goes here William Young Security Solutions Architect, Global Security Architecture Team

More information

Cisco ASA with FirePOWER Services

Cisco ASA with FirePOWER Services Data Sheet with FirePOWER Meet the industry s first adaptive, threat-focused next-generation firewall (NGFW) designed for a new era of threat and advanced malware protection. Cisco ASA with FirePOWER delivers

More information

Fully Integrated, Threat-Focused Next-Generation Firewall

Fully Integrated, Threat-Focused Next-Generation Firewall Cisco Firepower NGFW Fully Integrated, Threat-Focused Next-Generation Firewall Fuat KILIÇ, fkilic@cisco.com, +905339284608 Security Consulting Systems Engineer, CCIE #21150 September 2016 Get ahead of

More information

Contain known and unknown malware with leading Cisco Advanced Malware Protection (AMP) and sandboxing.

Contain known and unknown malware with leading Cisco Advanced Malware Protection (AMP) and sandboxing. Data Sheet Cisco Firepower NGFW The Cisco Firepower NGFW (next-generation firewall) is the industry s first fully integrated, threat-focused next-gen firewall with unified management. It uniquely provides

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

Contain known and unknown malware with leading Cisco Advanced Malware Protection (AMP) and sandboxing.

Contain known and unknown malware with leading Cisco Advanced Malware Protection (AMP) and sandboxing. Data Sheet Cisco Firepower NGFW The Cisco Firepower NGFW (next-generation firewall) is the industry s first fully integrated, threat-focused next-gen firewall with unified management. It uniquely provides

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

Cisco ASA with FirePOWER Services

Cisco ASA with FirePOWER Services Cisco ASA with FirePOWER Services TDM Thomas Jankowsky Consulting Systems Engineer May 2015 Introduction Industry s First Threat-Focused Next-Generation Firewall (NGFW) Proven Cisco ASA firewalling Industry-leading

More information

Cisco Comstor

Cisco Comstor Cisco Security @ Comstor 1 Agenda 1. Cisco Security Fundamentals Cyber Security? Cisco Security Solutions - Cisco NGFW - Cisco Umbrella Cisco Meraki, MR, MS, MV and MX Meraki Insight 2 1. Cisco Security

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Dell Network Security: A Super Massively Scalable Network Firewall

Dell Network Security: A Super Massively Scalable Network Firewall Dell Network Security: A Super Massively Scalable Network Firewall Overview As Network Security requirements have evolved, the response has been to scale up hardware to meet performance requirements. The

More information

Cisco ASA 5500-X NGFW

Cisco ASA 5500-X NGFW Cisco ASA 5500-X NGFW Sieťová ochrana pre malé a stredné podniky pred modernými hrozbami Peter Mesjar CCIE 17428, Systémový Inžinier, Cisco What are we going to talk about Problem is THREATS How today

More information

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Jiří Tesař, CSE Security, jitesar@cisco.com CCIE #14558, SFCE #124266 Mapping Technologies to the

More information

Threat Centric Network Security

Threat Centric Network Security BRKSEC-2056 Threat Centric Network Security Ted Bedwell, Principal Engineer Network Threat Defence Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Deploying Intrusion Prevention Systems

Deploying Intrusion Prevention Systems Deploying Intrusion Prevention Systems Gary Halleen Consulting Systems Engineer II Agenda Introductions Introduction to IPS Comparing Cisco IPS Solutions IPS Deployment Considerations Migration from IPS

More information

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security Next Generation IPS and Advance Malware Protection Mahmoud Rabi Consulting Systems Engineer - Security Threat Landscape and Attack Continuum Today s Real World: Threats are evolving and evading traditional

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Cisco ASA 5500 Series IPS Solution

Cisco ASA 5500 Series IPS Solution Cisco ASA 5500 Series IPS Product Overview As mobile devices and Web 2.0 applications proliferate, it becomes harder to secure corporate perimeters. Traditional firewall and intrusion prevention system

More information

Data Center Security. Fuat KILIÇ Consulting Systems

Data Center Security. Fuat KILIÇ Consulting Systems Data Center Security Fuat KILIÇ Consulting Systems Engineer @Security Data Center Evolution WHERE ARE YOU NOW? WHERE DO YOU WANT TO BE? Traditional Data Center Virtualized Data Center (VDC) Virtualized

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment BRKPAR-2488 AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment Edy Almer How to Secure and Automate Your Heterogeneous Cisco Environment Yogesh Kaushik, Senior Director Cisco Doug

More information

Check Point Virtual Systems & Identity Awareness

Check Point Virtual Systems & Identity Awareness Check Point Virtual Systems & Identity Awareness Jason Card, Senior Security Consultant, CISSP card@avantec.ch Agenda Check Point Virtual Systems Private Cloud Simplify Security Overview Identity Awareness

More information

CHECK POINT NEXT GENERATION SECURITY GATEWAY FOR THE DATACENTER

CHECK POINT NEXT GENERATION SECURITY GATEWAY FOR THE DATACENTER CHECK POINT 23500 NEXT GENERATION SECURITY GATEWAY FOR THE DATACENTER CHECK POINT 23500 NEXT GENERATION SECURITY GATEWAY Data center grade security, performance and reliability Product Benefits High performance

More information

ASA5525-FPWR-K9 Datasheet. Overview. Check its price: Click Here. Quick Specs

ASA5525-FPWR-K9 Datasheet. Overview. Check its price: Click Here. Quick Specs ASA5525-FPWR-K9 Datasheet Check its price: Click Here Overview Cisco ASA with FirePOWER Services brings distinctive threat-focused next-generation security services to the Cisco ASA 5500-X Series Next-

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Joe Aronow, Product Architect Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

MyCloud Computing Business computing in the cloud, ready to go in minutes

MyCloud Computing Business computing in the cloud, ready to go in minutes MyCloud Computing Business computing in the cloud, ready to go in minutes In today s dynamic environment, businesses need to be able to respond quickly to changing demands. Using virtualised computing

More information

Easy Setup Guide. Cisco ASA with Firepower Services. You can easily set up your ASA in this step-by-step guide.

Easy Setup Guide. Cisco ASA with Firepower Services. You can easily set up your ASA in this step-by-step guide. Cisco ASA with Firepower Services Easy Setup Guide You can easily set up your ASA in this step-by-step guide. Connecting PC to ASA Installing ASDM 3 Configuring ASA 4 Using Umbrella DNS Connecting PC to

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Cisco 4000 Series Integrated Services Routers: Architecture for Branch-Office Agility

Cisco 4000 Series Integrated Services Routers: Architecture for Branch-Office Agility White Paper Cisco 4000 Series Integrated Services Routers: Architecture for Branch-Office Agility The Cisco 4000 Series Integrated Services Routers (ISRs) are designed for distributed organizations with

More information

Features and Functionality

Features and Functionality Features and functionality introduced in previous versions may be superseded by new features and functionality in later versions. New or Changed Functionality in Version 6.2.2.x, page 1 Features Introduced

More information

Cisco Advanced Malware Protection for Networks

Cisco Advanced Malware Protection for Networks Data Sheet Cisco Advanced Malware Protection for Networks Product Overview Fighting malware effectively today requires new approaches, strategies, and technologies. Cisco Advanced Malware Protection (AMP)

More information

New Features for ASA Version 9.0(2)

New Features for ASA Version 9.0(2) FIREWALL Features New Features for ASA Version 9.0(2) Cisco Adaptive Security Appliance (ASA) Software Release 9.0 is the latest release of the software that powers the Cisco ASA family. The same core

More information

Introducing the Cisco Nexus 7000 Series Data Center Class Switches

Introducing the Cisco Nexus 7000 Series Data Center Class Switches Introducing the Cisco Nexus 7000 Series Data Center Class Switches PB441413 Cisco is pleased to announce the Cisco Nexus 7000 Series Switches, the first series of switches designed specifically to meet

More information

NETWORK SECURITY STORMSHIELD. Unified Threat Management Solutions and Next- Generation Firewalls

NETWORK SECURITY STORMSHIELD. Unified Threat Management Solutions and Next- Generation Firewalls NETWORK SECURITY STORMSHIELD NETWORK SECURITY Unified Threat Management Solutions and Next- Generation Firewalls Our Mission Make the digital world a sustainable and trustworthy environment while ensuring

More information

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014

Partner Webinar. AnyConnect 4.0. Rene Straube Cisco Germany. December 2014 Partner Webinar AnyConnect 4.0 Rene Straube Cisco Germany December 2014 Agenda Introduction to AnyConnect 4.0 New Licensing Scheme for AnyConnect 4.0 How to migrate to the new Licensing? Ordering & Migration

More information

Cisco Firepower Next-Generation Firewall (NGFW)

Cisco Firepower Next-Generation Firewall (NGFW) Data Sheet Cisco Firepower Next-Generation Firewall (NGFW) 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 24 Contents Performance Highlights

More information

Cisco Firepower NGIPS Tuning and Best Practices

Cisco Firepower NGIPS Tuning and Best Practices Cisco Firepower NGIPS Tuning and Best Practices John Wise, Security Instructor High Touch Delivery, Cisco Learning Services CTHCRT-2000 Cisco Spark How Questions? Use Cisco Spark to communicate with the

More information

SECURITY FOR SMALL BUSINESSES

SECURITY FOR SMALL BUSINESSES SECURITY FOR SMALL BUSINESSES 2017 UNCOMPROMISING PERFORMANCE A common problem with firewalls used by small businesses has to do with hardware performance. Most often, vendor-stated bandwidth claims fall

More information

Cisco ASA with FirePOWER Services

Cisco ASA with FirePOWER Services Data Sheet Cisco ASA with FirePOWER Meet the industry s first adaptive, threat-focused next-generation firewall (NGFW) designed for a new era of threat and advanced malware protection. Cisco ASA with FirePOWER

More information

Deploying Intrusion Prevention Systems

Deploying Intrusion Prevention Systems Deploying Intrusion Prevention Systems Mike Mercier Consulting Systems Engineer BRKSEC-2030 Agenda Introduction to IPS Cisco NGIPS Solutions Deploying Cisco NGIPS Migrating to Firepower NGIPS Conclusion

More information

Improving Security with Cisco ASA Firepower Services Claudiu Onisoru, Senior Solutions Engineer Cisco Connect - 18 March 2015

Improving Security with Cisco ASA Firepower Services Claudiu Onisoru, Senior Solutions Engineer Cisco Connect - 18 March 2015 Improving Security with Cisco ASA Firepower Services Claudiu Onisoru, Senior Solutions Engineer Cisco Connect - 18 March 2015 1 Agenda Frontal Communication: Who we are? - Key points - Competencies Areas

More information

Cisco - ASA Lab Camp v9.0

Cisco - ASA Lab Camp v9.0 Cisco - ASA Lab Camp v9.0 Code: 0007 Lengt h: 5 days URL: View Online Based on our enhanced SASAC v1.0 and SASAA v1.2 courses, this exclusive, lab-based course, provides you with your own set of equipment

More information

Cisco Advanced Malware Protection for Networks

Cisco Advanced Malware Protection for Networks Data Sheet Cisco Advanced Malware Protection for Networks Product Overview Fighting malware effectively today requires new approaches, strategies, and technologies. Cisco Advanced Malware Protection (AMP)

More information

Design a Remote-Office or Branch-Office Data Center with Cisco UCS Mini

Design a Remote-Office or Branch-Office Data Center with Cisco UCS Mini White Paper Design a Remote-Office or Branch-Office Data Center with Cisco UCS Mini June 2016 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 9 Contents

More information

UNIFIED THREAT MANAGEMENT SOLUTIONS AND NEXT-GENERATION FIREWALLS NETWORK SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

UNIFIED THREAT MANAGEMENT SOLUTIONS AND NEXT-GENERATION FIREWALLS NETWORK SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY UNIFIED THREAT MANAGEMENT SOLUTIONS AND NEXT-GENERATION FIREWALLS NETWORK SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY OUR MISSION Provide cybersecurity and data protection for organizations,

More information

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release :: Seite 1 von 5 :: Datenblatt zum Produkt Cisco ANYCONNECT ESSENTIALS VPN mit DC# 554678 :: Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release PB526545 Cisco ASA Software Release 8.2

More information

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions

Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Data Sheet Cisco Security Manager 4.1: Integrated Security Management for Cisco Firewalls, IPS, and VPN Solutions Security Operations Challenges Businesses are facing daunting new challenges in security

More information

Dissecting Firepower-FTD & Firepower-Services Design & Troubleshooting

Dissecting Firepower-FTD & Firepower-Services Design & Troubleshooting BRKSEC-3455 Dissecting Firepower-FTD & Firepower-Services Design & Troubleshooting Foster Lipkey, Technical Leader Veronika Klauzova, TAC Tech Lead Cisco Spark How Questions? Use Cisco Spark to communicate

More information

Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used?

Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used? Volume: 418 Questions Question: 1 An engineer is using the policy trace tool to troubleshoot a WSA. Which behavior is used? A. External DLP policies are evaluated by tool B. Socks policies are evaluated

More information

NGFWv & ASAv in Public Cloud (AWS & Azure)

NGFWv & ASAv in Public Cloud (AWS & Azure) & in Public Cloud (AWS & Azure) Anubhav Swami, CCIE# 21208 Technical Marketing Engineer Your Speaker Anubhav Swami answami@cisco.com Technical Marketing Engineer 5 years in Cisco TAC 2 years in ASA BU

More information

The Future of Threat Prevention

The Future of Threat Prevention The Future of Threat Prevention Bricata is the leading developer of Next Generation Intrusion Prevention Systems (NGIPS) technology, providing innovative, disruptive, high-speed, high-performance network

More information

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe Advanced Malware Protection Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe How would you do security differently if you knew you were going to be hacked? Security Challenges Changing

More information

45 10.C. 1 The switch should have The switch should have G SFP+ Ports from Day1, populated with all

45 10.C. 1 The switch should have The switch should have G SFP+ Ports from Day1, populated with all Addendum / Corrigendum Dated 29/09/2017 Tender Ref No. - 236/387/DCCS/2010/IREDA/1 Dated: 22/09/2017 Name of Project - Supply Installation and Support Services of Data centers S. No. Document Reference

More information

ExtremeCloud. Product Overview. Simple, Flexible, and Business Aligned Cloud-Managed Wired and Wireless Networks DATA SHEET HIGHLIGHTS

ExtremeCloud. Product Overview. Simple, Flexible, and Business Aligned Cloud-Managed Wired and Wireless Networks DATA SHEET HIGHLIGHTS DATA SHEET ExtremeCloud Simple, Flexible, and Business Aligned Cloud-Managed Wired and Wireless Networks HIGHLIGHTS BUSINESS ALIGNMENT Simple and adaptable Wired/wireless infrastructure designed to adapt

More information

Cisco ASA Software Release 8.2

Cisco ASA Software Release 8.2 Cisco ASA Software Release 8.2 Q. When will the Cisco ASA Software Release 8.2 be available? A. Cisco ASA Software Release 8.2 has a targeted release date of April 13, 2009. Q. How do I obtain Cisco ASA

More information

Cisco ASA 5500 with FirePOWER Services Datasheet

Cisco ASA 5500 with FirePOWER Services Datasheet 5500 with Datasheet CONTENT Overview... 2 Appearance... 2 Key Features... 3 Product Performances and Specifications of CISCO 5500-X... 5 CISCO 5500-X Series Basic Orderin Information... 17 Sources... 17

More information

Arista 7170 series: Q&A

Arista 7170 series: Q&A Arista 7170 series: Q&A Product Overview What are the 7170 series? The Arista 7170 Series are purpose built multifunctional programmable 100GbE systems built for the highest performance environments and

More information

VM-SERIES FOR VMWARE VM VM

VM-SERIES FOR VMWARE VM VM SERIES FOR WARE Virtualization technology from ware is fueling a significant change in today s modern data centers, resulting in architectures that are commonly a mix of private, public or hybrid cloud

More information

Cisco Security Enterprise License Agreement

Cisco Security Enterprise License Agreement Cisco Security Enterprise License Agreement Deploy Software and Technology more easily The Cisco Security Enterprise Licensing Agreement (ELA) gives you a simpler way to manage your licenses. And it saves

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 648-385 Exam Questions & Answers Number: 648-385 Passing Score: 800 Time Limit: 120 min File Version: 34.4 http://www.gratisexam.com/ Cisco 648-385 Exam Questions & Answers Exam Name: CXFF - Cisco

More information

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers Passit4Sure.500-265 (50Q) Number: 500-265 Passing Score: 800 Time Limit: 120 min File Version: 5.8 Cisco 500-265 Advanced Security Architecture for System Engineers Today is big day for me as I passed

More information

Security Analytics Appliances

Security Analytics Appliances DATA SHEET Security Analytics Appliances Accelerating Your Incident Response and Improving Your Network Forensics At a glance The integrated, turnkey Security Analytics Appliances: Speed Threat Identification

More information

Snort: The World s Most Widely Deployed IPS Technology

Snort: The World s Most Widely Deployed IPS Technology Technology Brief Snort: The World s Most Widely Deployed IPS Technology Overview Martin Roesch, the founder of Sourcefire and chief security architect at Cisco, created Snort in 1998. Snort is an open-source,

More information

Cisco Data Center Network Manager 5.1

Cisco Data Center Network Manager 5.1 Cisco Data Center Network Manager 5.1 Product Overview Modern data centers are becoming increasingly large and complex. New technology architectures such as cloud computing and virtualization are adding

More information

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Speaker: Mun Hossain Director of Product Management - Security Business Group Cisco Twitter: @CiscoDCSecurity 2 Any

More information

Data Center 3.0: Transforming the Data Center via the Network

Data Center 3.0: Transforming the Data Center via the Network Data Center 3.0: Transforming the Data Center via the Network Douglas A. Gourlay Senior Director - Data Center Solutions Group Peter Linkin Marketing Manager - Data Center Architecture August 1, 2007 1

More information

High Availability Options

High Availability Options , on page 1 Load Balancing, on page 2 Distributed VPN Clustering, Load balancing and Failover are high-availability features that function differently and have different requirements. In some circumstances

More information

NSG50/100/200 Nebula Cloud Managed Security Gateway

NSG50/100/200 Nebula Cloud Managed Security Gateway NSG50/100/200 Managed The Zyxel Managed is built with remote management and ironclad security for organizations with growing numbers of distributed sites. With the extensive suite of security features

More information

Cisco.Realtests v by.TAMMY.29q. Exam Code: Exam Name: CXFF - Cisco Express Foundation for Field Engineers

Cisco.Realtests v by.TAMMY.29q. Exam Code: Exam Name: CXFF - Cisco Express Foundation for Field Engineers Cisco.Realtests.648-385.v2014-07-08.by.TAMMY.29q Number: 648-385 Passing Score: 800 Time Limit: 120 min File Version: 24.5 http://www.gratisexam.com/ Exam Code: 648-385 Exam Name: CXFF - Cisco Express

More information

Cisco HyperFlex HX220c Edge M5

Cisco HyperFlex HX220c Edge M5 Data Sheet Cisco HyperFlex HX220c Edge M5 Hyperconvergence engineered on the fifth-generation Cisco UCS platform Rich digital experiences need always-on, local, high-performance computing that is close

More information

Cisco Systems Korea Cisco Systems, Inc. All rights reserved. 1

Cisco Systems Korea Cisco Systems, Inc. All rights reserved. 1 10 (yonghkim@cisco.com) Cisco Systems Korea 2008 Cisco Systems, Inc. All rights reserved. 1 10G (UTM) 2008 Cisco Systems, Inc. All rights reserved. 2 10G 2008 Cisco Systems, Inc. All rights reserved. 3

More information

WHITE PAPER A10 SSL INSIGHT & FIREWALL LOAD BALANCING WITH SONICWALL NEXT-GEN FIREWALLS

WHITE PAPER A10 SSL INSIGHT & FIREWALL LOAD BALANCING WITH SONICWALL NEXT-GEN FIREWALLS WHITE PAPER A10 SSL INSIGHT & FIREWALL LOAD BALANCING WITH SONICWALL NEXT-GEN FIREWALLS TABLE OF CONTENTS EXECUTIVE SUMMARY... 3 INTRODUCTION... 3 SOLUTION REQUIREMENTS... 3 SOLUTION COMPONENTS... 4 SOLUTION

More information

Design a Remote-Office or Branch-Office Data Center with Cisco UCS Mini

Design a Remote-Office or Branch-Office Data Center with Cisco UCS Mini White Paper Design a Remote-Office or Branch-Office Data Center with Cisco UCS Mini February 2015 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 9 Contents

More information

NGFW Requirements for SMBs and Distributed Enterprises

NGFW Requirements for SMBs and Distributed Enterprises White Paper NGFW Requirements for SMBs and Distributed Enterprises The Case for NGFWs for SMBs The need for threat-focused next-generation firewalls (NGFWs) that can effectively mitigate risks that traditional

More information

HP S1500 SSL Appliance. Product overview. Key features. Data sheet

HP S1500 SSL Appliance. Product overview. Key features. Data sheet HP S1500 SSL Appliance Data sheet Product overview The HP S1500 SSL Appliance provides hardware-accelerated Secure Sockets Layer (SSL) offloading and bridging to enable high-performance intrusion prevention

More information

New Features and Functionality

New Features and Functionality This section describes the new and updated features and functionality included in Version 6.2.1. Note that only the Firepower 2100 series devices support Version 6.2.1, so new features deployed to devices

More information

Cisco SCE 2020 Service Control Engine

Cisco SCE 2020 Service Control Engine Data Sheet Cisco SCE 2000 Series Service Control Engine The Cisco SCE 2000 Series Service Control Engine is a network element specifically designed for carrier-grade deployments requiring high-capacity

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

Cisco ACE30 Application Control Engine Module

Cisco ACE30 Application Control Engine Module Data Sheet Cisco ACE30 Application Control Engine Module Product Overview The Cisco ACE30 Application Control Engine Module (Figure 1) belongs to the Cisco ACE family of application switches, which deliver

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Appliance Comparison Chart

Appliance Comparison Chart Security Gateway Appliances 300 300 500 500 5400 5600 5800 5900 Branch Office Small Enterprise Mid-Size Enterprise Real-World Production Conditions Security 60 50 340 45 600 950 750 400 Firewall (Gbps)..

More information